Ecosyste.ms: Awesome

An open API service indexing awesome lists of open source software.

Awesome Lists | Featured Topics | Projects

https://github.com/ramimac/aws-customer-security-incidents

A repository of breaches of AWS customers
https://github.com/ramimac/aws-customer-security-incidents

Last synced: about 2 months ago
JSON representation

A repository of breaches of AWS customers

Awesome Lists containing this project

README

        

# Background

Security is an exercise in managing risk. Reviewing the common root causes of security incidents is an effective way to guide prioritized remediation efforts.

This repository seeks to index all publicly disclosed AWS customer security incidents with a known root cause. It will exclude incidents involving exposed data stores (e.g S3 bucket leaks, exposed managed or hosted databases).
Those incidents are already well understood, and examples can be found cataloged in places like [nagwww's s3-leaks repo](https://github.com/nagwww/s3-leaks), [upguard's reports](https://www.upguard.com/breaches), [hackmeggedon's annual rollup reports (2022)](https://www.hackmageddon.com/2022/02/21/leaky-buckets-in-2022/) and [Corey Quinn's LWIAWS](https://www.lastweekinaws.com) S3 Bucket Negligence Award.

It also excludes incidents impacting individuals, such as the periodic reports of cryptomining due to compromised credentials. [1](https://vertis.io/2013/12/16/unauthorised-litecoin-mining/) [2](https://readwrite.com/amazon-web-services-hack-bitcoin-miners-github/) [3](http://www.nvenky.in/2014/03/bitcoin-mining-closed-my-aws-account.html)

### A Note on Blameless Postmortems

This repository is in no way intended as a criticism of the listed companies. In the spirit of blameless postmortems [1](#1), our goal is to learn from incidents without an atmosphere of blame.

