Find and Mitigate Cloud Security Risks

This first lab of the Department of the Treasury Challenge Lab evaluates my ability to secure Google Cloud services while adhering to the NIST 800-53 R4 framework. The focus is on identifying and mitigating vulnerabilities, responding to potential incidents, remediating misconfigurations, and validating the effectiveness of the implemented security improvements. It’s a practical, real-world scenario that demonstrates how technical expertise and best practices come together to enhance security. Let me walk you through how I approached this.

 

The NIST 800-53 R4 framework is a set of cybersecurity and privacy controls designed by the National Institute of Standards and Technology (NIST) to help organizations secure their systems and data. It provides detailed guidelines for protecting sensitive information, managing risks, and maintaining compliance with federal and industry standards.

 

Step One: Identify Vulnerabilities

In the first step, I accessed the Security Command Center (SCC) to evaluate the cloud environment's compliance with the NIST 800-53 R4 framework, carefully identifying vulnerabilities across Compute Engine, Cloud Storage, and Firewall configurations.

  • Compute Engine

  • Cloud Storage

  • Firewall

 

Step Two: Remediate Compute Engine Vulnerabilities

In the second step, I remediated vulnerabilities in the Compute Engine by revoking external IPv4 internet access, a critical measure to reduce the attack surface and prevent unauthorized access, and implemented restricted user-level access to enhance security, documenting these changes with detailed configuration screenshots.

 

Step Three: Secure Cloud Storage Bucket

In the third step, I secured the Cloud Storage bucket by removing public access permissions to prevent unauthorized access and enforcing uniform bucket-level access control to ensure consistent and robust security policies across all objects within the bucket.

 

Step Four: Fix Firewall Rules

In the fourth step, I enhanced network security by adding a firewall rule to restrict port access to a specific IP range, removing overly permissive RDP and SSH rules to prevent unauthorized access, and enabling logging for better visibility, documenting the changes with before-and-after firewall configuration screenshots.

 

Step 5: Validate and Generate Compliance Report

In the final step, I re-ran the Security Command Center (SCC) report to validate the effectiveness of the remediation efforts, confirming an increase in compliance and demonstrating alignment with the NIST 800-53 R4 framework.

 

Conclusion

This case study demonstrates a comprehensive approach to mitigating security risks in Google Cloud environments. By showcasing practical experience in risk identification, remediation, and compliance validation, it highlights skills essential for protecting organizational assets and maintaining industry standards.

 
Previous
Previous

Identify and Resolve Cloud Storage Vulnerabilities: Challenge Lab