ask ada icon

Ask Ada

BETA

Gen-AI Based
Cloud Security

Easter Egg Alert: AccuKnox Supports 30+ Compliances

by Abhinav Ranjan | April 19, 2024

With the latest AccuKnox CSPM Compliance release, we have the capability of covering a wide range of compliance frameworks such as PCI-DSS, HIPPAA, CIS, SOC2, STIG, MITRE, NIST and more.

Reading Time: 5 minutes

AccuKnox is excited to unveil its latest Easter Egg for all cloud security enthusiasts! Our Cloud Security Posture Management (CSPM) tool has just leveled up with over 30+ new Compliance Programs, making it easier for businesses to stay on top of their security goals. Today, we’ll delve into this exciting update and provide continuous monitoring and conformance against the controls to prevent cloud misconfiguration.

Compliance Screen

The Power of 30+ New Compliance Programs

Cloud security is a dynamic landscape, with ever-evolving threats and regulatory requirements. Compliance with various industry standards such as PCI DSS, HIPAA, GDPR, SOC, ISO, CIS, and many more are crucial for businesses across sectors. However, keeping track of these requirements and ensuring your cloud infrastructure aligns with them can be a daunting task.

This is where AccuKnox’s CSPM shines. Our latest update has integrated over 30 new compliance programs into our platform. From healthcare to finance, retail to government, our CSPM now covers a wide range of industry-specific regulations, ensuring that your cloud environment meets the necessary security standards.

Real-Life Scenario 1: S3 bucket data exposure in the airline industry

Skybound Airlines, a low-cost airline company, exposed around 7.5 TB of data, including sensitive flight data, source code, and personal information of flight crews due to a misconfigured AWS S3 bucket.

The bucket contained around 43 million files including flight charts, navigation materials, and crew personal identifiable information (PII), including photos and signatures, as well as the EFB (Electronic Flight Bag) software’s source code, including plain-text passwords and secret keys.

The bucket’s information was linked to an EFB software developed by SkyBoundEFB that pilots use for aircraft navigation, takeoff/landing, refueling, safety procedures, and various other in-flight processes.

The Misconfiguration: S3 Bucket All Users Policy, S3 buckets can be configured to allow the global principal to access the bucket via the bucket policy. This policy should be restricted only to known users or accounts.

The Consequences: Almost 23 million files were found on the bucket, totaling around 7.5 TB of data. This exposure could impact the safety of every Skybound passenger and crew member around the world. Affiliated airlines that are using SkyboundEFB could also be affected.

How AccuKnox’s CSPM Could Have Helped:

AccuKnox’s CSPM could have been Skybound Airlines’ shield against such a catastrophic breach:

  1. Automated Bucket Configuration Checks: The CSPM conducts regular scans for misconfigured S3 buckets,S3 buckets can be configured to allow the global principal to access the bucket via the bucket policy. This policy should be restricted only to known users or accounts.
    • As shown in below screenshot S3 Bucket – S3GlobalClient policies allow global write, delete, or read permissions, and one should Ensures S3 buckets do not allow global write, delete, or read ACL permissions.
  1. Remediation: Alerts and Auto-populating ticket summaries would have been raised to the concerned team to Remove wildcard principals from the bucket policy statements, preventing unauthorized access before any data breach occurred.
  2. GDPR, SOC3, ISO 27001, NIST, PCI, LGPD, … Compliance Monitoring: AccuKnox’s CSPM includes pre-built checks for over 33+ compliance. It would have identified the open S3 bucket as a violation of GDPR’s, Article 25 – Data Protection by Design and by Default, PCI’s Requirement 10 – Track Access , SOC2’s CC6.1 control and many more Compliance Programs prompting swift action.

Real-Life Scenario 2: Open RDP and NIST 800-171 Compliance

Let’s explore a powerful scenario to understand the significance of AccuKnox’s CSPM, focusing on the risk associated with open Remote Desktop Protocol (RDP) access, a common vulnerability that directly impacts NIST 800-171 compliance.

A small aerospace contractor, “SkyBound Aerospace,” specializes in developing components for military aircraft. They must comply with NIST 800-171 to safeguard the sensitive data they handle.

The Misconfiguration: One of SkyBound’s engineers mistakenly configured an RDP server without proper authentication measures, leaving it open to the internet.

