Using IAM Authentication for Redis on AWS

Amazon MemoryDB for Redis has supported username/password-based authentication using Access Control Lists since the very beginning.
You can also use IAM-based authentication that allows you to associate IAM users and roles with MemoryDB users so that applications can use IAM credentials to authenticate to the MemoryDB cluster.
With this authentication method, you don't need to use a user password.
Instead, you use an authentication token generated using AWS Signature Version 4.
Instead of managing username and password-based credentials, you can use IAM to centrally manage access to MemoryDB clusters.
MemoryDB documentation has an example for a Java application with the Lettuce client.
As a bonus, this is also applicable to ElastiCache for Redis, which also supports IAM authentication.
Start by creating a MemoryDB user, Access Control list and add the user to it.
While the cluster is being provisioned, create an IAM role.
Once the MemoryDB cluster and Cloud9 instance are ready, go ahead and execute the client application.
Sh file to enter the MemoryDB cluster endpoint and username.
Once the app is up and running, simply invoke its HTTP endpoints to verify that it works with IAM authentication.
Let's move on to the important bits, which is about the IAM authentication part.
You can refer to the authentication code in the GitHub repository.
First, the IAM policy has to be updated to reflect ElastiCache resources.
This example assumes you are using a Redis Cluster connection mode.
In the case of ElastiCache, be mindful of whether you are using cluster-mode-enabled configuration.
If not, you will have to tweak the code to use redis.
Instead of managing usernames and passwords in multiple locations/applications, delegate the heavy lifting to IAM. All you need is to provide configure appropriate permissions.
You also need to be aware of the limitations; e.g., IAM authentication is not supported in MULTI EXEC commands.


This Cyber News was published on feeds.dzone.com. Publication date: Thu, 07 Dec 2023 19:43:09 +0000


