Application Security Issues in AI Edge and Serverless Runtimes: AWS Lambda, Vercel Edge Functions, and Cloudflare Workers


Introduction
AI workloads are increasingly deployed on serverless runtimes like AWS Lambda, Vercel Edge Functions, and Cloudflare Workers. These platforms reduce operational overhead but introduce new application-layer risks. Product security teams must recognize that serverless runtimes are not inherently safer—they simply shift the attack surface.
AWS Lambda: Metadata Service Exploitation
AWS Lambda functions often run with IAM roles attached. Attackers who compromise a Lambda environment can query the cloud metadata service at 169.254.169.254 to obtain temporary credentials. In multiple incidents, leaked Lambda credentials were used to pivot into broader AWS accounts. Without strict IAM scoping, this vulnerability escalates quickly from a function-level issue to account-wide compromise.
Vercel Edge Functions: Input Validation Gaps
Vercel Edge Functions run close to the user and execute JavaScript at the edge. Input validation errors can have amplified impact because attacks propagate across distributed nodes. In one red team test, unvalidated input in an Edge Function enabled persistent XSS that spread globally within minutes. Application teams deploying AI inference at the edge often underestimate this propagation risk.
Cloudflare Workers: Secrets Exposure and Durable Objects
Cloudflare Workers integrate tightly with Durable Objects and KV storage. Misconfigured Workers have been caught logging secrets or exposing them via debugging endpoints. In one 2023 report, API keys were left in plaintext logs accessible from Cloudflare dashboards. This issue is especially relevant for AI applications where sensitive tokens (OpenAI, Anthropic, Hugging Face) are frequently handled by Workers.
MITRE ATT&CK Mapping
Conclusion
Serverless runtimes simplify scaling but expand security risk. AWS Lambda exposes IAM credentials through metadata services. Vercel Edge Functions can magnify small input validation errors into global security incidents. Cloudflare Workers frequently mishandle secrets and storage. Application security teams must enforce strict IAM scoping, sanitize inputs aggressively, and ensure no secrets are logged or exposed during execution.
References
- AWS. (2023). Security best practices for Lambda. AWS Documentation. https://docs.aws.amazon.com/lambda/latest/dg/security.html
- Vercel. (2024). Edge function security considerations. Vercel Docs. https://vercel.com/docs/edge-network
- Cloudflare. (2024). Workers security practices. Cloudflare Docs. https://developers.cloudflare.com/workers/platform/security/
- MITRE ATT&CK®. (2024). ATT&CK Techniques. MITRE. https://attack.mitre.org/
More blogs

Malicious Packages Alert: The Qix npm Supply-Chain Attack: Lessons for the Ecosystem
The npm ecosystem is in the middle of a major supply-chain compromise. The maintainer known as Qix is currently targeted in a phishing campaign that allows attackers to bypass two-factor authentication and take over their npm account. This is happening right now, and malicious versions of widely used libraries are being published and distributed.

Security Issues in popular AI Runtimes - Node.js, Deno, and Bun
Node.js, Deno, and Bun are the primary runtimes for executing JavaScript and TypeScript in modern applications. They form the backbone of AI backends, serverless deployments, and orchestration layers. Each runtime introduces distinct application security issues. For product security teams, understanding these runtime weaknesses is essential because attacks often bypass framework-level defenses and exploit the runtime directly.

TensorFlow.js and Transformers.js Security Issues in JavaScript and TypeScript Applications
TensorFlow.js and Transformers.js allow developers to run machine learning models directly in JavaScript and TypeScript environments. They are widely adopted for preprocessing, inference, and integrating AI into web and Node.js applications. Their ease of use conceals significant application security issues.
A Primer on Runtime Intelligence
See how Kodem's cutting-edge sensor technology revolutionizes application monitoring at the kernel level.
Platform Overview Video
Watch our short platform overview video to see how Kodem discovers real security risks in your code at runtime.
The State of the Application Security Workflow
This report aims to equip readers with actionable insights that can help future-proof their security programs. Kodem, the publisher of this report, purpose built a platform that bridges these gaps by unifying shift-left strategies with runtime monitoring and protection.
.png)
Get real-time insights across the full stack…code, containers, OS, and memory
Watch how Kodem’s runtime security platform detects and blocks attacks before they cause damage. No guesswork. Just precise, automated protection.

Stay up-to-date on Audit Nexus
A curated resource for the many updates to cybersecurity and AI risk regulations, frameworks, and standards.