SEC541: Cloud Security Attacker Techniques, Monitoring, and Threat Detection

  • In Person (5 days)
  • Online
30 CPEs

Cloud infrastructure provides organizations with new and exciting services to better meet the demands of their customers. However, these services bring with them new challenges, particularly for organizations struggling to make sense of the cloud native logs, keeping ahead of fast-moving development teams, and trying to learn how threats are adapting to cloud services. Securely operating cloud infrastructure requires new tools and approaches for better visibility into the cloud environment threat landscape, ability to capture appropriate data, and most importantly to be able to analyze and correlate the data effectively and accurately to understand if the specific threat is legitimate based on your organization's bigger picture. 20 Hands-On Labs + CTF

What You Will Learn

Attackers can run but not hide. Our radar sees all threats.

SEC541 is a cloud security course that investigates how attackers are operating against Amazon Web Services (AWS) and Microsoft Azure environments, the attacker's characteristics, and how to detect and investigate suspicious activity in your cloud infrastructure. You will learn how to spot the malice and investigate suspicious activity in your cloud infrastructure. In order to protect against cloud environment attacks, an organization must know which types of attacks are most likely to happen in your environment, be able to capture the correct data in a timely manner, and be able to analyze that data within the context of their cloud environment and overall business objectives.

SEC541 starts each day by walking through a real-world attack campaign against a cloud infrastructure. We will break down how it happened, what made it successful, and what could have been done to catch the attackers in the act. After dissecting the attacks, we learn how to leverage cloud native and cloud integrated capabilities to detect, threat hunt, or investigate similar attacks in a real environment, and build our arsenal of analytics, detections and best practices. The course dives into the AWS and Azure services, analyzing logs and behaviors and building analytics that the students can bring back to their own cloud infrastructure.

"The course contains must-have knowledge to start with the threat hunting job in AWS/Azure." - Mikolaj Staniucha, PepsiCo

BUSINESS TAKEAWAYS:

  • Decrease the average time an attacker is in your environment
  • Demonstrate how to automate analytics, thus reducing time
  • Help your organization properly set up logging and configuration
  • Decreases risk of costly attacks by understanding and leveraging cloud specific security services
  • Lessen the impact of breaches that do happen
  • Learn how to fly the plane, not just the ability to read the manual

SKILLS LEARNED:

  • Research attacks and threats to cloud infrastructure and how they could affect you
  • Break down a threat into detectable components
  • Effectively use AWS and Azure core logging services to detect suspicious behaviors
  • Make use of cloud native API logging as the newest defense mechanism in cloud services
  • Move beyond the cloud-provided Graphic User Interfaces to perform complex analysis
  • Perform network analysis with cloud-provided network logging
  • Understand how application logs can be collected and analyzed inside the cloud environment
  • Effectively put into practice the AWS and Azure security specific services
  • Integrate container, operating system, and deployed application logging into cloud logging services for more cohesive analysis
  • Centralize log data from across your enterprise for better analysis
  • Perform inventory of cloud resources and sensitive data using scripts and cloud native tooling
  • Analyzing Microsoft 365 activity to uncover threats
  • Ability to leverage cloud native architecture to automate response actions to attacks

HANDS-ON TRAINING:

The labs in this course are hands-on explorations into AWS and Azure logging and monitoring services. About 75% of labs are AWS and 25% Azure. Each lab will start by researching a particular threat and the data needed to detect it. In most labs, the students will conduct the attack against their accounts, generating the logs and data needed to perform analysis. Students will use native AWS & Azure services and open-source products to extract, transform, and analyze the threat. The course lecture coupled with the labs will give students a full picture of how those services within AWS & Azure work, the data they produce, common ways to analyze the data, and walk away with the ability to discern and analyze similar attacks in their own cloud environment.

