Vous êtes sur la page 1sur 81

Florian Eichelberger, Information Systems Auditor at Cognosec

Gonen Fink, CEO at LightCyber


Brian Honan, CEO at BH Consulting
Eric D. Knapp, expert in industrial control systems cyber security
Rupesh Kumar, Director of Lepide Software
Dave Larson, CTO at Corero Network Security
Ulf Mattsson, CTO at Protegrity
Eddie Mitchell, Principal Solutions Architect at CSG Invotas
Gavin Reid, Vice President of Threat Intelligence at Lancope
Oliver Tavakoli, is the CTO at Vectra Networks.

Visit the magazine website at www.insecuremag.com

(IN)SECURE Magazine contacts

Feedback and contributions: Mirko Zorz, Editor in Chief - mzorz@net-security.org


News: Zeljka Zorz, Managing Editor - zzorz@net-security.org
Marketing: Berislav Kucan, Director of Operations - bkucan@net-security.org

Distribution

(IN)SECURE Magazine can be freely distributed in the form of the original, non-modified PDF document.
Distribution of modified versions of (IN)SECURE Magazine content is prohibited without the explicit
permission from the editor.

Copyright (IN)SECURE Magazine 2015.


www.insecuremag.com
Hacker had access to sensitive info about Of the remaining 10, 2 were fixed less than 7
Firefox bugs for over a year days after the attacker accessed information
about them, 5 were fixed in a period between
An attacker managed to access security-sen- 7 and 36 days, and the remaining 3 were fixed
sitive information about a considerable num- 131, 157 and 335 days after, respectively.
ber of (at the time) unpatched Firefox vulner-
abilities, and there is evidence that at least "It is technically possible that any of these
one of them has been exploited in attacks in bugs could have been used to attack Firefox
the wild. users in the vulnerability window. One of the
bugs open less than 36 days was used for an
The breach didn't happen because there is a attack using avulnerability that was patched
critical vulnerability in Mozilla's Bugzilla web- on August 6, 2015," Mozilla noted. "Other than
based bugtracker, but because the attacker that attack, however, we do not have any data
managed to get hold of a privileged users' ac- indicating that other bugs were exploited."
count password, as the user re-used it on an-
other website that has been breached. Of course, attacks exploiting some of those
other bugs could have been so limited that
"The earliest confirmed instance of unautho- they were never noticed by users or flagged
rized access dates to September 2014. There by security researchers.
are some indications that the attacker may
have had access since September 2013," The good news is that the breach forced Fire-
Mozilla explained in a FAQ. fox to get a move on fixing those remaining
issues, and they did so with Firefox 40.0.3,
The attacker accessed 185 nonpublic bugs. which was released on August 27. Users who
Of these, 53 were severe vulnerabilities, and haven't yet updated to this version would do
"43 had already been fixed in the released well to do it now.
version of Firefox at the time the attacker
found out about them."

www.insecuremag.com 5
An emerging global threat: BEC scams hit- pany they are targeting, along with dollar
ting more and more businesses amounts that lend legitimacy to the fraud. The
days of these e-mails having horrible gram-
As more and more victims come forward, and mar and being easily identified are largely be-
the losses sustained by firms in the US and hind us.
around the world passed the billion dollar
mark, the FBI is once again warning busi- More often that not, the scammers also man-
nesses about Business Email Compromise age to infiltrate the company's networks via
(BEC) scams. malware that they have tricked employees
into downloading and running. This allows
The BEC is a sophisticated scam performed them access to information that they can mis-
by members of organized crime groups from use to make the fraudulent wire transfer re-
Africa, Eastern Europe, and the Middle East. quests seem legitimate.
They usually target businesses working with
foreign suppliers and/or businesses that regu- "According to IC3, since the beginning of 2015
larly perform wire transfer payments. there has been a 270 percent increase in
identified BEC victims. Victim companies have
The scammers impersonate a supplier, a come from all 50 U.S. states and nearly 80
high-level executive with the firm, or a firm's countries abroad," the FBI shared.
employee by hacking or spoofing their email
accounts. From those accounts, hey send re- In the meantime, businesses would do well to
quests to the firm's employee(s) in charge of acquaint themselves with the BEC threat and
making payments to wire a payment to an take measures to avoid becoming victims,
bank account belonging to the scammers, such as verifying changes in vendor payment
usually set up with a Chinese bank. location and confirming requests for transfer
of funds, refraining from posting financial and
They know how to perpetuate the scam with- personnel information to social media and
out raising suspicions, FBI Special Agent company websites, using two-step verification
Maxwell Marker pointed out. They have ex- for confirming significant transactions, and
cellent tradecraft, and they do their home- more.
work. They use language specific to the com-

What drives employees to shadow IT? Seventy-one percent of millennials face


challenges with company-issued collabo-
While 94 percent of knowledge workers rec- ration tools, compared with 45 percent of
ognize the importance of collaboration and 83 baby boomers.
percent use technology to collaborate, 59 per- Forty-seven percent of millennials prefer
cent are not satisfied with the tools they are chat and text tools for collaboration, while
given in their workplace. This is particularly 36 percent of baby boomers find these
true among millennials and is causing them to least effective.
knowingly turn to unapproved consumer- Forty-seven percent of millennials favor
grade tools with little concern about the secu- online meetings to in-person, while only 26
rity risks involved, according to Alfresco Soft- percent of baby boomers would prefer on-
ware. line to in-person meetings.

www.insecuremag.com 6
Sound-Proof: Two-factor authentication process is completed. If they are not, the app
without user interaction be made to fall back to other types of 2FA or
2SV options.
A group of researchers from the Swiss Feder-
al Institute of Technology in Zurich have re- The researchers built an app for Android and
cently presented at the USENIX security con- iOS, and the solutions works with any HTML5-
ference their two-factor solution that relies on compliant browser that implements the We-
ambient sound. Dubbed Sound-Proof, the so- bRTC API (Chrome, Firefox and Opera for
lution does not require interaction between the now, and IE very soon).
user and his phone, and works even if the
phone is in the users pocket or purse, and "Since audio recording and comparison is
both indoors and outdoors. transparent to the user, he has no means to
detect an ongoing attack. To mitigate this, at
The system works like this: when the user en- each login attempt the phone may vibrate,
ters his username and password into a web- light up, or display a message to notify the
site that offers Sound-Proof 2FA, the website user that a login attempt is taking place," they
switches on the computer's microphone and noted.
starts recording. At the same time, it pings the
Sound-Proof app which does the same. The Sound-Proof can also be used for continuous
two recordings are then turned into digital sig- authentication, although privacy implications
natures, sent to a central server, and com- have to be taken into consideration in that
pared. If they are the same, the authentication case.

Addressing IoT risks with a trust be collecting and sharing their data? When
framework you purchase a smart home what is the long-
term support strategy of patching devices af-
The Online Trust Alliance (OTA) released its ter the warranty has expired? How do manu-
Internet of Things Trust Framework, which factures protect against intrusions into smart
presents guidelines for IoT manufacturers, TVs and theft of data collected from device
developers and retailers to follow when de- cameras and microphones? What is the col-
signing, creating, adapting and marketing lective impact on the smart grid or our first re-
connected devices in two key categories: sponders should large numbers of these de-
home automation and consumer health and vices be compromised at once?
fitness wearables.
Without addressing sustainability, devices that
The rapid growth of the Internet of Things has may have been secure off the shelf will be-
accelerated the release of connected prod- come more susceptible to hacking over time.
ucts, yet important capability gaps in privacy This could lead to hackers remotely opening
and security design remain as these devices garage doors and turning on baby monitors
become more and more a part of everyday that are no longer patched to infiltrating fitness
life, said Craig Spiezle, Executive Director wearables to spy on health vitals, or creating
and President of OTA. For example with a mayhem by sabotaging connected
fitness tracker does the user know who may appliances.

www.insecuremag.com 7
Researchers get $100k for detecting fusion vulnerabilities," the researchers ex-
emerging class of C++ bugs plained in their paper.

