What is a Honeypot in Cloud Security?

Team di esperti Wiz

What is a honeypot in cybersecurity?

A honeypot is an intentionally vulnerable system that appears legitimate to attract malicious actors. By tricking attackers into interacting with a fake target, security teams can capture valuable intelligence about attacker tools, methods, and motivations in a controlled environment.

There are two main categories of honeypots based on their intent. Production honeypots sit alongside live environments to protect specific organizational assets, while research honeypots are isolated systems designed to study attacker behavior in depth. Both types provide early warning signals, alerting you before attackers can reach your critical assets.

For more sophisticated research, security teams use honeynets. A honeynet is a network of interconnected honeypots that simulates a larger network to observe how attackers move between systems. You can deploy these decoys at various layers of your infrastructure, including the network, application, database, or endpoint level.

Incident Response Plan Template

A quickstart guide to creating a powerful incident response plan - designed specifically for organizations with cloud-based deployments.

How honeypots work in cloud environments

The fundamental mechanism of a honeypot is simple: it logs all interactions, and since no legitimate user has a reason to access it, any activity is likely malicious. Cloud environments allow you to deploy these systems rapidly using infrastructure as code and automation.

However, maintaining realistic decoys in the cloud is challenging because resources and infrastructure constantly change. If your decoy looks static while the rest of the cloud is dynamic, attackers might spot the trap. Use Infrastructure as Code to rotate honeypot assets regularly, apply unique but plausible naming conventions, deploy current AMIs and container base images, and mirror production tagging and labeling schemes.

Cloud APIs and services create new opportunities for deception. You can safely deploy honeytokens (fake IAM credentials, API keys, database connection strings), decoy metadata, or controlled, isolated decoy services to lure attackers. Public research from Orca Security noted that exposed AWS secrets in their honeypot test were discovered in as little as two minutes, demonstrating how quickly attackers scan for cloud credentials.

  • Isolation: This is critical to prevent compromised honeypots from becoming attack vectors that endanger your real environment.

  • Shared responsibility: Design honeypots within your tenant boundary and follow provider terms of service. You manage honeypot configuration, network isolation, IAM policies, and monitoring, while cloud providers secure the underlying multi-tenant infrastructure and physical layer.

To make the data useful, integrate cloud logging and monitoring (e.g., AWS CloudTrail, VPC Flow Logs, Route 53 Resolver Query Logs; Azure Activity Logs and NSG flow logs; Google Cloud Audit Logs and VPC Flow Logs) with honeypot telemetry for centralized analysis. Unifying decoy telemetry with cloud control-plane logs and workload runtime signals improves triage fidelity and helps distinguish targeted attacks from background noise.

Cloud honeypot deployment blueprint

Here's a high-level deployment pattern for AWS, Azure, or GCP:

  1. Network isolation: Create a dedicated VPC/VNet with no routes to production networks. Use separate subnets for honeypots with explicit deny-all egress rules in security groups or network ACLs.

  2. IAM boundaries: Assign honeypots dedicated IAM roles or service principals with zero production access. Never reuse credentials between honeypots and production.

  3. Logging configuration: Enable CloudTrail/Activity Logs/Audit Logs, VPC Flow Logs, and DNS query logs. Stream all logs to a centralized SIEM in a separate security account.

  4. Monitoring integration: Configure alerts for any honeypot interaction. Integrate with SOAR platforms for automated response workflows.

  5. Automated lifecycle: Use Infrastructure as Code (Terraform, CloudFormation) to deploy honeypots. Schedule automated teardown and rebuild every 24-48 hours to prevent persistent compromise.

  6. Egress controls: Implement strict egress filtering. Allow only logging traffic to your SIEM. Block all other outbound connections to prevent honeypots from becoming attack platforms.

Threat intelligence enrichment: Correlate honeypot source IPs with threat feeds (AlienVault OTX, Abuse.ch, Emerging Threats) to distinguish targeted attacks from background scanning.

Types of honeypots and complexity levels

Honeypots are often categorized by their interaction level, which defines how much an attacker can do within the system.

  • Low-interaction honeypots: These are emulated services that capture basic reconnaissance and automated attacks but do not allow full access.

  • High-interaction honeypots: These are fully functional systems that allow deep attacker engagement, enabling teams to analyze tools and behavior in detail.

Honeypots vs. honeytokens vs. deception grids

While honeypots are full decoy systems, other deception techniques serve different purposes. Honeytokens are fake credentials, API keys, database connection strings, or file paths that trigger alerts when used. They're lightweight, easy to deploy, and ideal for detecting credential theft or lateral movement. For example, you might plant a fake AWS access key in a GitHub repository to catch credential harvesting.

Deception grids or deception meshes distribute breadcrumbs and decoys throughout your environment - fake DNS entries, bogus file shares, decoy user accounts - creating a web of traps that detect lateral movement.

