Black Hat 2022 reveals why machine identities are the most vulnerable

Black Hat 2022 reveals why machine identities are the most vulnerable

Were you unable to attend Transform 2022? Check out all of the summit sessions in our on-demand library now! Watch here.



Enterprises are struggling to secure machine identities because hybrid cloud configurations are too complex to manage, leading to security gaps cyberattackers exploit. Adding to the confusion are differences between public cloud providers’ approaches to defining machine-based identities using their native identity access management (IAM) applications. Additionally, due to differences in how IAM and machine identity management are handled across cloud platforms, it can be challenging to enforce zero-trust principles, enabling least-privileged access in a hybrid cloud environment.

Managing certificate lifecycles on hybrid cloud deployment models for machine identities is a technical challenge many enterprise IT teams don’t have the resources to take on. According to research, 61% of organizations cannot track certificates and keys across their digital assets. Given how quickly workload-based machine identities can be created, including containers, transaction workflows and virtual machines (VMs), it is understandable that only about 40% of machine identities are being tracked. IAM is becoming more challenging every day as the average employee has, on average, over 30 digital identities, with a typical enterprise having over 45 times more machine identities than human ones.  

Machine identities are high risk in hybrid clouds 

Two sessions at the Black Hat 2022 cybersecurity conference explained why machine identities are a high-risk attack surface, made more vulnerable in hybrid cloud configurations. The first session, titled IAM The One Who Knocks, presented by Igal Gofman, head of research at Ermetic and Noam Dahan, research lead at Ermetic. The second was titled I AM whomever I Say I Am: Infiltrating Identity Providers Using a 0Click Exploit, presented by Steven Seeley, a security researcher at the 360 Vulnerability Research Institute. Both presentations provided recommendations on what enterprises can do to reduce the risk of a breach.

In the presentation, IAM The One Who Knocks, researchers IGofman and Dahan illustrated how different the dominant cloud platforms’ approaches to IAM are. Protecting machine identities with native IAM support from each public cloud platform just isn’t working, as gaps in hybrid cloud configurations leave machines vulnerable. Their presentation provided insights into what makes Amazon Web Services (AWS), Microsoft Azure and Google Cloud Platform’s (GCP) approaches to IAM different. 

Event

MetaBeat 2022


MetaBeat will bring together thought leaders to give guidance on how metaverse technology will transform the way all industries communicate and do business on October 4 in San Francisco, CA.


Register Here


“IAM systems in all three cloud providers we discussed are complex,” Dahan said during the session. “We find that organizations will make mistakes. One of the most important things you can do is stick to one AWS account or GCP project per workload.” 

AWS, Microsoft Azure and GCP provide enough functionality to help an organization get up and running yet lack the scale to fully address the more challenging, complex areas of IAM in hybrid cloud configurations.

Each public cloud platform has its unique approach to IAM, which exposes machine identities to attack when combined with hybrid cloud configurations.Each public cloud platform has its unique approach to IAM, which exposes machine identities to attack when combined with hybrid cloud configurations.

Cloud providers claim their machine identities are secure, yet in hybrid cloud configurations, that breaks down fast.  Gofman and Dahan pointed out that enterprises are responsible for breached machine identities because every platform provider defines its scope of services using the shared responsibility model

AWS and other cloud providers offer essential IAM support. Their IAM solutions are specific to their platforms and don't scale across third-party, public cloud providers, leaving enterprises to close hybrid cloud gaps or risk a breach.AWS and other cloud providers offer essential IAM support. Their IAM solutions are specific to their platforms and don’t scale across third-party, public cloud providers, leaving enterprises to close hybrid cloud gaps or risk a breach.

Steps to secure machine identities

Black Hat’s sessions on IAM detailed insights and recommendations on how to better protect machine identities, including:

Understanding that AWS, Microsoft Azure and Google Cloud Platforms’ IAM systems do not protect privileged access credentials, machine identity, endpoint or threat surface in a hybrid cloud configuration. As the shared responsibility model pictured above illustrates, AWS, Azure and GCP only secure the core areas of their respective platforms, including infrastructure and hosting services only. CISOs and CIOs rely on the shared responsibility model to create enterprise-wide security strategies that will make the least privileged access achievable across hybrid cloud configurations. The eventual goal is to enable a zero-trust security framework enterprise-wide.

Hybrid cloud architectures that include AWS, Microsoft Azure and Google Cloud Platforms do not need an entirely new identity infrastructure. Creating new and often duplicate machine identities increases cost, risk, overhead and the burden of requiring additional licenses. On the other hand, enterprises with standardized identity infrastructure need to stay with it. Besides having the taxonomy engrained across their organization, changing it will most likely create errors, leave identities vulnerable and be expensive to fix. 

Enterprises need to consider IAM platforms that can scale across hybrid cloud configurations to reduce the risk of a breach. The latest generation of IAM systems provides tools for managing machine lifecycles synchronized to certificate management. IAM architectures also support customized scripts for protecting workflow-based identities, including containers, VMs, IoT, mobile devices and more. 

Leading vendors working to secure IAM for machine identities include Akeyless, Amazon Web Services (AWS), AppViewX, CrowdStrike, Ivanti, HashiCorp, Keyfactor, Microsoft, Venafi and more.


VentureBeat's mission is to be a digital town square for technical decision-makers to gain knowledge about transformative enterprise technology and transact. Learn more about membership.