Cyber News related to Using IAM Authentication for Redis on AWS

AWS Root vs IAM User: What to Know & When to Use Them - In Amazon Web Services, there are two different privileged accounts. One is defined as Root User and the other is defined as an IAM User. In this blog, I will break down the differences of an AWS Root User versus an IAM account, when to use one ...
1 year ago Beyondtrust.com
Using IAM Authentication for Redis on AWS - Amazon MemoryDB for Redis has supported username/password-based authentication using Access Control Lists since the very beginning. You can also use IAM-based authentication that allows you to associate IAM users and roles with MemoryDB users so that ...
6 months ago Feeds.dzone.com
9 Best DDoS Protection Service Providers for 2024 - eSecurity Planet content and product recommendations are editorially independent. We may make money when you click on links to our partners. Learn More. One of the most powerful defenses an organization can employ against distributed ...
6 months ago Esecurityplanet.com
GCP to AWS migration: A Comprehensive Guide - Embarking on a GCP to AWS migration journey can be both exciting and challenging. Before we dive into the technical details, let's explore why businesses might consider migrating from GCP to AWS. While GCP offers a range of services, AWS boasts an ...
5 months ago Feeds.dzone.com
CrowdStrike Demonstrates Cloud Security Leadership at AWS re:Invent - CrowdStrike is honored to be named Partner of the Year for several 2023 Geo and Global AWS Partner Awards at Amazon Web Services re:Invent 2023, where we are participating this year as a Diamond Sponsor. These accomplishments demonstrate our ...
7 months ago Crowdstrike.com
Explore Redis for User Session Management on AWS Elasticache - Just as cities use various systems to keep track of their inhabitants and visitors, web applications rely on user session management to maintain a smooth experience for each person navigating through them. User session management is the mechanism by ...
5 months ago Feeds.dzone.com
Shaping the Future of Finance: The Cisco and AWS Collaboration in EMEA - The collaboration between Cisco and Amazon Web Services in the Europe, Middle East, and Africa region-combining each company's market leading strengths-continues to deliver impressive outcomes for our customers, notably within the Financial Services ...
6 months ago Feedpress.me
CVE-2024-37293 - The AWS Deployment Framework (ADF) is a framework to manage and deploy resources across multiple AWS accounts and regions within an AWS Organization. ADF allows for staged, parallel, multi-account, cross-region deployments of applications or ...
3 weeks ago Tenable.com
Rundown of Security News from AWS re:Invent 2023 - Amazon Web Services has been unveiling a steady stream of announcements during its AWS re:Invent 2023 event in Las Vegas this week. The focus over the four days, as expected, is on AI as AWS strives to show that its offerings can match - or surpass - ...
7 months ago Darkreading.com
Expired Redis Service Abused to Use Metasploit Meterpreter Maliciously - Attackers are using an 8-year-old version of the Redis open-source database server to maliciously use Metasploit's Meterpreter module to expose exploits within a system, potentially allowing for takeover and distribution of a host of other malware. ...
2 months ago Darkreading.com
AWS CloudQuarry: Digging for Secrets in Public AMIs - Money, secrets and mass exploitation: This research unveils a quarry of sensitive data stored in public AMIs. As a best practice, AMI creators should not include credentials, including AWS account credentials, in published AMIs. We wanted to scan all ...
1 month ago Packetstormsecurity.com
Hackers Compromised Over 1,200 Redis Database Servers - A new type of malware, designed to target vulnerable Redis servers on the internet, has been spreading rapidly since September 2021. This is a quick-spreading malware, designed to operate stealthily, that has already infiltrated over thousand ...
1 year ago Cybersecuritynews.com
6 Best Open Source IAM Tools in 2024 - Identity access management tools, crucial for cybersecurity, have become highly sought-after due to rising identity-related breaches. IAM tools help organizations secure and manage user identities and access to resources, ensuring only authorized ...
4 months ago Techrepublic.com
Top 8 cloud IAM best practices to implement - Many security experts view identity as the new perimeter due to the proliferation of the cloud. Organizations need to implement cloud identity and access management best practices to secure applications and data outside the traditional network. Not ...
5 months ago Techtarget.com
IAM & Detection Engineering - In the ever-changing cybersecurity landscape, Identity and Access Management stands as the cornerstone of an organisation's digital asset protection. IAM solutions play an essential role in managing user identities, controlling access to resources ...
6 months ago Blog.sekoia.io
New Migo malware disables protection features on Redis servers - Security researchers discovered a new campaign that targets Redis servers on Linux hosts using a piece of malware called 'Migo' to mine for cryptocurrency. Redis is an in-memory data structure store used as a database, cache, and message broker known ...
4 months ago Bleepingcomputer.com
What happens when you accidentally leak your AWS API keys? - My situation had no ill consequences, but it could have if I had used my actual email for the script or if my project was bigger and I had used AWS or another cloud provider and hardcoded those credentials. In a later class I did learn how to safely ...
3 months ago Isc.sans.edu
HeadCrab Malware Compromises Over 1,200 Redis Servers Worldwide New Stealthy Threat Detected - At least 1,200 Redis database servers around the world have been taken over by a dangerous and hard-to-detect threat called HeadCrab since early September 2021. According to Aqua Security researcher Asaf Eitani, this advanced threat actor uses a ...
1 year ago Thehackernews.com
CVE-2021-21309 - Redis is an open-source, in-memory database that persists on disk. In affected versions of Redis an integer overflow bug in 32-bit Redis version 4.0 or newer could be exploited to corrupt the heap and potentially result with remote code execution. ...
1 year ago
SentinelLabs Details Discovery of FBot Tool for Compromising Cloud Services - SentinelLabs today published a report identifying a Python-based tool that cybercriminals are using to compromise cloud computing and software-as-a-service platforms. Alex Delamotte, senior threat researcher at SentinelLabs, said FBot is used to take ...
5 months ago Securityboulevard.com
7 Rules to Improve AWS Security and Reduce Unwanted Incidents - Security of your AWS infrastructure is ultimately up to you. As the largest cloud services provider, AWS invests heavily to ensure its cloud environment is secure. Much of AWS security is still left to the customer, especially with regard to managing ...
1 year ago Beyondtrust.com
New HeadCrab Malware Hijacks 1,200 Redis Servers - Since September 2021, over a thousand vulnerable Redis servers online have been infected by a stealthy malware dubbed "HeadCrab", designed to build a botnet that mines Monero cryptocurrency. At least 1,200 servers have been infected by the HeadCrab ...
1 year ago Heimdalsecurity.com
A Handbook for Managing Containers on Amazon Web Services - Container management is a way to help you create, govern, and maintain your containers. There are tools and services available that can automate the creation, deployment, maintenance, scaling, and monitoring of application or system containers. In ...
1 year ago Trendmicro.com
CVE-2022-24735 - Redis is an in-memory database that persists on disk. By exploiting weaknesses in the Lua script execution environment, an attacker with access to Redis prior to version 7.0.0 or 6.2.7 can inject Lua code that will execute with the (potentially ...
1 year ago
'Cryptomining Malware Infects 1,200 Redis Servers with HeadCrab Botnet' - A malicious piece of software known as HeadCrab has infiltrated at least 1,200 Redis servers around the world, according to Aqua Security. Redis servers are designed to be used on secure networks and are vulnerable to unauthorized access if exposed ...
1 year ago Securityweek.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)