WO2024033847A1 - Techniques for technology stack discovery using external exposure in cloud environments - Google Patents

Techniques for technology stack discovery using external exposure in cloud environments Download PDF

Info

Publication number
WO2024033847A1
WO2024033847A1 PCT/IB2023/058074 IB2023058074W WO2024033847A1 WO 2024033847 A1 WO2024033847 A1 WO 2024033847A1 IB 2023058074 W IB2023058074 W IB 2023058074W WO 2024033847 A1 WO2024033847 A1 WO 2024033847A1
Authority
WO
WIPO (PCT)
Prior art keywords
resource
network
reachable
protocol
path
Prior art date
Application number
PCT/IB2023/058074
Other languages
French (fr)
Inventor
Matilda Lidgi
Shai Keren
Raaz Herzberg
Avi Tal Lichtenstein
Ami LUTTWAK
Roy REZNIK
Original Assignee
Wiz, Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US17/818,898 external-priority patent/US20240054229A1/en
Priority claimed from US17/818,883 external-priority patent/US20240054228A1/en
Application filed by Wiz, Inc. filed Critical Wiz, Inc.
Publication of WO2024033847A1 publication Critical patent/WO2024033847A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/577Assessing vulnerabilities and evaluating computer system security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/18Protocol analysers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/50Testing arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/03Indexing scheme relating to G06F21/50, monitoring users, programs or devices to maintain the integrity of platforms
    • G06F2221/034Test or assess a computer or a system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/06Protocols specially adapted for file transfer, e.g. file transfer protocol [FTP]

