888.818.HACK (4225)

Pentesting CJIS-Compliant AWS Environments

by | Sep 5, 2023 | Featured, Tradecraft

In the digital age, the security of Criminal Justice Information (CJI) is paramount. As more criminal justice systems migrate to cloud platforms like AWS, ensuring compliance with the CJIS Security Policy (https://www.fbi.gov/file-repository/cjis_security_policy_v5-9-1_20221001.pdf) becomes a critical task. For those in the trenches—technical decision-makers, technologists, and information security engineers—understanding what to look for during a penetration test of a CJIS-compliant AWS environment is essential. This post dives deep into the technical requirements of the CJIS Security Policy and how they relate to AWS environments.

Diving into the intricacies of AWS GovCloud, it’s evident that the platform has been meticulously designed to cater to specific regional requirements, especially for users in the US-West and US-East regions. When utilizing the command line interface or APIs for AWS GovCloud, users are directed towards distinct Region endpoints, which essentially act as the backbone or the ‘control plane’ for tailoring AWS services. But what truly stands out is AWS’s commitment to security. For those prioritizing FIPS 140-2 compliance, AWS GovCloud doesn’t just provide guidance; it offers dedicated FIPS Endpoints. This ensures that users not only have access to top-tier security measures but also have resources at their fingertips, from configuring the Application Load Balancer to fine-tuning the Amazon Relational Database Service. AWS GovCloud’s comprehensive approach to service endpoints underscores its dedication to user-centric, secure, and efficient cloud solutions.

CJIS Section: Information Flow Enforcement

Ensuring the secure flow of CJI within and across different systems is a cornerstone of the CJIS policy. When pentesting AWS setups:

  • Boundary Protection: Utilize tools like Amazon VPC to create isolated cloud environments. Examine VPC peering connections and scrutinize VPC flow logs for any anomalies.
  • Encryption Standards: AWS offers robust encryption mechanisms. Ensure that data in transit and at rest, whether in Amazon RDS, S3, or EC2, adheres to the encryption standards set by CJIS. AWS Key Management Service (KMS) should be appropriately configured, with strict access controls in place.

CJIS Section: Access Control

Controlling who can access CJI and how they can interact with it is a significant aspect of the CJIS policy.

  • IAM Scrutiny: AWS’s Identity and Access Management (IAM) allows for granular access controls. During a pentest, ensure that IAM policies are not overly permissive and that roles are appropriately assigned.
  • Service Control Policies: For organizations leveraging AWS Organizations, Service Control Policies (SCPs) should be examined to ensure they don’t grant broader permissions than necessary.

CJIS Section: Identification and Authentication

Ensuring that users are who they claim to be is vital in a CJIS environment.

  • Authentication Mechanisms: AWS offers services like Amazon Cognito for user management. Ensure that authentication mechanisms are robust, with multi-factor authentication (MFA) enforced where necessary.
  • Instance Metadata: On EC2 instances, unrestricted access to the instance metadata service can be a vulnerability. Ensure that IAM role credentials aren’t easily accessible.

CJIS Section: Media Protection

Protecting the media where CJI resides is crucial.

  • S3 Bucket Policies: Publicly accessible S3 buckets can be a significant risk. Ensure that bucket policies are tight, with logging enabled to monitor access requests.
  • EBS Snapshots: Ensure that EBS snapshots, which can contain CJI, are not shared publicly or with unauthorized AWS accounts.

CJIS Section: System and Communications Protection

The integrity of systems and communications channels is vital for CJI.

  • VPC Security: Ensure that VPCs are appropriately isolated, with security groups and NACLs configured to enforce the principle of least privilege.
  • Web Application Firewalls: If web applications are hosted, AWS WAF should be in place, with rules configured to mitigate common web attacks.

In conclusion, ensuring a CJIS-compliant AWS environment requires a deep understanding of both the CJIS Security Policy and AWS’s vast array of services. A thorough penetration test, guided by the specific sections of the CJIS policy, is an invaluable tool in this endeavor.

This is not meant to be an exhaustive roadmap for AWS CJIS compliance but rather a primer for pentesters looking to begin to map security issues in AWS environments to the CJIS Security Policy 2022 v5.9.1.

For a more in-depth mapping of CJIS controls to AWS services, check out  the developer guide from Amazon at https://docs.aws.amazon.com/config/latest/developerguide/operational-best-practices-for-cjis.html.

Related Articles

BSides Orlando 2023

BSides Orlando 2023

Speaker: Mike Felch (@ustayready)Date/Time: 10/7/2023 3:15PMTrack: 1Room: Full Sail Live In the ever-evolving landscape of cloud security, mastering advanced operator tradecraft is important for effectively evaluating the security controls in an AWS environment. This...

Wild West Hackin’ Fest 2023

Wild West Hackin’ Fest 2023

Wild West Hackin’ Fest (WWHF) stands out from typical cybersecurity conferences due to its unique location in Deadwood, South Dakota, a historic town known for its vibrant past involving figures like Wild Bill Hickok and Calamity Jane.