# Catalog of AWS Customer Security Incidents

A repository of breaches of AWS customers

| Name | Date | Root Cause | Escalation Vector(s) | Impact | Link to details|
| ------------- | ------------- | ------------- | ------------- | ------------- | ------------- |
| Uber | 2014, May | Github Gist (data analysis script) with AWS credentials | N/A | 50,000 records, including names and driver’s licenses from S3 hosted database prunes | [Exclusive: In lawsuit over hacking, Uber probes IP address assigned to Lyft exec - sources ](https://www.reuters.com/article/uk-uber-tech-lyft-hacking-exclusive/exclusive-in-lawsuit-over-hacking-uber-probes-ip-address-assigned-to-lyft-exec-sources-idUKKCN0S20D020151008), [A blameless post-mortem of USA v. Joseph Sullivan](https://magoo.medium.com/a-blameless-post-mortem-of-usa-v-joseph-sullivan-a137162f7fc9) |
| Code Spaces | 2014, June | AWS Console Credentials (Phishing?) | Attacker created additional accounts/access keys | Wiped S3 buckets, EC2 instances, AMIs, EBS snapshots | [Hacker puts code spaces out of business](https://threatpost.com/hacker-puts-hosting-service-code-spaces-out-of-business/106761/) |
| BrowserStack | 2014, November | Shellshock on exposed, outdated prototype machine | Access keys on server, used to create IAM user, create EC2, and mount backup | Steal user data and email users | [BrowserStack analysis](http://archive.today/rsmmS) |
| DNC Hack by the GRU | 2016, June | Unknown, test clusters breached | EC2 Snapshots copied to attacker AWS accounts | Tableau and Vertica Queries | [DEMOCRATIC NATIONAL COMMITTEE v. THE RUSSIAN FEDERATION](https://www.politico.com/f/?id=00000168-6161-de11-af7d-ef7327ea0000) |
| DataDog | 2016, July | CI/CD AWS access key and SSH private key leaked | Attacker attempted to pivot with customer credentials | 3 EC2 instances and subset of S3 buckets | [2016-07-08 Security Notice](https://web.archive.org/web/20201128071102/https://www.datadoghq.com/blog/2016-07-08-security-notice/) |
| Uber | 2016, October | ~13 Hacked Uber credentials purchased for forum gave access to private Github Repo with AWS credentials | N/A | Names and driver’s license numbers of 600k drivers, PII of 57 million users in unencrypted manual backup| [Uber concealed cyberattack ...](https://web.archive.org/web/20210824171652/https://www.bloomberg.com/news/articles/2017-11-21/uber-concealed-cyberattack-that-exposed-57-million-people-s-data), [A blameless post-mortem of USA v. Joseph Sullivan](https://magoo.medium.com/a-blameless-post-mortem-of-usa-v-joseph-sullivan-a137162f7fc9) |
| Lynda.com | 2016, December | Private Github Repo with AWS credentials | N/A | User data for 9.5m users, attempted extortion | [2 Plead Guilty in 2016 Uber and Lynda.com Hacks](http://archive.today/oU2ZL) |
| OneLogin | 2017, May | AWS keys | Created EC2 instances | Accessed database tables (with encrypted data) | [May 31, 2017 Security Incident](https://web.archive.org/web/20210620180614/https://www.onelogin.com/blog/may-31-2017-security-incident) |
| Politifact | 2017, October | "Misconfigured cloud computing server" | N/A | Coinhive cryptojacking | [Hackers have turned Politifact’s website into a trap for your PC](https://web.archive.org/web/20200806102838/https://www.washingtonpost.com/news/the-switch/wp/2017/10/13/hackers-have-turned-politifacts-website-into-a-trap-for-your-pc/) |
| Dataspline | 2017, Unknown | Monero miner in container base image dependency | N/A | Monero cryptojacking | [LinkedIn post from co-founder](https://www.linkedin.com/feed/update/urn:li:activity:7219713829528563712) |
| DXC Technologies | 2017, November | Private AWS key exposed via Github | 244 EC2 instance started | Cryptomining | [DXC spills AWS private keys on public GitHub](https://web.archive.org/web/20210228215919/https://www.theregister.com/2017/11/14/dxc_github_aws_keys_leaked/) |
| Drizly | 2018 | AWS Credentials committed to public github repo | N/A | Cryptojacking | [FEDERAL TRADE COMMISSION - Drizly Complaint](https://www.ftc.gov/news-events/news/press-releases/2022/10/ftc-takes-action-against-drizly-its-ceo-james-cory-rellas-security-failures-exposed-data-25-million) |
| LA Times | 2018, February | S3 global write access | N/A | Cryptojacking | [Coinhive cryptojacking added to homicide.latimes.com](https://web.archive.org/web/20210413201832/https://www.tripwire.com/state-of-security/security-data-protection/la-times-website-cryptojacking-attack/) |
| Tesla | 2018, February | Globally exposed Kubernetes console, Pod with AWS credentials | N/A | Cryptojacking | [Hack Brief: Hackers Enlisted Tesla's Public Cloud to Mine Cryptocurrency](https://www.wired.com/story/cryptojacking-tesla-amazon-cloud/) |
| Chegg | 2018, April | Former contractor abuses broadly shared root credential | Unknown | 40 million users' data (from S3 bucket) | [FTC Complaint](https://www.ftc.gov/system/files/ftc_gov/pdf/2023151-Chegg-Complaint.pdf) |
| imToken | 2018, June | Email account compromise | Reset AWS account password | Minimal customer device data | [ Disclosure of Security Incidents on imToken ](https://archive.ph/bRjXi) |
| Voova | 2019, March | Stolen credentials by former employee | N/A | Deleted 23 servers | [Sacked IT guy annihilates 23 of his ex-employer’s AWS servers](https://nakedsecurity.sophos.com/2019/03/22/sacked-it-guy-annihilates-23-of-his-ex-employers-aws-servers/) |
| Capital One | 2019, April | "Misconfigured WAF" that allowed for a SSRF attack | Over-privileged EC2 Role | 100 million credit applications | [A Technical Analysis of the Capital One Cloud Misconfiguration Breach](https://www.fugue.co/blog/a-technical-analysis-of-the-capital-one-cloud-misconfiguration-breach) |
| JW Player | 2019, September | Weave Scope (publicly exposed), RCE by design | N/A | Cryptojacking | [How A Cryptocurrency Miner Made Its Way onto Our Internal Kubernetes Clusters](https://web.archive.org/web/20210828044334/https://medium.com/jw-player-engineering/how-a-cryptocurrency-miner-made-its-way-onto-our-internal-kubernetes-clusters-9b09c4704205) |
| Malindo Air | 2019, September | Former employee insider threat | N/A | 35 million PII records | [ Malindo Air: Data Breach Was Inside Job](https://www.infosecurity-magazine.com/news/malindo-air-data-breach-was-inside/) |
| Imperva | 2019, October | “Internal compute instance” globally accessible, “Contained” AWS API key | N/A | RDS snapshot stolen | [Imperva Security Update](https://web.archive.org/web/20210620143023/https://www.imperva.com/blog/ceoblog/) |
| Cameo | 2020, February | Credentials in mobile app package | N/A | Access to backend infrastructure, including user data | [Celeb Shout-Out App Cameo Exposes Private Videos and User Data](https://www.vice.com/en/article/akwj5z/cameo-app-exposed-private-videos-user-data-passwords) |
| Open Exchange Rates | 2020, March | Third-party compromise exposing access key | N/A | User database | [Exchange rate service’s customer details hacked via AWS](https://nakedsecurity.sophos.com/2020/03/20/exchange-rate-services-customer-details-hacked-via-aws/) |
| First Republic Bank | 2020, March | Fired employee incompletely offboarded | N/A | System interruption | [First Republic Bank](https://www.breaches.cloud/incidents/first-republic/) |
| Live Auctioneers | 2020, July | Compromised third party software granting access to cloud environment | N/A | User database, including MD5 hashed credentials | [Washington State OAG - Live Auctioneers](https://www.atg.wa.gov/live-auctioneers/) |
| Twilio | 2020, July |S3 global write access | N/A | Magecart[2](#2) | [Incident Report: TaskRouter JS SDK Security Incident](https://web.archive.org/web/20210813010417/https://www.twilio.com/blog/incident-report-taskrouter-js-sdk-july-2020) |
| Natures Basket responsible disclosure | 2020, July | Hard-coded root keys in source code exposed via public S3 bucket | N/A | N/A | [GotRoot! AWS root Account Takeover](https://web.archive.org/web/20200825004529/https://medium.com/@gchib/naturesbasket-aws-root-account-takeover-e4aa5c5e95e1) |
