NHI Forum
Read full article here: https://www.andromedasecurity.com/blogs/prevent-ransomware-extortion-from-identity-breaches/?source=nhimg
The rapid expansion of cloud services has fueled a surge in Non-Human Identities (NHIs), including service accounts, API keys, and automation processes, that now dominate enterprise operations. While these identities enable scale and efficiency, unchecked privileges and poor lifecycle management have created a blind spot that ransomware actors are actively exploiting.
A recent Unit 42 investigation revealed a ransomware-extortion campaign targeting Amazon Web Services (AWS) environments, exploiting long-lived credentials and excessive permissions to infiltrate multiple organizations. The breach underscores a critical truth: identity is the new attack surface, and both human and non-human identities require continuous governance.
Attack Breakdown (MITRE ATT&CK Mapping)
-
Initial Access (TA0001) – Attackers harvested over 90,000 environment variables from exposed
.env
files across 110,000 domains, compromising AWS keys, OAuth credentials, GitHub tokens, and more. -
Discovery (TA0007) – Using stolen IAM keys, adversaries probed AWS services such as IAM, STS, and S3, mapping accessible resources.
-
Privilege Escalation (TA0004) – Abused IAM permissions to create admin roles, inject them into Lambda functions, and gain unrestricted control.
-
Execution & Impact (TA0002) – Exploited Lambda for persistence, exfiltrated sensitive data, deleted S3 buckets, and issued ransom demands.
Root Causes
-
Exposure of sensitive environment variables
-
Reliance on long-lived, unrotated credentials
-
Absence of least privilege enforcement
-
Lack of real-time monitoring and anomaly detection
Identity-Centric Defense Strategies
-
Continuous Least Privilege – Right-size permissions for every identity, human or NHI, based on actual usage and risk.
-
Lifecycle Management – Remove unused identities, rotate keys regularly, and assign ownership for every NHI.
-
Behavioral Analytics – Detect anomalies through baselining normal access patterns and flagging deviations.
-
High-Risk Action Monitoring – Identify and restrict sensitive IAM operations like
CreateRole
andPassRole
. -
Cross-Account Risk Reduction – Map and control lateral movement paths between accounts and services.
The Andromeda Approach
Andromeda Security’s Identity Security Platform addresses these vulnerabilities by:
-
Providing real-time visibility into high-risk human and non-human identities.
-
Automating least privilege enforcement and access reviews.
-
Detecting anomalous behavior through advanced behavioral modeling.
-
Delivering actionable remediation recommendations to reduce blast radius.
Bottom Line
Ransomware actors are pivoting from endpoint compromise to identity compromise. By embedding identity security into cloud operations, especially for NHIs, organizations can minimize privilege exposure, detect intrusions earlier, and neutralize extortion attempts before they escalate.