Facebook has awarded $100,000 to a team of "Since a bad-casted pointer violates a pro-
researchers from Georgia Tech for their dis- grammers intended pointer semantics and
covery of a new method for identifying "bad- enables an attacker to corrupt memory, bad-
casting" vulnerabilities that affect programs casting has critical security implications simi-
written in C++. lar to those of other memory corruption vul-
nerabilities."
"Type casting, which converts one type of an
object to another, plays an essential role in They have created CAVER, a runtime bad-
enabling polymorphism in C++ because it al- casting detection tool, and have successfully
lows a program to utilize certain general or used it to test software such as Chrome and
specific implementations in the class hierar- Firefox. The result? They found eleven previ-
chies. However, if not correctly used, it may ously unknown security vulnerabilities, which
return unsafe and incorrectly casted values, have already been fixed.
leading to so-called bad-casting or type-con-

Georgia Tech researchers.

How to sabotage DDoS-for-hire services? A large amount of DDoS attacks are being
launched by relatively unsophisticated at-
A simple move like making PayPal seize the tackers that have purchased subscriptions
accounts through which the people offering to low-cost DDoS-for-hire services
booter (or stresser) services get paid can Customers of booter services prefer pay-
make business much more difficult for them ing via PayPal and are not that fond of Bit-
and, in some cases, can result in some of coin
them going out of business. Another thing that Some operators of booter services prefer
could help decimate these services is if renting high-bandwidth Virtual Private
CloudFlare would stop providing them with Servers for attacks rather than to rely on
protection against DDoS attacks. botnets
According to geolocation information pro-
"All 15 booters in our study use CloudFlares vided by PayPal, over 44% of the cus-
DDoS protection services to cloak the ISP tomer and merchant PayPal accounts as-
hosting their frontend servers and to protect sociated with booters are likely owned by
them from abuse complaints and DDoS at- US-based individuals
tacks," a group of researchers that analyzed Booter services offer different kinds of at-
the booter market pointed out. tacks, but amplified volume-based attacks
is the preferred one.
Among the other things that they discovered
are that:

www.insecuremag.com 8
81% of healthcare organizations have been When asked about readiness in the face of a
compromised cyber-attack, 66 percent of execs at health
plans said they were prepared, while only 53
Eighty-one percent of health care executives percent of providers said they were ready.
say that their organizations have been com- Larger organizations, in terms of revenue, are
promised by at least one malware, botnet, or better prepared than smaller ones.
other cyber-attack during the past two years,
and only half feel that they are adequately Malware, software designed to disrupt or gain
prepared in preventing attacks, according to access to private computer systems, is the
KPMG. most frequently reported line of attack during
the past 12 to 24 months, according to 65
Furthermore, in polling 223 chief information percent of survey respondents. Botnet at-
officers, chief technology officers, chief securi- tacks, where computers are hijacked to issue
ty officers and chief compliance officers at spam or attack other systems, and "internal"
health care providers and health plans, KPMG attack vectors, such as employees compro-
found the number of attacks increasing, with mising security, were cited by 26 percent of
13 percent saying they are targeted by exter- respondents.
nal hack attempts about once a day and an-
other 12 percent seeing about two or more The areas with the greatest vulnerabilities
attacks per week. within an organization include external attack-
ers (65 percent), sharing data with third par-
More concerning, 16 percent of healthcare ties (48 percent), employee breaches (35 per-
organizations said they cannot detect in real- cent), wireless computing (35 percent) and
time if their systems are compromised. inadequate firewalls (27 percent).

Security flaws could allow attackers to one wirelessly pickpocketing the car key from
steal over 100 different cars the victims pocket," they noted. "Our attacks
require close range wireless communication
Since 2012, a trio of European researchers with both the immobilizer unit and the
knew that the Megamos Crypto transponder - transponder."
used in a over 100 cars manufactured by
Audi, Ferrari, Fiat, Cadillac, Volkswagen and So, how come we're hearing about this prob-
two dozen more automakers around the world lem only now? Well, when the researchers
- sports vulnerabilities that can be exploited by first tried to present their findings at the 22nd
attackers to start the cars without needing to USENIX Security Symposium in 2013, they
have the key (i.e. the passive RFID tag em- were prevented from doing so by Volkswagen,
bedded in it). who took them to court and won an injunction
by the UK High Court of Justice prohibiting
They managed to reverse-engineer all propri- them from publishing key sections of the pa-
etary security mechanisms of the transponder, per. Two years later, the injunction was lifted,
including the cipher and the authentication and they finally had the opportunity to present
protocol, and have devised three practical at- their work on the at the 24th USENIX Security
tacks that allowed them to recover the 96-bit Symposium held in August in Austin, Texas.
transponder secret key. One of these attacks
allowed them to recover the key and start the "Although two years have passed, this work
engine with a transponder emulating device in remains important and relevant to our com-
just half an hour. And another is very hard to munity," Sam King, USENIX Security 13 Pro-
mitigate if the attacker has access to both the gram Chair, and Casey Henderson, USENIX
car and the transponder for a period of time Executive Director, noted in a foreword added
(e.g., car rental, valet parking). to the paper, which has been amended to omit
a crucial sentence that could help non-techni-
"It is also possible to foresee a setup with two cal attackers work out how to execute the at-
perpetrators, one interacting with the car and tacks.

www.insecuremag.com 9
Most security interfaces today leave a lot to be desired, and many security pros are
gaming enthusiasts, accustomed to a sharp and engaging virtual world. Protect-
Wise CEO Scott Chasin and CTO Gene Stevens wanted to give them a helpful se-
curity tool with an interactive visual dashboard that looks straight out of Call of Duty.

The company, founded in April 2013, recently and network operations teams would want to
came out with Cloud Network DVR, a virtual interact with," Chasin explained.
camera in the cloud that records everything on
an organization's network. It allows security The UI is called ProtectWise Visualizer, and its
pros to discover threats in real time, and creator is Jake Sargeant, FX pro and a visual
check out recorded historical data to uncover designer at MN8 Studio. If his name sounds
threats that were previously unknown using familiar, it's because he was the Lead Animat-
the latest intelligence. ed Graphics Artist for the movie TRON:
Legacy.
The solution has a Wisdom Engine, which
analyses all this network traffic data by dis- "My cofounder, Gene Stevens and I initially
secting netflow using deep-packet inspection, approached Jake because we are huge fans
identifying and classifying threat events, and of his work on the movies TRON: Legacy, and
correlating the findings with threat intelligence Oblivion (starring Tom Cruise)," says Chasin.
from third-party sources. "I love the movies concept of total immersion
into a data landscape. The idea of the grid
But the thing that will delight most those who coupled with CGI and how the characters vi-
use it is the user interface. sualize data in these movies is very com-
pelling and inspiring. This is the concept we
"We wanted to give security professionals full were going for with the visualization of mas-
visibility into their network and a way to quickly sive sets of network data, and Jake complete-
recognize patterns and interact with massive ly understood our desire to provide a UI that
data sets. We wanted to create something that allows for immersion in data."
security professionals, incident responders

www.insecuremag.com 11
They met with Jake and explained what types intuitive, structured and not visually over-
of data they wanted to visualize - network whelming.
connections, an attack spiral, a timeline, a
priority view of security events. Computer GUIs found in movies are notorious
for favoring interesting visuals at the expense
"Wed discuss how to provide situational of usability.
awareness in a beautiful interface that offers
both an at-a-glance view of data at scale in a "On a real product like ProtectWise, it was a
way that is actionable, so a user can quickly much more detailed process of understanding
get a pulse on overall network health and pivot and then interpreting the data visually. It was a
into a deep dive on a specific security event," welcome challenge and contrast to sci-fi inter-
he notes. faces where I had to think about someone us-
ing this product on a daily basis," Sargeant
"We really like the idea of interfaces that give notes.
you a lot of data and enable quick pattern
recognition - like the Ironman suit. Ironman "Id say the most significant challenges work-
didnt have to read every piece of data, he ing on the interface were the two main circular
was just able to observe it, quickly recognize visualizations on the Heads-Up Display (HUD)
patterns and act on the information," he ex- that feature front and center in the interface -
plained. "Together wed iterate on the network connection monitoring graph (to the
designs." left) and the attack spiral (to the right). I spent
the most time with Scott and team working on
Sargeant saw that there was a massive these two sections and am really happy with
amount of real data to visualize, and accepted how they implemented it in code for web
the challenge of creating an interface that's browsers."