| Drizly | 2020, July | Inactive Github account compromised via reused password, granting AWS credential access in source code | N/A | RDS Instance with 2.5 million users data exfiltrated | [FTC Takes Action Against Drizly and its CEO James Cory Rellas for Security Failures that Exposed Data of 2.5 Million Consumers](https://archive.ph/p21Vk) |
| Cryptomining AMI | 2020, August | Windows 2008 Server Community AMI | N/A | Monero miner | [Cryptominer Found Embedded in AWS Community AMI](https://web.archive.org/web/20210625192906/https://www.darkreading.com/cloud/cryptominer-found-embedded-in-aws-community-ami/d/d-id/1338713/) |
| Animal Jam | 2020, November | Slack compromise exposes AWS credentials | N/A | User database | [Kids' gaming website Animal Jam breached](https://web.archive.org/web/20210122070047/https://www.theregister.com/2020/11/12/animal_jam_breached/) |
| Cisco | 2020, December | Former employee with AWS access 5 months post-resignation | N/A | Deleted \~450 EC2 instances | [Former Cisco engineer sentenced to prison](https://web.archive.org/web/20210304053727/https://www.zdnet.com/article/former-cisco-engineer-sentenced-to-prison-for-deleting-16k-webex-accounts/) |
| Juspay | 2021, January | Compromised old, unrecycled Amazon Web Services (AWS) access key | N/A | Masked card data, email IDs and phone numbers | [Data from August Breach of Amazon Partner Juspay Dumped Online](https://web.archive.org/web/20210127001214/https://threatpost.com/data-from-august-breach-of-amazon-partner-juspay-dumped-online/162740/) |
| 20/20 Eye Care Network and Hearing Care Network | 2021, January | Compromised credential | N/A | S3 buckets accessed then deleted | [20/20 Eye Care Network and Hearing Care Network notify 3,253,822 health plan members of breach that deleted contents of AWS buckets](https://www.databreaches.net/20-20-eye-care-network-and-hearing-care-network-notify-3253822-health-plan-members-of-breach-that-deleted-contents-of-aws-buckets/) |
| Sendtech | 2021, February | (Current or former employee) Compromised credentials | Created additional admin account | Accessed customer data in S3 | [PERSONAL DATA PROTECTION COMMISSION Case No. DP-2102-B7884](https://web.archive.org/web/20220923025502/https://www.pdpc.gov.sg/-/media/Files/PDPC/PDF-Files/Commissions-Decisions/Decision---Sendtech-Pte-Ltd---220721.ashx?la=en) |
| LogicGate | 2021, April | Compromised credentials | N/A | Backup files in S3 stolen | [Risk startup LogicGate confirms data breach](https://web.archive.org/web/20210519233848/https://techcrunch.com/2021/04/13/logicgate-risk-cloud-data-breach/) |
| Ubiquiti | 2021, April | Compromised credentials from IT employee Lastpass (alleged former employee insider threat) | N/A | root administrator access to all AWS accounts, extortion | [Ubiquiti All But Confirms Breach Response Iniquity](https://web.archive.org/web/20210731152054/https://krebsonsecurity.com/2021/04/ubiquiti-all-but-confirms-breach-response-iniquity/) |
| Uran Company | 2021, July | Compromised Drupal with API keys | N/A | Cryptomining | [Clear and Uncommon Story About Overcoming Issues With AWS](https://topdigital.agency/clear-and-uncommon-story-about-overcoming-issues-with-aws/) |
| redoorz.com | 2021, September | Access Key leaked via APK | N/A | Customer database stolen | [PERSONAL DATA PROTECTION COMMISSION Case No. DP-2009-B7057](https://web.archive.org/web/20211130202805/https://www.pdpc.gov.sg/-/media/Files/PDPC/PDF-Files/Commissions-Decisions/Decision---Commeasure-Pte-Ltd---15092021.pdf?la=en) |
| HPE Aruba | 2021, October | Unknown exposure of Access Key | N/A | Potential access to network telemetry and contact trace data | [Aruba Central Security Incident](https://www.arubanetworks.com/support-services/security-bulletins/central-incident-faq/) |
| Kaspersky | 2021, November | Compromised SES token from third party | N/A | Phishing attacks | [Kaspersky's stolen Amazon SES token used in Office 365 phishing](https://www.bleepingcomputer.com/news/security/kasperskys-stolen-amazon-ses-token-used-in-office-365-phishing/) |
| Eye Care Leaders | 2021, December | Unknown | Unknown | deleted databases and system configuration files, potential theft of [1.5M patient records](https://healthitsecurity.com/news/eye-care-leaders-emr-breach-impacts-at-least-342k-individuals) | [Augusta University Health - Breach Disclosure [PDF]](https://dojmt.gov/wp-content/uploads/Augusta-University-Medical-Center-Consumer-Notification-Letter.pdf) |
| Onus | 2021, December | Log4Shell vulnerability in Cyclos server | AmazonS3FullAccess creds (and DB creds) in Cyclos config | 2 million ONUS users’ information including EKYC data, personal information, and password hash was leaked. | [The attack on ONUS – A real-life case of the Log4Shell vulnerability](https://cystack.net/research/the-attack-on-onus-a-real-life-case-of-the-log4shell-vulnerability) |
| Flexbooker | 2021, December | Unknown | Unknown | 3.7M first and last names, email addresses, phone numbers, "encrypted" passwords | [Booking management platform FlexBooker leaks 3.7 million user records](https://therecord.media/booking-management-platform-flexbooker-leaks-3-7-million-user-records/) |
| npm | 2022, April | Third party OAuth token compromise granting private repository access, containing AWS keys | Unknown | 100k users data (from 2015) | [npm security update: Attack campaign using stolen OAuth tokens](https://github.blog/2022-05-26-npm-security-update-oauth-tokens/) |
| Uber | 2022, September | Contractor account compromise leading to AWS credential discovery on a shared drive | Unknown | N/A | [Uber - Security update](https://www.uber.com/newsroom/security-update/) |
| Lastpass | 2022, October | Stole source code and accessed development environment via compromised developer account (an IAM User) | Unknown pivot point into production environment. Later compromise of a privileged engineer's personal machine to gain access to decryption keys for stolen data | Internal and customer data broadly compromised, including backups of MFA database | [Notice of Recent Security Incident](https://support.lastpass.com/help/incident-2-additional-details-of-the-attack),[Incident 2 – Additional details of the attack](https://support.lastpass.com/help/incident-2-additional-details-of-the-attack) |
| Sonder | 2022, November | Unknown | Unknown | Theft of customer information, attempted extortion | [Security Update](https://blog.sonder.com/news/security-update/), [Breach Notification](https://dojmt.gov/wp-content/uploads/Consumer-Notification-Letter-816.pdf) |
| Teqtivity (Uber Vendor) | 2022, December | Unknown | Unknown | "AWS backup server" with device and user information | [Breach Notification Statement](https://www.teqtivity.com/breach-notification-statement), [Uber suffers new data breach after attack on vendor, info leaked online](https://www.bleepingcomputer.com/news/security/uber-suffers-new-data-breach-after-attack-on-vendor-info-leaked-online/) |
| CommuteAir | 2023, January | Publicly Exposed Jenkins with hardcoded credentials | N/A | 2019 FAA No Fly List | [how to completely own an airline in 3 easy steps](https://maia.crimew.gay/posts/how-to-hack-an-airline/), [U.S. airline accidentally exposes ‘No Fly List’ on unsecured server](https://www.dailydot.com/debug/no-fly-list-us-tsa-unprotected-server-commuteair/) |
| Cloudflare | 2023, November | Pivot from Okta compromise due to un-rotated access token | N/A | N/A | [Cloudflare - Thanksgiving 2023 security incident](https://web.archive.org/web/20240201200520/https://blog.cloudflare.com/thanksgiving-2023-security-incident/) |
| Sisense | 2024, April | Credentials stolen from Gitlab repository | N/A | Terabytes of customer data exfiltrated from S3 | [Why CISA is Warning CISOs About a Breach at Sisense](https://krebsonsecurity.com/2024/04/why-cisa-is-warning-cisos-about-a-breach-at-sisense/) |
| pcTattletale | 2024, May | Application vulnerability disclosed `root` AWS keys | N/A | Data published publicly | [Spyware app pcTattletale was hacked and its website defaced](https://techcrunch.com/2024/05/25/spyware-app-pctattletale-was-hacked-and-its-website-defaced/), [defaced site](https://web.archive.org/web/20240525013915/https://www.pctattletale.com/) |

