Download PDF version Contact company

Aqua Security, the globally renowned pure-play cloud native security provider, has published new research from Aqua’s threat research team, Nautilus, which demonstrates attackers are finding new ways to target cloud native environments.

The research shows that adversaries are adopting more sophisticated techniques, leveraging multiple attack components and shifting attention to Kubernetes and the software supply chain.

Aqua’s new research report

The ‘2022 Cloud Native Threat Report: Tracking Software Supply Chain and Kubernetes Attacks and Techniques’ offers insight on trends and key takeaways for practitioners about the cloud native threat landscape.

Research revealed that adversaries are engaging with new tactics, techniques and procedures (TTPs), to specifically target cloud native environments. While cryptominers were the most common malware observed, with increasing frequency, Team Nautilus discovered an increased usage of backdoors, rootkits and credential stealers — signs that intruders have more than cryptomining in their plans.

Backdoors, a major cause of attacks

Threat actors also broadened their targets to include CI/CD and Kubernetes environments

Backdoors, which permit a threat actor to access a system remotely and are used to establish persistence in the compromised environment, were encountered in 54% of attacks (up 9% compared with 2020). Additionally, half of the malicious container images (51%) analysed by researchers contained worms, which allow attackers to increase the scope of their attack with minimal effort (up 10% compared with 2020).

Notably, threat actors also broadened their targets to include CI/CD and Kubernetes environments. In 2021, 19% of the malicious container images analysed targeted Kubernetes, including kubelets and API servers, up 9% compared with the previous year.

Growing attacks on cloud native environments

These findings underscore the reality that cloud native environments now represent a target for attackers, and that the techniques are always evolving,” said Assaf Morag, Threat Intelligence and Data Analyst Lead at Aqua Security’s Team Nautilus, adding “The broad attack surface of a Kubernetes cluster is attractive for threat actors, and then once they are in, they are looking for low-hanging fruit.

Other key findings of the research include:

  • The proportion and variety of observed attacks targeting Kubernetes has increased and this includes a wider adoption of the weaponisation of Kubernetes UI tools.
  • Supply chain attacks represent 14.3% of the particular sample of images from public image libraries, showing that these attacks continue to be an effective method of attacking cloud native environments.
  • The Log4j zero-day vulnerability was immediately exploited in the wild. Team Nautilus detected multiple malicious techniques, including known malware, fileless execution, reverse shell executions and files that were downloaded and executed from memory — all emphasizing the need for run-time protection.
  • Researchers observed honeypot attacks by TeamTNT, after the group announced its retirement in December 2021. However, no new tactics have been in use, so it is unclear if the group is still in operation or if the ongoing attacks originated from automated attack infrastructure. Regardless, enterprise teams should continue preventative measures against these threats.

Use of honeypots to investigate attacks

Team Nautilus utilised Aqua’s Dynamic Threat Analysis (DTA) product to analyse each attack

Aqua’s Team Nautilus made extensive use of honeypots to investigate attacks in the wild and to investigate supply chain attacks against cloud native applications, the team examined images and packages from public registries and repositories, such as DockerHub, NPM and Python Package Index.

Team Nautilus utilised Aqua’s Dynamic Threat Analysis (DTA) product to analyse each attack. Aqua DTA is the industry’s first container sandbox solution that dynamically assesses container image behaviours to determine whether they harbor hidden malware. This enables organisations to identify and mitigate attacks that static malware scanners cannot detect.

Security solutions purpose-built for cloud native environments

The key takeaway from this report is that attackers are highly active — more than ever before — and more frequently targeting vulnerabilities in applications, open source and cloud technology,” said Morag, adding “Security practitioners, developers and DevOps teams must seek out security solutions that are purpose-built for cloud native. Implementing proactive and preventative security measures will allow for stronger security and ultimately protect environments.

To ensure cloud environments are secure, Aqua’s Team Nautilus recommends implementing runtime security measures, a layered approach to Kubernetes security and scanning in development.

Download PDF version Download PDF version

In case you missed it

Proactive security: the future of perimeter defence
Proactive security: the future of perimeter defence

The days of being reactive are over. That’s right, we as an industry, can no longer afford to be reactive. As threats evolve, the need for proactive security is critical. W...

What are the benefits, and drawbacks, of AI in security?
What are the benefits, and drawbacks, of AI in security?

Suddenly, artificial intelligence (AI) is everywhere. The smart technology brings a range of benefits to our lives, from streamlining everyday tasks to making scientific breakthrou...

ASSA ABLOY solution: Digital cabinet locks help Helsinki Airport to improve regulatory compliance and passenger safety
ASSA ABLOY solution: Digital cabinet locks help Helsinki Airport to improve regulatory compliance and passenger safety

Helsinki Airport is a busy transport hub, with a network of flights connecting Finland with cities across Europe, Asia, and beyond. Managing access in such a dynamic environment is...