His toolset for creating the visuals were Adobe "Today, we have a team of in-house UI de-
Photoshop, Illustrator and AfterEffects. He signers that continue to implement Jakes cre-
used Basecamp for project management, and ative direction on the Visualizer," shares
the Internet for "a ton" of data visualization Chasin.
research.

www.insecuremag.com 12
"We are still working with Jake to push the en- what was happening on their network," he
velope in terms of what an effective network pointed out, adding that they suggest to cus-
security user interface should look like and Im tomers to leave on the default full packet cap-
excited about some of the new capabilities ture setting for a few days after initial deploy-
were working on. Its exciting stuff and an ment (before going in a policy-configuring the
area where we are committed to deliver sensor) just to get a sense of the types of
continued innovation." traffic on their network.

The solution's beta testing phase begun in "I think until now its largely been a very prag-
early 2014 and officially ended in April 2015. matic, bare-bones approach to visualization
Fifteen companies of varying sizes and across for security products. Most of the UI design in
different industry verticals, including media network security products is sorely lacking in
and entertainment, technology, financial imagination and they do not provide the level
services, and healthcare, participated. of visibility security professionals require.
Honestly, a lot of the UIs are more reminiscent
"One of the unexpected, key learnings that of the interfaces to set up a router than to de-
came out of our early access program was tect and respond to advanced threats," he
how valuable the pervasive visibility our UI noted.
provided not only to security analysts and in-
cident responders - users wed targeted from "In a day and age where an increasing num-
the outset - but the value it provided for net- ber of the workforce, particularly the IT work-
work operations teams. For many on the net- force, is raised on the powerful visualizations
work operations side of the house, this was found in gaming, they expect this type of visu-
the first time they had complete visibility into alization in advanced technology services."

Zeljka Zorz is the Managing Editor of (IN)SECURE Magazine and Help Net Security (www.net-security.org).

www.insecuremag.com 13
When was the last time you heard someone utter the sentence, Im looking forward
to the audit next week. Most likely, never. Since its invention, the word audit has
elicited well, if not terror, then certainly groans in the individuals responsible for
ensuring the resources being audited are compliant with appropriate regulations.
The fact is that compliance is still largely a manual set of processes, even though
the regulatory landscape is continually more complex. Finding and hiring enough
qualified compliance people is difficult and, ultimately, doesnt scale well.

Complicating things further is the move to zations should incorporate into their compli-
elastic infrastructure like public and private ance programs, as well as some pitfalls that
clouds. Ensuring compliance with necessary can be avoided to ensure businesses can re-
regulations like PCI, HIPAA, SOC 2, SOX, etc. alize the benefits of cloud computing and still
in the era of on-premise, captive data centers maintain compliance with appropriate
was challenging enough. But as organizations regulations.
move to cloud-based and/or virtualized in-
frastructure, the job becomes nearly impossi- Make security the first goal
ble. While the cost and agility benefits of cloud
computing are simply too significant to ignore, Many companies faced with compliance is-
for the compliance teams this creates special sues fall into a very common trap, often re-
challenges, many of which have yet to be ferred to as the compliance = security mind-
considered by the majority of enterprises. set. This thinking concludes that if a company
goes to the trouble to be compliant (this
The good news is that help is on the way. means compliant to any number of regulations
Lets outline the major considerations organi- HIPAA, PCI, etc.), then it will be effectively

www.insecuremag.com 15
secure. Unfortunately, nothing could be fur- cure what you cant see. This means having
ther from the truth. Witness some of the major 100 percent visibility into all technology assets
retail security breaches of this year most of and services: where all of your digital assets
those organizations were PCI compliant! As are located, as well as their status. Know what
with many kinds of regulations, compliance youve got and what its doing at all times.
really represents the absolute least amount of
effort required. This sounds incredibly basic, but given the
automated, elastic, on-demand nature of
Thats not to say that compliance isnt impor- modern virtual infrastructure, visibility can be a
tant it is. And even with the best of efforts, challenge. Compound that by firms using mul-
100 percent security is never guaranteed. But tiple public and hybrid cloud models, and you
if companies with cloud infrastructure want to can begin to see the complexity involved in
give themselves the best chance to avoid the maintaining transparency and visibility for all
very severe consequences that come with a of your organizations digital assets.
major breach, they need to focus on security
first, and then on ensuring compliance. Once you understand whats going on with
your infrastructure, applications, data and
Maintaining visibility in a world of multiple users, you can begin to understand how to
cloud models minimize your attack surface and better pre-
vent and mitigate attacks. This often requires
The first place to start with any security or great relationships with your cloud service
compliance initiative is visibility. You cant se- providers, which brings us to our next point.

Given the automated, elastic,


on-demand nature of modern
virtual infrastructure, visibility
can be a challenge.
In the cloud, compliance is a shared security and access controls to the in-
responsibility frastructure at the hypervisor layer, while
clients are responsible for securing everything
If youre going to be using cloud services of else, including all assets running on the server
any kind, you will want to develop a great instances (applications, web servers, data-
compliance and governance relationship with bases, etc.).
your service provider. Often times, organiza-
tions believe they are compliant if their service This means that clients must monitor and log
provider is compliant thats simply not the all appropriate compliance-related data for
case. Nor is the reverse true. this infrastructure. Get familiar with the details
of your service providers shared responsibility
Public cloud service providers have estab- model and understand how it fits into your
lished a shared responsibility model for securi- compliance model. The good news is that
ty and compliance. Typically, this means that most cloud providers are paying more atten-
the service provider is responsible for physical tion to the compliance needs of their clients.

www.insecuremag.com 16
Automate or die! The question then turns to How do I ensure
compliance while still maintaining real-time,
Manual processes are killing compliance agile work flows? Luckily, there is an emerg-
teams, who are typically understaffed and ing set of compliance automation solutions on
overworked. Sure, you can hire more people, the market today that take much of the manu-
if you have the budget and can find enough al process out of the equation. These solu-
qualified candidates, but this approach wont tions work in any cloud infrastructure, are fo-
scale. cused at the workload itself and capable of
ensuring compliance with hands-free, auto-
With the dynamic nature of elastic in- mated data collection, organization and
frastructure, where workloads and servers can analysis.
be provisioned and decommissioned in min-
utes (often without notice or with the knowl- Many of these solutions also enable security
edge of the GRC team), the compliance work- to be baked into a DevOps continuous deliv-
load is only going to get bigger, not smaller. ery approach, ensuring that new workloads
are protected from the start, empowering se-
Unfortunately, compliance teams are trapped curity teams to move at DevOps speed. By
using manual processes, which can be a ma- automating compliance at the individual work-
jor obstacle to business agility. But until now, load, companies can alleviate much of the
theres been no alternative as the conse- manual burden on compliance teams while
quences of being out of compliance are se- retaining the business agility that drove them
vere fines, lawsuits, shutdown of operation to cloud infrastructure in the first place.
and loss of customers.