Definitions

  • the present disclosure relates generally to exposure detection in cloud environments, and specifically to active detection of exposure in cloud environments.
  • External attack surface management is a term which for a technology field and best practices which are utilized in cybersecurity to describe what vulnerabilities an organization has within their network infrastructure, which may include cloud computing environments, local network environments, and the like.
  • an organization may have a virtual private cloud (VPC) implemented in Amazon® Web Services (AWS), Microsoft® Azure, Google® Cloud Platform (GCP), and the like, which serves as a cloud computing environment.
  • VPC virtual private cloud
  • AWS Amazon® Web Services
  • Azure Microsoft® Azure
  • GCP Google® Cloud Platform
  • the cloud computing environment may include a plurality of workloads, such as virtual machines, container engines, serverless functions, and the like, any of which may pose a security risk, for example by having a vulnerability, allowing an attacker to infiltrate the organization’s network in an unintended manner.
  • EASM technologies aim to discover where an organization is vulnerable, in order for a network administrator to secure the discovered vulnerabilities. For example, discovering an out-of-date operating system (OS) having a known vulnerability running on a virtual machine may require the network administrator to update the OS version, or apply a software patch, in order to address the vulnerability. This is also known as minimizing the external attack surface.
  • OS operating system
  • Active scanning attempts to infiltrate a network (e.g., access resources in the above mentioned VPC). For example, by sending packets to endpoints in the network.
  • an active scanner may attempt to access random domains, at random ports, in order to gain access to a network or to a network resource.
  • This method has some serious drawbacks. For example, attempting to guess random domains, random ports, and the like, creates a large volume of network traffic which the target (i.e., organization’s network) must deal with.
  • a cloud computing environment may limit the number of open ports the network provides, however in practice that limitation is often limited, opting instead to limit port access at the resource level.
  • a port scan may be utilized.
  • a port scan involves determining what ports in a network, or network element (such as the resource), are open.
  • An open port receives information.
  • Port numbers range from 0 to 65535, thus performing a full scan for each port, to determine if the port of a particular resource is open, is computationally intensive.
  • the method comprises: selecting a reachable resource, having a network path to access the reachable resource, wherein the reachable resource is a cloud object deployed in the cloud computing environment, and accessible from a network which is external to the cloud computing environment; determining a network protocol for the network path; and actively inspecting the network path to determine if an application utilizing the network protocol is deployed on the reachable resource as part of a technology stack of the reachable resource.
  • Certain embodiments disclosed herein also include a non-transitory computer readable medium having stored thereon causing a processing circuitry to execute a process, the process comprising: selecting a reachable resource, having a network path to access the reachable resource, wherein the reachable resource is a cloud object deployed in the cloud computing environment, and accessible from a network which is external to the cloud computing environment; determining a network protocol for the network path; and actively inspecting the network path to determine if an application utilizing the network protocol is deployed on the reachable resource as part of a technology stack of the reachable resource.
  • Certain embodiments disclosed herein also include a system for technology stack discovery by performing active inspection of a cloud computing environment.
  • the system comprises: a processing circuitry; and a memory, the memory containing instructions that, when executed by the processing circuitry, configure the system to: select a reachable resource, having a network path to access the reachable resource, wherein the reachable resource is a cloud object deployed in the cloud computing environment, and accessible from a network which is external to the cloud computing environment; determine a network protocol for the network path; and actively inspect the network path to determine if an application utilizing the network protocol is deployed on the reachable resource as part of a technology stack of the reachable resource.
  • Figure 1 is a diagram of a cloud computing environment monitored by an active inspector, implemented in accordance with an embodiment.
  • Figure 2 is a security graph illustrating a network path, implemented in accordance with an embodiment.
  • Figure 3 is a flowchart of a method for performing active inspection of a cloud computing environment, implemented in accordance with an embodiment.
  • Figure 4A is a flowchart depicting a method for determining reachable properties of security objects, according to an embodiment.
  • Figure 4B is a flowchart depicting the analysis of a network path to determine reachable properties of objects included in the path, according to an embodiment.
  • Figure 5 is a screenshot generated by an active inspector, implemented in accordance with an embodiment.
  • Figure 6 is a schematic diagram of an active inspector according to an embodiment.
  • Figure 7 is a flowchart of a method for detecting a technology stack utilizing active inspection, implemented in accordance with an embodiment.
  • Figure 8 is a flowchart of a method for detecting application paths, according to an embodiment.
  • a technology stack includes a collection of software files, such as an application, an operating system, a driver, a file system, and the like which are installed or deployed on a resource, such as a virtual machine, which in turn is deployed in a cloud computing environment.
  • a resource such as a virtual machine
  • a tech stack also referred to as a tech stack
  • a reachable resource is selected.
  • a network protocol is detected for the reachable resource.
  • a security graph representing the cloud computing environment is traversed to determine what network protocol is available on the reachable resource.
  • a network protocol may be, for example, a TCP protocol, UDP protocol, and the like.
  • the network protocol may include an open port, on which an application of the reachable resource is listening. An open port does not necessarily indicate though what application is listening on that port.
  • a reachable resource may have indicated that port 22 is an open port.
  • Port 22 is typically associated with secure shell (SSH) protocol.
  • SSH secure shell
  • a port may be associated with a plurality of applications, each application associated with an access instruction.
  • An SSH session may be initiated with the reachable resource having an IP address at 10.0.0.256 on port 22, by providing an access instruction including “ssh user@10.0.0.256:22”.
  • Various techniques of static analysis can be used in order to determine reachability properties of a resource deployed in a cloud computing environment. Reachability properties, or parameters, may be utilized to establish a network path to the resource from an external network through the cloud computing environment. An access instruction may be generated based on the network path to determine if a network path generated through static analysis is indeed a viable path to reach the resource. Determining what network paths are viable is advantageous as it exposes what network paths can be used to access the cloud computing environment from external networks, and therefore what parts of the cloud computing environment are in practice opened to attack. These network paths should be addressed by system administrators as early as possible to minimize the effect of a cyber-attack.
  • FIG. 1 is an example diagram 100 of a cloud computing environment monitored by an active inspector, implemented in accordance with an embodiment.
  • a first cloud environment 110 includes a plurality of principals and resources.
  • a resource is a cloud entity which supplies functionality, such as processing power, memory, storage, communication, and the like.
  • a resource may supply more than one functionality.
  • Resources may include , for example, virtual machines (VMs) such as VMs 113, container engines such as container engines 115, serverless functions such as serverless functions 117, and the like.
  • VM may be implemented using Oracle® VirtualBox.
  • a container engine may be implemented using Kubernetes® or Docker®.
  • a serverless function may implemented using Lambda®.
  • a principal is a cloud entity which acts on a resource, meaning it can request, or otherwise initiate, actions or operations in the cloud environment which cause a resource to perform a function.
  • a principal may be, for example, a user account such as user account 112, a service account such as service account 114, a role, and the like.
  • a user account 112 is implemented as a data structure which includes information about an entity, such as username, a password hash, an associated role, and the like.
  • the first cloud environment 110 may be implemented utilizing a cloud infrastructure, such as Amazon® Web Services (AWS), Microsoft® Azure, Google® Cloud Platform (GCP), and the like.
  • AWS Amazon® Web Services
  • Azure Microsoft® Azure
  • GCP Google® Cloud Platform
  • the first cloud environment 110 may be implemented as a virtual private cloud (VPC) on such a cloud infrastructure.
  • the first cloud environment 110 may be, for example, a production environment for an organization.
  • a production environment is a computing environment which provides services, for example, to client devices within the production environment and outside of it.
  • An organization may also have a staging environment, which is a computing environment substantially identical to the production environment in at least some deployments of resource (e.g., workloads) which is used for the purpose of testing new policies, new permissions, new applications, new appliances, new resources, and the like, which are not present in the production environment.
  • resource e.g., workloads
  • An inspection environment 120 is communicatively connected with the first cloud environment 110, and a public network 130.
  • the public network 130 is also communicatively connected with the first cloud environment 110.
  • the public network 130 may be, but is not limited to, a wireless, cellular or wired network, a local area network (LAN), a wide area network (WAN), a metro area network (MAN), the Internet, the worldwide web (WWW), similar networks, and any combination thereof.
  • the inspection environment 120 may be implemented as a VPC in a cloud infrastructure.
  • the cloud infrastructure of the inspection environment 120 may be the same cloud infrastructure as the first cloud environment 110.
  • the inspection environment may be implemented as multiple cloud environments, each utilizing a cloud infrastructure.
  • the inspection environment includes a security graph database (DB) 122 for storing a security graph, and at least an active inspector 125.
  • the security graph stored in the security graph DB 122 represents at least the first cloud environment 110 using a predefined data schema. For example, each resource and each principal of the first cloud environment 110 may be represented as a corresponding resource node or principal node in the security graph.
  • a predefined data schema may include data structures including into which values can be inputted to represent a specific cloud entity.
  • a resource may be represented by a template data structure which includes data attributes, whose values uniquely identify the resource, such as address, name, type, OS version, and the like.
  • the active inspector 125 is configured to receive a network path to access a resource in the first cloud environment 110.
  • a network path may be stored as a data string which includes one or more reachability parameters. Such parameters include host names, protocols, IP addresses, ports, usernames, passwords, and the like.
  • the active inspector 125 is further configured to receive a list of network paths. The network paths may be received periodically.
  • the active inspector 125 is also configured to generate an instruction which includes a query for the security graph, Such instruction or instructions when executed by the security graph database 122 cause(s) generation of an output including one or more network paths. For example, network paths may be generated every 24 hours, while active inspection may occur once per day, once per week, once per month, and so on.
  • the active inspector 125 may generate an instruction based on the network path to access the resource associated with the network path. For example, the instruction may be to send a data packet to an IP address of the resource, and receive an acknowledgement (ACK) response.
  • the active inspector 125 may generate a log which includes, for example, the network path, the instruction sent by the active inspector 125, and any response(s) received from the resource. For example, if the active inspector 125 sends an HTTP (hypertext transfer protocol) request, a response may be a 404 error, a 403 error, 500 error, 502 error, and the like.
  • HTTP hypertext transfer protocol
  • the active inspector 125 initiates active inspection of a network path to determine if a resource is accessible via the network path from a network which is external to the first cloud environment 110.
  • Fig. 2 is an example of a security graph 200 illustrating a network path, implemented in accordance with an embodiment.
  • the security graph 200 includes a plurality of nodes, each node connected to at least another node by an edge.
  • a pair of nodes may be connected by a plurality of edges.
  • each edge may indicate a type of connection between the nodes. For example, an edge may indicate a ’’can access”, to indicate that a cloud entity represented by a first node can access the cloud entity represented by a second node.
  • a first enrichment node 210 (also referred to as public network node 210) represents a public network, such as public network 130 of Fig. 1 above.
  • An enrichment node such as enrichment node 210, is a node generated based off of insights determined from data collected from a computing environment, such as the first cloud computing environment 110 of Fig. 1 above.
  • An enrichment node may also represent, for example, a vulnerability.
  • the security graph 200 may indicate that the resources contain the vulnerability. This allows a compact representation as the security graph does not redundantly store multiple data fields of the same vulnerability in each resource node.
  • the public network node 210 is connected to a first resource node 220 (also referred to as firewall node 220) representing a firewall workload.
  • the firewall represented by the firewall node 220 may be implemented, for example, as a virtual machine in the first cloud computing environment. Connecting the public network node 210 to the firewall node 220 represents that the firewall is open to transceiving communication between itself and the public network.
  • the firewall node 220 is further connected to a second resource node 230 (also referred to as API gateway node 230) which represents an API (application programming interface) gateway.
  • An API gateway is a workload, for example a serverless function, which can act as a reverse proxy between a client and resources, accepting API calls, directing them to the appropriate service, workload, resource, etc. and returning a result to the client when appropriate.
  • the API gateway node 230 is connected to a first principal node 240 (also referred to as VM node 240) representing a virtual machine hosting an application and a database, and is also connected to a second principal node 250 (also referred to as container engine node 250) which hosts a plurality of container nodes.
  • the VM node 240 is connected to an application node 242, and a database node 244.
  • the application node 242 may indicate, for example, that a certain application, having a version number, binaries, files, libraries, and the like, is executed on the VM which is represented by the VM node 240.
  • the VM node 240 may be connected to a plurality of application nodes.
  • the database node 244 represents a database which is stored on the VM (represented by VM node 240) or stored on a storage accessible by the VM.
  • the database node 244 may include attributes which define a database, such as type (graph, columnar, distributed, etc.), version number, query language, access policy, and the like.
  • FIG. 3 is an example flowchart 300A of a method for performing active inspection of a cloud computing environment, implemented in accordance with an embodiment.
  • At S310 at least one network path for a first resource in a cloud computing environment is received.
  • the network path also known as object reachability, includes data (e.g. reachability parameters) for accessing the first resource from a public network, which is not the cloud computing environment of the first resource, such as the Internet.
  • an active inspector may receive the at least a network path, for example from a security graph.
  • S320 includes generating an instruction (or instructions) which when executed by a database system storing the security graph return a result of one or more resources, and a respective network path for each of the one or more resources.
  • the network paths may be received periodically.
  • the first resource may be one of a plurality of first resources, which are each substantially identical.
  • a group of virtual machines which are generated based on the same code or image are substantially identical, since their initial deployment would be identical other than a unique identifier assigned to each machine.
  • the subset includes one or more first resources.
  • each of the received network paths includes a set of reachability parameters to reach a specific cloud object in the cloud environment.
  • the reachability parameters, and hence the network paths are generated by statically analyzing the cloud environment. An example method for such static analysis is described with reference to Figs. 4A and 4B below.
