Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

DevOps

Amazon EC2 Just-in-time Access With Teleport and Slack

This blog is part three in a series about identity-based access and management of AWS resources. In Part I, we covered how to use OSS Teleport to access Amazon EC2 instances running in private subnets. Part II explained implementing identity-based access via SSO integration with Okta. In Part III, we will guide you through the steps to configure privilege escalation for just-in-time access requests.

The OPA AWS CloudFormation Hook

With a history spanning more than a decade, AWS CloudFormation has been the tool of choice for many organizations moving their cloud deployments from “point and click” configuration and towards managing infrastructure as code (IaC). As a mature technology, CloudFormation has spawned an ecosystem of tools, documentation and examples around the stack — whatever one is trying to accomplish in this space, chances are good they’ll find relevant resources on the topic.

How To Shift Left In Security Without Adding Work for Developers

The term “shift left” refers to software development and the concept of taking a task that’s typically done at a later stage of the process and performing it at earlier stages. This is increasingly done when it comes to testing software code. Shift left can also apply to security, and baking security into the software development lifecycle (SDLC).

Improving GraphQL security with static analysis and Snyk Code

GraphQL is an API query language developed by Facebook in 2015. Since then, its unique features and capabilities have made it a viable alternative to REST APIs. When it comes to security, GraphQL servers can house several types of misconfigurations that result in data compromise, access control issues, and other high risk vulnerabilities. While security issues with GraphQL are widely known, there’s little information on finding them outside of using dynamic analysis.

CVE-2021-42278 SAM & CVE-2021-42287 KDC vulnerability

Microsoft continues urging its customers to understand two core security vulnerabilities in the domain controllers of Active Directory. These vulnerabilities had been addressed by the company in November 2021. It was followed by a PoC or Proof of Concept tool on 12th December. The two vulnerabilities have been tracked as CVE-2021-42278 sAM (sAMAccountName spoofing ) and CVE-2021-42287 KDC.

Why Security is Essential in the CI/CD Pipeline

CI/CD is a method to regularly deliver applications to customers by introducing automation into the stages of software development. It’s where organizations integrate all of the processes that go into delivering software. The main concepts attributed to CI/CD are continuous integration, continuous delivery, and continuous deployment. But the CI/CD pipeline can also be a target of exploits and compromise.

kubectl Cheat Sheet

Kubectl is the default command-line tool for Kubernetes. It makes it easier to use the Kubernetes API and manipulate Kubernetes resources, allowing you to control Kubernetes clusters and run commands to deploy applications, manage cluster resources, and view logs. This guide will look at how best to integrate the most common and useful kubectl commands into your workflows, as well as provide some helpful tools for further optimization.

Spring4Shell extends to Glassfish and Payara: same vulnerability, new exploit

Last week, we announced the discovery of Spring4Shell — a remote code execution (RCE) vulnerability in older versions of the spring-beans package. In our blog post Spring4Shell: The zero-day RCE in the Spring Framework explained, we showed how an old Tomcat exploit for CVE-2010-1622 became relevant again. Due to the nature of the problem, we expected that additional payloads could be created beyond this known Tomcat exploit.

How We Built Machine ID

The DevOps workflow is all about automation driven by machine-to-machine access. To maintain the automated DevOps pipeline, engineers configure service accounts with credentials such as passwords, API tokens, certificates, etc. The issue is that engineers often fall into the security mispractice of creating long-lived credentials for service accounts to facilitate automation and lessen manual intervention.