Compliance teams are trapped


using manual processes, which
can be a major obstacle to
business agility.
Compliance in motion systems (especially the elastic ones that come
and go on a dime) are constantly monitored,
Ok, so you passed the audit, now what? For secured and all relevant activity logged in
most organizations, the job of preparing for near real time. Preparing for an audit be-
the next audit starts when the previous one comes much easier and your compliance
ends, again, with lots of manual effort. How- team can now focus on anomalies and
ever, when properly integrated with security remediation.
automation solutions and DevOps methods,
compliance teams can now break this pattern Compliance and risk teams that adopt these
by adopting a strategy of compliance in mo- best practices will go a long way towards help-
tion. ing the business realize the benefits of cloud
computing models, while at the same time en-
This means that compliance can now become suring critical compliance objectives are met
a continuous process that never sleeps; your in a modern, automated, continuous cycle.

Amrit Williams is the CTO at CloudPassage (www.cloudpassage.com).


www.insecuremag.com 17
Todays DDoS attacks are almost unrecognizable from the simple volumetric at-
tacks of old. They are far more sophisticated, deceptive and frequent. As the at-
tacks evolve, so must the response. This article will examine the best approaches
for mitigating the risk and outline how ISPs and carriers are uniquely positioned to
protect businesses from DDoS attacks right at the internet edge.

In the early days of DDoS attacks (c. 2000), However, this approach had negative conno-
DDoS mitigation technology utilized in the tations as well. Null-route injections also
Service Provider industry focused on the abili- blocked all good traffic along with the bad.
ty to determine that a DDoS attack was occur-
ring, simply by sampling edge routers and in- The target victim was taken completely offline
terrogating NetFlow records from those by the null route and this actually perfected
routers. As a result, an operator could see the the attack by dropping all packets destined to
increase in DDoS traffic but they had few if the victims IP addresses. This approach pro-
any defenses at their disposal to block the at- vided a way of at least blunting the flow of the
tacks. attack and served as a tool to eliminate the
collateral damage to other customers or in-
Without any true solutions available or in frastructure as a result of the DDoS attack.
place, a network operator would first interpret
that an attack was in progress, then manually Fast forward several years and we find im-
inject a null-route sometimes referred to as provements to DDoS mitigation, and an evolu-
a black-hole route - into the routers at the tion in protection techniques available to op-
edge of the service providers network, and erators. It became clear that a null-route was
block the attack. This null-route effectively not an approach that operators preferred to
blocked all attack traffic headed toward the use. Instead of injecting a null-route when an
intended victim. operator observes a large spike, they were
now able to inject a new route instead.

www.insecuremag.com 18
By implementing a new route, operators could As we approach the modern day DDoS threat,
now gain the ability to redirect all traffic with advanced mitigation techniques that have
through an appliance or bank of appliances evolved over the last decade, innovative pro-
that inspected traffic and attempted to remove tection, sophisticated visibility and scalable
the DDoS attack traffic from the good user deployment options are emerging.
flows. This approach spawned the existence
of DDoS scrubbing-centers and DDoS scrub- In-line deployments of mitigation technology
bing-lanes that are commonly deployed today. at the Internet or transit and peering points
offer much needed relief from the frequent
This DDoS scrubbing approach, while a signif- and damaging attacks that providers are deal-
icant improvement, still required a consider- ing with on a regular basis. Alternatively, many
able amount of human intervention. A DDoS providers prefer a scrubbing-lane approach,
attack would have to be detected (again by but require enhanced visibility into the traffic
analyzing NetFlow records) then an operator patterns as well as the ability to scale the
would have to determine the victims destina- scrubbing operation for increased bandwidth.
tion IP address(es). Once the victim was iden-
tified, a BGP route update would take place to DDoS mitigation approaches and real-time
inject a new route to redirect or swing the threat responses
victims incoming traffic to a scrubbing lane.
The appliances in the scrubbing lane would The weaknesses of old methods - being slow
attempt to remove the DDoS traffic from the to react, expensive to maintain and unable to
good traffic and forward it to the downstream keep up with shifting and progressive threats
customer. tell us that solutions appropriate for today
need to be always-on and instantly reactive.
In order to forward the good traffic back to the Its clear they also need to be adaptable and
original destination, in most cases an operator scalable so that defenses can be quickly and
would also have to create a GRE tunnel from affordably updated to respond to the future
the scrubbing lane back to the customers faces of DDoS threats whatever those may
border router. This approach represents a sig- be.
nificant improvement over null-route solutions
but it also introduces significant complexity to The increasingly popular method of fulfilling
the carrier network topology and requires ded- these aims is dynamic, in-line DDoS mitigation
icated and costly security personnel in order bandwidth licensing. With this technique, an
to ensure proper execution. in-line DDoS mitigation engine is employed
but the operator pays for only the bandwidth
Recently, the complexity of the DDoS chal- of attacks actually mitigated. The benefit of
lenge has been evolving and attacks have this approach is that it delivers full edge pro-
been increasing in size, sophistication and tection for locations in the network that are
frequency. Additionally, as large network op- most affected by DDoS, at a fraction of the
erators have succeeded and grown, the sheer cost of traditional scrubbing centre solutions.
size and scale of their infrastructures and their
massive customer base presents an incredibly The desirability of these tools is due to the
attractive attack surface due to the multiple fact that they can be constantly on, with no
entry points and significant aggregate band- need for human intervention, and they provide
width that acts as a conduit for damaging and non-stop threat visibility and network foren-
disruptive DDoS attacks. sics.

The combination of these trends is now dri- Another aspect of effective DDoS mitigation is
ving the need for an even more sophisticated security event reporting. One of the Achilles
approach to DDoS mitigation that utilizes pur- heels of traditional DDoS scrubbing centre so-
pose-built technology to enable a better eco- lutions is that they rely on coarse sampling of
nomic model for defeating these attacks and flows at the edge of the network to determine
creating new revenue streams around an attack is taking place. DDoS attackers are
clean-pipe services. well aware of the shortcomings of this ap-
proach and have modified many of their

www.insecuremag.com 19
techniques to ride under the radar, below the are operating in tandem with the network, with
detection threshold, in order to evade ever be- customers being highly incentivized to buy-in
ing redirected to a scrubbing centre. Your se- due to the efficiency, savings and protection
curity posture will only be as good as your on offer.
ability to visualize the security events in your
environment, and a solution that relies on Carriers can also benefit from improved DDoS
coarse sampling will be unable to even detect protection, allowing them to lose the static
- let alone act on - the vast majority of the scrubbing centers and instead enact a better-
modern DDoS attack landscape. A robust performing system that is automated and dis-
modern DDoS solution will provide both in- tributed. The saving in work hours and ability
stantaneous visibility into DDoS events as well to localise DDoS mitigation will allow them to
as long-term trend analysis to identify adapta- scale up their protection at a fraction of the
tions in the DDoS landscape and deliver cor- cost.
responding proactive detection and mitigation
techniques. The New IP is widely regarded as the next
big thing for carrier networks. The shift from
Real-time responses are possible with new fixed infrastructure to the free flowing dis-
software and hardware thanks to the fact tributed networks is allowing organizations to
DDoS attacks generally have a bell-shaped leverage improvements such as Software De-
barrage of traffic. This is to throw off sample- fined Networking and virtualization. These ad-
based anomaly detectors however, it plays vancements have the potential to improve
into the hands of DDoS mitigation solutions services offered and broaden revenue oppor-
that utilize modern data analytics platforms tunities, but they also complicate security op-
that are optimized for detecting that a DDoS tions.
attack is underway before the system has
reached a critical threshold. In addition, a hardened DDoS defense is the
first step a carrier must consider before rolling
In short, theres no reason that companies out Network Functions Virtualization (NFV)
should resign themselves to eventually getting services. Commercial and open-source hy-
"DDoSed". The technology exists to provide pervisor technology is enabling the new NFV
an effective defense, and even if not all orga- economic model to emerge, but this same
nizations can afford this, there is a common technology is tremendously susceptible to
partner who can - Internet Service Providers. DDoS. A hardened edge with respect to DDoS
will be essential to ensure that this new ser-
The opportunity for ISPs, carriers and ser- vice model is not compromised by DDoS
vice providers attacks.