  • Section 1: SEC541 environment deployment, analyzing cloud API logs with CloudTrail, parsing JSON-formatted logs with JQ, network analysis
  • Section2: Environment setup, application/OS log lab with OpenCanary, CloudWatch agent and customization, strange ECS behavior, finding data exfiltration
  • Section 3: Metadata services and GuardDuty, cloud inventory, discovering sensitive data in unapproved location with Macie, vulnerability assessment with Inspector, data centralization with Graylog
  • Section 4: Microsoft 365 Exchange investigation, introduction to Kusto Query Language, log analytics analysis using Azure CLI, Microsoft Defender for Cloud and Sentinel, Azure network traffic analysis
  • Section 5: Setup the automate forensics workflow, analyze the results, participate in the CloudWars Challenge

"Using the labs was easy with well documented instructions. I like the fact that I could easily copy and paste the commands. This helps me to get through the lab fast but I also know that I can come back later after the course and take the time to review each command." - Ludek Suk, Accenture

"Labs are awesome, and they all work! Learning a ton from these." - Joe Cultrara

"The lab guide is very detailed. Allowing me to learn and understand what I was doing. They also provided us with sufficient time to complete the labs and we were never rushed into doing anything." - Sambit Sarkar, ICE Data Services

SYLLABUS SUMMARY:

  • Section 1: Detecting adversarial activity in your cloud environment through management plane and network logging & analysis.
  • Section 2: Dig deeper into your applications and compute systems running within the cloud environment.
  • Section 3: Understanding your deployed cloud environment to easily identify deviation from organizational policy and potential malice.
  • Section 4: Deep dive into Azure's ecosystem and the unique threats that can occur.
  • Section 5: Learn to automate response actions in your cloud environment and put your new skills to the test in a Capture the Flag event.

ADDITIONAL FREE RESOURCES:

WHAT YOU WILL RECEIVE:

  • Printed and electronic courseware
  • MP3 audio files of the complete course lecture
  • Access to virtual machine in the AWS cloud
  • Access to an Azure account

WHAT COMES NEXT:

Depending on your current job role or future plans, any of the following SANS courses could be an excellent follow-on to SEC541:

Syllabus (30 CPEs)

Download PDF
  • Overview

    SEC541 starts with an investigation into the attack of the developer services company, Code Spaces. The class will break down the attack and map each action to the MITRE ATT&CK framework.

    This leads to an investigation of the detection and logging capability most unique to Cloud Services, the Cloud API Service. The Cloud API is at the heart of most activity in the cloud and is the first best place to start for analysis and detection.

    The class then investigates network analysis options in AWS and Azure cloud services, understanding what data is available, what is missing, and some of the ways that network analysis could have been used to detect Code Spaces and similar attacks.

    Exercises
    • SEC541 Environment Deployment
    • Analyzing Cloud API logs with CloudTrail
    • Parsing JSON-Formatted Logs with JQ
    • Network Analysis

    Topics

    Debrief: Code Spaces

    • Walkthrough of the attack on the developer services company, Code Spaces
    • Understanding threat-focused detection and analysis
    • MITRE ATT&CK

    Cloud API Logging

    • Cloud API Logging overview
    • AWS CloudTrail service
    • Azure Activity Log
    • Log Parsing with JQ

    Cloud-Native Logging Services

    • AWS CloudWatch logging
    • CloudWatch Insights for analytics
    • Azure Log Analytics

    Network Flow Logging

    • AWS VPC Flow Logs
    • AWS Athena
    • Azure Flow Logs

  • Overview

    Section 2 starts with a dive into the attack against Tesla's Kubernetes management services. As with Section 1, the class will investigate the specific tactics used in the attack and how they map to MITRE's new Container ATT&CK Framework.

    Containers are becoming ever more common in cloud services, especially when they help common application development in multi-cloud or hybrid architectures. Section 2 starts with looking at how application logs can be gathered in AWS and Azure, at what level, and the types of data typically gathered. The class then looks at Kubernetes, Docker, AWS, and Azure container orchestration services, what data is logged, and how to investigate that log data to detect activity or help with investigations.

    The section rounds out by looking at proxies that operate in the cloud environment. Proxies have the promise of improving operations and maybe even security, but Cloud-managed proxies lose some visibility. The class will understand what services are available and how to make the most of the logging.