  • an access instruction is generated to access the first resource based on the network path.
  • the access instruction is generated by the active inspector deployed outside of the cloud environment where the first resource resides.
  • the instruction includes one or more access parameters.
  • Such parameters may include, but are not limited to, a host name, an IP address, a communication protocol, a port, a username, a password, and the like, or combination thereof.
  • a communication protocol may be, for example, HTTP or UDP (user datagram protocol).
  • the instruction may be a ping, GET, CONNECT, or TRACE request over HTTP.
  • a plurality of access instructions may be generated.
  • a plurality of generated access instructions may include a first access instruction having a first request, and a second access instruction having a second request which is different from the first request.
  • the first access instruction may include a CONNECT request
  • the second access instruction may include a GET request.
  • a plurality of first access instructions may be generated.
  • each first access instruction may include a same type of request (e.g., CONNECT) with different values (e.g., different web address, different port, and so on).
  • a resource may be reachable at IP address 10.0.0.127, at ports 800 through 805.
  • the IP address and ports would be reachability parameters, based on which an active inspector can generate a plurality of first access instructions based on an HTTP GET request, such as: GET /bin HTTP/1 . 1 Hos t : 1 0 . 0. 0. 127 : 800 and further generate another HTTP GET request:
  • the active inspector (e.g., the active inspector 125 of Fig. 1) may connect to a proxy server (not shown) through the public network 130, and send a first access instruction to a resource in the cloud environment 110 through a first proxy server, and send a second access instruction (which may or may not be identical to the first access instruction) through a second proxy server.
  • each proxy server may show as originating from a different country of origin, therefore the source would receive access requests from seemingly different sources. This is advantageous to determine, for example, if a resource is configured to block certain network traffic based on geographic location.
  • execution of the generated access instruction is caused.
  • the access instruction when executed, causes an attempt to actually access the resource.
  • the attempt may result in network traffic being generated, including requests sent to the resource and answers (i.e., data packets) received.
  • static analysis provides a possible path to access a resource
  • executing the access instruction provides a real result of an attempt to utilize the possible path, in order to determine which paths are really viable, and which are not.
  • a path may be possible based on static analysis, but not viable, where, for example, an application deployed on the resource prevents such an access from occurring.
  • a network path is determined to be viable (or accessible), if the access instruction, when executed does not return an error message.
  • An error message may be, for example, a timeout (e.g., in response to a “ping” request), a 403 Forbidden (e.g., in response to an HTTP GET request), and the like.
  • the access instruction may be executed by the active inspector 125.
  • Performing an active inspection of a cloud environment allows to determine which of the reachability paths (i.e., network paths) are indeed vulnerable, meaning that paths that can be used to gain access into the cloud environment, and which reachability paths (network paths) are not vulnerabilities since the active inspector could not gain access to the resource, therefore the reachability path is not possible in practice.
  • Reachability paths which have been confirmed through both static analysis (i.e., analysis using the security graph) and active inspection are paths which should therefore be considered more vulnerable.
  • the network path results in successfully reaching the resource, the network path is determined to be accessible (or viable). If the resource is not reachable by the network path, the network path is determined to be inaccessible (or unviable).
  • a security graph is updated based on the network path determination.
  • the active inspector may update the security graph, which includes a representation of the cloud environment in which the first resource is deployed, to indicate whether a reachability path is confirmed (i.e., is viable) by active inspection or not, where a confirmed path is a path through which the active inspector successfully accessed a resource.
  • the security graph may update an alert generated based on determining that a resource has a reachability path through a public network.
  • a report is generated based on the execution of the generated instruction.
  • the report may be generated by the active inspector, which performs this method.
  • generating a report may include updating a log with network traffic between the active inspector and the resource.
  • the active inspector may record (e.g., write to a log) the generated instruction, the resource identifier, and a response received from the resource.
  • a response may include, for example, a response code.
  • a response code may indicate success, redirection, client error, server error, and the like, where the client is the active inspector, and the server is the resource.
  • the security graph stored in the security DB 122 may be updated based on the determined viability of the network paths.
  • a resource is successfully accessed, or successfully un-accessed (i.e. , an attempt was made to access the resource and the attempt was not successful in accessing the resource)
  • this result can be stored as an attribute of a node representing the resource in the security graph.
  • the VM node 240 of Fig. 2 may have an attribute which indicates a reachability status, which may have values corresponding to: successfully reached (i.e., an active inspector successfully accessed this resource), successfully not reach (i.e., an active inspector was not successful in accessing this resource), and undetermined (the active inspector has not yet attempted to access the resource through a network path).
  • certain network paths may be determined (i.e., as viable or unviable) while others may be undetermined.
  • a node may be associated with a plurality of network paths, each having its own active inspection indicator.
  • the active inspector may communicate with a virtual private network (VPN) or a proxy, in order to mask the IP address from which the active inspector is attempting access.
  • VPN virtual private network
  • This may be useful to test, for example, if a firewall, such as represented by the firewall node 220 of Fig. 2, will let communication through based on blocking or allowing certain IP addresses.
  • multiple similar instructions may be generated, each originating from a different IP address of the active inspector.
  • network path may include a plurality of resources. The method above may be performed on each resource of the plurality of resources, to determine the reachability of each resource.
  • Utilizing an active inspector using network paths generated from a security graph is advantageous, as attempting to access resources in this manner to determine the viability of a network path (i.e., reachability) requires less resources than, for example, randomly guessing network paths in an attempt to access resources.
  • the active inspector may generate a screenshot of a user interface used to access the resource through the network path.
  • Fig. 5 is one such example of a screenshot of a user interface, implemented in accordance with an embodiment.
  • utilizing the active inspector to validate network paths and updating the security graph with the results allows to detect workloads which both contain a vulnerability, and have a validated network path. This allows generating an alert to a user of the cloud environment in order to address such problems by accurately characterizing cybersecurity threats. This in turn allows to utilize resources more efficiently, since the most vulnerable gaps in the cloud environment will be addresses first.
  • Fig. 4A is an example flowchart 400 depicting a method for determining reachable properties of security objects, according to an embodiment.
  • a reachable property defines if and how an object on the generated security graph can be reached from an external or internal network, and/or an external or internal object. External means outside of the cloud environment of an organization.
  • An object may be any computing or network object designated in a security graph generated as discussed above.
  • a security graph is accessed or otherwise obtained from the graph database.
  • various objects or entities as may be included in a network or cloud environment of an organization, may be represented as “nodes” or “vertices,” and such “nodes” or “vertices” may be interconnected by one or more “links” or “edges,” the “links” or “edges” representing the relationships between the various objects included in a network or environment.
  • Each object in the graph may be associated with known properties of the object. Examples for such properties may include an object’s name, its IP address, various predefined security rules or access rules, and the like.
  • a network path is a connection of two or more security objects accessible from an external or internal network, and/or an external or internal object. That is, a network path may include sequential representations of possible data/control flows between two or more objects in a graph. In an embodiment, where two objects in a graph are represented as vertices, and where the vertices are joined by an edge, a path may be constructed between the two vertices.
  • a path may be a vertex-only path, describing a sequence of vertex-to-vertex “hops,” an edge-only path, describing only the edges included in the sequence without description of the associated vertices, or a combined edge-vertex path, describing both edges and vertexes included in the sequence.
  • a path shows a connection between security objects and/or computing objects that communicate over a network.
  • An object may be a virtual, physical, or logical entity.
  • paths can be identified by traversing the security graph. The traversal can start or end at objects that are connected to an external network (the internet). The traversal of the security graph can be performed using solutions disclosed in the related art, e.g., a breadth-first search (BFS), a tree traversal, and the like, as well as any combination thereof.
  • BFS breadth-first search
  • paths can be identified by querying the graph database storing the security graph.
  • queries include, without limitation, queries configured to identify all paths between a first graph object (node) and a second graph object, queries configured to identify all paths between all graph vertices of a first object type and all graph vertices of a second object type, other, like, queries, and any combination thereof.
  • the list of paths are iteratively identified to determine the reachability properties of the path. Specifically, at S415, a path list is populated to include all identified paths.
  • a path list may be a table, list, or other type of data structure.
  • a path list may be unordered or ordered, including ordering according to one or more path properties.
  • a path from the path list is selected.
  • a first path in the list is selected.
  • Path element analysis is an iterative analysis of each element included in the path selected at S420.
  • the operation of S425 is discussed in detail with reference to Fig. 4B.
  • Fig. 4B is an example flowchart S425 depicting the analysis of a network path to determine reachable properties of objects included in the path, according to an embodiment.
  • elements within a selected network path are identified.
  • Elements are network and/or computing objects and relationships (or connections) between such objects.
  • Identification of elements within the selected path may include, without limitation, identification based on properties, and other, like, data, included in the elements, identification of elements based on element identifications provided during the execution of S410 of Fig. 4A, above, and the like, as well as any combination thereof.
  • identification of in-path elements may include identification of element properties or attributes including, without limitation, names, network addresses, rulesets, port configurations, and the like, as well as any combination thereof.
  • the list of paths are iteratively processed in order to determine reachable properties of the elements.
  • the next element is selected.
  • the next element is a subsequent element of the set of elements, within the selected path, identified at S455.
  • the next element may be an element which, in the selected network path, immediately follows the element relevant to the preceding execution of S470 and S475.
  • execution of the method described with respect to Fig. 4B includes a first execution of S460
  • the first execution of S460 may include the selection of a first element of the selected path.
  • a network path may be a path from a virtual machine (VM), connected to a NIC, connected to a load balancer, connected to a firewall.
  • VM virtual machine
  • the first execution of S460 may include the selection of the VM as the selected element.
  • selection of a next element at S460 may include selection of, following the VM, selection of the NIC, or, following the NIC, selection of the load balancer, or, following the load balancer, selection of the firewall.
  • Determination of whether the selected element may include the determination of whether one or more reachable properties are included in the relevant graph element.
  • execution of S475 provides for the population of reachable properties into the security graph, an element which does not include such reachable properties in the graph may be assumed to have not been analyzed.
  • reachable properties are determined. Reachable properties are object properties describing if, and how, a given path element is reachable through the selected path, and, specifically, from an external network, an internal network, both, and a combination thereof. Examples of reachable properties include, without limitation, binary properties describing whether an element is reachable, protocols by which the element is reachable, network addresses at which an element is reachable, ports by which an element is reachable, access rules, and the like, as well as any combination thereof.
  • a reachable property is determined as a minimal set of reachable properties of all other objects in the path.
  • the reachable property of the second object may be that the second object is reachable through “source IP address 173.54.189.188 and port 1515.”
  • reachable properties are populated into the security graph. Reachable properties, as may be determined at S470, may be populated into the graph by processes including, without limitation, labeling or tagging graph vertices (or “nodes”), updating network or graph object properties, generating one or more graph overviews, layers, or graph-adjacent data features, and the like, as well as any combination thereof.
  • population of reachable properties into the security graph may include, for each object, population of object network access control lists (NACLs) as described hereinbelow, into the security graph elements corresponding with the various path elements, as well as the population of scope specific NACLs, and other, like, properties into the graph.
  • NACLs object network access control lists
  • Scope-specific NACLs are NACLs describing object, path, or network accessibility properties specific to a given scope, where a given scope may be the internet, various given accounts, various given environments, and the like.
  • Scopespecific NACLs may, for example, describe the properties of an object with respect to the object’s internet accessibility, where the object may be configured to include different access control properties for internet access and local intranet access.
  • population of reachable properties into the graph may include population of one or more paths into the graph, including by population processes similar or identical to those described with respect to population of individual objects.
  • Population of paths into the graph may include, without limitation, population of one or more paths into the graph, including a presently-analyzed path, population of one or more path properties, and the like, as well as any combination thereof.
  • Path properties as may be populated to a graph, are properties describing various attributes of a path, including, without limitation, NACLs applicable to path elements, path segments, or full paths, including full-path aggregate NACLs, and the like, as well as any combination thereof.
  • population of path properties into the graph may include the population of one or more scope-specific path properties, where such scope-specific path properties may be properties relevant to specific scopes, such as those described herein.
  • population of reachable properties includes labeling or tagging a graph, or elements thereof, one or more graph vertices or edges, the corresponding objects or relationships, or both, may be labeled, tagged, or otherwise associated with one or more data features describing relevant reachable properties.
  • population of reachable properties to the graph includes updating graph objects, graph vertices and edges, the corresponding objects and relationships, or both, may be directly updated to explicitly include the calculated properties.
  • the generated graph layers or overlays may be data features independent of, but corresponding to, the relevant graphs, where the generated overlays or layers may include one or more data features describing the reachable properties of the various graph elements.
  • Determination of whether all elements in the selected path have been analyzed may include, without limitation, determination of whether the immediately preceding execution of S475 relates to the last element in the selected path, determination of whether additional elements remain in the path, determination of whether any additional in-path elements have been analyzed, and the like, as well as any combination thereof.
  • FIG. 5 is an example of a screenshot 500 generated by an active inspector, implemented in accordance with an embodiment.
  • a screenshot is an image which shows the contents of a computer display.
