{"id":93283,"date":"2021-04-08T11:00:02","date_gmt":"2021-04-08T18:00:02","guid":{"rendered":"https:\/\/www.microsoft.com\/en-us\/security\/blog\/\/?p=93283"},"modified":"2023-05-15T23:11:12","modified_gmt":"2023-05-16T06:11:12","slug":"threat-matrix-for-storage","status":"publish","type":"post","link":"https:\/\/www.microsoft.com\/en-us\/security\/blog\/2021\/04\/08\/threat-matrix-for-storage\/","title":{"rendered":"Threat matrix for storage services"},"content":{"rendered":"

The move to cloud is happening faster than ever before and organizations are increasing their dependency on cloud storage services. In fact, Microsoft Azure Storage services are one of the most popular services in the cloud. Companies need effective threat protection and mitigation strategies and tools in place as they manage their access to cloud storage. For example, Azure Defender treats data-centric services as part of the security perimeter and provides prioritization and mitigation of threats for Storage. To help you build a framework, we examined the attack surface of storage services. In this blog, we outline potential risks that you should be aware of when deploying, configuring, or monitoring your storage environment.<\/p>\n

Methodology<\/h2>\n

Within cloud storage services, we witness users sharing various file types, such as Microsoft Office and Adobe files, and attackers taking advantage of this to deliver malware through email. Moreover, use cases of cloud storage go beyond internal interfaces, with business logic being shared with third parties. Therefore, the Azure Defender for Storage<\/a> security team has mapped the attack surface undertaken by leveraging Storage service.<\/p>\n

This post reflects our findings based on the MITRE ATT&CK\u00ae framework<\/a>, which is a knowledge base for tactics and techniques employed in cyberattacks. MITRE matrices have become an industry standard and are embraced by organizations aiming to understand potential attack vectors in their environments and to ensure they have adequate detections and mitigations in place.<\/p>\n

While analyzing the security landscape of storage, and applying the same methodology we defined for Kubernetes, we noticed the resemblance and differences across techniques. Whilst Kubernetes underlies an operating system, its threat matrix is structured like MITRE matrices for Linux or Windows. Aiming to address the entire attack surface for storage, from data loss prevention (DLP) and sensitive content exposure to uncovering malicious content distribution over a file share Server Message Block (SMB), we adjusted the enterprise tactics to fit a data service.<\/p>\n

The threat matrix stages<\/h2>\n

We expect this matrix to dynamically evolve as more threats are discovered and exploited, and techniques can also be deprecated as cloud infrastructures constantly progress towards securing their services. Below we will address each of the threat matrix stages in more detail.<\/p>\n

\"The<\/p>\n

Figure 1:\u00a0 Threat matrix for Storage.<\/em><\/p>\n

Stage 1: Reconnaissance<\/h3>\n

Adversaries are trying to gather information they can use to plan future operations. Reconnaissance consists of techniques that involve actively or passively gathering information that can be used to support targeting.<\/p>\n