## Vendor-reported AWS Customer Security Incident Case Studies

| Report | Date | Root Cause | Escalation or Peristence Vector(s) | Impact | Link to details|
| ------------- | ------------- | ------------- | ------------- | ------------- | ------------- |
| Mandiant M-Trends 2020 | 2020, February | Credentials stolen from GitHub repository commit history | Takes snapshot of EBS volumes, creates EC2 instances, exfiltrates data over SSH | Stolen EBS volumes | [M-Trends 2020](https://web.archive.org/https://www.mandiant.com/sites/default/files/2021-09/mtrends-2020.pdf) |
| TeamTNT Worm | 2020, April | Misconfigured Docker & k8s platforms | Steals AWS credentials from \~/.aws/* | Cryptojacking for Monero | [Team TNT – The First Crypto-Mining Worm to Steal AWS Credentials](https://web.archive.org/web/20210607223609/https://www.cadosecurity.com/post/team-tnt-the-first-crypto-mining-worm-to-steal-aws-credentials/), [TeamTNT with new campaign aka “Chimaera”](https://cybersecurity.att.com/blogs/labs-research/teamtnt-with-new-campaign-aka-chimaera) |
| Expel case study 1 | 2020, April | 8 IAM access keys compromised | Backdoored security groups | Command line access to EC2 instances | [Finding evil in AWS: A key pair to remember](https://web.archive.org/web/20210226132628/https://expel.io/blog/finding-evil-in-aws/) |
| Expel case study 2 | 2020, July | Root IAM user access keycompromised | SSH keys generated for EC2 instances | Cryptojacking | [Behind the scenes in the Expel SOC: Alert-to-fix in AWS](https://web.archive.org/web/20210128055101/https://expel.io/blog/behind-the-scenes-expel-soc-alert-aws/) |
| Mandiant: Insider Threat Scenario | 2020, September | Fired employee uses credentials | Access CI/CD server, create a new user, steal credentials | Deleted production databases | [Cloud Breaches: Case Studies, Best Practices, and Pitfalls](https://web.archive.org/web/20201103091354/https://www.youtube.com/watch?v=rtEjI_5TPdw&feature=youtu.be/) |
| FireEye M-Trends 2021 case study | 2021, April | Use of SSH key by former employee | Creates users and EC2 instances | Deleted RDS backups | [M-Trends 2021](https://www.arrow.com/ecs-media/16352/fireeye-rpt-mtrends-2021.pdf) |
| DarkLab case study | 2021, July | Jenkins RCE | Create IAM users, use S3 Browser tool | Use environment to launch scanning, nuked account | [Trouble in Paradise](https://blog.darklab.hk/2021/07/06/trouble-in-paradise/) |
| Expel case study 3 | 2022, April | Credentials in publicly available code repository | AttachUserPolicy used for privesc | Cryptojacking (prevented) | [Incident report: From CLI to console, chasing an attacker in AWS](https://expel.com/blog/incident-report-from-cli-to-console-chasing-an-attacker-in-aws/) |
| Permiso case study 1 | 2022, June | Gitlab vulnerability (CVE-2021-22205) | Credentials on the system found, used to create a backup user | Cryptojacking | [Anatomy of an Attack: Exposed keys to Crypto Mining](https://web.archive.org/web/20220629061640/https://permiso.io/blog/s/anatomy-of-attack-exposed-keys-to-crypto-mining/) |
| Clearvector case study | 2022, August | ADFS pivot into IAM Identity Center | N/A | N/A | [Auditing identity activity for NOBELIUM and MagicWeb in AWS](https://www.clearvector.com/blog/auditing-identity-activity-for-nobelium-and-magicweb-in-aws/) |
| Positive Thinking Company case study | 2022, June | Unknown | N/A | Cryptojacking | [Mitigating a crypto jacking incident on an AWS machine from the earliest stages](https://positivethinking.tech/use-cases/mitigating-a-crypto-jacking-incident-on-an-aws-machine-from-the-earliest-stages/) |
| Palo Alto Unit 42 | 2022, December | Code execution in Lambda context | Exfiltrate credentials from envvars | SES abuse for phishing | [Compromised Cloud Compute Credentials: Case Studies From the Wild](https://unit42.paloaltonetworks.com/compromised-cloud-compute-credentials/) |
| Permiso case study 2 | 2022, December | Exploit publicly facing software, mainly Jupyter notebooks or k8s | N/A | Credential Theft | [Cloud Cred Harvesting Campaign - Grinch Edition](https://permiso.io/blog/s/christmas-cloud-cred-harvesting-campaign/) |
| Crowdstrike | 2022, December | Exploit known ForgeRock CVE | aws_consoler used to obtain pivot to console sessions without MFA | N/A | [Analysis of an Intrusion Campaign Targeting Telco and BPO Companies](https://web.archive.org/web/20230316062338/https://www.crowdstrike.com/blog/analysis-of-intrusion-campaign-targeting-telecom-and-bpo-companies) |
| Expel case study 4 | 2023, January | Publicly exposed Postman server with access key credentials stored in the project’s variables | N/A | (likely) AWS SES abuse (prevented) | [Incident report: stolen AWS access keys](https://expel.com/blog/incident-report-stolen-aws-access-keys/) |
| Cado Security and Invictus Incident Response | 2023, January | | N/A | | [Responding to an attack in AWS](https://awstip.com/responding-to-an-attack-in-aws-9048a1a551ac), [Part 2](https://awstip.com/responding-to-an-attack-in-aws-dae857806aa7) |
| AWS | 2023, February | Key disclosure, or SSRF | N/A | N/A |[The anatomy of ransomware event targeting data residing in Amazon S3](https://aws.amazon.com/blogs/security/anatomy-of-a-ransomware-event-targeting-data-in-amazon-s3/) |
| Sysdig | 2023, February | Exploit public facing k8s service | IAM creds in Lambda env vars and in S3 bucket | Data exfiltration | [SCARLETEEL: Operation leveraging Terraform, Kubernetes, and AWS for data theft](https://sysdig.com/blog/cloud-breach-terraform-data-theft/) |
| Invictus IR | 2023, April | exposed long-term credentials | CreateUser | data exfiltration and deletion with ransom note | [Ransomware in the cloud](https://invictus-ir.medium.com/ransomware-in-the-cloud-7f14805bbe82) |
| Unit 42 | 2023, April | sim-swap grants access to 10 access keys in source code | CreateUser with increased permissions | data exfiltration and deletion with ransom note | [From SIM-Swap to Data Leak on the Dark Web](https://www.paloaltonetworks.com/content/dam/pan/en_US/assets/pdf/reports/unit42-cloud-threat-report-volume7.pdf) |
| Unit 42 | 2023, April | SSRF via known CVE and IMDSv1 | Backdoored IAM role | Cryptojacking, outbound DDOS | [From Misconfigured Firewall to Cryptojacking Botnet](https://www.paloaltonetworks.com/content/dam/pan/en_US/assets/pdf/reports/unit42-cloud-threat-report-volume7.pdf) |
| Mitiga (RSAC) #1 | 2023, April | Company repository w/ AWS keys merged to personal github | N/A | N/A | [It’s Getting Real & Hitting the Fan: 2023 Edition](https://static.rainfocus.com/rsac/us23/sess/1664697541032001cak3/finalwebsite/2023_USA23_AIR-T02_01_It%E2%80%99s_Getting_Real__Hitting_the_Fan_2023_Edition_Real_World_SaaS_Attacks_1682607053333001zlzZ.pdf?_gl=1*trgj4t*_ga*MjAwODIwNzYxLjE2NzA0MzUzODQ.*_ga_Q3JZKF3KQM*MTY4MzYzODkzMS44My4xLjE2ODM2NDEwMTQuNTkuMC4w) |
| Mitiga (RSAC) #2 | 2023, April | Unknown root cause of access key compromise | N/A | Shared AMIs publicly for exfil | [It’s Getting Real & Hitting the Fan: 2023 Edition](https://static.rainfocus.com/rsac/us23/sess/1664697541032001cak3/finalwebsite/2023_USA23_AIR-T02_01_It%E2%80%99s_Getting_Real__Hitting_the_Fan_2023_Edition_Real_World_SaaS_Attacks_1682607053333001zlzZ.pdf?_gl=1*trgj4t*_ga*MjAwODIwNzYxLjE2NzA0MzUzODQ.*_ga_Q3JZKF3KQM*MTY4MzYzODkzMS44My4xLjE2ODM2NDEwMTQuNTkuMC4w) |
| Kroll #1 | 2023, April | Third party compromised | N/A | Redirect DNS and Email | [ Effective AWS Incident Response: Examples and Recommendations](https://www.kroll.com/en/insights/publications/cyber/effective-aws-incident-response) |
| Kroll #2 | 2023, April | Internal network compromised | Lateral movement into cloud, years of persistence | Data Exfiltration | [ Effective AWS Incident Response: Examples and Recommendations](https://www.kroll.com/en/insights/publications/cyber/effective-aws-incident-response) |
| S2W Talon "Donjuji" | 2023, May | Development server with exposed environment variables containing IAM user credentials | N/A | Stole data from S3 | [Detailed Analysis of CloudDon, Cloud Data Breach of Korea e-commerce company](https://medium.com/s2wblog/detailed-analysis-of-clouddon-cloud-data-breach-of-korea-e-commerce-company-948c3a5df90d) |
| Checkmarx | 2023, June | S3 bucket serving npm package bignum hijacked | N/A | Credential theft | [Hijacking S3 Buckets: New Attack Technique Exploited in the Wild by Supply Chain Attackers](https://checkmarx.com/blog/hijacking-s3-buckets-new-attack-technique-exploited-in-the-wild-by-supply-chain-attackers/) |
| Sysdig | 2023, July | Exploit public facing Jupyter Notebook in k8s | IAM creds, including via IMDSv2. Privilege escalation via IAM misconfiguration. Access key persistence | Cryptojacking | [SCARLETEEL 2.0: Fargate, Kubernetes, and Crypto](https://sysdig.com/blog/scarleteel-2-0/) |
| CrowdStrike | 2023, August | Exploiting RCE in a custom PHP web application | IAM creds, including via IMDS. Lateral movement via SSM | Unknown | [2023 Threat Hunting Report](https://go.crowdstrike.com/rs/281-OBQ-266/images/report-crowdstrike-2023-threat-hunting-report.pdf) |
| Unit42 | 2023, August | Exploiting SugarCRM zero day | Access keys on EC2 hosts, Pacu + Scoutsuite scanning | DB data exfiltration | [When a Zero Day and Access Keys Collide in the Cloud: Responding to the SugarCRM Zero-Day Vulnerability](https://unit42.paloaltonetworks.com/sugarcrm-cloud-incident-black-hat/) |
| AWS | 2023, August | Compromise of federated user via unknown means | Access keys on EC2 hosts, Pacu + Scoutsuite scanning | DB data exfiltration | [Two real-life examples of why limiting permissions works: Lessons from AWS CIRT - Story 1: On the hunt for credentials](https://aws.amazon.com/blogs/security/two-real-life-examples-of-why-limiting-permissions-works-lessons-from-aws-cirt/) |
| AWS | 2023, August | RCE via unintentionally exposed port in ECS task definition | N/A | Cryptojacking | [Two real-life examples of why limiting permissions works: Lessons from AWS CIRT - Story 2: More instances for crypto mining](https://aws.amazon.com/blogs/security/two-real-life-examples-of-why-limiting-permissions-works-lessons-from-aws-cirt/) |
| Security Joes | 2023, Sep | Exploited a vulnerable version of MinIO on an AWS EC2 instance via [evil_minIO](https://github.com/AbelChe/evil_minio) | Network reconnaissance, create windows accounts | Unknown | [New Attack Vector In The Cloud: Attackers caught exploiting Object Storage Services](https://www.securityjoes.com/post/new-attack-vector-in-the-cloud-attackers-caught-exploiting-object-storage-services) |
| Unit42 | 2023, Oct | Credentials exposed on Github | Create EC2 instances | Monero Cryptojacking | [CloudKeys in the Air: Tracking Malicious Operations of Exposed IAM Keys](https://unit42.paloaltonetworks.com/malicious-operations-of-exposed-iam-keys-cryptojacking/) |
| Reliaquest | 2023, Nov | Spearphishing | Hijacked Citrix VDI | Data theft (lastpass export in S3 bucket) | [Scattered Spider Attack Analysis](https://www.reliaquest.com/blog/scattered-spider-attack-analysis-account-compromise/) |
| Datadog #1 | 2024, January | Leaked IAM User Key | created administrator IAM user | S3 data exfiltration, attempted cryptomining | [Tales from the cloud trenches: Amazon ECS is the new EC2 for crypto mining](https://securitylabs.datadoghq.com/articles/tales-from-the-cloud-trenches-ecs-crypto-mining/) |
| Datadog #2 | 2024, January | Leaked IAM User Key | N/A | Cryptomining (via ECS Fargate, XMRig) | [Tales from the cloud trenches: Amazon ECS is the new EC2 for crypto mining](https://securitylabs.datadoghq.com/articles/tales-from-the-cloud-trenches-ecs-crypto-mining/) |
| Invictus IR | 2024, January | Exposed IAM User (Administrator) Access Key | created administrator IAM user, added access keys for existing users, created externally assumable role | Cryptomining, SES spam/phishing, phishing infrastructure (domains) | [The curious case of [email protected]](https://www.invictus-ir.com/news/the-curious-case-of-dangerdev-protonmail-me) |
| Stephen Berger (InfoGuardAG) | 2024, February | Unknown | N/A | S3 Ransomware (deleted buckets) | [AWS Ransomware](https://dfir.ch/posts/aws_ransomware/) |
| Sysdig | 2024, March | Exploited vulnerable Laravel + Wordpress | N/A | Meson CDN cryptomining | [Cloud Threats deploying Crypto CDN](https://sysdig.com/blog/cloud-threats-deploying-crypto-cdn/) |
| Datadog | 2024, March | Compromised Credentials | N/A | AWS SNS SMS Phishing | [Tales from the cloud trenches: Using malicious AWS activity to spot phishing campaigns](https://securitylabs.datadoghq.com/articles/tales-from-the-cloud-trenches-aws-activity-to-phishing/) |
| Mandiant | 2024, April | Phishing leads to compromise of credentials in former employee's personal Google Drive | N/A | S3 data exfiltration and "Ransomware" (deleted buckets) | [Cloud compromises: Lessons learned from Mandiant investigations in 2023 - Incident Response Case Study #4](https://assets.swoogo.com/uploads/3783545-66183eb421ec0.pdf) |
| Sysdig | 2024, May | Exploited known vulnerable Laravel (CVE-2021-3129) | N/A | LLMJacking | [LLMjacking: Stolen Cloud Credentials Used in New AI Attack](https://sysdig.com/blog/llmjacking-stolen-cloud-credentials-used-in-new-ai-attack/) |
| Lacework | 2024, June | Stolen or compromised credentials | Create new console user | LLMJacking | [Detecting AI resource-hijacking with Composite Alerts](https://www.lacework.com/blog/detecting-ai-resource-hijacking-with-composite-alerts) |
| Datadog | 2024, June | Stolen or compromised credentials | N/A | LLMJacking | [Tales from the cloud trenches: Raiding for AWS vaults, buckets and secrets](https://securitylabs.datadoghq.com/articles/tales-from-the-cloud-trenches-raiding-for-vaults-buckets-secrets/) |
| Yotam Meitar (Wiz) | 2024, June | Compromised vulnerable application (k8s Pod) | Exploit overprivileged secrets access to retrieve IDP-related credentials | S3 data exfiltration and "Ransomware" | [Responding to Sophisticated Ransom Attacks in the Cloud: A Real-World Case Study](https://www.youtube.com/watch?v=f066e7WndTQ) |