  • an active inspector such as the active inspector 125 of Fig. 1 , may include a web browser application for executing access instructions.
  • the web browser application may generate a user interface intended for a display.
  • the screenshot 500 includes a portion of such a user interface, which includes a response header 510 received based on a request to access a resource.
  • the response header 510 includes an HTTP code 403 (i.e., forbidden), meaning that the request to access the resource was denied.
  • a detailed code 512 includes a message which is associated with the 403 code (i.e., “access denied”), a message 514, a request identifier 516, and a host identifier 518.
  • Fig. 6 is an example schematic diagram of an active inspector 125 according to an embodiment.
  • the active inspector 125 includes a processing circuitry 610 coupled to a memory 620, a storage 630, and a network interface 640.
  • the components of the active inspector 125 may be communicatively connected via a bus 650.
  • the processing circuitry 610 may be realized as one or more hardware logic components and circuits.
  • illustrative types of hardware logic components include field programmable gate arrays (FPGAs), application-specific integrated circuits (ASICs), Application-specific standard products (ASSPs), system-on-a-chip systems (SOCs), graphics processing units (GPUs), tensor processing units (TPUs), general-purpose microprocessors, microcontrollers, digital signal processors (DSPs), and the like, or any other hardware logic components that can perform calculations or other manipulations of information.
  • FPGAs field programmable gate arrays
  • ASICs application-specific integrated circuits
  • ASSPs Application-specific standard products
  • SOCs system-on-a-chip systems
  • GPUs graphics processing units
  • TPUs tensor processing units
  • DSPs digital signal processors
  • the memory 620 may be volatile (e.g., random access memory, etc.), non-volatile (e.g., read only memory, flash memory, etc.), or a combination thereof.
  • software for implementing one or more embodiments disclosed herein may be stored in the storage 630.
  • the memory 620 is configured to store such software.
  • Software shall be construed broadly to mean any type of instructions, whether referred to as software, firmware, middleware, microcode, hardware description language, or otherwise. Instructions may include code (e.g., in source code format, binary code format, executable code format, or any other suitable format of code). The instructions, when executed by the processing circuitry 610, cause the processing circuitry 610 to perform the various processes described herein.
  • the storage 630 may be magnetic storage, optical storage, and the like, and may be realized, for example, as flash memory or other memory technology, compact disk- read only memory (CD-ROM), Digital Versatile Disks (DVDs), or any other medium which can be used to store the desired information.
  • flash memory compact disk- read only memory
  • DVDs Digital Versatile Disks
  • the network interface 640 allows the active inspector 125 to communicate with, for example, a cloud environment, a security graph database, resources from the cloud environment, and the like.
  • Fig. 7 is an example flowchart of a method for detecting a technology stack utilizing active inspection, implemented in accordance with an embodiment.
  • Technology stack is a term used to describe application, operating systems, and the like which are installed or deployed on a resource, such as a virtual machine, which in turn is deployed in a cloud computing environment.
  • a resource such as a virtual machine
  • Nginx® deployed on a virtual machine having a Linux® operating system has a technology stack (also referred to as a tech stack) which includes Nginx and Linux.
  • a reachable first resource is selected.
  • a reachable first resource may be selected from a list of reachable resources.
  • the list may be stored, for example, as a table in a database.
  • the list may include an identifier of each reachable resource, and at least one viable network path.
  • a reachable resource is a resource which is reachable from an external network, in that the external network is external to a cloud computing environment in which the resource is deployed.
  • a reachable resource includes a network path, reachability parameters, and the like, for example as discussed in more detail above.
  • a reachable resource is a resource which includes at least a viable network path, having reachability parameters which allow access from an external network to the resource, the resource deployed in a cloud computing environment.
  • a security graph may be queried to generate a result which includes at least a reachable resource.
  • the generated result includes a plurality of reachable resources, each having its own at least a viable network path.
  • the result includes a plurality of network paths for a reachable resource (i.e. , the resource is reachable from a plurality of network paths).
  • a network protocol is detected for the reachable first resource.
  • the network protocol is a transport layer protocol.
  • the network protocol may be any one of: a TCP protocol, and a UDP protocol.
  • the network protocol is any one of: hypertext transfer protocol (HTTP), file transfer protocol (FTP), secure shell (SSH), simple mail transfer protocol (SMTP), post office protocol (POP3), internet message access protocol (IMAP), internet relay chat (IRC), HTTP secure (HTTPS), and the like.
  • HTTP hypertext transfer protocol
  • FTP file transfer protocol
  • SSH secure shell
  • SMTP simple mail transfer protocol
  • POP3 post office protocol
  • IMAP internet message access protocol
  • IRC internet relay chat
  • HTTPS HTTP secure
  • a port may be determined for the network protocol.
  • the first reachable resource may be indicated as listening on (or having open) any one of port: 80, 20, 21 , 22, 25, 110, 143, 194, 443, and the like.
  • a port is a communication endpoint, and may be implemented as a 16-bit number.
  • a security graph may be queried to determine if the reachable first resource includes an open port. A resource will not actively listen on all ports, as this is over sixty five thousand different port numbers which are possible. In an embodiment, determining that a resource is actively listening on a port may be determined as part of the reachability parameters, for example as detailed above.
  • An open port is a port which a resource is actively listening for network traffic. While certain ports are considered well known ports (i.e., port 80 is used for HTTP) most are open for general use. Some network ports may be used by multiple applications. For example, port 6600 is used by Microsoft® Hyper-V Live, and by Music Player Daemon, which are two separate applications. Therefore, knowing that a port, or range of ports, is open, does not necessarily indicate what applications are deployed on the first resource.
  • port 8080 is used as an alternative for HTTP, used by Apache® Tomcat, and by Atlassian® JIRA applications. Therefore, knowing that a machine is listening on port 8080 does not indicate what applications are present.
  • an access instruction for accessing an application of the first resource is generated.
  • the access instruction is based on the network protocol.
  • accessing the first resource includes providing the first resource with credentials which allow access to the first resource.
  • credentials For example, a private key may allow accessing an SSH server.
  • an API gateway such as the API gateway 230 of Fig. 2 may be accessed by providing credentials.
  • a load balancer (first resource) may provide access to a server (second resource), which listens on an application address.
  • an SSH server may be exposed behind a load balancer, listening on a local application address (e.g., 10.0.0.115).
  • the access instruction is generated based on a predetermined application which is associated with a port number.
  • a table may include a port number in a first column, and a network protocol in a corresponding second column.
  • the first column may indicate 8080, the second column HTTP, another second column Tomcat, and the like.
  • a predetermined instruction may be stored which corresponds to the predetermined application.
  • the predetermined application may be HTTP
  • the predetermined instruction may be a GET command.
  • the access instruction may be further generated based on the predetermined instruction.
  • an application is discovered based on a response to the access instruction.
  • the access instruction when executed, configures a computing device to initiate a communication over the network path.
  • a response may be, for example, an ack (acknowledgement), which is received from the first resource in response to the access instruction.
  • a response to an HTTP request may include a status code, such as 500, 404, 200, 202, and the like.
  • a security graph may be updated based on the discovered application.
  • an application node may be generated in a security graph to represent the discovered application.
  • the application node may be connected with an edge to a resource node representing the reachable first resource node, on which the application is deployed.
  • a check is performed to determine if an additional network protocol should be checked. If ‘yes’ execution may continue at S720. Otherwise, execution may terminate. In an embodiment, the check may be further performed based on a response received based on execution of the access instruction. For example, if the access instruction was not successful, a second access instruction may be generated for example for the same port using a different protocol. In an embodiment the access instruction, second access instruction, and the like, are delivered over the network path of the reachable first resource.
  • FIG. 8 is an example flowchart 800 of a method for detecting application paths, according to an embodiment.
  • An application path is a path an attacker may use when gaining access to a cloud computing environment, which includes a first resource through which the attacker gains access to the cloud computing environments, and subsequent second resources which the attacker is able to access in the cloud computing environment, after gaining access to the first resource, wherein the first resource corresponds to a virtual machine, container, and the like, and the second resource corresponds to an application executed (or deployed) on the first resource.
  • detecting an application path includes detecting a vulnerability which allows to reach a first resource, gain access to it, and through the first resource gain access to a second resource which is accessible to the first resource, but should not be accessible, for example, to the user account or service account accessing the first resource.
  • a reachable first resource is selected.
  • a reachable first resource may be selected from a list of reachable resources.
  • the list may be stored, for example, as a table in a database.
  • the list may include an identifier of each reachable resource, and at least one viable network path.
  • a reachable resource is a resource which is reachable from an external network, in that the external network is external to a cloud computing environment in which the resource is deployed.
  • a reachable resource includes a network path, reachability parameters, and the like, for example as discussed in more detail above.
  • a reachable resource is a resource which includes at least a viable network path, having reachability parameters which allow access from an external network to the resource, the resource deployed in a cloud computing environment.
  • a security graph may be queried to generate a result which includes at least a reachable resource.
  • the generated result includes a plurality of reachable resources, each having its own at least a viable network path.
  • the result includes a plurality of network paths for a reachable resource (i.e. , the resource is reachable from a plurality of network paths).
  • the first resource is accessed.
  • accessing the first resource includes providing the first resource with credentials which allow access to the first resource.
  • credentials For example, a private key may allow accessing an SSH server.
  • an API gateway such as the API gateway 230 of Fig. 2 may be accessed by providing credentials.
  • a load balancer (first resource) may provide access to a server (second resource), which listens on an application address.
  • an SSH server may be exposed behind a load balancer, listening on a local application address (e.g., 10.0.0.115). By accessing the load balancer, which includes an external network path, and from there accessing the application address, an attacker may gain access to the SSH server.
  • a second resource is selected.
  • the second resource is an application exposed through the first resource.
  • a security graph is queried to determine the second resource.
  • the cloud computing environment in which the first resource is deployed is represented in the security graph, for example as detailed in Fig. 2 above.
  • querying the security graph includes causing a query to be executed on a database hosting the security graph, and receiving as a result an identifier of a node which represents a second resource which is connected to the node representing the first resource.
  • a security graph may be traversed to detect a node representing an application (application node) which is connected to the node representing the first resource.
  • a second network path may be determined, to the application node from the first resource node.
  • the first resource may be accessed by accessing “example. com:80”, while the second resource (i.e., application node) is accessed by using an application address, or other listening address.
  • an application may be predetermined to be listening on an address, port, and the like.
  • the second network path may be generated based on the predetermined listening.
  • the application node may indicate that a web server application (second resource) is deployed on a virtual machine (first resource).
  • An access attempt may include generating an access instruction on the first resource (first network path) using port 80 (second network path), which is a predetermined port used for Internet web traffic.
  • the second resource is actively determined to be reachable via the first resource.
  • a second resource is reachable from the first resource, if the first resource can be used to access the second resource.
  • the web server is reachable through the virtual machine, then the web server is reachable.
  • the first resource is a reachable resource, meaning that a network path is found which is viable, and the second resource is accessible from the first resource, then an attacker which gains access to the first resource may also gain access to the second resource.
  • the second resource may not have a direct viable network path, it can still become reachable by accessing the first resource, meaning that there is a second network path, which is the network path between the first resource and the second resource.
  • a resource is accessible if, for example, it can be sent instructions which are then executed by the resource.
  • a SQL database may be determined to be reachable if a network path is determined to a virtual machine hosting the SQL database application, and a second network path allows access to the SQL database (i.e., application path), and further an instruction for performing an SQL injection is generated for execution by the SQL database application.
  • a security graph is updated based on the determination.
  • a node may include an indicator to indicate if a resource is reachable.
  • an edge may be added between a node representing the first resource and a node representing the second resource, to indicate that the second resource is reachable from the first resource. Actively inspecting second resources in this manner allows to detect certain vulnerabilities in a cloud computing environment, which is of course desirable.
  • a check is performed to determine if another second resource should be checked for reachability from the first resource.
  • execution continues at S840 if another resource should be checked to determine reachability, otherwise execution terminates. For example, if another application is determined to be deployed on the first resource, e.g., by traversing a security graph and detecting another application node connected to the first resource node, a second application path may be determined and reachability thereto may be determined by performing the method detailed herein.
  • the various embodiments disclosed herein can be implemented as hardware, firmware, software, or any combination thereof.
  • the software is preferably implemented as an application program tangibly embodied on a program storage unit or computer readable medium consisting of parts, or of certain devices and/or a combination of devices.
  • the application program may be uploaded to, and executed by, a machine comprising any suitable architecture.
  • the machine is implemented on a computer platform having hardware such as one or more central processing units (“CPUs”), a memory, and input/output interfaces.
  • CPUs central processing units
  • the computer platform may also include an operating system and microinstruction code.
  • a non-transitory computer readable medium is any computer readable medium except for a transitory propagating signal.
  • any reference to an element herein using a designation such as “first,” “second,” and so forth does not generally limit the quantity or order of those elements. Rather, these designations are generally used herein as a convenient method of distinguishing between two or more elements or instances of an element. Thus, a reference to first and second elements does not mean that only two elements may be employed there or that the first element must precede the second element in some manner. Also, unless stated otherwise, a set of elements comprises one or more elements.
  • the phrase “at least one of’ followed by a listing of items means that any of the listed items can be utilized individually, or any combination of two or more of the listed items can be utilized. For example, if a system is described as including “at least one of A, B, and C,” the system can include A alone; B alone; C alone; 2A; 2B; 2C; 3A; A and B in combination; B and C in combination; A and C in combination; A, B, and C in combination; 2A and C in combination; A, 3B, and 2C in combination; and the like.