Choose honeytokens for low-overhead coverage and credential monitoring. Deploy full honeypots when you need detailed TTP research and malware analysis. Use deception grids when you want comprehensive lateral movement detection across large environments.

Production honeypots focus on protecting specific organizational assets with minimal resource overhead. In contrast, research honeypots are designed for comprehensive threat intelligence gathering and academic study.

There are also specialized types of honeypots for specific threats. Email traps catch spam, database honeypots monitor for SQL injection, malware honeypots analyze malicious code, and web application honeypots mimic site vulnerabilities.

Organizations can choose between pure honeypots, which are complete systems, or hybrid approaches that combine real and simulated components. The right choice depends on your organizational goals, available resources, and risk tolerance.

Benefits of implementing honeypot security

Honeypots provide powerful early warning capabilities that detect reconnaissance and initial compromise attempts. Because legitimate users should not access these systems, honeypots can reduce false positives compared to production monitoring. However, expect noise from automated internet scanners, misconfigured internal tools, security researchers, and benign background traffic. Proper filtering and correlation with threat intelligence feeds help distinguish targeted attacks from background noise.

They also offer immense threat intelligence value. By observing an attack in progress, you can understand attacker tools, techniques, and targeting patterns specific to your industry.

  • Distraction: Honeypots waste attackers' time and resources, keeping them occupied while security teams respond to the threat.

  • Evidence: The data captured provides concrete evidence for incident response and forensic investigations.

  • Awareness: Demonstrating real attacks captured by a honeypot helps improve security culture and proves risks to stakeholders.

Measuring honeypot effectiveness

Track these KPIs to evaluate your honeypot program:

  • Time-to-detect (TTD): How quickly honeypot alerts reach your SOC after initial interaction. Target: under 5 minutes.

  • Mean time to investigate (MTTI): Average time from alert to completed investigation. Benchmark against production alert MTTI.

  • Dwell time: How long attackers interact with honeypots before detection. Longer dwell time indicates more intelligence gathered.

  • Correlation rate: Percentage of honeypot detections that correlate with other security signals (firewall logs, endpoint alerts). Higher correlation validates real threats.

  • False positive rate: Percentage of honeypot alerts from benign sources (scanners, researchers). Target: under 20% after tuning.

  • Cost per decoy: Total monthly cost (infrastructure, maintenance, analysis) divided by number of active honeypots. Compare against the value of intelligence gathered.

  • Unique attacker TTPs: Number of new techniques, tools, or procedures discovered per quarter. Measures research value.

Crucially, honeypots complement existing security controls without requiring changes to your production systems.

Risks and limitations of honeypot deployments

Sophisticated attackers may identify and avoid honeypots through fingerprinting techniques, rendering the decoy useless. Keeping honeypots realistic also creates maintenance overhead, as they require continuous updates to match your production environments.

There is a danger that a honeypot could become a liability if it is compromised and used to attack other systems. One public observation from The Stack reported approximately 80% of their test honeypots were breached within 24 hours when intentionally exposed to the internet without hardening, underscoring the importance of strict isolation and egress controls. Furthermore, honeypots only detect attacks that specifically target the decoy, meaning they will miss threats directed at actual production assets.

  • Limited scope: Honeypots cannot protect against insider threats or social engineering attacks that bypass technical perimeters.

  • Legal considerations: Navigate monitoring consent laws, data privacy regulations (GDPR, CCPA), wiretap statutes, and cloud provider terms of service. Note that 'entrapment' is a legal defense against law enforcement, not private organizations. Consult legal counsel before logging and storing attacker data, especially across jurisdictions.

  • False confidence: There is a risk that organizations may over-rely on honeypots instead of maintaining comprehensive security.

Finally, honeypots generate raw data that requires skilled analysis to extract actionable intelligence. Pairing deception signals with attack-path-aware prioritization helps teams treat honeypot alerts as part of an end-to-end risk picture, understanding not just that an attack occurred but what critical assets were targeted and what paths exist to reach them.

Legal and Compliance Considerations

Before deploying honeypots, address these legal requirements:

  • Monitoring consent: Understand wiretap laws and monitoring consent requirements in your jurisdiction. Some regions require notice of monitoring.

  • Data retention: Establish policies for how long you store attacker data. GDPR and CCPA may apply even to malicious traffic logs.

  • Cross-border transfer: If honeypots operate in multiple countries, ensure data transfer complies with regional privacy laws.

  • Cloud provider terms: Review your cloud provider's acceptable use policy. Some prohibit security research or deception techniques.

  • Entrapment clarification: Entrapment is a legal defense against law enforcement, not private organizations. However, consult legal counsel before deploying honeypots.

  • Incident reporting: Determine if honeypot detections trigger regulatory incident reporting requirements (HIPAA, PCI DSS, state breach notification laws).

Work with your legal and compliance teams to document policies before deployment.

When not to deploy honeypots

Avoid honeypots in these scenarios:

  • Immature logging infrastructure: If you can't reliably collect and analyze logs from production systems, adding honeypot telemetry will overwhelm your team.

