🧑💻 Sherlocked Security – Cloud Identity & Privilege Review
Audit and Harden Identity & Access Structures to Prevent Lateral Movement and Privilege Escalation
📄 1. Statement of Work (SOW)
Service Name: Cloud Identity & Privilege Review
Client Type: Enterprises, DevOps-Heavy Teams, Regulated Sectors (Finance, Health, SaaS)
Service Model: Identity Audit + Policy Review + Risk-Based Privilege Refinement
Compliance Coverage: NIST 800-53, CIS Benchmarks, ISO 27001, SOC 2, HIPAA, PCI-DSS
Cloud Platforms Supported:
- AWS IAM
- Azure Active Directory / RBAC
- Google Cloud IAM
- Hybrid & Multi-Cloud Access Structures
🧠 2. Our Approach (with Visual)
🔹 Principle of Least Privilege Enforcement
🔹 Risk-Based Identity Mapping
🔹 CIEM-Aligned IAM Hardening
Generate a visual using the flow and color code below:
[Account Discovery] → [Role & Policy Enumeration] → [Access Graph Mapping] → [Privilege Escalation Checks] → [Overprivileged Role Detection] → [Fix Plan & Policy Templates] → [Access Governance Recommendations]
Color Code:
- Discovery: #064d52
- Testing/Attack: #8b0505
- Closure: #0f5c5a
🧪 3. Methodology (with Visual)
plaintext
CopyEdit
[Kickoff] → [IAM Inventory] → [Role & User Policy Review] → [Entitlement Risk Analysis] → [Cross-Account Access Review] → [Access Graph Visualizations] → [Custom Least Privilege Templates] → [Remediation Advisory] → [Fix Verification & Certificate]
Visual Color Flow:
- 🔹 Blue (Planning: #064d52)
- 🔸 Red (Access Risk Discovery: #8b0505)
- ✅ Green (Closure: #0f5c5a)
📦 4. Deliverables to the Client
-
✅ Identity Risk Matrix
-
🧾 Statement of Work (SOW)
-
📘 Technical IAM Audit Report:
- Overprivileged Accounts & Roles
- IAM Graphs with Lateral Movement Risk
- Cross-Account Trust Relationship Findings
- High-Risk IAM Actions (e.g.,
iam:PassRole
,sts:AssumeRole
) - Policy Violations (inline, customer-managed, etc.)
- Fix Templates & Role Recommendations
- Reference to CIEM, CIS, NIST Guidelines
-
📊 Visual Access Graphs & Role Maps
-
📽️ IAM Risk Review & Advisory Call
-
🔁 Fix Retesting + Support
-
🏁 Certificate of IAM Hardening
🤝 5. What We Need from You (Client Requirements)
- ✅ IAM Read-Only or Viewer Access
- ✅ Identity Provider Architecture (e.g., SSO, SAML, OIDC)
- ✅ Cloud Account or Org Structure
- ✅ Terraform/CloudFormation (if applicable)
- ✅ Privileged Role and Asset Mapping (Staging/Prod)
- ✅ DevSecOps or Infra POC for advisory
🧰 6. Tools & Technology Stack
- 🧠 AWS IAM Access Analyzer / Google IAM Recommender
- 🔍 PMapper / Cartography (Access Graphs)
- 🧪 CloudSploit / ScoutSuite (Policy Scanning)
- 📜 Terraform Validator / Conftest (Policy-as-Code Check)
- 🔐 OPA / Rego for Custom Policy Validation
- 📦 In-house IAM Risk Scoring Toolkit
🚀 7. Engagement Lifecycle (Lead → Closure)
plaintext
CopyEdit
1. Discovery Call 2. Account Access Setup 3. Kickoff & Policy Scope Review 4. Role Mapping & Entitlement Discovery 5. Draft IAM Risk Report 6. Walkthrough Call 7. Fix Advisory + Custom Policies 8. Retesting 9. Certificate Issued
🌟 8. Why Sherlocked Security? (Our USP)
Feature | Sherlocked Advantage |
---|---|
🔐 Deep IAM Graph Analysis | Entitlement path mapping and privilege escalation checks |
📘 Custom Policy Templates | Least privilege, zero trust-ready policies for AWS, Azure, GCP |
🔁 Fix Support Included | One retest round included with advisory |
📽️ Visual Reports | Access graphs, attack paths, role matrices |
🤝 Identity Provider Coverage | SSO, SAML/OIDC integrations supported |
🏆 IAM Hardening Certificate | Issued post-remediation validation |
📚 9. Real-World Case Studies
🛑 Excessive Cross-Account Trust in AWS
Issue: Several roles allowed sts:AssumeRole
from external vendor accounts
Impact: Unmonitored access paths led to IAM abuse in staging
🛠️ Our Fix Journey: Azure B2B Identity Risk Cleanup
Client: Global SaaS Platform on Azure
Findings:
-
Dozens of unused high-permission guest accounts
-
RBAC assignments with Owner privileges
Our Role: -
Complete Azure AD & Role Mapping
-
Delivered least privilege RBAC policies
Outcome: -
Removed 93% of overprivileged assignments
-
Strengthened GDPR compliance posture
🛡️ 10. SOP – Standard Operating Procedure
- Kickoff & Access Sharing
- IAM Entity Enumeration
- Role/Policy Review & Risk Discovery
- Identity Graph Visualization
- Draft Report Delivery
- Fix Templates & Advisory Call
- Policy Update Support
- Retesting & Validation
- Certification Issued
📋 11. Sample IAM Review Checklist (Preview)
- Inventory IAM users, roles, and groups.
- Identify excessive permissions and apply least privilege.
- Review use of service accounts and access keys.
- Enable MFA for all privileged users.
- Monitor role assumptions and privilege escalations.
- Rotate credentials and audit unused access keys.
- Conduct periodic access certification reviews.
- Use attribute-based access control (ABAC) when applicable.
- Detect and remove orphaned or unused accounts.
- Document and enforce identity lifecycle processes.
Would you like this exported as a .md
file for download?