Abstract

A system and method for performing active inspection of a cloud computing environment includes selecting a reachable resource, having a network path to access the reachable resource, wherein the reachable resource is a cloud object deployed in the cloud computing environment, and accessible from a network which is external to the cloud computing environment; determining a network protocol for the network path; and actively inspecting the network path to determine if an application utilizing the network protocol is deployed on the reachable resource as part of a technology stack of the reachable resource.

Description

TECHNIQUES FOR TECHNOLOGY STACK DISCOVERY USING EXTERNAL EXPOSURE IN CLOUD ENVIRONMENTS
CROSS-REFERENCE TO RELATED APPLICATIONS
[0001] This application claims the benefit of US Patent Application No. 17/818,898 filed on August 10, 2022, and of US Patent Application No. 17/818,883 filed on August 10, 2022, all contents of which are hereby incorporated by reference.
TECHNICAL FIELD
[0002] The present disclosure relates generally to exposure detection in cloud environments, and specifically to active detection of exposure in cloud environments.
BACKGROUND
[0003] External attack surface management (EASM) is a term which for a technology field and best practices which are utilized in cybersecurity to describe what vulnerabilities an organization has within their network infrastructure, which may include cloud computing environments, local network environments, and the like. For example, an organization may have a virtual private cloud (VPC) implemented in Amazon® Web Services (AWS), Microsoft® Azure, Google® Cloud Platform (GCP), and the like, which serves as a cloud computing environment. The cloud computing environment may include a plurality of workloads, such as virtual machines, container engines, serverless functions, and the like, any of which may pose a security risk, for example by having a vulnerability, allowing an attacker to infiltrate the organization’s network in an unintended manner.
[0004] EASM technologies aim to discover where an organization is vulnerable, in order for a network administrator to secure the discovered vulnerabilities. For example, discovering an out-of-date operating system (OS) having a known vulnerability running on a virtual machine may require the network administrator to update the OS version, or apply a software patch, in order to address the vulnerability. This is also known as minimizing the external attack surface.
[0005] One such technology which may be deployed in order to discover the external attack surface is known is active scanning. Active scanning attempts to infiltrate a network (e.g., access resources in the above mentioned VPC). For example, by sending packets to endpoints in the network. Thus, an active scanner may attempt to access random domains, at random ports, in order to gain access to a network or to a network resource. [0006] This method has some serious drawbacks. For example, attempting to guess random domains, random ports, and the like, creates a large volume of network traffic which the target (i.e., organization’s network) must deal with. This may congest the network, and further risks malfunctions, such as a denial of service to other clients, data corruption from incompatible queries, and the like. It is often of upmost importance to an organization to keep a production environment in a fully operational state. Therefore, using an active scanner to test accessibility of an active production environment may be detrimental to this objective, since it would require devotion of substantial resources at least in terms of network bandwidth to perform such tests.
[0007] A cloud computing environment may limit the number of open ports the network provides, however in practice that limitation is often limited, opting instead to limit port access at the resource level. Thus, in order to discover if a resource includes an open port, a port scan may be utilized. A port scan involves determining what ports in a network, or network element (such as the resource), are open. An open port receives information. Port numbers range from 0 to 65535, thus performing a full scan for each port, to determine if the port of a particular resource is open, is computationally intensive.
[0008] It would therefore be advantageous to provide a solution that would overcome the challenges noted above.
SUMMARY
[0009] A summary of several example embodiments of the disclosure follows. This summary is provided for the convenience of the reader to provide a basic understanding of such embodiments and does not wholly define the breadth of the disclosure. This summary is not an extensive overview of all contemplated embodiments, and is intended to neither identify key or critical elements of all embodiments nor to delineate the scope of any or all aspects. Its sole purpose is to present some concepts of one or more embodiments in a simplified form as a prelude to the more detailed description that is presented later. For convenience, the term “some embodiments” or “certain embodiments” may be used herein to refer to a single embodiment or multiple embodiments of the disclosure. [0010] Certain embodiments disclosed herein include a method for technology stack discovery by performing active inspection of a cloud computing environment. The method comprises: selecting a reachable resource, having a network path to access the reachable resource, wherein the reachable resource is a cloud object deployed in the cloud computing environment, and accessible from a network which is external to the cloud computing environment; determining a network protocol for the network path; and actively inspecting the network path to determine if an application utilizing the network protocol is deployed on the reachable resource as part of a technology stack of the reachable resource.
[0011] Certain embodiments disclosed herein also include a non-transitory computer readable medium having stored thereon causing a processing circuitry to execute a process, the process comprising: selecting a reachable resource, having a network path to access the reachable resource, wherein the reachable resource is a cloud object deployed in the cloud computing environment, and accessible from a network which is external to the cloud computing environment; determining a network protocol for the network path; and actively inspecting the network path to determine if an application utilizing the network protocol is deployed on the reachable resource as part of a technology stack of the reachable resource.
[0012] Certain embodiments disclosed herein also include a system for technology stack discovery by performing active inspection of a cloud computing environment. The system comprises: a processing circuitry; and a memory, the memory containing instructions that, when executed by the processing circuitry, configure the system to: select a reachable resource, having a network path to access the reachable resource, wherein the reachable resource is a cloud object deployed in the cloud computing environment, and accessible from a network which is external to the cloud computing environment; determine a network protocol for the network path; and actively inspect the network path to determine if an application utilizing the network protocol is deployed on the reachable resource as part of a technology stack of the reachable resource. BRIEF DESCRIPTION OF THE DRAWINGS
[0013] The subject matter disclosed herein is particularly pointed out and distinctly claimed in the claims at the conclusion of the specification. The foregoing and other objects, features, and advantages of the disclosed embodiments will be apparent from the following detailed description taken in conjunction with the accompanying drawings.
[0014] Figure 1 is a diagram of a cloud computing environment monitored by an active inspector, implemented in accordance with an embodiment.
[0015] Figure 2 is a security graph illustrating a network path, implemented in accordance with an embodiment.
[0016] Figure 3 is a flowchart of a method for performing active inspection of a cloud computing environment, implemented in accordance with an embodiment.
[0017] Figure 4A is a flowchart depicting a method for determining reachable properties of security objects, according to an embodiment.
[0018] Figure 4B is a flowchart depicting the analysis of a network path to determine reachable properties of objects included in the path, according to an embodiment.
[0019] Figure 5 is a screenshot generated by an active inspector, implemented in accordance with an embodiment.
[0020] Figure 6 is a schematic diagram of an active inspector according to an embodiment.
[0021] Figure 7 is a flowchart of a method for detecting a technology stack utilizing active inspection, implemented in accordance with an embodiment.
[0022] Figure 8 is a flowchart of a method for detecting application paths, according to an embodiment.
DETAILED DESCRIPTION
[0023] It is important to note that the embodiments disclosed herein are only examples of the many advantageous uses of the innovative teachings herein. In general, statements made in the specification of the present application do not necessarily limit any of the various claimed embodiments. Moreover, some statements may apply to some inventive features but not to others. In general, unless otherwise indicated, singular elements may be in plural and vice versa with no loss of generality. In the drawings, like numerals refer to like parts through several views. [0024] The various disclosed embodiments include a system and a method for discovering a technology stack on a resource deployed in a cloud computing environment. In an embodiment a technology stack (or “tech stack”) includes a collection of software files, such as an application, an operating system, a driver, a file system, and the like which are installed or deployed on a resource, such as a virtual machine, which in turn is deployed in a cloud computing environment. For example, Nginx® deployed on a virtual machine having a Linux® operating system has a technology stack (also referred to as a tech stack) which includes Nginx and Linux. In an embodiment a reachable resource is selected. A network protocol is detected for the reachable resource. In some embodiments, a security graph representing the cloud computing environment is traversed to determine what network protocol is available on the reachable resource. A network protocol may be, for example, a TCP protocol, UDP protocol, and the like. The network protocol may include an open port, on which an application of the reachable resource is listening. An open port does not necessarily indicate though what application is listening on that port.
[0025] Active inspection allows to generate instructions directed at the reachable resource over a network path, which when received by the reachable resource cause the reachable resource to send a response. For example, a reachable resource may have indicated that port 22 is an open port. Port 22 is typically associated with secure shell (SSH) protocol. In certain embodiments, a port may be associated with a plurality of applications, each application associated with an access instruction. An SSH session may be initiated with the reachable resource having an IP address at 10.0.0.256 on port 22, by providing an access instruction including “ssh user@10.0.0.256:22”.
[0026] Discovering an application using the methods described herein allows to validate a tech stack as part of an external attack surface management (EASM) procedure in an efficient way, since only ports which are indicated, for example by static analysis, as being open are inspected to determine if access may occur. In an embodiment, only predetermined applications are checked for each open port, which further reduces the number of access instructions required to probe open ports, as the alternative is to test each probe for each application, which can easily result in hundreds of thousands of access instructions required to determine what applications are deployed on just a single resource.
[0027] Various techniques of static analysis can be used in order to determine reachability properties of a resource deployed in a cloud computing environment. Reachability properties, or parameters, may be utilized to establish a network path to the resource from an external network through the cloud computing environment. An access instruction may be generated based on the network path to determine if a network path generated through static analysis is indeed a viable path to reach the resource. Determining what network paths are viable is advantageous as it exposes what network paths can be used to access the cloud computing environment from external networks, and therefore what parts of the cloud computing environment are in practice opened to attack. These network paths should be addressed by system administrators as early as possible to minimize the effect of a cyber-attack.
[0028] Fig. 1 is an example diagram 100 of a cloud computing environment monitored by an active inspector, implemented in accordance with an embodiment. A first cloud environment 110 includes a plurality of principals and resources. A resource is a cloud entity which supplies functionality, such as processing power, memory, storage, communication, and the like. A resource may supply more than one functionality. Resources may include , for example, virtual machines (VMs) such as VMs 113, container engines such as container engines 115, serverless functions such as serverless functions 117, and the like. A VM may be implemented using Oracle® VirtualBox. A container engine may be implemented using Kubernetes® or Docker®. A serverless function may implemented using Lambda®.
[0029] A principal is a cloud entity which acts on a resource, meaning it can request, or otherwise initiate, actions or operations in the cloud environment which cause a resource to perform a function. A principal may be, for example, a user account such as user account 112, a service account such as service account 114, a role, and the like. In an embodiment a user account 112 is implemented as a data structure which includes information about an entity, such as username, a password hash, an associated role, and the like. [0030] The first cloud environment 110 may be implemented utilizing a cloud infrastructure, such as Amazon® Web Services (AWS), Microsoft® Azure, Google® Cloud Platform (GCP), and the like. In an embodiment, the first cloud environment 110 may be implemented as a virtual private cloud (VPC) on such a cloud infrastructure. The first cloud environment 110 may be, for example, a production environment for an organization. A production environment is a computing environment which provides services, for example, to client devices within the production environment and outside of it. An organization may also have a staging environment, which is a computing environment substantially identical to the production environment in at least some deployments of resource (e.g., workloads) which is used for the purpose of testing new policies, new permissions, new applications, new appliances, new resources, and the like, which are not present in the production environment.
[0031] It is often of upmost importance to an organization to keep the production environment in a fully operational state. Therefore, using an active scanner to test accessibility to the first cloud environment 110 may be detrimental to this objective, since it would require devotion of substantial resources at least in terms of network bandwidth to perform such tests.
[0032] An inspection environment 120 is communicatively connected with the first cloud environment 110, and a public network 130. The public network 130 is also communicatively connected with the first cloud environment 110. In an embodiment, the public network 130 may be, but is not limited to, a wireless, cellular or wired network, a local area network (LAN), a wide area network (WAN), a metro area network (MAN), the Internet, the worldwide web (WWW), similar networks, and any combination thereof.
[0033] The inspection environment 120 may be implemented as a VPC in a cloud infrastructure. In an embodiment, the cloud infrastructure of the inspection environment 120 may be the same cloud infrastructure as the first cloud environment 110. In some embodiments, the inspection environment may be implemented as multiple cloud environments, each utilizing a cloud infrastructure. The inspection environment includes a security graph database (DB) 122 for storing a security graph, and at least an active inspector 125. [0034] In an embodiment, the security graph stored in the security graph DB 122 represents at least the first cloud environment 110 using a predefined data schema. For example, each resource and each principal of the first cloud environment 110 may be represented as a corresponding resource node or principal node in the security graph. The various nodes in the security graph may be connected, for example, based on policies, roles, permissions, and the like, which are detected in the first cloud environment 110. A predefined data schema may include data structures including into which values can be inputted to represent a specific cloud entity. For example, a resource may be represented by a template data structure which includes data attributes, whose values uniquely identify the resource, such as address, name, type, OS version, and the like.
[0035] The active inspector 125 is configured to receive a network path to access a resource in the first cloud environment 110. In an embodiment, a network path may be stored as a data string which includes one or more reachability parameters. Such parameters include host names, protocols, IP addresses, ports, usernames, passwords, and the like. In certain embodiments, the active inspector 125 is further configured to receive a list of network paths. The network paths may be received periodically. In certain embodiments, the active inspector 125 is also configured to generate an instruction which includes a query for the security graph, Such instruction or instructions when executed by the security graph database 122 cause(s) generation of an output including one or more network paths. For example, network paths may be generated every 24 hours, while active inspection may occur once per day, once per week, once per month, and so on.
[0036] An example of a static analysis process for generating network paths, also known as determining reachability to a resource, is discussed in more detail in U.S. Patent No. 11 ,374,982, the contents of which are hereby incorporated by reference herein. In an embodiment, the active inspector 125 may generate an instruction based on the network path to access the resource associated with the network path. For example, the instruction may be to send a data packet to an IP address of the resource, and receive an acknowledgement (ACK) response. The active inspector 125 may generate a log which includes, for example, the network path, the instruction sent by the active inspector 125, and any response(s) received from the resource. For example, if the active inspector 125 sends an HTTP (hypertext transfer protocol) request, a response may be a 404 error, a 403 error, 500 error, 502 error, and the like.
[0037] In an embodiment the active inspector 125 initiates active inspection of a network path to determine if a resource is accessible via the network path from a network which is external to the first cloud environment 110.
[0038] Fig. 2 is an example of a security graph 200 illustrating a network path, implemented in accordance with an embodiment. The security graph 200 includes a plurality of nodes, each node connected to at least another node by an edge. In certain embodiments, a pair of nodes may be connected by a plurality of edges. In some embodiments, each edge may indicate a type of connection between the nodes. For example, an edge may indicate a ’’can access”, to indicate that a cloud entity represented by a first node can access the cloud entity represented by a second node.
[0039]A first enrichment node 210 (also referred to as public network node 210) represents a public network, such as public network 130 of Fig. 1 above. An enrichment node, such as enrichment node 210, is a node generated based off of insights determined from data collected from a computing environment, such as the first cloud computing environment 110 of Fig. 1 above. An enrichment node may also represent, for example, a vulnerability. By connecting resource nodes in the graph to the enrichment node representing a vulnerability, the security graph 200 may indicate that the resources contain the vulnerability. This allows a compact representation as the security graph does not redundantly store multiple data fields of the same vulnerability in each resource node.
[0040] The public network node 210 is connected to a first resource node 220 (also referred to as firewall node 220) representing a firewall workload. The firewall represented by the firewall node 220 may be implemented, for example, as a virtual machine in the first cloud computing environment. Connecting the public network node 210 to the firewall node 220 represents that the firewall is open to transceiving communication between itself and the public network.
[0041] The firewall node 220 is further connected to a second resource node 230 (also referred to as API gateway node 230) which represents an API (application programming interface) gateway. An API gateway is a workload, for example a serverless function, which can act as a reverse proxy between a client and resources, accepting API calls, directing them to the appropriate service, workload, resource, etc. and returning a result to the client when appropriate.
[0042] The API gateway node 230 is connected to a first principal node 240 (also referred to as VM node 240) representing a virtual machine hosting an application and a database, and is also connected to a second principal node 250 (also referred to as container engine node 250) which hosts a plurality of container nodes. The VM node 240 is connected to an application node 242, and a database node 244. The application node 242 may indicate, for example, that a certain application, having a version number, binaries, files, libraries, and the like, is executed on the VM which is represented by the VM node 240.
