Thu, Sep 8, 2022

Guide to Cloud Penetration Testing: What It Is and Why You Need It

Odds are, you are already in the cloud. According to the Flexera 2021 State of the Cloud Report, 99% of people surveyed are using at least one cloud service in their business, and 97% of respondents are using at least one public cloud. The rewards of moving into the cloud are significant. In the cloud, you can build and launch new services and add computing capacity more easily than you can on premises, and in a more cost-effective manner. The cloud is indispensable for growing at the speed of the market.

However, the risks of the cloud can be significant if you aren’t actively evaluating and testing your cloud security. There are a number of examples that likely have you attuned to the risks. Consider a 2019 attack against a financial institution, which disclosed approximately 106 million customer names and addresses. The breach happened as a result of misconfigured permissions within an AWS EC2 instance. Due to the misconfigured IAM permissions on an AWS role, customer records were exposed to unauthorized users. This was costly, as the U.S. Government assessed them an $80 million fine.

This is just one example underscoring why you need security controls in the cloud and why you must make sure the security controls you have in place are actually working. How can you do this? The answer is cloud penetration testing.

What Is Cloud Penetration Testing?

Cloud penetration testing takes the principles of penetration testing and tailors them specifically to the infrastructure and risks of the cloud. Penetration testing is crucial to a mature security program, both in the cloud and on premises. It is a way of finding out, in a practical sense, what the vulnerabilities in your systems and networks are and what effect they have on your business.

Why You Need Regular Cloud Penetration Testing

There is a shared responsibility for security when your business works with cloud providers. Cloud providers such as AWS, Google Cloud, or Microsoft Azure are responsible for securing the underlying services. However, once you start configuring and using those services, you are responsible for the security of what you deploy. Penetration testing is a core component of fulfilling that responsibility.

Penetration testing is more than just automated scanning for vulnerabilities; it brings in human expertise to analyze those vulnerabilities, think like an attacker, and identify how the vulnerabilities in your network can lead to actual data compromise. Even if you have planned for strong cloud security controls to be in place, penetration testing lets you know whether those security controls are actually working.

Penetration testing helps you prioritize security issues for remediation. Since it shows how exploitable particular issues in the environment are, you can focus on those that are easier to exploit or more likely to be targeted and make higher-impact decisions that produce quick security wins. An expert penetration tester can also give you actionable advice about how to remediate the issues that were identified in the test, so you can strengthen your cloud security going forward.

The Cloud Penetration Testing Difference

Cloud penetration testing has the same goal as traditional enterprise penetration testing: protecting your business, your finances, and your reputation by keeping data secure. And, the stakes of making sure you can stay ahead of attackers are similar — compromise of data and intellectual property, financial losses, regulatory consequences, and loss of trust.

However, cloud penetration testing requires different expertise than traditional enterprise penetration testing because the cloud operates on a different stack. Attackers are adapting to the fact that services are configured differently and function differently in the cloud than in traditional physical or on-premises infrastructure. This means penetration testers must adapt as well. Experts who know about cloud penetration testing methodology and who have expertise testing cloud systems are more likely to be able to identify exploitable vulnerabilities and provide actionable guidance around remediating them.

Vulnerabilities in the Cloud

A cloud-focused penetration test is tailored toward assessing cloud environments and detecting issues that severely affect your business risk. Common vulnerabilities that cloud penetration testing can detect include:

Misconfigured Accounts, Access Lists, and Buckets

The most common vulnerabilities that lead to cloud compromise are misconfigurations of accounts, access lists, and data containers (or, in cloud lingo, “buckets”). The principle of least privilege, a security fundamental that predates the cloud, matters just as much but often does not make its way into practice. Sometimes accounts or access lists are configured to have access to more data than they need, or buckets are configured to be available to more accounts than should access them.

Weak Authentication Credentials

Attackers are actively scanning for cloud services and trying to identify ones with weak credentials. When an attacker finds an account with a weak password, they are likely to investigate to find out what they can access in the account. This can lead to a compromise of all the information that account can access—and, if the principle of least privilege has been ignored, it can lead to even deeper compromise.

Publicly Available Credentials

Another common avenue for cloud compromise is when credentials for cloud accounts are posted in publicly available repositories. In the 2016 Uber breach, which led to the compromise of information associated with over 57 million people, the attacker found AWS S3 credentials in a publicly available code repository. A good cloud penetration test can help identify sensitive information in publicly available repositories, discover the likely repercussions, and provide advice on how to improve that aspect of your security posture.

Why Consider a Cloud Penetration Testing Partner?

Almost every company is using cloud services, but most companies do not have cloud penetration testing tools, methodologies, or experts at hand. However, when testing cloud security, it matters that the people involved know how to penetration test and remediate insecure cloud services. Finding cybersecurity expertise can be difficult for businesses of all sizes, but to move forward and remain confident in the security of your cloud operations, it is expertise your business needs. Partnering with an experienced cloud security provider can help you build the bridge between where your cloud program is and where it needs to be from a security perspective.

Choosing a penetration testing partner is an important decision. In particular, a cloud penetration testing partner needs to prove they have experience testing and securing cloud services and a well-developed methodology for doing so. A cloud penetration testing partner must keep up with the changing security landscape, since both the world of cloud services and the threat landscape in the cloud are changing rapidly. They should also have strong experience with providing actionable cloud security advice.

Moving Forward with a Trusted Partner

When considering a cloud penetration testing partner, Kroll has the experience and expertise to secure your business in the cloud. Kroll has deep and unmatched experience in AWS, Azure, and Google Cloud services to help you strengthen your posture. Our collaborative approach means we get to know your business and can work as a true extension of your security team.

Companies in a broad range of industries trust Kroll to secure their presence in the cloud. Learn more about Kroll’s cloud security experience and how we can help you reach your cloud and digital transformation goals securely.



Cyber Risk

Incident response, digital forensics, breach notification, managed detection services, penetration testing, cyber assessments and advisory.

Threat Exposure and Validation

Proactively identify your highest-risk exposures and address key gaps in your security posture. As the No. 1 Incident Response provider, Kroll leverages frontline intelligence from 3000+ IR cases a year with adversary intel from deep and dark web sources to discover unknown exposures and validate defenses.

Penetration Testing Services

Validate your cyber defenses against real-world threats. Kroll’s world-class penetration testing services bring together front-line threat intelligence, thousands of hours of cyber security assessments completed each year and a team of certified cyber experts — the foundation for our sophisticated and scalable approach.


Cyber Risk Assessments

Kroll's cyber risk assessments deliver actionable recommendations to improve security, using industry best practices & the best technology available.

Cloud Security Services

Kroll’s multi-layered approach to cloud security consulting services merges our industry-leading team of AWS and Azure-certified architects, cloud security experts and unrivalled incident expertise.