## Catalog of AWS Threat Actors and their Tools

More information on these actors is available on [malpedia](https://malpedia.caad.fkie.fraunhofer.de).

| Name | Vectors | Reports |
| ------------- | ------------- | ------------- |
| 8220 Gang | Exploit outdated and misconfigured software | [JupiterOne - 8220 Gang Cloud Botnet Targets Misconfigured Cloud Workloads](https://www.sentinelone.com/blog/8220-gang-cloud-botnet-targets-misconfigured-cloud-workloads/) |
| AlienFox | Opportunistic exploitation of server side misconfigurations, AWS SES-centric functionality | [Sentinel Labs - Dissecting AlienFox \| The Cloud Spammer’s Swiss Army Knife](https://www.sentinelone.com/labs/dissecting-alienfox-the-cloud-spammers-swiss-army-knife/) |
| AMBERSQUID | Cryptomining, distributed on Docker Hub, using non-EC2 services | [AWS’s Hidden Threat: AMBERSQUID Cloud-Native Cryptojacking Operation](https://sysdig.com/blog/ambersquid/) |
| AndroxGh0st / Xcatze | Exposed Laravel .env configs, use compromise for SES spam or malicious email | [Lacework Labs - AndroxGh0st: the python malware exploiting your AWS keys](https://www.lacework.com/blog/androxghost-the-python-malware-exploiting-your-aws-keys/), [CISA - Known Indicators of Compromise Associated with Androxgh0st Malware](https://www.cisa.gov/news-events/cybersecurity-advisories/aa24-016a) |
| Cloud Snooper | Rootkit | [Sophos - Cloud Snooper Attack Bypasses AWS Security Measures](https://www.sophos.com/en-us/medialibrary/PDFs/technical-papers/sophoslabs-cloud-snooper-report.pdf) |
| Cosmic Wolf | Credential compromise | [CrowdStrike - 2022 Global Threat Report](https://irp.cdn-website.com/5d9b1ea1/files/uploaded/Report2022GTR.pdf) |
| Demonia | Lambda Malware | [Cado Discovers Denonia: The First Malware Specifically Targeting Lambda](https://www.cadosecurity.com/cado-discovers-denonia-the-first-malware-specifically-targeting-lambda/) |
| FBot | AWS SES Abuse | [SentinelOne - Exploring FBot](https://www.sentinelone.com/labs/exploring-fbot-python-based-malware-targeting-cloud-and-payment-services/), [Ian Ahl (tweet)](https://twitter.com/TekDefense/status/1742177330032767063?s=20) |
| Greenbot | Unknown, use compromise for SES spam or malicious email | [Our Approach to Detection: AndroxGh0st and GreenBot Edition ](https://permiso.io/blog/s/approach-to-detection-androxgh0st-greenbot-persistence/) |
| GUI-Vil | Credential compromise and known vulnerabilities | [Unmasking GUI-Vil: Financially Motivated Cloud Threat Actor](https://permiso.io/blog/s/unmasking-guivil-new-cloud-threat-actor/) |
| Kinsing | Malware| [CyberArk - Kinsing: The Malware with Two Faces](https://www.cyberark.com/resources/threat-research-blog/kinsing-the-malware-with-two-faces), [Cloud Defense in Depth: Lessons from the Kinsing Malware](https://sysdig.com/blog/cloud-defense-in-depth/), [Looney Tunables Vulnerability Exploited by Kinsing](https://blog.aquasec.com/loony-tunables-vulnerability-exploited-by-kinsing), [Kinsing Malware Hides Itself as a Manual Page and Targets Cloud Servers](https://www.tenable.com/blog/kinsing-malware-hides-itself-as-a-manual-page-and-targets-cloud-servers) |
| LAPSUS$ / DEV-0537 | phone-based social engineering; SIM-swapping to facilitate account takeover; accessing personal email accounts of employees at target organizations; paying employees, suppliers, or business partners of target organizations for access to credentials and multifactor authentication (MFA) approval | [Microsoft - DEV-0537 criminal actor targeting organizations for data exfiltration and destruction](https://www.microsoft.com/en-us/security/blog/2022/03/22/dev-0537-criminal-actor-targeting-organizations-for-data-exfiltration-and-destruction/) |
| Legion | AWS SES Abuse | [Permiso - Legion: The Latest Threat in Mass Spam Attacks](https://permiso.io/blog/s/legion-mass-spam-attacks-in-aws/), [Cado Security - Legion: an AWS Credential Harvester and SMTP Hijacker](https://www.cadosecurity.com/legion-an-aws-credential-harvester-and-smtp-hijacker/), [Updates to Legion: A Cloud Credential Harvester and SMTP Hijacker](https://www.cadosecurity.com/updates-to-legion-a-cloud-credential-harvester-and-smtp-hijacker/) |
| P2PInfect | P2P Redis botnet (11.2% AWS IPs) | [Cado Security Labs Researchers Witness a 600X Increase in P2Pinfect Traffic](https://www.cadosecurity.com/cado-security-labs-researchers-witness-a-600x-increase-in-p2pinfect-traffic/) |
| RBAC Buster | Targeting k8s anonymous access, and use a ClusterRoleBinding and gain full access to the cluster with persistence | [First-Ever Attack Leveraging Kubernetes RBAC to Backdoor Clusters](https://blog.aquasec.com/leveraging-kubernetes-rbac-to-backdoor-clusters) |
| Outlaw | Targeting known CVEs or SSH bruteforce | [Outlaw Group Distributes Cryptocurrency-Mining Botnet](https://www.trendmicro.com/en_us/research/18/k/outlaw-group-distributes-botnet-for-cryptocurrency-mining-scanning-and-brute-force.html) |©
| Predator AI | Stealer and hacktool targets AWS SES | [ChatGPT-Powered Infostealer Takes Aim at Cloud Platforms](https://www.sentinelone.com/labs/predator-ai-chatgpt-powered-infostealer-takes-aim-at-cloud-platforms/) |
| Rocke | Targeting known CVEs | [Cisco Talos - Rocke: The Champion of Monero Miners](https://blog.talosintelligence.com/2018/08/rocke-champion-of-monero-miners.html) |
| Silentbob (TeamTNT or copycat) | Exploit misconfigured docker and k8s | [Aqua Security - Threat Alert: Anatomy of Silentbob’s Cloud Attack](https://blog.aquasec.com/threat-alert-anatomy-of-silentbobs-cloud-attack), [Permiso - Agile Approach to Mass Cloud Credential Harvesting and Crypto Mining Sprints Ahead](https://permiso.io/blog/s/agile-approach-to-mass-cloud-cred-harvesting-and-cryptomining/), [SentinelOne - Cloudy With a Chance of Credentials \| AWS-Targeting Cred Stealer Expands to Azure, GCP](https://s1.ai/cloudcreds), [Datadog - An analysis of a TeamTNT doppelgänger](https://securitylabs.datadoghq.com/articles/analysis-of-teamtnt-doppelganger/) |
| SNS Sender | AWS SNS SMS Phishing Kit | [SentinelOne - SNS Sender \| Active Campaigns Unleash Messaging Spam Through the Cloud](https://www.sentinelone.com/labs/sns-sender-active-campaigns-unleash-messaging-spam-through-the-cloud/) |
| TeamTNT | Exploit misconfigured docker and k8s | [MITRE ATT&CK - TeamTNT](https://attack.mitre.org/groups/G0139/) |
| Turla / Pensive Uras | Stealer targets AWS credentials | [Appendix for "Over the Kazuar’s Nest: Cracking Down on a Freshly Hatched Backdoor Used by Pensive Ursa (aka Turla)"](https://github.com/PaloAltoNetworks/Unti42-Threat-Intelligence-Article-Information/blob/main/Appendix-for-article-on-Pensive-Ursa-using-Kazuar.md) |
| UNC2903 | SSRF (targeting known CVEs) | [Mandiant - Old Services, New Tricks: Cloud Metadata Abuse by UNC2903](https://www.mandiant.com/resources/blog/cloud-metadata-abuse-unc2903) |
| UNC3944 / Scattered Spider / Starfraud / Scatter Swine / Muddled Libra / LUCR-3 | Social engineering | [CISA - Joint Advisory Scattered Spider](https://www.cisa.gov/sites/default/files/2023-11/aa23-320a_scattered_spider_0.pdf), [Mandiant - Why Are You Texting Me? UNC3944 Leverages SMS Phishing Campaigns for SIM Swapping, Ransomware, Extortion, and Notoriety](https://www.mandiant.com/resources/blog/unc3944-sms-phishing-sim-swapping-ransomware), [Reliaquest - Scattered Spider Attack Analysis](https://www.reliaquest.com/blog/scattered-spider-attack-analysis-account-compromise/), [Crowdstrike - Not a SIMulation: CrowdStrike Investigations Reveal Intrusion Campaign Targeting Telco and BPO Companies](https://web.archive.org/web/20230316062338/https://www.crowdstrike.com/blog/analysis-of-intrusion-campaign-targeting-telecom-and-bpo-companies/), [Unit42 - Muddled Libra’s Evolution to the Cloud](https://unit42.paloaltonetworks.com/muddled-libra-evolution-to-cloud/), [LUCR-3: Scattered Spider Getting SaaS-y in the Cloud](https://permiso.io/blog/lucr-3-scattered-spider-getting-saas-y-in-the-cloud) |
| Watchdog | Exploit misconfigured docker and k8s | [TeamTNT Returns – or Does It?](https://www.trendmicro.com/en_us/research/22/j/teamtnt-returns-or-does-it.html) |

