Cloud Security
Cloud security assessment and exploitation techniques for AWS, Azure, and GCP including IAM attacks, storage misconfiguration, and cloud-native vulnerabilities.
Overview
Cloud environments have become the primary infrastructure for modern organizations, creating new attack surfaces that require specialized security knowledge. This section covers cloud-specific vulnerabilities and assessment methodologies across major providers.
Cloud Providers
Amazon Web Services (AWS)
- AWS Security Assessment Methodology - Comprehensive AWS testing approach
- S3 Bucket Enumeration - Finding and exploiting misconfigured storage
- IAM Privilege Escalation - Escalating permissions in AWS
Microsoft Azure
- Azure AD Attacks - Entra ID (Azure AD) exploitation techniques
Common Cloud Attack Vectors
Identity and Access Management
- Overly permissive IAM policies
- Credential exposure in code/configs
- Service account abuse
- Cross-account access exploitation
Storage Misconfigurations
- Public S3 buckets
- Exposed blob storage
- Unencrypted data at rest
- Missing access logging
Network Security
- Overly permissive security groups
- Public-facing services
- VPC misconfiguration
- Missing network segmentation
Compute Exploitation
- Instance metadata service (IMDS) attacks
- Container escape to host
- Serverless function injection
- Vulnerable AMIs/images
Cloud Assessment Methodology
1. Reconnaissance
# Enumerate cloud services
# Check DNS for cloud provider patterns
# Analyze error messages and headers
# Search code repositories for credentials2. Authentication
- Test credential validity
- Check for IAM misconfigurations
- Enumerate accessible resources
- Test cross-account access
3. Privilege Escalation
- Analyze IAM policies
- Look for escalation paths
- Test service role assumptions
- Check for passrole vulnerabilities
4. Data Access
- Enumerate storage resources
- Check encryption status
- Test access controls
- Look for sensitive data exposure
5. Lateral Movement
- Cross-service access
- VPC peering exploitation
- Service account pivoting
- Trust relationship abuse
Essential Tools
| Tool | Purpose |
|---|---|
| Pacu | AWS exploitation framework |
| ScoutSuite | Multi-cloud security auditing |
| Prowler | AWS security assessment |
| CloudSploit | Cloud misconfiguration detection |
| ROADtools | Azure AD enumeration |
Related Resources
- Container Security - Container-specific attacks
- Network Attacks - Cloud network exploitation
Last updated on
Assessing AI Security
Practical security controls for AI systems including technical, administrative, and operational measures to reduce prompt injection and data leakage risks.
AWS Security
AWS security assessment techniques including IAM exploitation, S3 enumeration, privilege escalation, and AWS-specific attack vectors for penetration testing.