As ISPs become more aware of the DDoS ISPs can also extend their DDoS protection
threat and how to deal with it, pressure and offer it to customers as a service, charg-
mounts on them to maintain their credibility by ing a premium for "smart pipes" that have
protecting customers from DDoS attacks. After been cleaned of bad traffic. A chance to
all, if a provider propagates an attack that re- change the shape of the market in light of the
sults in the loss of a customers data or their altered DDoS landscape emerges as busi-
site being effectively shut down, this harms nesses will eagerly sign up a cost effective
the service providers reputation and potential- and scalable solution for protection if service
ly their revenue. providers can take care of it for them, thus
This creates a golden opportunity for service saving their company from having to organize
providers to take the initiative and modernize its own protection in that area. ISPs and carri-
DDoS protection for their customers. If they ers therefore have both a responsibility and
are able to offer dynamic mitigation bandwidth an opportunity to offer smart pipes, enhance
licensing to their customers, a new revenue user experience and improve protection
stream is open to them. Service providers can across their infrastructure.
offer the use of internet scalable engines that

Dave Larson is the CTO at Corero Network Security (www.corero.com).

www.insecuremag.com 20
NowSecure was one of the companies that caught my attention at this year's RSA
Conference in San Francisco. While it initially seemed like a new player in the field,
the company was actually started back in 2009 under the name viaForensics.

Last December, they decided to ditch the The cloud version I've been using for a couple
forensics-focused name and rebrand them- of months is now in open beta and you can
selves as NowSecure. Around the same time, see that the team behind it is actively upgrad-
the company raised $12.5 million in a Series A ing functionalities. It is important to note that
round and started working heavily on their line the cloud offering currently supports only stat-
of security assessment products. ic analysis, but in a discussions with NowSe-
cure representatives I was assured that the
NowSecure Lab is mobile app security as- addition of dynamic analysis is in the pipeline
sessment environment that comes in two ver- for H2 2015.
sions - as a standalone, on-premise solution,
and a lighter cloud offering. The on-premise Assessing mobile applications seems like a
solution runs as a VM instance of Santoku complex task, but NowSecure Lab definitely
Linux and requires an Apple Macbook Pro. disproves this notion: it mostly requires you
This workstation version of NowSecure Lab (the user) to point and click, and occasionally
includes both static and dynamic analysis, as to interact with the service a bit more. You up-
well as the ability to customize the testing en- load the .apk or .ipa file to the system, select
vironment for specific applications that need the tests you want to run and, in a couple of
to be assessed. minutes, you get a detailed report. It is as
easy as that.

www.insecuremag.com 22
The user interface is simple but very smooth. (decompiled app code), as well as very infor-
The Apps screen lists all the applications mative recommendations on what you should
you've tested, together with the information on do to fix them.
the times when tests were done, number of
different builds assessed, and the number of Here is an actual example of a recommenda-
discovered security threats. tion for an issue related to the SecureRandom
implementation in an Android app: "Develop-
Reports are available in an online, browsable ers who use JCA for key generation, signing
version, or in the form of a downloadable PDF or random number generation should explicitly
file. initialize the PRNG with entropy from /dev/
urandom or /dev/random. Also, developers
Every security issue found in the mobile appli- should evaluate whether to regenerate cryp-
cation you've tested is labeled as low (blue), tographic keys or other random values previ-
medium (orange) or high (red) risk.You get a ously generated using JCA APIs such as Se-
short description of the problem, a set of con- cureRandom, KeyGenerator, KeyPairGenera-
textual findings (identifying the actual "offend- tor, KeyAgreement, and Signature."
ing" lines of code), downloadable artifacts

www.insecuremag.com 23
I really liked the level of additional context by Proguard or Dexguard in order to make
NowSecure Lab reporting provides. For in- class identification less obvious.
stance, I got one issue qualified as medium Application Overprivileged: Checks if the
risk, but it was noted that if the app in ques- application is declaring permissions that
tion is an electronic wallet or is being used for are actually never used or called in the
processing monetary or Bitcoin transactions, code.
its risk status should be elevated to high. Dynamic Code Loading: Allows advanced
users to dynamically hook up and manipu-
Also, in one of the screens it was noted that if late classes during a dynamic-analysis of
the application uses reflection or a shared-id, the application.
static analysis may result in false positive re- Hardcoded URLs: Checks for embedded
sults. URLs in the source code, which can point
to sensitive company servers or assets
I presume they are actively working on mini- and provide valuable information to poten-
mizing false positives, as the same app I've tial attackers.
assessed two months ago, now shows one Javascript Interface: Checks if WebView
less security issue. elements are potentially vulnerable to Re-
mote Code Execution.
From the user perspective, testing applica- Master Key: Checks if the application is
tions within the NowSecure Lab environment protected against the Master Key vulnera-
is rather straightforward, so it is important to bility
see what type of tests are currently enabled. Native Methods Check: Shows the method
calls in the APK that call native code.
New tests are being added to the web app - Reflection Code Check: Shows the
for instance, between my first post RSA Con- method calls in the APK that leverage re-
ference usage of NowSecure Lab and the as- flection.
sessment I did recently, there were several Secure Random Check: Ensures that the
new tests added for Android alone. Here is binary was compiled with the ASLR (Ad-
what is checked when you feed the system an dress Space Layout Randomization) flag.
.apk file:
Compared to the checks for Android, there are
APK Files Check: Shows the files con- significantly less tests available for iOS appli-
tained in the APK package. cations:
APK Signing Key Check: Checks if the key
used to sign the application has a size su- Address Space Layout Randomization
perior to 1024 bits. Check: Ensures that the binary was com-
AllowBackup Flag: Checks if the applica- piled with the ASLR (Address space layout
tion allows for saving of potential sensitive randomization) flag.
information during backups. Automatic Reference Counting: Checks if
App Assembler Decompilation: Determines the application was compiled with flags,
if an application can be decoded and if its improving its performance and preventing
resources can be extracted for further some stack overflow vulnerabilities.
analysis. Heartbleed Check: I assume this doesn't
App Certificate Validity: Checks if the cer- need a description
tificate used during the application compi- Local Authentication: Checks if your appli-
lation is valid. cation uses an insecure implementation of
App Debug Flag: Checks if the application the Local Authentication framework.
was compiled with the debug flag set. OpenSSL: Checks whether the app is
App Source Decompilation: Source code is bundled with a vulnerable version of
decompiled and made available to the an- OpenSSL
alyst in several formats (Java/Smali). Stack Smashing Protection: Checks if the
App Source Obfuscation: Checks if the application was compiled with flags pre-
source code has been obfuscated either venting some stack overflow vulnerabili-
ties.

www.insecuremag.com 24
Over the past couple of years, there were For obvious reasons, only Android apps from
numerous reports of malicious applications the Play Store are supported, but unfortunate-
found in the Google Play store. ly this feature didn't work for me. I tried all the
possible inputs, from specific app names and
When I got the first media release on NowSe- full package names to random words, but the
cure Lab, I was intrigued to see that one of search always resulted in the message saying
the specified features was "checking for is- the requested app doesn't exist. This func-
sues in apps already publicly available in the tionality seems interesting, but I would defi-
app stores". When creating a new assess- nitely spin it in a separate project, as the tar-
ment, you can skip uploading the file and get audience for it is much broader than just
choose to test a public application. mobile app developers with security on their
mind.