## "State of the Cloud" Report Incident Takeaways

| Report | Takeaways |
| ------------- | ------------- |
| Palo Alto Unit 42: [Cloud Threat Report H2 2020](https://falksangdata.no/wp-content/uploads/2021/04/unit-42-cloud-threat-report-2h-2020.pdf) | Unit 42 research shows that cryptojacking affects at least 23% of organizations globally that maintain cloud infrastructure |
| Accenture: [Cyber Threat Intelligence Report Volume 2 - 2021](https://raw.githubusercontent.com/jacobdjwilson/awesome-annual-security-reports/main/Annual%20Security%20Reports/2022/Accenture-Cyber-Threat-Intelligence-Report-Vol2-2022.pdf) | Cloud environments were and continue to be attractive targets, perhaps due to lower monitoring levels than on-premise environments. ... cloud-related malware has evolved faster than more traditional malware in 2021 based on analysis of the rate of code changes between cryptominers (a primary malware malicious actors deploy in compromised cloud environments) compared to code changes in botnets and ransomware ... Accenture observed ransomware and extortion operators targeting cloud infrastructure and hosted backups in attempts to increase operational impact |
| Fugue: [The State of Cloud Security 2021](https://f.hubspotusercontent20.net/hubfs/4846674/Resources%20Content/State_of_Cloud_Security_2021.pdf) | N/A |
| IBM Security: [2021 X-Force Cloud Threat Landscape Report](https://raw.githubusercontent.com/jacobdjwilson/awesome-annual-security-reports/main/Annual%20Security%20Reports/2021/IBM-X-Force-Cloud-Threat-Landscape-Report-2021.pdf) | The three most commonly observed methods for threat actors to compromise cloud environments in cases studied by X-Force IR were password spraying, software vulnerability, and pivoting from an on-premise compromise to the cloud |
| IDC for Ermetic: [State of Cloud Security 2021](https://www.vpngids.nl/wp-content/uploads/ermetic-idc-survey-report-state-of-cloud-security-2021.pdf) | Most organizations (63%) confirmed that their sensitive data has been exposed in the cloud |
| Snyk: [State of Cloud Native Application Security 2021](https://go.snyk.io/rs/677-THP-415/images/State%20of%20CNAS.pdf) | Over 56% experienced a misconfiguration or known unpatched vulnerability incident involving their cloud native applications |
| GCP: [November 2021 Cloud Threat Intelligence report](https://services.google.com/fh/files/misc/gcat-threathorizons-full-nov2021.pdf) | Of 50 recently compromised GCP instances, 86% of the compromised Google Cloud instances were used to perform cryptocurrency mining |
| AWS: [2022 re:Inforce session on ransomware](https://www.firemon.com/what-you-need-to-know-about-ransomware-in-aws) h/t [Rich Mogull](https://twitter.com/rmogull) | ransomware is a common problem for AWS customers, stemming from two common exploit vectors:
A traditional ransomware attack against instances in AWS. The attacker compromises an instance (often via phishing a user/admin, not always direct compromise), then installs their malware to encrypt the data and spread to other reachable instances. This is really no different than ransomware in a data center since it doesn’t involve anything cloud-specific.
The attacker copies data out of an S3 bucket and then deletes the original data. This is the most commonly seen cloud native ransomware on AWS.|
| AWS: [AWS CIRT announces the release of five publicly available workshops](https://aws.amazon.com/blogs/security/aws-cirt-announces-the-release-of-five-publicly-available-workshops/) | Over the past year, AWS CIRT has responded to hundreds of such security events, including the unauthorized use of AWS Identity and Access Management (IAM) credentials, ransomware and data deletion in an AWS account, and billing increases due to the creation of unauthorized resources to mine cryptocurrency. |
| CheckPoint: [Cyber Security Report 2022](https://raw.githubusercontent.com/jacobdjwilson/awesome-annual-security-reports/main/Annual%20Security%20Reports/2022/CheckPoint-Cybersecurity-Report-2022.pdf) | Since late 2021, we have witnessed a wave of attacks leveraging flaws in the services of industry-leading cloud service providers |
| CrowdStrike: [2022 Global Threat Report](https://go.crowdstrike.com/rs/281-OBQ-266/images/Report2022GTR.pdf) | Cloud-related threats are particularly likely to become more prevalent and to evolve, given that targeted intrusion adversaries are expected to continue prioritizing targets that provide direct access to large consolidated stores of high-value data |
| CrowdStrike: [Protectors of the Cloud eBook](https://go.crowdstrike.com/rs/281-OBQ-266/images/eBookProtectorsoftheCloudEng.pdf) | CrowdStrike continues to see adversary activity in three particular areas concerning the cloud:
Neglected cloud infrastructure that is slated for retirement yet still contains sensitive data
A lack of outbound restrictions and workload protection to exfiltrate your data
Adversaries leveraging common cloud services to obfuscate malicious activity |
| Datadog: [State of AWS Security 2022](https://www.datadoghq.com/state-of-aws-security/) | N/A |
| ENISA [Threat Landscape 2022](https://www.enisa.europa.eu/topics/cyber-threats/threats-and-trends) | Cybercriminals target cloud services mostly in the following ways. \n * Exploiting cloud vulnerabilities: virtualisation infrastructure has been increasingly targeted (e.g. VMWare vSphere and ESXi platforms) by cybercriminals and especially by ransomware groups.
• Using cloud services for hosting their infrastructure: cybercriminals take advantage of the highly scalable and reliable cloud infrastructure and use legitimate cloud services to bypass security controls by blending into normal network traffic.
• Targeting cloud credentials: cybercriminals use social engineering attacks to harvest credentials for cloud services (e.g. Microsoft Office 365, Okta, etc.).
• Exploiting misconfigured image containers cybercriminals increasingly target poorly configured Docker containers and Kubernetes clusters.
• Targeting cloud instances for cryptomining (e.g. TeamTNT group): security researchers have identified a cloud-focused toolset from the TeamTNT group.
• Targeting cloud infrastructure (e.g. Azure AD), cloud application programming interfaces (APIs), and cloud-hosted backups by ransomware groups to infiltrate cloud environments and increase impact. |
| Expel: [Q1 2022 Threat Report](https://expel.com/wp-content/uploads/2022/05/Expel-QTR-051822.pdf) | Misconfigurations and exposed long-term credentials in Amazon Web Services (AWS) and Google Cloud Platform (GCP) accounted for 3% of incidents
These incidents break down into two categories:
1. Admins accidentally setting AWS S3 Buckets to Public
2. Threat actors gaining access to exposed long-lived credentials in AWS and GCP, which resulted in unauthorized access |
| Fidelis: [2022 AWS Cloud Security Report](https://connect.fidelissecurity.com/rs/884-ZRZ-648/images/2022-AWS-Cloud-Security-Report.pdf) | For the 31% of organizations that experienced a security incident in the cloud, misconfiguration was the leading cause (28%), followed by inappropriately shared data (17%) and account compromise (15%). Exploited vulnerabilities account for 13% of incidents |
| GCP: [July 2022 Cloud Threat Intelligence report](https://services.google.com/fh/files/blogs/gcat_threathorizons_full_july2022.pdf) | the most common attack vectors used across cloud providers was brute force of cloud services that are exposed to the internet and have a weak or default password ... close behind brute force attacks was the exploitation of vulnerable software |
| IBM: [Cost of a Data Breach 2022](https://ermetic.com/blog/cloud/ibm-cost-of-a-data-breach-2022-highlights-for-cloud-security-professionals/)| 45% of Breaches Were Cloud-Based. Stolen or compromised credentials were the number one attack vector in the past two years. Following credentials, the next most common initial attack vectors were:
Second place: Phishing - 16% of breaches, $4.91M average costs
Third place: Cloud misconfigurations - 15% of breaches, $4.14M average costs
Fourth place: Third-party software vulnerability - 13% of breaches, $4.55M average costs|
|
| IBM Security X-Force: [2022 Cloud Threat Landscape Report](https://raw.githubusercontent.com/jacobdjwilson/awesome-annual-security-reports/main/Annual%20Security%20Reports/2022/IBM-X-Force-Cloud-Threat-Landscape-Report-2022.pdf) | Scanning for and exploiting vulnerable infrastructure was the most commonly observed initial access vector in cloud environments, based on X-Force responding to related cases. This vector represented the initial infection vector for 26% of cloud incidents. Stolen credential use was the second most observed at 9%. |
| (ISC)2: [2022 Cloud Security Report](https://www.isc2.org/-/media/5E48A83950264AB1B265B1F073F5C9FB.ashx) | We asked cybersecurity professionals about the cloud security threats that most concern them. Misconfiguration of cloud security remains the biggest cloud security risk according to 62% of cybersecurity professionals in our survey. This is followed by insecure interfaces/APIs (54%), exfiltration of sensitive data (51%) and unauthorized access (50%). |
| Orca: [2022 State of Public Cloud Security](https://orca.security/wp-content/uploads/2022/09/Orca-Securitys-2022-State-of-Public-Cloud-Security-Report.pdf) | N/A |
| Palo Alto Unit 42: [Incident Response Threat Report 2022](https://www.paloaltonetworks.com/unit42/2022-incident-response-report) | Nearly 65% of known cloud security incidents were due to misconfigurations. The main culprit? IAM configuration. |
| riskrecon: [Cloud Risk Surface Report](https://cdn2.hubspot.net/hubfs/2477095/Cloud%20Risk%20Surface%20Report%202019/RR_Cloud-Report_Web_final%20(1).pdf) | N/A |
| Snyk: [State of cloud security 2022](https://resources.snyk.io/state-of-cloud-security) | 80% of organizations experienced a serious cloud security incident during the last year - 33% breach, 26% leak, 27% intrusion, 23% cryptomining |
| Trend Micro: [2022 Midyear Cybersecurity Report](https://raw.githubusercontent.com/jacobdjwilson/awesome-annual-security-reports/main/Annual%20Security%20Reports/2022/TrendMicro-Defending-The-Expanding-Attack-Surface-2022.pdf) | 62% of the respondents admitted to having blind spots that weaken their security posture. 37% of the organizations also claimed to have the least insight into cloud assets. 35% said the same of their insights into networks, while 32% responded that they have the least insight into their end-user assets. |
| Wiz: [2022 cloud security threats report](https://www.datocms-assets.com/75231/1659965344-6223652ebbad288bbdfa046e_2022-cloud-security-threats.pdf) | Effectively, unintentionally exposed databases are one of the most common sources of data breaches |
| GCP: [GCAT Threat Horizons January 2023](https://services.google.com/fh/files/blogs/gcat_threathorizons_full_jan2023.pdf) | The most common cloud compromise factors from Q3 2022 include Weak or No Credentials (41.1%), API Compromise (19.6%), Software issue (17.9%), and Misconfiguration (16.1%) |
| Wiz: [State of the Cloud 2023](https://www.wiz.io/blog/the-top-cloud-security-threats-to-be-aware-of-in-2023) | In experiments we ran where we created S3 buckets ... we spotted attempts to list the contents of the S3 buckets in as little as 13 hours |
| Permiso: [2022 - End of Year Observations](https://permiso.io/blog/s/permiso-2022-end-of-year-observations/) | All of the incidents we detected and responded to were a result of a compromised credential ... GitHub is still one of the primary sources ... The majority of exposed keys live in three main file types: APKs, Windows Biaries, Plain Text Files |
| GCP: [GCAT Threat Horizons April 2023](https://services.google.com/fh/files/blogs/gcat_threathorizons_full_apr2023.pdf) | The most common cloud compromise factors from Q4 2022 include Weak or No Credentials (47.8%), API Compromise (19.6%), Software issue (13.0%), and Misconfiguration (10.9%) |
| Orca: [2023 Honeypotting in the Cloud Report](https://orca.security/resources/blog/2023-honeypotting-in-the-cloud-report/) | SSH honeypot within 4 minutes, but no attempts to use planted key. S3 bucket within 1 hour, key within 8 hours. Docker image never downloaded. ECR public registry accessed after four months. Elasticsearch scanned, but no attempts to use planted key. Public EBS backup never downloaded. Redis accessed after 2.5 hours, but no attempts to use planted key |
| Laminar: [State of Public Cloud Data Security Report 2023](https://laminarsecurity.com/wp-content/uploads/2023/03/laminar-state-of-public-cloud-data-security-report-2023.pdf) | More than three-fourths (77 percent) of respondents said their organization’s public cloud data has been accessed by an adversary in the last 12 months |
| GCP: [GCAT Threat Horizons August 2023](https://services.google.com/fh/files/blogs/gcat_threathorizons_full_jul2023.pdf) | The most common cloud compromise factors from Q1 2023 include Weak or No Credentials (54.8%), Misconfiguration (19%), Sensitive UI or API exposure (11.9%) |
| CrowdStrike: [2023 Threat Hunting Report](https://go.crowdstrike.com/rs/281-OBQ-266/images/report-crowdstrike-2023-threat-hunting-report.pdf) | 160% increase in attempts to abuse cloud instance metadata APIs. 95% increase in cloud exploitation in 2022. 3X increase in cases involving cloud-concious threat actors in 2022. |
| Dig Security: [The State of Cloud Data Security 2023](https://pages.dig.security/hubfs/Report%20The%20State%20of%20Cloud%20Data%20Security%20in%202023.pdf) | More than 7% of storage services containing sensitive data are public. More than 60% of storage services are not encrypted at rest, and almost 70% lack comprehensive logging. |
| Wiz: [I know what you mined last summer](https://www.wiz.io/blog/cryptojacking-attacks-summer-2023) | Six cases via Open Jupyter Notebook, two via Unpatched Apache Solr. XMRig, CCminer, and XMR-Stak-RX deployed. |
| GCP: [GCAT Threat Horizons October 2023](https://services.google.com/fh/files/blogs/gcat_threathorizons_full_oct2023.pdf) | The most common cloud compromise factors from Q2 2023 include Weak or No Credentials (54.3%), Misconfiguration (15.2%), Sensitive UI or API exposure (15.2%), Vulnerable Software (10.9%). ~70% of attacks are intended to facilitate coin mining. |
| GCP: [GCAT Threat Horizons H1 2024](https://services.google.com/fh/files/misc/threat_horizons_report_h12024.pdf) | The most common cloud compromise factors from 2023 include Weak or No Credentials (51.1%), Misconfiguration (17.3%), Sensitive UI or API exposure (13.7%), Vulnerable Software (11.5%). ~66% of attacks are intended to facilitate coin mining. ~25% of attacks are intended to then target third parties. |
| Palo Alto Unit 42: [Incident Response Threat Report 2024](https://unit42.paloaltonetworks.com/unit42-incident-response-report-2024-threat-guide/) | "we’ve seen an increase in incident responses involving cloud cases, from 6% in 2021 to 16.6% in 2023." "Visibility gaps also led to unnecessary resource exposure, such as internet-exposed remote desktops or inadequately secured cloud workloads. These exposures contributed to 9.6% of cases." |
| CrowdStrike: [2024 Global Threat Report](https://go.crowdstrike.com/rs/281-OBQ-266/images/GlobalThreatReport2024.pdf) | Cloud environment intrusions increased by 75% YoY. 84% of adversary-attributed cloud-conscious intrusions were focused on eCrime. |
| Cado: [H2 2023 Cloud Threat Findings Report](https://14518100.fs1.hubspotusercontent-na1.net/hubfs/14518100/H2%202023%20Cloud%20Threat%20Findings%20Report.pdf) | Attackers are getting more sophisticated around Docker, Jupyter, etc. Docker is ~90% of non-SSH honeypot traffic. Diversifying (non-cryptojacking) objectives. |
| AWS, Ben Fletcher: [Security Lessons Learnt From The Cloud Frontline](https://www.youtube.com/watch?v=VNlXYrJ677k) | Leaked credentials are the initial vector in 66% of incidents, 33% of these credentials are `root`. 13% of incidents are public EC2 instances. The goals are resource hijacking, ransom (delete + extort), and scorched earth |
| Red Canary: [2024 Threat Detection Report](https://resource.redcanary.com/rs/003-YRU-314/images/2024ThreatDetectionReport_RedCanary.pdf?version=0) | Cloud Accounts was the fourth most prevalent ATT&CK technique we detected this year, increasing 16-fold in detection volume and affecting three times as many customers as last year ... expanded use of phishing kits and infostealers to collect credentials and/or MFA-signed access tokens |
| GCP: [GCAT Threat Horizons H2 2024](https://services.google.com/fh/files/misc/threat_horizons_report_h2_2024.pdf) | The most common initial vectors in H1 2024 include Weak or No Credentials (47.2%) and Misconfiguration (30.3%). ~59% of attacks are intended to facilitate coin mining. ~23.5% of attacks are intended to then target third parties. |