  • No dedicated SOC coverage: Honeypots require 24/7 monitoring. Without SOC coverage, alerts go unnoticed and intelligence is wasted.

  • Inability to isolate egress: If you can't enforce strict outbound traffic controls, compromised honeypots become liability risks.

  • Highly regulated environments without legal review: Healthcare, financial services, and government organizations should complete legal review before deploying deception technology.

  • Limited security maturity: Organizations still struggling with basic hygiene (patching, MFA, least privilege) should prioritize fundamentals before advanced techniques.

  • Resource constraints: Honeypots require ongoing maintenance, analysis, and tuning. If your team is already stretched thin, focus on high-ROI controls first.

Honeypot integration with modern security operations

Honeypots are most effective when they feed threat intelligence directly into centralized security operations centers. You should integrate them with SIEM platforms to correlate honeypot alerts with other security events across your network.

  • Automated response: SOAR platforms can trigger automated workflows based on honeypot detections to block IPs or isolate hosts. Context-driven platforms can auto-correlate honeypot hits with cloud identity, network exposure, and data sensitivity to triage what matters first, reducing alert fatigue and focusing response on genuine threats.

  • Enrichment: Honeypot data enriches threat intelligence platforms with specific indicators of compromise found in your environment.

It is vital to separate honeypot infrastructure from production networks while still maintaining visibility for monitoring. Enforce strict egress controls (deny-by-default security groups or network ACLs), use dedicated IAM roles with no shared credentials, implement least-privilege policies, and automate teardown and rebuild cycles to limit blast radius if a honeypot is compromised. Cloud-native honeypots can also integrate with cloud security posture management (CSPM) tools to validate configuration exposures and control gaps, while SIEM platforms centralize honeypot detections and SOAR platforms automate response workflows.

Teams often use honeypots in purple team exercises and security validation programs to test defense readiness. Honeypots can also support compliance control verification and audit evidence. For example:

  • ISO/IEC 27001: Honeypots provide evidence for monitoring controls (A.12.4.1) and security event logging (A.12.4.1).

  • SOC 2 Trust Services Criteria: Honeypot detections demonstrate monitoring capabilities for CC7.2 (system monitoring) and CC7.3 (threat evaluation).

  • NIST SP 800-53: Honeypots support SI-4 (Information System Monitoring) and IR-4 (Incident Handling) control families.

  • PCI DSS: Honeypot logs contribute to requirement 10 (logging and monitoring) and requirement 11 (security testing).

Document honeypot policies and procedures to demonstrate proactive threat detection during audits. Note that honeypots supplement but do not replace required security controls. However, scaling honeypot deployments across multi-cloud and hybrid environments remains a complex operational challenge.

How Wiz Defend delivers high-fidelity threat detection beyond honeypots

Wiz Defend monitors actual production assets and correlates detections with cloud identity, network topology, and data context. The Wiz Security Graph maps relationships between cloud resources, identities, and data to understand the full context of an environment.

Runtime context from the Wiz Sensor (eBPF-based)provides behavioral analysis across workloads—process execution, network connections, file access—detecting malicious behavior in production without the isolation challenges of decoy systems. Wiz Attack Surface Management proactively discovers shadow assets and exposures, then validates exploitable attack paths and prioritizes remediation based on actual risk context.

At Wiz, our research team deploys honeypots for threat intelligence using HoneyBee, an open-source tool for orchestrating misconfigured cloud environments. Each honeypot integrates with Wiz CSPM and Wiz Defend to capture network activity and security alerts in real time. For example, when researching exposed JDWP exploitation, we deployed honeypots with intentionally exposed ports. Within hours, attackers deployed a customized XMRig cryptominer, allowing us to monitor the entire attack sequence and strengthen detection rules for customers.

Beyond honeypot research, Wiz Defend's production capabilities include:

  • SecOps AI Agent: Automates investigation across the entire environment, analyzing real attacks rather than just honeypot interactions.

  • Unified CNAPP: Consolidates detection, vulnerability management, and compliance into a single platform.

  • Correlation: Correlates cloud events with infrastructure context—resource relationships, identity permissions, network paths, data sensitivity—to reduce false positives.

While honeypots provide valuable deception capabilities for specific use cases, modern cloud environments demand comprehensive visibility and context-aware detection that scales across your entire infrastructure. Wiz Defend delivers this by combining runtime threat detection, attack path analysis, and cloud security posture management in a single platform.

Ready to see how Wiz Defend detects real threats in your cloud environment? Book a demo to learn how our context-aware platform prioritizes what matters most and accelerates threat response across your cloud infrastructure.

Turn Honeypot Signals into Action

Learn how Wiz helps security operations teams validate deception alerts and quickly trace attacker paths across cloud environments.

Per informazioni su come Wiz gestisce i tuoi dati personali, consulta il nostro Informativa sulla privacy.

FAQs about honeypot security