One of the upcoming additions to NowSecure details are not public, so you should contact
Lab is the possibility of continuous integration. the company directly if you are interested in
First it was planned to support Jenkins CI (ap- leveraging the whole arsenal of security tests.
plication that monitors executions of repeated
jobs, in this case building a software project), Whether its used by developers to test some
but now I see that they are mentioning sup- security aspects of the applications they've
port for multiple CI platforms. The script will built, or is integrated into a Secure Software
automatically detect new builds, send them to Development life cycle, NowSecure Lab cloud
the service for testing and provide the reports. is a much needed security solution. I hope
that by the end of the year we will see it ma-
NowSecure Lab cloud, the online version of turing from its beta phase, together with the
NowSecure Lab is currently in free public addition of dynamic analysis testing capabili-
beta. Have in mind that some tests are only ties and continuous integration.
available for premium subscriptions. Pricing

Berislav Kucan is the Director of Operations at (IN)SECURE Magazine and Help Net Security.
www.insecuremag.com 25
There have been many arguments within the security community on how re-
searchers should disclose the existence of a security vulnerability. Some argue that
full disclosure is the best approach as it makes defenders aware of the security is-
sue and they can take steps to reduce their exposure to it. Full disclosure advo-
cates also say that this approach embarrasses large corporates and motivates
them into taking action to address the security vulnerability.

Responsible disclosure advocates argue that talk about a vulnerability disclosure trend that
their approach is better as it gives companies I have recently noticed a trend that I believe
time to examine and fix the issue properly, may ultimately cause more harm than good:
and also encourages better relationships be- security vendors using vulnerability disclosure
tween researchers and developers. as a marketing tool with the goal of enhancing
their companys bottom line.
They also argue that full disclosure provides
attackers with the information they need to It seems lately that no vulnerability can be an-
exploit vulnerable systems, a point counter- nounced without being provided with a catchy
argued by the full disclosure advocates, who name and cool logo (e.g. Heartbleed and
say that attackers are probably aware of the Shell Shock). Also, the technical material re-
vulnerability anyway, so it's best to make de- leased about it often makes it seems that the
fenders aware of it, too. Internet - or possibly even society as we know
it - is destined to be destroyed forever.
I am not going to discuss the merits of either
side of the above debate. Instead, I want to

www.insecuremag.com 26
So now we have three approaches to vulner- These highly publicized vulnerabilities can
ability disclosure: full disclosure, responsible also have wider ranging impacts when lobby-
disclosure, and marketing disclosure. My con- ists and politicians use them to support their
cern with the latter is that by its very nature it arguments for introducing draconian mea-
will get more coverage in both the IT industry sures to curb (what they believe are) evil se-
and mainstream media. curity researchers. So when governments in-
troduce laws to ban security research or make
This can result in senior management becom- criminals out of researchers we should not be
ing increasingly concerned over a vulnerability overly surprised.
that may have no impact on their organization,
but because it was on the evening news they The security industry and people in it need to
now look to their security team to deal with it. realize that they are responsible for keeping
technology secure for those who use it. This
In the cases where the vulnerability does af- means taking a measured and often reserved
fect the organization, the security team is approach to dealing with security issues and
called into action to remediate it, but this re- vulnerabilities. Vendors need to realize that
mediation may be based more on the impact the discovery of a new vulnerability is not the
the vulnerability has had on the news head- time to develop a new marketing campaign,
lines rather than on the impact it actually may but the time to engage in a mature way with
have on the environment. This results in al- others, in order to ensure that the vulnerability
ready overstretched security teams being is dealt with in the most appropriate way.
distracted from other core tasks.
If we continue to act like the boy who cried
I have talked to a number of CSOs who are wolf, we should not be surprised when the
frustrated by this approach by vendors as it wolf is ignored and we are the ones govern-
means their valuable time is lost. ments set in their sights.

Brian Honan (www.bhconsulting.ie) is an independent security consultant based in Dublin, Ireland, and is the
founder and head of IRISSCERT, Ireland's first CERT. He is a Special Advisor to the Europol Cybercrime
Centre, an adjunct lecturer on Information Security in University College Dublin, and he sits on the Technical
Advisory Board for several information security companies. He has addressed a number of major conferences,
wrote ISO 27001 in a Windows Environment, and co-authored The Cloud Security Rules.

www.insecuremag.com 27
Cyber crooks opt for APT method for came so popular that, in early 2014, security
delivering malware researchers noted that it was used more and
more by run-of-the-mill cyber crooks who
Delivering malware without it being flagged by were simply after money. Prior to that, exploit-
users and security solutions is one of the big- ed documents were used almost exclusively
gest challenges malware peddlers face. Lucki- by APT players.
ly for them, if they don't know how, they can
outsource that task to more knowledgeable MWI's creator, who is believed to be Russian
and/or resourseful malicious actors. Or, they and who goes by the online handle "Objekt",
can use a malware construction kit that allows worried about this increased popularity as it
them to package the malware into a payload meant that, in time, the exploits the kit uses
that will (hopefully) foil all defenses. and the documents it creates will be flagged
by more and more security solutions.
One of these kits is Microsoft Word Intruder
(MWI), which has been recently analyzed by So he tried to do some damage control, and
SophosLabs researcher Gabor Szappanos. instructed paying customers to use the kit only
for low volume, targeted attacks. And they
"MWI generates Rich Text Format (RTF) doc- seem to have complied.
uments that exploit multiple vulnerabilities in
Microsoft Word," he explained. "The latest According to Sophos, the samples they col-
versions support multiple vulnerabilities within lected contain mostly money-stealing Trojans,
the same document. Each of the vulnerabili- commercial password stealers, and RATs, and
ties has its own exploit block; these blocks are the kit remained largely unknown to the
stored sequentially in the RTF document. This general public until 2015.
gives a higher chance of success, because a
victim who has forgotten any one of the "It seems that its primary users are money-
needed patches is therefore at risk." making cybercriminals aiming for smaller, less
obvious, malware campaigns," says Szap-
Since May 2013, when it first appeared and panos, pointing out that some cybergangs
used an exploit for only one vulnerability, the (Sophos follows a dozen) obviously
toolkit has been used by a variety of attack- discovered that sometimes less can be more.
ers. Sold on underground markets, the kit be-

www.insecuremag.com 29
Adware installer gives itself permission to "More concerning, though, is the question of
access Mac users' keychain whats to stop this adware from accessing
other confidential keychain information like,
Malwarebytes researcher Adam Thomas has say, passwords? With a few minor changes,
made an interesting discovery: an adware in- the adware could get access to other things
staller created by Genieo, a well-known dis- from the keychain, like the users iCloud
tributor of unwanted software, is taking advan- password."
tage of an OS X feature to access information
stored in the "Safari Extension List" in the And what stops malware peddlers from using
users' keychain. this same approach? "I'm surprised nobody
thought of that before," Reed commented for
The problem is the installer doesn't allow the Ars Technica.
user to make the choice of whether they will
allow it to access to the keychain. Instead, it The vulnerability - or rather, the feature - has
"hijacks" the users' mouse cursor and clicks likely been introduced by Apple in order to
on the "Allow" button - and it does it so quickly help visually or physically impaired users use
(in mere seconds) that the users might not the computer. But with this approach having
even notice it. been made public, it's more than likely that
Apple will have to come up with a solution to
The installer does this so it could install a Sa- the problem.
fari extension named Leperdvil, which is used
to distribute additional potentially unwanted This particular installer has been spotted over
software and change certain Safari settings. a month ago exploiting a privilege escalation
bug (DYLD_PRINT_TO_FILE vulnerability)
"This seems like an unnecessary hack, con- that allows it to gain root access machines
sidering that Genieo installers have been in- running OS X 10.10, and has since been
stalling Safari extensions for years. Perhaps squashed by the company.
its an attempt to get around changes to han-
dling of Safari extensions in the upcoming El The feature / vulnerability misused by the in-
Capitan (OS X 10.11)," Malwarebytes' staller was initially discovered by Antoine Vin-
Thomas Reed posits. cent Jebara and Raja Rahbani, the CTO and
lead engineer (respectively) of identity
management company MyKi.