## Disclosure (responsible, coordinated, public)

| Date | Vulnerability | Reference |
| ------------- | ------------- | ------------- |
| 2019, Feb | 4,648 unique AWS Access Key IDs in Github | [How Bad Can It Git? Characterizing Secret Leakage in Public GitHub Repositories](https://www.ndss-symposium.org/wp-content/uploads/2019/02/ndss2019_04B-3_Meli_paper.pdf) |
| 2019, May | Credentials leaked in exposed GitLab instance | [Samsung spilled SmartThings app source code and secret keys](https://techcrunch.com/2019/05/08/samsung-source-code-leak/) |
| 2019, May | Credentials leaked in Github | [AWS secret key and NPM token leaked in MEW GitHub repos](https://github.com/Ravirajrao/HackerOne-Reports/blob/master/%23549341%20AWS%20secret%20key%20and%20NPM%20token%20leaked%20in%20MEW%20GitHub%20repos.pdf) |
| 2020, Feb | Credentials leaked in repository | [Access to Glassdoor's Infra (AWS) and BitBucket account through leaked repo](https://hackerone.com/reports/801531) |
| 2020, Sep | ~25,000 AWS Access Keys exposed via Github | [Reliaquest - Access Keys Exposed: More Than 40% Are For Database Stores](https://www.reliaquest.com/blog/access-keys-exposed-more-than-40-are-for-database-stores/) |
| 2021, Jan | AWS Access Tokens in Public AMI Images | [Hunting for Sensitive Data in Public Amazon Images (AMI)](https://blog.lethalbit.com/hunting-for-sensitive-data-in-public-amazon-images-ami/) |
| 2021, Apr | Subdomain takeover, deleted EC2 instance | [Subdomain takeover of www2.growasyouplan.com](https://hackerone.com/reports/1179193) |
| 2021, Oct | AWS Creds hardcoded in MSI | [Hardcoded AWS credentials in ███████.msi](https://hackerone.com/reports/1368690) |
| 2021, Nov | Potential subdomain takeover, dangling CNAME | [Possible Domain Takeover on AWS Instance](https://hackerone.com/reports/1390782) |
| 2021, Nov | Subdomain takeover, deleted S3 bucket | [Subdomain takeover of images.crossinstall.com](https://hackerone.com/reports/1406335) |
| 2021, Dec | Account takeover via Cognito user email change | [Flickr Account Takeover using AWS Cognito API](https://hackerone.com/reports/1342088) |
| 2022, May | Malicious update to `ctx` Python library | [Malicious Python library CTX removed from PyPI repo](https://portswigger.net/daily-swig/malicious-python-library-ctx-removed-from-pypi-repo) |
| 2022, Sep | 1,859 Android and iOS apps with AWS credentials | [Mobile App Supply Chain Vulnerabilities Could Endanger Sensitive Business Information](https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/mobile-supply-chain-aws) |
| 2022, Oct | Subdomain takeover, deleted S3 bucket | [Subdomain takeover at http://test.www.midigator.com](https://hackerone.com/reports/1718371) |
| 2022, Nov | AWS credentials in string constant in public python package | [Infosys leaked FullAdminAccess AWS keys on PyPi for over a year](https://tomforb.es/infosys-leaked-fulladminaccess-aws-keys-on-pypi-for-over-a-year/) |
| 2022, Jan | NoSQL-Injection discloses discloses S3 File Upload URLs | [NoSQL-Injection discloses S3 File Upload URLs](https://hackerone.com/reports/1458020) |
| 2022, Sep | AWS credentials leaked in code repository | [Shiba Inu cloud credentials leaked on a public repository!](v) |
| 2022, Dec | Lack of forced verification on email update in AWS Cognito | [Account Takeover Due to Cognito Misconfiguration Earns Me €xxxx](https://medium.com/@mukundbhuva/account-takeover-due-to-cognito-misconfiguration-earns-me-xxxx-3a7b8bb9a619) |
| 2023, Jan | AWS credentials found in 57 PyPi packages | [I scanned every package on PyPi and found 57 live AWS keys](https://tomforb.es/i-scanned-every-package-on-pypi-and-found-57-live-aws-keys/) |
| 2023, Jan | AWS credentials disclosed in client-side source | [Owning half of a government assets through AWS](https://crypt0g30rgy.github.io/post/AWSTakeover) |
| 2023, Feb | RCE in Lambda function with access to AWS credentials via /proc/*/environ | [Facebook bug: A Journey from Code Execution to S3 Data Leak](https://medium.com/@win3zz/facebook-bug-a-journey-from-code-execution-to-s3-data-leak-698b7d2b02ef) |
| 2023, Mar | Staging environment file leaked, revealing AWS Access Keys and Secrets | [Saudi social media app leaks user info and pictures](https://cybernews.com/privacy/saudi-social-media-app-leaks-user-info/) |
| 2023, Mar | Passive subdomain takeover | [Passive Takeover - uncovering (and emulating) an expensive subdomain takeover campaign](https://kmsec.uk/blog/passive-takeover/) |
| 2023, Mar | 550 IPs vulnerable to SSRF via Host header, likely due to a vulnerable Lightsail image | [Finding Hundreds of SSRF Vulnerabilities on AWS](https://trickest.com/blog/ssrf-vulnerabilities-on-aws/) |
| 2023, Jun | Credentials in node env file in public S3 bucket | [TripValet.com Leaks Passwords and Stripe Credentials](https://phillips.technology/blog/tripvalet-payment-breach/) |
| 2023, Jul | 1,213 AWS Secrets in Docker images | [Secrets Revealed in Container Images: An Internet-wide Study on Occurrence and Impact](https://arxiv.org/pdf/2307.03958.pdf) |
| 2023, Jul | 650 publicly exposed RDS snapshots | [Oops, I Leaked It Again — How Mitiga Found PII in Exposed Amazon RDS Snapshots](https://www.mitiga.io/blog/how-mitiga-found-pii-in-exposed-amazon-rds-snapshots) |
| 2023, Aug | Over-privileged cloud credentials in 1,667 mobile applications | [Credit Karma: Understanding Security Implications of Exposed Cloud Services through Automated Capability Inference](https://www.usenix.org/system/files/usenixsecurity23-wang-xueqiang-karma.pdf) |
| 2023, Aug | librsvg memory leakage exposes Basecamp AWS keys | [AWS keys and user cookie leakage via uninitialized memory leak in outdated librsvg version in Basecamp](https://hackerone.com/reports/2107680) |
| 2023, Sep | 11-12 AWS credentials in `.git` of Alexa Top 1M | [4,500 of the Top 1 Million Websites Leaked Source Code, Secrets](https://trufflesecurity.com/blog/4500-of-the-top-1-million-websites-leaked-source-code-secrets/) |
| 2023, Oct | over 140 unique active, plaintext credentials to third-party services like OpenAI, AWS, GitHub, and others in Kaggle data | [Analyzing the Security of Machine Learning Research Code](https://developer.nvidia.com/blog/analyzing-the-security-of-machine-learning-research-code/) |
| 2023, Nov | 2,897 AWS Access Tokens in StackExchange dataset | [I analyzed stackoverflow](https://matan-h.com/analyze-stackoverflow) |
| 2024, Feb | Access Key exposed in HTML | [Football Australia leak exposes players’ details](https://cybernews.com/security/football-australia-leak-expose-players/) |
| 2024, Mar | Write permissions to S3 bucket, upload JS that steals credentials | [From S3 bucket to internal network operation](https://medium.com/@red.whisperer/from-s3-bucket-to-internal-network-operation-8073954932b4) |
| 2024, Apr | AWS credentials leaked on Postman’s Public API Network | [(The) Postman Carries Lots of Secrets](https://trufflesecurity.com/blog/postman-carries-lots-of-secrets) |
| 2024, Apr | 3 AWS Credentials leaked in public Gists in a seven day period | [Do Secrets Leak on Public GitHub Gists in 2024?](https://trufflesecurity.com/blog/do-secrets-leak-on-public-github-gists-in-2024) |
| 2024, May | over 200 valid AWS credentials in Public AMI Images | [AWS CloudQuarry: Digging for Secrets in Public AMIs](https://securitycafe.ro/2024/05/08/aws-cloudquarry-digging-for-secrets-in-public-amis/) |
| 2024, May | Bitbucket secured variables leak AWS keys in plain text through artifact objects | [Holes in Your Bitbucket: Why Your CI/CD Pipeline Is Leaking Secrets](https://cloud.google.com/blog/topics/threat-intelligence/bitbucket-pipeline-leaking-secrets/) |
| 2024, May | Publicly traded company exposed 8m+ PII records in DocumentDB Snapshot | [Publicly Exposed AWS Document DB Snapshots](https://ramimac.me/exposed-docdb) |
| 2024, July | Kubernetes escape in SAP AI Core allowed access to Loki config, leaking AWS credentials with access to S3 | [SAPwned: SAP AI vulnerabilities expose customers’ cloud environments and private AI artifacts](https://www.wiz.io/blog/sapwned-sap-ai-vulnerabilities-ai-security) |
| 2024, July | Leaked Secrets in Public Jenkins Logs, including 6 AWS keys | [Leaked Secrets in Public Jenkins Logs](https://trufflesecurity.com/blog/leaked-secrets-in-public-jenkins-logs) |