[0043] In an embodiment, the VM node 240 may be connected to a plurality of application nodes. The database node 244 represents a database which is stored on the VM (represented by VM node 240) or stored on a storage accessible by the VM. The database node 244 may include attributes which define a database, such as type (graph, columnar, distributed, etc.), version number, query language, access policy, and the like.
[0044] Fig. 3 is an example flowchart 300A of a method for performing active inspection of a cloud computing environment, implemented in accordance with an embodiment.
[0045] At S310, at least one network path for a first resource in a cloud computing environment is received. The network path, also known as object reachability, includes data (e.g. reachability parameters) for accessing the first resource from a public network, which is not the cloud computing environment of the first resource, such as the Internet. In an embodiment, an active inspector may receive the at least a network path, for example from a security graph. In an embodiment, S320 includes generating an instruction (or instructions) which when executed by a database system storing the security graph return a result of one or more resources, and a respective network path for each of the one or more resources. In certain embodiments, the network paths may be received periodically.
[0046] In some embodiments, the first resource may be one of a plurality of first resources, which are each substantially identical. For example, a group of virtual machines which are generated based on the same code or image are substantially identical, since their initial deployment would be identical other than a unique identifier assigned to each machine. In such embodiments it may be beneficial to inspect the at least one network path for a subset of the plurality of first resources, in order to decrease the computation and network resources required. This may be acceptable in such embodiments, as the expectation is that the plurality of VMs would be accessible in similar network paths. In some embodiments, the subset includes one or more first resources.
[0047] In an embodiment, each of the received network paths includes a set of reachability parameters to reach a specific cloud object in the cloud environment. The reachability parameters, and hence the network paths are generated by statically analyzing the cloud environment. An example method for such static analysis is described with reference to Figs. 4A and 4B below.
[0048] At S320, an access instruction is generated to access the first resource based on the network path. In an embodiment, the access instruction is generated by the active inspector deployed outside of the cloud environment where the first resource resides. In certain embodiments, the instruction includes one or more access parameters. Such parameters may include, but are not limited to, a host name, an IP address, a communication protocol, a port, a username, a password, and the like, or combination thereof. A communication protocol may be, for example, HTTP or UDP (user datagram protocol). For example, the instruction may be a ping, GET, CONNECT, or TRACE request over HTTP.
[0049] In certain embodiments, a plurality of access instructions may be generated. For example, a plurality of generated access instructions may include a first access instruction having a first request, and a second access instruction having a second request which is different from the first request. For example, the first access instruction may include a CONNECT request, and the second access instruction may include a GET request. In certain embodiments, a plurality of first access instructions may be generated. In such embodiments, each first access instruction may include a same type of request (e.g., CONNECT) with different values (e.g., different web address, different port, and so on). For example, a resource may be reachable at IP address 10.0.0.127, at ports 800 through 805. The IP address and ports would be reachability parameters, based on which an active inspector can generate a plurality of first access instructions based on an HTTP GET request, such as: GET /bin HTTP/1 . 1 Hos t : 1 0 . 0. 0. 127 : 800 and further generate another HTTP GET request:
GET /bin HTTP/1 . 1
Hos t : 1 0 . 0. 0. 127 : 801 and so on, which when executed attempt to access a /bin folder in the resource which has an IP address of 10.0.0.127. In certain embodiments, the active inspector (e.g., the active inspector 125 of Fig. 1) may connect to a proxy server (not shown) through the public network 130, and send a first access instruction to a resource in the cloud environment 110 through a first proxy server, and send a second access instruction (which may or may not be identical to the first access instruction) through a second proxy server. In such embodiments, each proxy server may show as originating from a different country of origin, therefore the source would receive access requests from seemingly different sources. This is advantageous to determine, for example, if a resource is configured to block certain network traffic based on geographic location.
[0050] At S330, execution of the generated access instruction is caused. The access instruction, when executed, causes an attempt to actually access the resource. In an embodiment, the attempt may result in network traffic being generated, including requests sent to the resource and answers (i.e., data packets) received. While static analysis provides a possible path to access a resource, executing the access instruction provides a real result of an attempt to utilize the possible path, in order to determine which paths are really viable, and which are not. For example, a path may be possible based on static analysis, but not viable, where, for example, an application deployed on the resource prevents such an access from occurring. In an embodiment a network path is determined to be viable (or accessible), if the access instruction, when executed does not return an error message. An error message may be, for example, a timeout (e.g., in response to a “ping” request), a 403 Forbidden (e.g., in response to an HTTP GET request), and the like. In some embodiments, the access instruction may be executed by the active inspector 125.
[0051] At S340, a determination is performed to determine if the network path is accessible, based on the execution of the generated access instruction. Performing an active inspection of a cloud environment allows to determine which of the reachability paths (i.e., network paths) are indeed vulnerable, meaning that paths that can be used to gain access into the cloud environment, and which reachability paths (network paths) are not vulnerabilities since the active inspector could not gain access to the resource, therefore the reachability path is not possible in practice. Reachability paths which have been confirmed through both static analysis (i.e., analysis using the security graph) and active inspection are paths which should therefore be considered more vulnerable. In an embodiment, if the network path results in successfully reaching the resource, the network path is determined to be accessible (or viable). If the resource is not reachable by the network path, the network path is determined to be inaccessible (or unviable).
[0052] At S350, a security graph is updated based on the network path determination. In certain embodiments, the active inspector may update the security graph, which includes a representation of the cloud environment in which the first resource is deployed, to indicate whether a reachability path is confirmed (i.e., is viable) by active inspection or not, where a confirmed path is a path through which the active inspector successfully accessed a resource. In turn, the security graph may update an alert generated based on determining that a resource has a reachability path through a public network.
[0053] At S360, a report is generated based on the execution of the generated instruction. In an embodiment, the report may be generated by the active inspector, which performs this method. In certain embodiments, generating a report may include updating a log with network traffic between the active inspector and the resource. For example, the active inspector may record (e.g., write to a log) the generated instruction, the resource identifier, and a response received from the resource. A response may include, for example, a response code. A response code may indicate success, redirection, client error, server error, and the like, where the client is the active inspector, and the server is the resource. In certain embodiments the security graph stored in the security DB 122 may be updated based on the determined viability of the network paths. For example, if a resource is successfully accessed, or successfully un-accessed (i.e. , an attempt was made to access the resource and the attempt was not successful in accessing the resource), this result can be stored as an attribute of a node representing the resource in the security graph. For example, the VM node 240 of Fig. 2 may have an attribute which indicates a reachability status, which may have values corresponding to: successfully reached (i.e., an active inspector successfully accessed this resource), successfully not reach (i.e., an active inspector was not successful in accessing this resource), and undetermined (the active inspector has not yet attempted to access the resource through a network path). In some embodiments, certain network paths may be determined (i.e., as viable or unviable) while others may be undetermined. A node may be associated with a plurality of network paths, each having its own active inspection indicator.
[0054] In some embodiments, the active inspector may communicate with a virtual private network (VPN) or a proxy, in order to mask the IP address from which the active inspector is attempting access. This may be useful to test, for example, if a firewall, such as represented by the firewall node 220 of Fig. 2, will let communication through based on blocking or allowing certain IP addresses. In such embodiments, multiple similar instructions may be generated, each originating from a different IP address of the active inspector.
[0055] In some embodiments network path may include a plurality of resources. The method above may be performed on each resource of the plurality of resources, to determine the reachability of each resource.
[0056] Utilizing an active inspector using network paths generated from a security graph is advantageous, as attempting to access resources in this manner to determine the viability of a network path (i.e., reachability) requires less resources than, for example, randomly guessing network paths in an attempt to access resources.
[0057] In certain embodiments the active inspector may generate a screenshot of a user interface used to access the resource through the network path. Fig. 5 below is one such example of a screenshot of a user interface, implemented in accordance with an embodiment.
[0058] Furthermore, utilizing the active inspector to validate network paths and updating the security graph with the results allows to detect workloads which both contain a vulnerability, and have a validated network path. This allows generating an alert to a user of the cloud environment in order to address such problems by accurately characterizing cybersecurity threats. This in turn allows to utilize resources more efficiently, since the most vulnerable gaps in the cloud environment will be addresses first.
[0059] Fig. 4A is an example flowchart 400 depicting a method for determining reachable properties of security objects, according to an embodiment. A reachable property defines if and how an object on the generated security graph can be reached from an external or internal network, and/or an external or internal object. External means outside of the cloud environment of an organization. An object may be any computing or network object designated in a security graph generated as discussed above.
[0060] At S405, a security graph is accessed or otherwise obtained from the graph database. Within a security graph, various objects or entities, as may be included in a network or cloud environment of an organization, may be represented as “nodes” or “vertices,” and such “nodes” or “vertices” may be interconnected by one or more “links” or “edges,” the “links” or “edges” representing the relationships between the various objects included in a network or environment. Each object in the graph may be associated with known properties of the object. Examples for such properties may include an object’s name, its IP address, various predefined security rules or access rules, and the like.
[0061] At S410, possible network paths within the obtained security graph are identified. A network path is a connection of two or more security objects accessible from an external or internal network, and/or an external or internal object. That is, a network path may include sequential representations of possible data/control flows between two or more objects in a graph. In an embodiment, where two objects in a graph are represented as vertices, and where the vertices are joined by an edge, a path may be constructed between the two vertices. A path may be a vertex-only path, describing a sequence of vertex-to-vertex “hops,” an edge-only path, describing only the edges included in the sequence without description of the associated vertices, or a combined edge-vertex path, describing both edges and vertexes included in the sequence.
[0062] According to disclosed embodiments, a path shows a connection between security objects and/or computing objects that communicate over a network. An object may be a virtual, physical, or logical entity. [0063] In an embodiment, paths can be identified by traversing the security graph. The traversal can start or end at objects that are connected to an external network (the internet). The traversal of the security graph can be performed using solutions disclosed in the related art, e.g., a breadth-first search (BFS), a tree traversal, and the like, as well as any combination thereof.
[0064] In another embodiment, paths can be identified by querying the graph database storing the security graph. Examples of applicable queries include, without limitation, queries configured to identify all paths between a first graph object (node) and a second graph object, queries configured to identify all paths between all graph vertices of a first object type and all graph vertices of a second object type, other, like, queries, and any combination thereof.
[0065] Following as performed at S410 through S430, the list of paths are iteratively identified to determine the reachability properties of the path. Specifically, at S415, a path list is populated to include all identified paths. A path list may be a table, list, or other type of data structure. A path list may be unordered or ordered, including ordering according to one or more path properties.
[0066] At S420, a path from the path list is selected. At a first run of the method a first path in the list is selected.
[0067] At S425, path elements are analyzed to determine reachable properties. Path element analysis, as at S425, is an iterative analysis of each element included in the path selected at S420. The operation of S425 is discussed in detail with reference to Fig. 4B.
[0068] At S430, it is determined whether the last path of the path list has been analyzed, and if so, execution terminates; otherwise, execution returns to S420.
[0069] Fig. 4B is an example flowchart S425 depicting the analysis of a network path to determine reachable properties of objects included in the path, according to an embodiment.
[0070] At S455, elements within a selected network path are identified. Elements are network and/or computing objects and relationships (or connections) between such objects. Identification of elements within the selected path may include, without limitation, identification based on properties, and other, like, data, included in the elements, identification of elements based on element identifications provided during the execution of S410 of Fig. 4A, above, and the like, as well as any combination thereof. Further, identification of in-path elements may include identification of element properties or attributes including, without limitation, names, network addresses, rulesets, port configurations, and the like, as well as any combination thereof.
[0071] Then, at S460 through S480, the list of paths are iteratively processed in order to determine reachable properties of the elements. Specifically, at S460, the next element is selected. The next element is a subsequent element of the set of elements, within the selected path, identified at S455. Where execution of S460 follows the execution of S480, the next element may be an element which, in the selected network path, immediately follows the element relevant to the preceding execution of S470 and S475. Where execution of the method described with respect to Fig. 4B includes a first execution of S460, the first execution of S460 may include the selection of a first element of the selected path.
[0072] For exemplary purposes, a network path may be a path from a virtual machine (VM), connected to a NIC, connected to a load balancer, connected to a firewall. According to a first example, where S460 is executed for the first time, the first execution of S460 may include the selection of the VM as the selected element. Further, according to a second example, where execution of S460 follows execution of S480, selection of a next element at S460 may include selection of, following the VM, selection of the NIC, or, following the NIC, selection of the load balancer, or, following the load balancer, selection of the firewall.
[0073] At S465, it is determined whether the selected element has been analyzed. Determination of whether the selected element may include the determination of whether one or more reachable properties are included in the relevant graph element. As execution of S475 provides for the population of reachable properties into the security graph, an element which does not include such reachable properties in the graph may be assumed to have not been analyzed.
[0074] Where, at S465, it is determined that the selected element has been analyzed, execution continues with S460. Where, at S465, it is determined that the selected element has not been analyzed, execution continues with S470. [0075] At S470, reachable properties are determined. Reachable properties are object properties describing if, and how, a given path element is reachable through the selected path, and, specifically, from an external network, an internal network, both, and a combination thereof. Examples of reachable properties include, without limitation, binary properties describing whether an element is reachable, protocols by which the element is reachable, network addresses at which an element is reachable, ports by which an element is reachable, access rules, and the like, as well as any combination thereof.
[0076] In an embodiment, a reachable property is determined as a minimal set of reachable properties of all other objects in the path. As a simple example, if a path includes two objects, where one object can receive traffic from any source IP address through port 1515, and the other object can receive traffic only from a source IP address of 173.54.189.188, the reachable property of the second object may be that the second object is reachable through “source IP address 173.54.189.188 and port 1515.”
[0077] At S475, reachable properties are populated into the security graph. Reachable properties, as may be determined at S470, may be populated into the graph by processes including, without limitation, labeling or tagging graph vertices (or “nodes”), updating network or graph object properties, generating one or more graph overviews, layers, or graph-adjacent data features, and the like, as well as any combination thereof.
[0078] In an embodiment, population of reachable properties into the security graph may include, for each object, population of object network access control lists (NACLs) as described hereinbelow, into the security graph elements corresponding with the various path elements, as well as the population of scope specific NACLs, and other, like, properties into the graph. Scope-specific NACLs are NACLs describing object, path, or network accessibility properties specific to a given scope, where a given scope may be the internet, various given accounts, various given environments, and the like. Scopespecific NACLs may, for example, describe the properties of an object with respect to the object’s internet accessibility, where the object may be configured to include different access control properties for internet access and local intranet access.
[0079] Further, population of reachable properties into the graph may include population of one or more paths into the graph, including by population processes similar or identical to those described with respect to population of individual objects. Population of paths into the graph may include, without limitation, population of one or more paths into the graph, including a presently-analyzed path, population of one or more path properties, and the like, as well as any combination thereof. Path properties, as may be populated to a graph, are properties describing various attributes of a path, including, without limitation, NACLs applicable to path elements, path segments, or full paths, including full-path aggregate NACLs, and the like, as well as any combination thereof. Further, population of path properties into the graph may include the population of one or more scope-specific path properties, where such scope-specific path properties may be properties relevant to specific scopes, such as those described herein.
[0080] Where population of reachable properties includes labeling or tagging a graph, or elements thereof, one or more graph vertices or edges, the corresponding objects or relationships, or both, may be labeled, tagged, or otherwise associated with one or more data features describing relevant reachable properties. In addition, where population of reachable properties to the graph includes updating graph objects, graph vertices and edges, the corresponding objects and relationships, or both, may be directly updated to explicitly include the calculated properties.
[0081] Further, where population of reachable properties includes the generation of one or more graph layers or overlays, the generated graph layers or overlays may be data features independent of, but corresponding to, the relevant graphs, where the generated overlays or layers may include one or more data features describing the reachable properties of the various graph elements.
