Loading…
Thursday, October 4 • 14:00 - 15:00
All Your Cloud Are Belong To Us – Hunting Compromise in Azure

Sign up or log in to save this to your schedule, view media, leave feedback and see who's attending!

Feedback form is now closed.
MongoDB, Redis, Elastic, Hadoop, SMBv1, IIS6.0, Samba. What do they all have in common? Thousands of them were pwned. In Azure. In 2017. 

Attackers have shifted tactics, incorporated nation-state leaked tools and are leveraging ransomware to monetize their attacks. Cloud networks are prime targets; the DMZ is gone, the firewall doesn't exist and customers may not realize they've exposed insecure services to the Internet until it's too late. 

In this talk I'll discuss hunting, finding and remediating compromised customer systems in Azure - a non-trivial task with 1.59million exposed hosts and counting. Remediating system compromise is only the first stage so we'll also cover how we applied the lessons learned to proactively secure Azure Marketplace. 

Finally, I will present research I've done into the default security configuration of Azure & AWS Marketplace images and present a call to action for teams working on Azure security offerings

Speakers
avatar for Nate Warfield

Nate Warfield

Nate Warfield is a Senior Security Program Manager for the Microsoft Security Response Center. He spent nearly 20 years designing, building and troubleshooting enterprise & carrier-grade networks for Fortune 500 companies while simultaneously moonlighting as a Grey Hat. He learned... Read More →


Thursday October 4, 2018 14:00 - 15:00 CEST
01. Westvleteren University