    Exercises
    • Section 2 environment setup
    • Application/OS log lab with OpenCanary
    • CloudWatch agent and customization
    • Strange ECS behavior
    • Finding data exfiltration

    Topics

    Debrief Tesla Attack

    • Story Overview
    • Introduce MITRE Container Matrix
    • Discuss Threats to Container-based Deployments

    Making use of Operating System Logs

    • Windows operating system logs
    • Powershell logs
    • Linux logging

    Gathering Application Generated Logs

    • Web server logs
    • Database logs
    • Honeypots

    Log Agents

    • AWS CloudWatch Agent
    • Azure Log Analytics Agent

    Container Logs

    • Docker logging
    • Kubernetes logging
    • AWS ECS (EC2 and Fargate)
    • AWS EKS (EC2 and Fargate)
    • Azure Container Instances
    • Azure AKS

    Cloud Proxies

    • AWS proxy services
    • Azure proxy services
    • Content Delivery Networks
    • Storage access logs
  • Overview

    Section 3 starts with an investigation into the Capital One attack. After pulling apart the techniques used by the attacker, the class will look at how AWS cloud's metadata service can be used to gain unauthorized access to cloud infrastructure through application vulnerabilities, and what is different from Azure's implementation.

    After a discussion of AWS services that help with security monitoring, the section will discuss tools and cloud-managed services that are used to perform an inventory of resources and perform data discovery. Cloud environments are constantly changing, and the investigator needs these discovery tools to pinpoint problems quickly.

    AWS and Azure provide services to help with application, host, and configuration vulnerabilities that may point to potential intrusion and attacker activities. The class will look at some cloud company services build to help perform and remediate these vulnerabilities.

    Lastly, this section will discuss the benefits of centralizing the data collected from cloud, host, and application logs. The class will look at AWS and Azure services that help manage data centralization, which one to use, and their benefits.

    Exercises
    • Metadata services and GuardDuty
    • Cloud Inventory
    • Discovering sensitive data in unapproved location with Macie
    • Vulnerability assessment with Inspector
    • Data Centralization with Graylog

    Topics

    Debrief: Capital One

    • Story Overview
    • AWS and Azure metadata services
    • AWS GuardDuty Overview

    AWS Cloud Inventory Techniques and Services

    • Command Line Discovery
    • AWS Configuration
    • Inventory with Azure

    Using Data Discovery Tools

    • Hunting data in cloud services
    • AWS System Manager
    • AWS Macie
    • Azure cognitive search

    Vulnerability Analysis Services

    • AWS Inspector
    • AWS Security Hub
    • Azure Security Center
    • AWS ECR

    Data Centralization

    • AWS Event Bus
    • AWS Kinesis Data Firehose

    AWS Elasticsearch

  • Overview

    Just like the first three sections, section 4 starts off with a review of the MalwareBytes breach from early 2021 and the major MITRE ATT&CK techniques involved. Afterwards, we will explore Microsoft 365, the components aiding defenders in their detection initiatives, and put our skills to the test using those techniques to discover the beginning of a new attack campaign in the first of five lab exercises.

    Next, and this is where section 4 differs, we will review a second breach: the SolarWinds supply chain attack from 2021. Afterwards, we dive more deeply into the Microsoft Azure ecosystem by learning the artifacts left behind - and the proper configuration steps - of Azure Active Directory. This will include a lab analyzing data using a language that was covered previously (but not yet exercised): Kusto Query Language.

    You will find, in the next few modules that round out the section, a continuation of what makes Azure quite different than most other cloud vendors: how their logging is handled related to cloud storage access, their unique detection services, and how network traffic can be analyzed. Each of these topics include a unique exercise to hone your skills.