[0082] At S480, it is determined whether all elements in the selected path have been analyzed. Determination of whether all elements in the selected path have been analyzed may include, without limitation, determination of whether the immediately preceding execution of S475 relates to the last element in the selected path, determination of whether additional elements remain in the path, determination of whether any additional in-path elements have been analyzed, and the like, as well as any combination thereof.
[0083] Where, at S480, it is determined that all elements in the selected path have not been analyzed, execution continues with S460. Where, at S480, it is determined that all elements in the selected path have been analyzed, execution terminates. [0084] Fig. 5 is an example of a screenshot 500 generated by an active inspector, implemented in accordance with an embodiment. A screenshot is an image which shows the contents of a computer display. In an embodiment, an active inspector, such as the active inspector 125 of Fig. 1 , may include a web browser application for executing access instructions. The web browser application may generate a user interface intended for a display. The screenshot 500 includes a portion of such a user interface, which includes a response header 510 received based on a request to access a resource. In this case the response header 510 includes an HTTP code 403 (i.e., forbidden), meaning that the request to access the resource was denied. A detailed code 512 includes a message which is associated with the 403 code (i.e., “access denied”), a message 514, a request identifier 516, and a host identifier 518.
[0085] Fig. 6 is an example schematic diagram of an active inspector 125 according to an embodiment. The active inspector 125 includes a processing circuitry 610 coupled to a memory 620, a storage 630, and a network interface 640. In an embodiment, the components of the active inspector 125 may be communicatively connected via a bus 650.
[0086] The processing circuitry 610 may be realized as one or more hardware logic components and circuits. For example, and without limitation, illustrative types of hardware logic components that can be used include field programmable gate arrays (FPGAs), application-specific integrated circuits (ASICs), Application-specific standard products (ASSPs), system-on-a-chip systems (SOCs), graphics processing units (GPUs), tensor processing units (TPUs), general-purpose microprocessors, microcontrollers, digital signal processors (DSPs), and the like, or any other hardware logic components that can perform calculations or other manipulations of information.
[0087] The memory 620 may be volatile (e.g., random access memory, etc.), non-volatile (e.g., read only memory, flash memory, etc.), or a combination thereof.
[0088] In one configuration, software for implementing one or more embodiments disclosed herein may be stored in the storage 630. In another configuration, the memory 620 is configured to store such software. Software shall be construed broadly to mean any type of instructions, whether referred to as software, firmware, middleware, microcode, hardware description language, or otherwise. Instructions may include code (e.g., in source code format, binary code format, executable code format, or any other suitable format of code). The instructions, when executed by the processing circuitry 610, cause the processing circuitry 610 to perform the various processes described herein.
[0089] The storage 630 may be magnetic storage, optical storage, and the like, and may be realized, for example, as flash memory or other memory technology, compact disk- read only memory (CD-ROM), Digital Versatile Disks (DVDs), or any other medium which can be used to store the desired information.
[0090] The network interface 640 allows the active inspector 125 to communicate with, for example, a cloud environment, a security graph database, resources from the cloud environment, and the like.
[0091] It should be understood that the embodiments described herein are not limited to the specific architecture illustrated in Fig. 6, and other architectures may be equally used without departing from the scope of the disclosed embodiments.
[0092] Fig. 7 is an example flowchart of a method for detecting a technology stack utilizing active inspection, implemented in accordance with an embodiment. Technology stack is a term used to describe application, operating systems, and the like which are installed or deployed on a resource, such as a virtual machine, which in turn is deployed in a cloud computing environment. For example, Nginx® deployed on a virtual machine having a Linux® operating system has a technology stack (also referred to as a tech stack) which includes Nginx and Linux.
[0093] At S710, a reachable first resource is selected. In an embodiment, a reachable first resource may be selected from a list of reachable resources. The list may be stored, for example, as a table in a database. The list may include an identifier of each reachable resource, and at least one viable network path. A reachable resource is a resource which is reachable from an external network, in that the external network is external to a cloud computing environment in which the resource is deployed. In an embodiment, a reachable resource includes a network path, reachability parameters, and the like, for example as discussed in more detail above. A reachable resource is a resource which includes at least a viable network path, having reachability parameters which allow access from an external network to the resource, the resource deployed in a cloud computing environment. In an embodiment, a security graph may be queried to generate a result which includes at least a reachable resource. In certain embodiments, the generated result includes a plurality of reachable resources, each having its own at least a viable network path. In other embodiments, the result includes a plurality of network paths for a reachable resource (i.e. , the resource is reachable from a plurality of network paths).
[0094] At S720, a network protocol is detected for the reachable first resource. In an embodiment, the network protocol is a transport layer protocol. For example, the network protocol may be any one of: a TCP protocol, and a UDP protocol. In an embodiment, the network protocol is any one of: hypertext transfer protocol (HTTP), file transfer protocol (FTP), secure shell (SSH), simple mail transfer protocol (SMTP), post office protocol (POP3), internet message access protocol (IMAP), internet relay chat (IRC), HTTP secure (HTTPS), and the like. In certain embodiments, a port may be determined for the network protocol. For example, the first reachable resource may be indicated as listening on (or having open) any one of port: 80, 20, 21 , 22, 25, 110, 143, 194, 443, and the like. A port is a communication endpoint, and may be implemented as a 16-bit number.
[0095] In some embodiments, a security graph may be queried to determine if the reachable first resource includes an open port. A resource will not actively listen on all ports, as this is over sixty five thousand different port numbers which are possible. In an embodiment, determining that a resource is actively listening on a port may be determined as part of the reachability parameters, for example as detailed above.
[0096] An open port is a port which a resource is actively listening for network traffic. While certain ports are considered well known ports (i.e., port 80 is used for HTTP) most are open for general use. Some network ports may be used by multiple applications. For example, port 6600 is used by Microsoft® Hyper-V Live, and by Music Player Daemon, which are two separate applications. Therefore, knowing that a port, or range of ports, is open, does not necessarily indicate what applications are deployed on the first resource.
[0097] As another example, port 8080 is used as an alternative for HTTP, used by Apache® Tomcat, and by Atlassian® JIRA applications. Therefore, knowing that a machine is listening on port 8080 does not indicate what applications are present.
[0098] At S730, an access instruction for accessing an application of the first resource is generated. In an embodiment the access instruction is based on the network protocol. In certain embodiments, accessing the first resource includes providing the first resource with credentials which allow access to the first resource. For example, a private key may allow accessing an SSH server. As another example, an API gateway, such as the API gateway 230 of Fig. 2 may be accessed by providing credentials. As yet another example, a load balancer (first resource) may provide access to a server (second resource), which listens on an application address. For example, an SSH server may be exposed behind a load balancer, listening on a local application address (e.g., 10.0.0.115). By accessing the load balancer, which includes an external network path, and from there accessing the application address, an attacker may gain access to the SSH server. In certain embodiments, the access instruction is generated based on a predetermined application which is associated with a port number. For example, a table may include a port number in a first column, and a network protocol in a corresponding second column.
[0099] In the example above, the first column may indicate 8080, the second column HTTP, another second column Tomcat, and the like. In some embodiments, a predetermined instruction may be stored which corresponds to the predetermined application. For example, the predetermined application may be HTTP, and the predetermined instruction may be a GET command. The access instruction may be further generated based on the predetermined instruction.
[0100] At S740, an application is discovered based on a response to the access instruction. In an embodiment, the access instruction, when executed, configures a computing device to initiate a communication over the network path. A response may be, for example, an ack (acknowledgement), which is received from the first resource in response to the access instruction. In an embodiment, a response to an HTTP request may include a status code, such as 500, 404, 200, 202, and the like. In certain embodiments, a security graph may be updated based on the discovered application.
[0101] In an embodiment, an application node may be generated in a security graph to represent the discovered application. The application node may be connected with an edge to a resource node representing the reachable first resource node, on which the application is deployed.
[0102] Discovering an application using the methods described herein allows to validate a tech stack as part of an external attack surface management (EASM) procedure in an efficient way, since only ports which are indicated, for example by static analysis, as being open are inspected to determine if access may occur. In an embodiment, only predetermined applications are checked for each open port, which further reduces the number of access instructions required to probe open ports, as the alternative is to test each probe for each application, which can easily result in hundreds of thousands of access instructions required to determine what applications are deployed on just a single resource.
[0103] At S750, a check is performed to determine if an additional network protocol should be checked. If ‘yes’ execution may continue at S720. Otherwise, execution may terminate. In an embodiment, the check may be further performed based on a response received based on execution of the access instruction. For example, if the access instruction was not successful, a second access instruction may be generated for example for the same port using a different protocol. In an embodiment the access instruction, second access instruction, and the like, are delivered over the network path of the reachable first resource.
[0104] Fig. 8 is an example flowchart 800 of a method for detecting application paths, according to an embodiment. An application path is a path an attacker may use when gaining access to a cloud computing environment, which includes a first resource through which the attacker gains access to the cloud computing environments, and subsequent second resources which the attacker is able to access in the cloud computing environment, after gaining access to the first resource, wherein the first resource corresponds to a virtual machine, container, and the like, and the second resource corresponds to an application executed (or deployed) on the first resource. In an embodiment, detecting an application path includes detecting a vulnerability which allows to reach a first resource, gain access to it, and through the first resource gain access to a second resource which is accessible to the first resource, but should not be accessible, for example, to the user account or service account accessing the first resource.
[0105]At S810, a reachable first resource is selected. In an embodiment, a reachable first resource may be selected from a list of reachable resources. The list may be stored, for example, as a table in a database. The list may include an identifier of each reachable resource, and at least one viable network path. A reachable resource is a resource which is reachable from an external network, in that the external network is external to a cloud computing environment in which the resource is deployed. In an embodiment, a reachable resource includes a network path, reachability parameters, and the like, for example as discussed in more detail above. A reachable resource is a resource which includes at least a viable network path, having reachability parameters which allow access from an external network to the resource, the resource deployed in a cloud computing environment. In an embodiment, a security graph may be queried to generate a result which includes at least a reachable resource. In certain embodiments, the generated result includes a plurality of reachable resources, each having its own at least a viable network path. In other embodiments, the result includes a plurality of network paths for a reachable resource (i.e. , the resource is reachable from a plurality of network paths).
[0106] At S820, the first resource is accessed. In an embodiment, accessing the first resource includes providing the first resource with credentials which allow access to the first resource. For example, a private key may allow accessing an SSH server. As another example, an API gateway, such as the API gateway 230 of Fig. 2 may be accessed by providing credentials. As yet another example, a load balancer (first resource) may provide access to a server (second resource), which listens on an application address. For example, an SSH server may be exposed behind a load balancer, listening on a local application address (e.g., 10.0.0.115). By accessing the load balancer, which includes an external network path, and from there accessing the application address, an attacker may gain access to the SSH server.
[0107] At S830, a second resource is selected. In an embodiment, the second resource is an application exposed through the first resource. In an embodiment a security graph is queried to determine the second resource. In some embodiments, the cloud computing environment in which the first resource is deployed is represented in the security graph, for example as detailed in Fig. 2 above. In some embodiments, querying the security graph includes causing a query to be executed on a database hosting the security graph, and receiving as a result an identifier of a node which represents a second resource which is connected to the node representing the first resource.
[0108] For example, a security graph may be traversed to detect a node representing an application (application node) which is connected to the node representing the first resource. A second network path may be determined, to the application node from the first resource node. For example, the first resource may be accessed by accessing “example. com:80”, while the second resource (i.e., application node) is accessed by using an application address, or other listening address. In an embodiment, an application may be predetermined to be listening on an address, port, and the like. The second network path may be generated based on the predetermined listening.
[0109] As another example, the application node may indicate that a web server application (second resource) is deployed on a virtual machine (first resource). An access attempt may include generating an access instruction on the first resource (first network path) using port 80 (second network path), which is a predetermined port used for Internet web traffic.
[0110] At S840, the second resource is actively determined to be reachable via the first resource. In an embodiment, a second resource is reachable from the first resource, if the first resource can be used to access the second resource. In the example above, if the web server is reachable through the virtual machine, then the web server is reachable. Thus, if the first resource is a reachable resource, meaning that a network path is found which is viable, and the second resource is accessible from the first resource, then an attacker which gains access to the first resource may also gain access to the second resource. Thus, while the second resource may not have a direct viable network path, it can still become reachable by accessing the first resource, meaning that there is a second network path, which is the network path between the first resource and the second resource. In an embodiment, a resource is accessible if, for example, it can be sent instructions which are then executed by the resource. For example, a SQL database may be determined to be reachable if a network path is determined to a virtual machine hosting the SQL database application, and a second network path allows access to the SQL database (i.e., application path), and further an instruction for performing an SQL injection is generated for execution by the SQL database application.
[0111] At optional S850, a security graph is updated based on the determination. In some embodiments, a node may include an indicator to indicate if a resource is reachable. In other embodiments, an edge may be added between a node representing the first resource and a node representing the second resource, to indicate that the second resource is reachable from the first resource. Actively inspecting second resources in this manner allows to detect certain vulnerabilities in a cloud computing environment, which is of course desirable.
[0112] At S860, a check is performed to determine if another second resource should be checked for reachability from the first resource. In an embodiment execution continues at S840 if another resource should be checked to determine reachability, otherwise execution terminates. For example, if another application is determined to be deployed on the first resource, e.g., by traversing a security graph and detecting another application node connected to the first resource node, a second application path may be determined and reachability thereto may be determined by performing the method detailed herein.
[0113] The various embodiments disclosed herein can be implemented as hardware, firmware, software, or any combination thereof. Moreover, the software is preferably implemented as an application program tangibly embodied on a program storage unit or computer readable medium consisting of parts, or of certain devices and/or a combination of devices. The application program may be uploaded to, and executed by, a machine comprising any suitable architecture. Preferably, the machine is implemented on a computer platform having hardware such as one or more central processing units (“CPUs”), a memory, and input/output interfaces. The computer platform may also include an operating system and microinstruction code. The various processes and functions described herein may be either part of the microinstruction code or part of the application program, or any combination thereof, which may be executed by a CPU, whether or not such a computer or processor is explicitly shown. In addition, various other peripheral units may be connected to the computer platform such as an additional data storage unit and a printing unit. Furthermore, a non-transitory computer readable medium is any computer readable medium except for a transitory propagating signal.
[0114] All examples and conditional language recited herein are intended for pedagogical purposes to aid the reader in understanding the principles of the disclosed embodiment and the concepts contributed by the inventor to furthering the art, and are to be construed as being without limitation to such specifically recited examples and conditions. Moreover, all statements herein reciting principles, aspects, and embodiments of the disclosed embodiments, as well as specific examples thereof, are intended to encompass both structural and functional equivalents thereof. Additionally, it is intended that such equivalents include both currently known equivalents as well as equivalents developed in the future, i.e., any elements developed that perform the same function, regardless of structure.
[0115] It should be understood that any reference to an element herein using a designation such as “first,” “second,” and so forth does not generally limit the quantity or order of those elements. Rather, these designations are generally used herein as a convenient method of distinguishing between two or more elements or instances of an element. Thus, a reference to first and second elements does not mean that only two elements may be employed there or that the first element must precede the second element in some manner. Also, unless stated otherwise, a set of elements comprises one or more elements.
[0116] As used herein, the phrase “at least one of’ followed by a listing of items means that any of the listed items can be utilized individually, or any combination of two or more of the listed items can be utilized. For example, if a system is described as including “at least one of A, B, and C,” the system can include A alone; B alone; C alone; 2A; 2B; 2C; 3A; A and B in combination; B and C in combination; A and C in combination; A, B, and C in combination; 2A and C in combination; A, 3B, and 2C in combination; and the like.