Malvertising campaigns increase 325 victims as their computers and contained files
percent are infected by simply clicking on a malicious
ad or in some cases, by simply going to a site
Cyphort investigated the practices used by they visit frequently.
cyber criminals to inject malicious advertise-
ments into legitimate online advertising net- The problem of malvertising isnt going away
works. Researchers found that malvertising and cyber criminals will continue finding ways
campaigns carried out by hackers increased to monetize their attacks. According to the As-
325 percent in the past year. Often times, the sociation of National Advertisers, ad-fraud will
hackers will put legitimate ads on trustworthy cost global advertisers more than $6 billion in
web sites to build up support. They are basi- 2015.
cally trying to trick the network by appearing
to look legitimate. To help combat the growing threat of malver-
tising campaigns, Cyphort Labs recommends
Once trust is built, the hacker inserts mali- the following steps to implement an effective
cious code or spyware behind the ad on a lim- cybersecurity defense:
ited basis, just long enough for malware to be
launched. Malware is then unknowingly incor- 1. Advertising networks should use continu-
porated into web pages through a corrupt or ous monitoring that utilize automated
malicious ad. Consumers are the most direct

www.insecuremag.com 30
systems for repeated checking for mali- systems to stay up to date with global
cious ads. threats.
2. Scans should occur early and scan often, 4. Individuals should avoid blind surfing to
picking up changes in the complete adver- reduce their exposure to drive-by infection.
tising chains instead of just ad creatives. Keeping your computer system and securi-
3. Ad networks should leverage the latest se- ty software patched in timely manner will
curity intelligence to power their monitoring go a long way in protecting you when you
do have to venture into the dark night.

49 new Regin backdoor modules discov- The malware uses six transport protocols for
ered communication and data exfiltration: CMP,
UDP, TCP, HTTP Cookies, SSL, and SMB.
Since Symantec and Kaspersky Lab re- The communication traffic to the C&C servers
searchers presented their findings on the Re- is relayed through a network of Regin-infected
gin backdoor late last year, there has been computers.
only one additional publicly revealed sighting
of (a part of) the sophisticated espionage tool, "Regins P2P communications capability sees
and it pointed to the conclusion that the mal- each Regin infection assigned a virtual IP ad-
ware is wielded by the Five Eyes intelligence dress, forming a virtual private network (VPN)
alliance. on top of the physical network of the infected
computer. This P2P capability allows the at-
The Regin backdoor has been used since at tackers to maintain deep access to critical as-
least 2008 to mount spying operations against sets within compromised organizations and
government organizations, infrastructure op- mask core infrastructure belonging to the
erators, private sector businesses, but also group," the researchers pointed out, and ex-
researchers and private individuals, mostly in plained that traffic between nodes can be con-
the Russian Federation and Saudi Arabia, but figured to match expected protocols based on
also in Mexico, Ireland, India, Iran, Belgium, where the nodes are placed on a network,
Afghanistan and Pakistan. The malware is not adding a further degree of stealth to
used to collect specific information - it is used communications.
for the collection of various types data and the
continuous monitoring of targeted organiza- Despite the fact that the researchers haven't
tions or individuals. managed to get their hands on newer ver-
sions of the malware, they say it's unlikely that
"Regin is a five-stage threat, with each stage the group using it has stopped developing it.
loading and decrypting the next one. The
malware is modular in structure, which allows It's also unlikely that the group has ceased
its controllers to add and remove specific fea- operations.
tures depending on the target," Symantec re-
searchers explain. "Some Regin modules con- "Its track record and available resources
trol basic functions of the malware, such as mean it is probable that the group will re-equip
networking or handling Regins encrypted vir- itself with a new threat or upgrade Regin in a
tual file system (EVFS). Other modules act as bid to evade detection. The latter is the most
payloads, dictating the functionality of each likely course of action, given the time it would
Regin infection." take to develop an equally capable malware
framework from scratch," the researchers
Since their initial report on the backdoor in noted.
2014, they still haven't obtained the initial
dropper, but they have discovered 49 new On the other hand, it's also possible that they
modules (the total number has now reached have been working on another attack frame-
75), which provide a wide variety of spying, work for years now, getting it ready to replace
exfiltration, forensics, transport, filtering, and Regin as soon as its exposure makes it too
cryptographic capabilities. dangerous and ineffective to use.

www.insecuremag.com 31
In its 18th year, Black Hat USA 2015 welcomed more than 11,000 infosec pros.
Boasting more than 110 research-based briefings presented by more than 190
researchers and speakers, as well as 70 in-depth trainings, attendees experienced
the most intensive schedule to date.

Jennifer Granick, Director of Civil Liberties at sional advancement of women in the security
the Stanford Center for Internet and Society, industry.
delivered her dynamic presentation about the
dying dream of Internet freedom to a packed The Business Hall was action-packed, as
keynote room, filled with more than 6,000 at- more than 200 of the industry's top companies
tendees. showcased their latest technologies and solu-
tions alongside the newly launched In-
The Black Hat Arsenal returned for its sixth ternational Pavilion and Career Zone, as well
year, offering researchers and the open as the Innovation City for startups.
source community a venue to demonstrate
tools they develop and use in their daily pro- Malicious advertisements surge! 260%
fessions from visualization and phishing to spike in 2015
collaborative analysis and pentesting. This
year's event featured 58 tools, the largest Ar- RiskIQ announced its latest findings on the
senal event to date. prevalence of malvertising across the nearly
two billion publisher pages and 10 million
Black Hat's "Beyond the Gender Gap: Em- mobile apps it monitors per day.
powering Women in Security" panel featured
some of the top women in the security field In the first half of this year the number of
sharing their paths to success, as well as in- malvertisements has jumped 260 percent
sight on recruiting, retaining and the profes- compared to the same period in 2014.

www.insecuremag.com 33
The sheer number of unique malvertisements 79% of companies release apps with
has climbed 60 percent year over year. known vulnerabilities
Meanwhile, fake Flash updates have replaced
fake antivirus and fake Java updates as the The application development process is ram-
most commonly method used to lure victims pant with security risks due to current busi-
into installing various forms of malware includ- ness pressures, according to new research by
ing ransomware, spyware and adware. Prevoty.

The major increase we have seen in the From competing business pressures to secure
number of malvertisements over the past 48 code training to scanning false negatives, de-
months confirms that digital ads have become velopers have their backs to the wall when it
the preferred method for distributing malware, comes to developing and releasing applica-
said James Pleger, Director of Research at tions that not only perform the function they
RiskIQ. are designed to perform, but also do so in a
way that protects the companys prized data.
There are a number of reasons for this devel-
opment, including the fact that malvertise- Security is left to the last minute -- if consid-
ments are difficult detect and take down since ered at all. Nearly half of those surveyed say
they are delivered through ad networks and they knowingly release applications with vul-
are not resident on websites. They also allow nerabilities at least 80 percent of the time. Key
attackers to exploit the powerful profiling ca- takeaways from the survey responses include:
pabilities of these networks to precisely target
specific populations of users. 85 percent say vulnerability remediation
has a significant impact on the ability to
The rise of programmatic advertising, which release applications and features on
relies on software instead of humans to pur- schedule and on budget.
chase digital ads, has generated unprece- More than 70 percent admitted that busi-
dented growth and introduced sophisticated ness pressures to quickly release applica-
targeting into digital ad networks. tion updates often override security con-
cerns.
This machine-to-machine ecosystem has also Nearly 80 percent of developers worry that
created opportunities for cyber criminals to their clients wont trust their applications if
exploit display advertising to distribute mal- they admit there is a security flaw.
ware. For example, malicious code can be Nearly half (43 percent) admit to releasing
hidden within an ad, executables can be em- applications with vulnerabilities at least 80
bedded on a webpage, or bundled within soft- percent of the time.
ware downloads.

www.insecuremag.com 34
www.insecuremag.com 35
Qualys announces free global asset secure API access, only few had taken steps
inventory service to ensure that sensitive data was being se-
curely handled in the apps that access the
Qualys announced the availability of Qualys APIs.
AssetView, a free cloud-based asset inventory
service that enables companies to search for Just as the emergence of Web brought web-
information on any IT asset where an agent is based threats and resulting countermeasures
deployed, scaling to millions of assets for or- to the forefront, the survey indicated universal
ganizations of all sizes. Global IT assets can recognition from security practitioners of in-
be searched in seconds and an up-to-date in- creasing threats and vulnerabilities that are
ventory continuously maintained. unique to the API channel.