    Exercises
    • Microsoft 365 Exchange Investigation
    • Introduction to Kusto Query Language
    • Log Analytics Analysis using Azure CLI
    • Microsoft Defender for Cloud and Sentinel
    • Azure Network Traffic Analysis

    Topics

    MalwareBytes Attack

    • Story Overview

    Microsoft 365

    • Cloud productivity services discussion
    • Microsoft 365 Admin Centers
    • Microsoft Graph

    SolarWinds Attack

    • Story Overview

    Azure Active Directory (AD)

    • MITRE ATT&CK Azure AD Matrix
    • Azure AD Overview
    • Inventory of users and roles
    • Azure AD logging approaches
    • Analyze attacks against Azure AD

    Storage Monitoring

    • Overview of Azure Storage
    • Attacks against cloud storage
    • Analyzing Azure Storage logs and metrics

    Detection Services

    • Microsoft Defender of Cloud overview
    • Microsoft Sentinel overview
    • Continued discussion of cloud-specific threats
    • Identifying these threats using Microsoft-provided detection services

    Network Traffic Analysis

    • Azure Network Security Group (NSG) Flow Logs
    • Variable Packet Capture
    • Analysis of network-based attacks against cloud infrastructure

  • Overview

    The commercial cloud services are designed to automate the building and operation of complex workloads. We can leverage those automation design patterns to start automating the data capture, analysis, and security defenses in our environment. In this section, we will discuss some of the workloads we might want to automate in our cloud environment, investigate some of the services for automation, and then work through an example.

    This section also includes a CloudWars competition to reinforce the topics covered throughout the course. Through this friendly competition, you will answer several challenges made up of multiple choice, fill-in-the-blank, as well as hands-on and validated exercises performed in two CSP environments. You will also be given new cloud resources to deploy and analyze - earning valuable points in the process.

    Exercises
    • Automated Response Actions
    • CloudWars Challenge

    Topics

    Automated Response Actions

    • Overview of automation services
    • Lay out response actions we may want to automate
    • Walk through an AWS automation example

    CloudWars Challenge

Prerequisites

Students should be familiar with AWS or Azure and have worked with them hands-on, especially security professionals working in the cloud security field who understand basic threats and attack vectors.

The course assumes that students can understand or do the following without help:

  • Understand basic cloud resources such as virtual machines, storage services, and Identity Access Management
  • Hands-on experience in the command line, as much of the labs will be leveraging a Linux command line console.
  • Understand how identity access roles/policies work in cloud environments
  • Understand basic cloud networking capabilities

The natural prerequisite SANS courses for SEC541 are either:

Laptop Requirements

SEC541 students will run the exercises from a virtual machine, in an AWS account that is configured with all the tools and documentation needed. All exercises will use Amazon Web Services (AWS).

IMPORTANT: You can use any 64-bit version of Windows, Mac OSX, or Linux as your core operating system that can also install and run VMware virtualization products. You also must have a minimum of 8 GB of RAM or higher for the virtual machines to function properly in the class. Verify that under BIOS, Virtual Support is ENABLED.

Mandatory System Requirements

  • System running Windows, Linux, or Mac OS X 64-bit version
  • At least 8 GB of RAM
  • Wireless NIC for network connectivity

Mandatory Downloads BEFORE Coming to Class

  • A 64-bit host operating system is installed (Windows is recommended)
  • A modern web browser
  • Adobe Acrobat or other PDF reader application

OnDemand Students Only: Mandatory AWS Account:

  • An AWS account is required to do the hands-on exercises during this course.
  • Estimated additional costs for the AWS account is less than $1 a day that services are running.
  • You will receive detailed instructions for setting up your AWS account in what is called Lab 0.

Live and Live Online Students Only will be provided with an AWS Account.

If you have additional questions about the laptop specifications, please contact laptop_prep@sans.org.

Author Statement

"Cloud service providers are giving us new tools faster than we can learn how to use them. As with any new and complex tool, we need to get past the surface-level "how-to" in order to radically reshape our infrastructure. This course is an overview of the elements of AWS and Azure that we may have used before but are ready to truly explore. By the end of the class, you'll be confident knowing that you have the skills to start looking for the threats and building a true threat detection program in AWS and Azure."

Shaun McCullough and Ryan Nicholson

"I really enjoyed learning more about the AWS data sources and then performing relevant attacks against them to generate events that we could hunt for." - Gavin Knapp, Bridewell Consulting

Register for SEC541

Loading...

Security Monitoring Cloud Platform