The Consequences:

  1. A malicious actor exploited the open RDP server, gaining access to SkyBound’s technical specifications and designs.
  2. This security breach compromised classified information, resulting in severe legal ramifications and loss of government contracts.
  3. SkyBound Aerospace faced substantial fines for failing to adhere to NIST 800-171 controls, specifically the requirement to limit system access.

How AccuKnox’s CSPM Could Have Helped:

AccuKnox’s CSPM could have been SkyBound Aerospace’s saving grace, preventing the breach and ensuring NIST 800-171 compliance:

  1. Continuous Monitoring: The CSPM’s continuous monitoring would have identified the misconfigured RDP server in the scan results.
    1. As shown in the screenshot it shows the asset name with the message of misconfiguration, AccuKnox does provide a Recommended Solution and Even a Reference link on how to go and Remediate the same.

Finding Details WRT to Compliance Program

  1. Remediation: Alerts and Auto-populating ticket summaries would have been raised to the concerned team to close the open RDP port, preventing unauthorized access before any data breach occurred.
  2. NIST 800-171 Compliance Reports: AccuKnox’s CSPM generates detailed compliance reports, highlighting areas of non-compliance. SkyBound could have used this to rectify the RDP misconfiguration promptly.

Compliance Support Matrix

Compliance Programs for AWS

Compliance Programs for GCP

Compliance Programs for Azure
  1. APRA 234 STANDARD
  2. AWS CIS Benchmark v 1 .4.0
  3. AWS CIS Benchmark v 1 .5.0
  4. AWS CIS Benchmark v 2.0.0
  5. AWS Well-Architected Framework – Security
  6. BAIT
  7. California Consumer Privacy Act (CCPA)
  8. COPPA
  9. CSPM Encryption Program
  10. FedRamp
  11. FERPA
  12. FISMA
  13. General Data Protection Regulation (GDPR) EU
  14. HIPAA
  15. HITRUST CSF
  16. ISMS-P for AWS
  17. ISO 27001
  18. ISO 27018
  19. Korean Financial Security Agency Guidelines
  20. LGPD
  21. Mitre AWS Attack Framework
  22. NIST 800-171
  23. NIST CSF
  24. NIST SP 800-53
  25. PCl
  26. SOC 2 Type II
  27. SOC 3
  28. VAIT
  1. APRA 234 STANDARD
  2. BAIT
  3. California Consumer Privacy Act (CCPA)
  4. COPPA
  5. CSPM Encryption Program
  6. FedRamp
  7. FERPA
  8. FISMA
  9. GCP CIS Benchmark V 2.0.0
  10. GCP CIS Benchmarks V 1.2.O
  11. General Data Protection Regulation (GDPR) EU
  12. HIPAA
  13. HITRUST CSF
  14. ISO 27001
  15. ISO 27017
  16. ISO 27018
  17. Korean Financial Security Agency Guidelines
  18. LGPD
  19. NIST 800-171
  20. NIST CSF
  21. NIST SP 800-53
  22. PCl
  23. SOC 2 Type II
  24. SOC 3
  25. VAIT
  1. APRA 234 STANDARD
  2. Azure CIS Benchmark V 2.0.0
  3. Azure CIS Benchmarks V 1.3.0
  4. BAIT
  5. California Consumer Privacy Act (CCPA)
  6. COPPA
  7. CSPM Encryption Program
  8. FedRamp
  9. FERPA
  10. FISMA
  11. General Data Protection Regulation (GDPR) EU
  12. HIPAA
  13. HITRUST CSF
  14. ISO 27001
  15. ISO 27017
  16. ISO 27018
  17. Korean Financial Security Agency Guidelines
  18. LGPD
  19. NIST 800-171
  20. NIST CSF
  21. NIST SP 800-53
  22. PCl
  23. SOC 2 Type II
  24. SOC 3
  25. VAIT

Conclusion

In today’s cyber landscape, vulnerabilities such as open RDP ports pose significant risks to organizations, especially those handling sensitive data under regulations like NIST 800-171. AccuKnox’s CSPM with its 30+ new compliance programs provides a powerful shield against such threats.

Don’t wait for a security incident to realize the importance of robust cloud security and compliance. Explore AccuKnox today and discover the Easter Egg of next-level protection!

Ready to Level Up Your Cloud Security? Learn more about AccuKnox’s CSPM and its new compliance programs.

You cannot secure what you cannot see.

Your most sensitive information is stored on cloud and on premise infrastructure. Protect what is most important from cyber attacks. Real-time autonomous protection for your network's edges.

Ready to get started?

EXPLORE SYNERGIES