AWS security faces challenges after a decade of dominance

After a decade of dominating the public cloud market and influencing cloud security, AWS is faced with new challenges stemming from old problems and increasing competition.

Amazon Web Services has a stranglehold on the public cloud market, but the company's dominance in cloud security is facing new challenges.

The world's largest cloud provider earned a reputation over the last 10 years as an influential leader in IaaS security, thanks to introducing products such as AWS Identity & Access Management and Key Management Service in the earlier part of the decade to more recent developments in event-driven security. AWS security features helped the cloud service provider establish its powerful market position; according to Gartner, AWS in 2018 earned an estimated $15.5 billion in revenue for nearly 48% of the worldwide public IaaS market.

But at the re:Invent 2019 conference last month, many of the new security tools and features announced were designed to fix existing issues, such as misconfigurations and data exposures, rather than push AWS security to new heights. "There wasn't much at re:Invent that I'd call security," said Colin Percival, founder of open source backup service Tarsnap and an AWS Community Hero, via email. "Most of what people are talking about as security improvements address what I'd call misconfiguration risk."

Meanwhile, Microsoft has not only increased its cloud market share but also invested heavily in new Azure security features that some believe rival AWS' offerings. Rich Mogull, president and analyst at Securosis, said there are two sides to AWS security -- the inherent security of the platform's architecture, and the additional tools and products AWS provides to customers.

"In terms of the inherent security of the platform, I still think Amazon is very far ahead," he said, citing AWS' strengths such as availability zones, segregation, and granular identity and access management. "Microsoft has done a lot with Azure, but Amazon still has a multi-year lead. But when it comes to security products, it's more of a mixed bag."

Most of what people are talking about as [AWS] security improvements address what I'd call misconfiguration risk.
Colin PercivalFounder, Tarsnap

Microsoft has been able to close the gap in recent years with the introduction of its own set of products and tools that compete with AWS security offerings, he said. "Azure Security Center and AWS Security Hub are pretty comparable, and both have strengths and weaknesses," Mogull said. "Azure Sentinel is quite interesting and seems more complete than AWS Detective."

New tools, old problems

Arguably the biggest AWS security development at re:Invent was a new tool designed to fix a persistent problem for the cloud provider: accidental S3 bucket exposures. The IAM Access Analyzer, which is part of AWS' Identity and Access Management (IAM) console, alerts users when an S3 bucket is possibly misconfigured to allow public access via the internet and lets them block such access with one click.

AWS had previously made smaller moves, including changes to S3 security settings and interfaces, to curb the spate of high-profile and embarrassing S3 exposures in recent years. IAM Access Analyzer is arguably the strongest move yet to resolve the ongoing problem.

"They created the S3 exposure issue, but they also fixed it," said Jerry Gamblin, principal security engineer at vulnerability management vendor Kenna Security, which is an AWS customer. "I think they've really stepped up in that regard."

Still, some AWS experts feel the tool doesn't fully resolve the problem. "Tools like IAM Access Analyzer will definitely help some people," Percival said, "but there's a big difference between warning people that they screwed up and allowing people to make systems more secure than they could previously."

Scott Piper, an AWS security consultant and founder of Summit Route in Salt Lake City, said "It's yet another tool in the toolbelt and it's free, but it's not enabled by default."

There are other issues with IAM Access Analyzer. "With this additional information, you have to get that to the customer in some way," Piper said. "And doing that can be awkward and difficult with this service and others in AWS like GuardDuty, because it doesn't make cross-region communication very easy."

For example, EC2 regions are isolated to ensure the highest possible fault tolerance and stability for customers. But Piper said the isolation presents challenges for customers using multiple regions because it's difficult to aggregate GuardDuty alerts to a single source, which requires security teams to analyze "multiple panes of glass instead of one."

Metadata headaches

AWS recently addressed another security issue that became a high-profile concern for enterprises following the Capital One breach last summer. The attacker in that exploited an SSRF vulnerability to access the AWS metadata service for company's EC2 instances, which allowed them to obtain credentials contained in the service.

