ABAC in Lambda

ABAC in Lambda

During August 2022 we published a blog discussing AWS Security Trends of 2022 , one of which was ABAC in Lambda. AWS allows administrators to use tags to designate attributes for both ...
Best Practices for Identity and Access Management When Using Google Cloud Provider

Best Practices for Identity and Access Management When Using Google Cloud Provider

At Praetorian, one of our top priorities is looking over each client’s Identity and Access Management (IAM) structure. Several of our large clients use Google Cloud Provider (GCP), which is one of ...
AWS Security Trends of 2022: Five Themes and Why They Matter

AWS Security Trends of 2022: Five Themes and Why They Matter

Building securely in the cloud can feel daunting given the sheer volume of ever-changing information to review, assess, and deconflict for your business needs. For example, AWS releases countless updates, new features, ...
Chaining MFA-Enabled IAM Users with IAM Roles for Potential Privilege Escalation in AWS

Chaining MFA-Enabled IAM Users with IAM Roles for Potential Privilege Escalation in AWS

 Overview In AWS, sts:AssumeRole is an action within AWS’s Security Token Service that allows existing IAM principals to access AWS resources to which they may not already have access. For example, Role ...
What's Falling Out of Your Wallet: S3 Bucket Vulnerabilities & the CapitalOne Breach

IAM Root: AWS IAM Simulator Tutorial

If you needed yet another reason to be paranoid about your personal information being exposed, the recent Capital One breach should be sufficient nightmare fuel for you. This is even more supporting ...