Claims

CLAIMS What is claimed is:
1 . A method for technology stack discovery by performing active inspection of a cloud computing environment, comprising: select a reachable resource, having a network path to access the reachable resource, wherein the reachable resource is a cloud object deployed in the cloud computing environment, and accessible from a network which is external to the cloud computing environment; determine a network protocol for the network path; and actively inspect the network path to determine if an application utilizing the network protocol is deployed on the reachable resource as part of a technology stack of the reachable resource.
2. The method of claim 1 , further comprising: generating an access instruction, wherein the access instruction when executed configures a computing device to send an instruction to the reachable resource over the network path, causing the reachable resource to send a response.
3. The method of claim 2, further comprising: determining that the application is deployed in response to receiving a response from the reachable resource corresponding to the network protocol; and determining that the application is not deployed in response to receiving an error response from the reachable resource.
4. The method of claim 1 , wherein the network protocol is any one of: hypertext transfer protocol (HTTP), file transfer protocol (FTP), secure shell (SSH), simple mail transfer protocol (SMTP), post office protocol (POP3), internet message access protocol (IMAP), internet relay chat (IRC), and HTTP secure (HTTPS).
5. The method of claim 1 , wherein the network protocol includes any one of port: 80, 8080, 20, 21 , 22, 25, 110, 143, 194, and 443.
6. The method of claim 1 , further comprising: querying a security graph to detect an open port of the reachable resource, wherein the security graph represents the cloud computing environment.
7. The method of claim 6, wherein the open port is associated with the network protocol and another network protocol.
8. The method of claim 7, further comprising: generating a first access instruction based on the network path and the network protocol; and generating a second access instruction based on the network path and the another network protocol.
9. The method of claim 8, further comprising: actively inspecting the network path by executing the second access instruction, in response to receiving an error from the reachable resource in response to executing the first access instruction.
10. A non-transitory computer readable medium having stored thereon instructions for causing a processing circuitry to execute a process, the process comprising: selecting a reachable resource, having a network path to access the reachable resource, wherein the reachable resource is a cloud object deployed in the cloud computing environment, and accessible from a network which is external to the cloud computing environment; determining a network protocol for the network path; and actively inspecting the network path to determine if an application utilizing the network protocol is deployed on the reachable resource as part of a technology stack of the reachable resource.
11. A system for performing active inspection of a cloud computing environment, comprising: a processing circuitry; and a memory, the memory containing instructions that, when executed by the processing circuitry, configure the system to: selectin a reachable resource, having a network path to access the reachable resource, wherein the reachable resource is a cloud object deployed in the cloud computing environment, and accessible from a network which is external to the cloud computing environment; determining a network protocol for the network path; and actively inspecting the network path to determine if an application utilizing the network protocol is deployed on the reachable resource as part of a technology stack of the reachable resource.
12. The system of claim 10, wherein the memory contains further instructions that, when executed by the processing circuitry, further configure the system to: generate an access instruction, wherein the access instruction when executed configures a computing device to send an instruction to the reachable resource over the network path, causing the reachable resource to send a response.
13. The system of claim 12, wherein the memory contains further instructions that, when executed by the processing circuitry, further configure the system to: determine that the application is deployed in response to receiving a response from the reachable resource corresponding to the network protocol; and determine that the application is not deployed in response to receiving an error response from the reachable resource.
14. The system of claim 10, wherein the network protocol is any one of: hypertext transfer protocol (HTTP), file transfer protocol (FTP), secure shell (SSH), simple mail transfer protocol (SMTP), post office protocol (POP3), internet message access protocol (IMAP), internet relay chat (IRC), and HTTP secure (HTTPS).
15. The system of claim 10, wherein the network protocol includes any one of port: 80, 8080, 20, 21 , 22, 25, 110, 143, 194, and 443.
16. The system of claim 10, wherein the memory contains further instructions that, when executed by the processing circuitry, further configure the system to: query a security graph to detect an open port of the reachable resource, wherein the security graph represents the cloud computing environment.
17. The system of claim 16, wherein the open port is associated with the network protocol and another network protocol.
18. The system of claim 17, wherein the memory contains further instructions that, when executed by the processing circuitry, further configure the system to: generate a first access instruction based on the network path and the network protocol; and generate a second access instruction based on the network path and the another network protocol.
19. The system of claim 18, wherein the memory contains further instructions that, when executed by the processing circuitry, further configure the system to: actively inspect the network path by executing the second access instruction, in response to receiving an error from the reachable resource in response to executing the first access instruction.
PCT/IB2023/058074 2022-08-10 2023-08-09 Techniques for technology stack discovery using external exposure in cloud environments WO2024033847A1 (en)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US17/818,898 US20240054229A1 (en) 2022-08-10 2022-08-10 Techniques for detecting applications paths utilizing exposure analysis
US17/818,883 US20240054228A1 (en) 2022-08-10 2022-08-10 Techniques for technology stack discovery using external exposure in cloud environments
US17/818,883 2022-08-10
US17/818,898 2022-08-10

Publications (1)

Publication Number Publication Date
WO2024033847A1 true WO2024033847A1 (en) 2024-02-15

Family

ID=89851082

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/IB2023/058074 WO2024033847A1 (en) 2022-08-10 2023-08-09 Techniques for technology stack discovery using external exposure in cloud environments

Country Status (1)

Country Link
WO (1) WO2024033847A1 (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160366185A1 (en) * 2015-06-12 2016-12-15 Teleputers, Llc System and Method for Security Health Monitoring And Attestation Of Virtual Machines In Cloud Computing Systems
US20170034198A1 (en) * 2011-09-14 2017-02-02 Architecture Technology Corporation Fight-through nodes for survivable computer network
US20180004950A1 (en) * 2014-06-24 2018-01-04 Virsec Systems, Inc. Automated Code Lockdown To Reduce Attack Surface For Software
US20210105304A1 (en) * 2019-10-04 2021-04-08 Expanse, Inc. Network asset lifecycle management

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170034198A1 (en) * 2011-09-14 2017-02-02 Architecture Technology Corporation Fight-through nodes for survivable computer network
US20180004950A1 (en) * 2014-06-24 2018-01-04 Virsec Systems, Inc. Automated Code Lockdown To Reduce Attack Surface For Software
US20160366185A1 (en) * 2015-06-12 2016-12-15 Teleputers, Llc System and Method for Security Health Monitoring And Attestation Of Virtual Machines In Cloud Computing Systems
US20210105304A1 (en) * 2019-10-04 2021-04-08 Expanse, Inc. Network asset lifecycle management

Similar Documents

Publication Publication Date Title
JP6526895B2 (en) Automatic mitigation of electronic message based security threats
US10200384B1 (en) Distributed systems and methods for automatically detecting unknown bots and botnets
US9967162B2 (en) Generic discovery for computer networks
US9935829B1 (en) Scalable packet processing service
US20140283079A1 (en) Stem cell grid
RU2634209C1 (en) System and method of autogeneration of decision rules for intrusion detection systems with feedback
US9516451B2 (en) Opportunistic system scanning
KR102580898B1 (en) System and method for selectively collecting computer forensics data using DNS messages
US11252046B2 (en) System for identifying and assisting in the creation and implementation of a network service configuration using Hidden Markov Models (HMMs)
US10097442B2 (en) Methods, systems, and computer readable media for receiving test configuration information
EP2837159A1 (en) System asset repository management
US20120023230A1 (en) Network topology
US10893065B2 (en) Malware detection in distributed computer systems
Riadi et al. Forensic analysis of Docker Swarm cluster using GRR Rapid Response framework
CN110233774B (en) Detection method, distributed detection method and system for Socks proxy server
US20230336578A1 (en) Techniques for active inspection of vulnerability exploitation using exposure analysis
US20230388352A1 (en) Techniques for detecting cybersecurity events based on multiple sources
US20230247039A1 (en) Techniques for cloud computing forensics utilizing a security graph
US20240054228A1 (en) Techniques for technology stack discovery using external exposure in cloud environments
US11936693B2 (en) System and method for applying a policy on a network path
US20240054229A1 (en) Techniques for detecting applications paths utilizing exposure analysis
US20230336554A1 (en) Techniques for analyzing external exposure in cloud environments
WO2024033847A1 (en) Techniques for technology stack discovery using external exposure in cloud environments
US20230336550A1 (en) Techniques for detecting resources without authentication using exposure analysis
US20240146745A1 (en) Technology discovery techniques in cloud computing environments utilizing disk cloning

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 23852094

Country of ref document: EP

Kind code of ref document: A1