### Catalog of AWS Exploits via SSRF

[Server-side request forgery](https://owasp.org/Top10/A10_2021-Server-Side_Request_Forgery_%28SSRF%29/) is a class of attack that is not cloud or AWS specific. However, the existence of cloud metadata services, such as [IMDS](https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/ec2-instance-metadata.html) in AWS, have historically allowed for a substantial straightforward impact when SSRF is achieved on a cloud hosted application. For that reason, we include this list of SSRF attacks against AWS environments.

* October 2014 - [Prezi Got Pwned: A Tale of Responsible Disclosure](https://engineering.prezi.com/prezi-got-pwned-a-tale-of-responsible-disclosure-ccdc71bb6dd1)
* [Bypassing SSRF Protection to Exfiltrate AWS Metadata from LarkSuite](https://sirleeroyjenkins.medium.com/bypassing-ssrf-protection-to-exfiltrate-aws-metadata-from-larksuite-bf99a3599462)
* [ESEA Server-Side Request Forgery and Querying AWS Meta Data](https://buer.haus/2016/04/18/esea-server-side-request-forgery-and-querying-aws-meta-data/)
* [A pair of Plotly bugs: Stored XSS and AWS Metadata SSRF](https://web.archive.org/web/20170527104436/https://ysx.me.uk/a-pair-of-plotly-bugs-stored-xss-and-aws-metadata-ssrf/)
* [Dropbox - Full Response SSRF via Google Drive](https://github.com/httpvoid/writeups/blob/main/Hacking-Google-Drive-Integrations.md#dropboxs-full-read-ssrf)
* [Mandiant - Old Services, New Tricks: Cloud Metadata Abuse by UNC2903](https://www.mandiant.com/resources/blog/cloud-metadata-abuse-unc2903)
* [SSRF leads to access AWS metadata.](https://infosecwriteups.com/ssrf-leads-to-access-aws-metadata-21952c220aeb)
* [Escalating SSRF to RCE](https://sanderwind.medium.com/escalating-ssrf-to-rce-7c0147371c40)
* [SSRF Leads To AWS Metadata Exposure](https://systemweakness.com/ssrf-leads-to-aws-metadata-exposure-8b4c3424755b)
* [How I discovered an SSRF leading to AWS Metadata Leakage](https://techkranti.com/ssrf-aws-metadata-leakage/)
* [Exploitation of an SSRF vulnerability against EC2 IMDSv2](https://www.yassineaboukir.com/blog/exploitation-of-an-SSRF-vulnerability-against-EC2-IMDSv2/)
* [Mozilla - AWS SSRF to Pull AWS Metadata and Keys](https://bugzilla.mozilla.org/show_bug.cgi?id=1550366)
* [Full read SSRF in www.evernote.com that can leak aws metadata and local file inclusion](https://hackerone.com/reports/1189367) |
* [SSRF allows reading AWS EC2 metadata using "readapi" variable in Streamlabs Cloudbot](https://hackerone.com/reports/1108418)
* [Server Side Request Forgery (SSRF) at app.hellosign.com leads to AWS private keys disclosure](https://hackerone.com/reports/923132)
* [SSRF via Office file thumbnails](https://hackerone.com/reports/671935)
* [Getting AWS creds via SSRF on rss.app](https://ruse.tech/blogs/rss-app-ssrf)
* [AWS takeover through SSRF in JavaScript](https://10degres.net/aws-takeover-through-ssrf-in-javascript/)
* [Yahoo Small Business (Luminate) and the Not-So-Secret Keys](https://dos.sh/blog/2017/6/21/yahoo-small-business-luminate-and-the-not-so-secret-keys)
* [Bug Bounty Story: Escalating SSRF to RCE on AWS](https://hg8.sh/posts/bugbounty/ssrf-to-rce-aws/)
* [A Nifty SSRF Bug Bounty Write Up](https://hack-ed.net/2017/11/07/a-nifty-ssrf-bug-bounty-write-up/)
* [Mozilla Hubs Cloud: cloud api credentials exposure](https://bugzilla.mozilla.org/show_bug.cgi?id=1707898)
* [Lacework Labs: New surge in AWS credential compromises tied to Grafana SSRF attacks](https://www.lacework.com/blog/new-surge-in-aws-credential-compromises-tied-to-grafana-ssrf-attacks/)
* [EC2 User-data to RCE](https://medium.com/@xploiterd/ec2-user-data-to-rce-f601264a75c2)
* [Server Side Request Forgery (SSRF) via Analytics Reports](https://hackerone.com/reports/2262382)
* [SSRF to read AWS metaData at https://█████/ \[HtUS\]](https://hackerone.com/reports/1624140)
* [SSRF on █████████ Allowing internal server data access](https://hackerone.com/reports/326040)

For more about this attack, please see [Hacking the Cloud - Steal EC2 Metadata Credentials via SSRF](https://hackingthe.cloud/aws/exploitation/ec2-metadata-ssrf/)

## Talks

The initial data was collected for a talk at BSidesCT 2020: _Learning from AWS (Customer) Security Incidents_ [slides here](https://speakerdeck.com/ramimac/learning-from-aws-customer-security-incidents)
A follow up talk was given at OWASP DevSlop in May 2022. [video](https://www.youtube.com/watch?v=JBUgAXvcObU), [slides](https://speakerdeck.com/ramimac/learning-from-aws-customer-security-incidents-2022)

[Postmortem Culture: Learning from Failure](https://sre.google/sre-book/postmortem-culture/)

_Note_: There have been numerous identified incidents of Magecart exploiting S3 Global Write - in [one review targeting "well over 17,000 domains"](https://web.archive.org/web/20210620145033/https://www.riskiq.com/blog/labs/magecart-amazon-s3-buckets/)