The Capital One breach led to criticism from security experts as well as lawmakers such as Sen. Ron Wyden (D-Ore.), who questioned why AWS hadn't addressed SSRF vulnerabilities for its metadata service. The lack of security around the metadata service has concerned some AWS experts for years; in 2016, Percival penned a blog post titled "EC2's most dangerous feature."

"I think the biggest problem Amazon has had in recent years -- judging by the customers affected -- is the lack of security around their instance metadata service," Percival told SearchSecurity.

In November, AWS made several updates to the metadata service to prevent unauthorized access, including the option to turn off access to the service altogether. Mogull said the metadata service update was crucial because it improved security around AWS account credentials.

But like other AWS security features, the metadata service changes are not enabled by default. Percival said enabling the update by default would've caused issues for enterprise applications and services that rely on the existing version of the service. "Amazon was absolutely right in making their changes opt-in since if they had done otherwise, they would have broken all of the existing code that uses the service," he said. "I imagine that once more or less everyone's code has been updated, they'll switch this from opt-in to opt-out -- but it will take years before we get to that point."

Percival also said the update is "incomplete" because it addresses common misconfigurations but not software bugs. (Percival is working on an open source tool that he says will provide "a far more comprehensive fix to this problem," which he hopes to release later this month.)

Still, Piper said the metadata service update is an important step for AWS security because it showed the cloud provider was willing to acknowledge there was a problem with the existing service. That willingness and responsiveness hasn't always been there in the past, he said.

"AWS has historically had the philosophy of providing tools to customers, and it's kind of up to customers to use them and if they shoot themselves in the foot, then it's the customers' fault," Piper said. "I think AWS is starting to improve and change that philosophy to help customers more."

AWS security's road ahead

While the metadata service update and IAM Access Analyzer addressed lingering security issues, experts highlighted other new developments that could strengthen AWS' position in cloud security.

AWS Nitro Enclaves, for example, is a new EC2 capability introduced at re:Invent 2019 that allows customers to create isolated instances for sensitive data. The Nitro Enclaves, which will be available in preview this year, are virtual machines attached to EC2 instances but have CPU and memory isolation from the instances and can be accessed only through secure local connections.

"Nitro Enclaves will have a big impact for customers because of its isolation and compartmentalization capabilities" which will give enterprises' sensitive data an additional layer of protection against potential breaches, Mogull said.

Percival agreed that Nitro Enclaves could possibly "raise the ceiling," for AWS Security, though he cautioned against using them. "Enclaves are famously difficult for people to use correctly, so it's hard to predict whether they will make a big difference or end up being another of the many 'Amazon also has this feature, which nobody ever uses' footnotes."

Experts also said AWS' move to strengthen its ARM-based processor business could have major security implications. The cloud provider announced at re:Invent 2019 that it will be launching EC2 instances that run on its new, customized ARM chips, dubbed Graviton2.

Gamblin said the Graviton2 processors are a security play in part because of recent microprocessor vulnerabilities and side channel attacks like Meltdown and Spectre. While some ARM chips were affected by both Meltdown and Spectre, subsequent side channel attacks and Spectre variants have largely affected x86 processors.

"Amazon doesn't want to rely on other chips that may be vulnerable to side channel attacks and may have to be taken offline and rebooted or suffer performance issues because of mitigations," Gamblin said.

Percival said he was excited by the possibility of the cloud provider participating in ARM's work on the "Digital Security by Design" initiative, a private-sector partnership with the UK that is focused in part on fundamentally restructuring -- and improving -- processor security. The results of that project will be years down the road, Percival said, but it would show a commitment from AWS to once again raising the bar for security.

"If it works out -- and it's a decade-long project, which is inherently experimental in nature -- it could be the biggest step forward for computer security in a generation."

Next Steps

A breakdown of core AWS identity services

Orca finds four Azure SSRF flaws

New AWS service targets data security, genAI feature to come

Dig Deeper on AWS management

App Architecture
Cloud Computing
Software Quality
ITOperations
Close