IT teams are looking to move beyond tradi- Key findings:


tional scanner-based approaches to efficiently
tackle endpoint security, but are often chal- More than 65% of the respondents report-
lenged with getting full visibility and control of ed that they do not have processes in
all IT assets needed to maintain security and place to ensure that the data that is being
compliance within their organization. accessed by applications consuming APIs
is managed securely. With mobile apps
The availability of AssetView gives IT profes- and IoTs increasingly being API con-
sionals a fast, actionable view of IT assets in sumers, enterprises face exposure to
their environment, enabling more effective threats of unauthorized access to data
management and security of endpoints. The once accessed through an API. Almost
service leverages the Qualys Cloud Agent 60% of survey respondents indicated that
Platform (CAP), a platform of lightweight they were not securing API consumers.
agents that continuously assess and address A large proportion of survey respondents
security and compliance of IT assets in real (>45%) also did not rate limit access to
time, whether on-premise, mobile or in the their APIs, a control that can reduce the
cloud. risk of hacking.
API security is as much an issue for the
API security becoming a CXO level business as it is for IT, with 75% of re-
concern spondents said that API security was a
CIO-level concern. 65% said it was an is-
Akana released the findings of a survey of sue for business managers. As APIs are
over 250 security practitioners, including increasingly being adopted to drive digital
CSOs, CISOs, and security architects. initiatives, both business and IT see in-
creasingly value in securing them.
Aimed at quantifying the maturity of API secu- JSON Scheme, DDoS, Message-Level se-
rity practices amongst the leading digital en- curity, Encryption were amongst the top
terprises, the survey results reveal that while API security threats.
the majority of respondents are taking steps to

www.insecuremag.com 36
The state of the mobile ecosystem company is eager to "reward the novel de-
fender equally for their research."
Appthority released their second Q2 2015 En-
terprise Mobile Threat Report, for which their The Online Services bug bounty has also
researchers analyzed security and risky be- been expanded to include vulnerabilities in
haviors in three million apps and assessed RemoteApp, the solution that lets users run
how these risks are impacting enterprise envi- Windows apps hosted in Azure anywhere, and
ronments. Enterprise and government work- on a variety of devices (Windows, Mac OS X,
forces depend on mobile solutions for in- iOS, or Android).
creased productivity, while adopting Bring Your
Own Apps (BYOA) and Bring Your Own De- Researchers who discover and responsibly
vice (BYOD) policies in an effort to protect disclose authentication vulnerabilities in Mi-
against corporate security and privacy risks. crosoft Account (MSA) and Azure Active Direc-
tory (AAD) from now until October 5, 2015, will
Enterprise data crossing international borders receive twice the normal payout. It can now
Appthority mapped the geographic flow of reach as high as $30,000 - previous reward
enterprise data and discovered that apps are amounts varied between $500 and $15,000.
sending PII (personal identifiable information)
and other sensitive information all over the "These additions to the Microsoft Bounty Pro-
globe, often without the enterprise's knowl- gram will be part of the rigorous security pro-
edge. The top iOS apps sent data to 92 differ- grams at Microsoft. Bounties will be worked
ent countries while the top Android apps sent alongside the Security Development Lifecycle
data to 63 different countries. (SDL), Operational Security Assurance (OSA)
framework, regular penetration testing of our
The risk of the third party library Over- products and services, and Security and
stretched enterprise app development teams Compliance Accreditations by third party
increasingly rely on third party libraries and audits," Shirk added.
SDKs. With no policy in place to analyze mo-
bile app security, enterprise data is put at risk CDNetworks showcased Cloud Security 2.0
when one of those popular third party pack-
ages carries a major vulnerability. CDNetworks, the global content delivery net-
work (CDN), showcased Cloud Security 2.0
Zombie apps, a threat that won't die Zombie during Black Hat USA 2015. Cloud Security
apps are apps that have been revoked by the 2.0 includes intelligent, next generation behav-
app store and are no longer receiving security ioral-based WAF technology and DDoS miti-
updates. App stores are under no regulatory gation. This comprehensive solution combines
obligation to inform users of revoked apps, web application and website acceleration with
and Appthority's research shows that 100 per- end to end security including DDoS attack mit-
cent of enterprises surveyed have zombie igation at the network and application layers
apps in their environments, leaving the door with 24/7 monitoring and customer portal
wide open for cybercriminals and other visibility.
security threats to access sensitive data.
CDNetworks Cloud Security is a proven solu-
Microsoft expands Bug Bounty programs, tion for DDoS attack protection and mitigation
increases rewards where malicious traffic is filtered and quaran-
tined while legitimate traffic continues to fol-
Microsoft is continually tweaking its Bug Boun- low, thus reducing the impact on end-users
ty programs, and the latest step in this evolu- and revenue.
tion has been announced at Black Hat USA
2015. Now, next generation WAF technology from
industry leader Fireblade is integrated into
"We are raising the Bounty for Defense maxi- CDNetworks global network, providing an in-
mum from $50,000 USD to $100,000 USD," telligent firewall that is self-learning and self-
Jason Shirk of the Microsoft Security Re- evolving as opposed to older signature-based
sponse Center noted, and explained that the firewall technology.

www.insecuremag.com 37
www.insecuremag.com 38
Corporate networks can be compromised joint presenter at Black Hat. Signing the tags
via Windows Updates that contain the main detail of the updates with
a Microsoft certificate would avoid the neces-
Researchers from UK-based Context Informa- sity of setting up a trust relationship between
tion Security demonstrated how Windows Up- the client and WSUS server.
date can be abused for internal attacks on
corporate networks by exploiting insecurely During the Black Hat presentation, the Context
configured enterprise implementations of researchers also raised concerns about third-
Windows Server Update Services (WSUS). party drivers installed via Windows update.
There are over 25,000 potential USB drivers
WSUS allows admins to co-ordinate software that can be downloaded although this list
updates to servers and desktops throughout includes many duplicates, generic drivers and
their organisations, but the Microsoft default obsolete versions.
install for WSUS is to use HTTP and not SSL-
encrypted HTTPS delivery. By exploiting this We have started to download and investigate
weakness, the Context researchers were able some 2,284 third-party drivers, said Stone.
to use low-privileged access rights to set up Our concern is that when plugging in a USB
fake updates that installed automatically. device, some of these drivers may have vul-
nerabilities that could be exploited for mali-
These updates could potentially download a cious purposes. Everyone is familiar with the
Trojan or other malware and be used to set up 'searching for Drivers' and Windows Update
admin access with a false user name and dialog boxes on their desktops but these
password. Any Windows computer that fetch- seemingly innocuous windows may be hiding
es updates from a WSUS server using a non- some serious threats.
HTTPS URL is vulnerable.
Vulnerabilities in 2015: 0-days, Android vs
Its a simple case of a common configuration iOS, OpenSSL
problem, says Paul Stone, principal consul-
tant at Context. While Microsoft does not en- Secunia has taken an early peek at the trend
force SSL for WSUS, it presents the option in vulnerabilities for 2015, and has presented
and most companies will go through this extra the results at Black Hat USA 2015. Seven
stage to use HTTPS. But for those that dont it months into the year, the number of detected
presents an opportunity for an administrator to zero-day vulnerabilities has risen substantially
compromise complete corporate networks in compared to 2014, while the total number of
one go. vulnerabilities is largely the same as this time
last year.
Organisations can quickly find out if they are
vulnerable by checking the WSUS group poli- 15 zero-days have been discovered so far in
cy settings, while it is possible to check if an 2015, making it likely that the total 2015 num-
individual machine is incorrectly configured by ber will exceed the 25 discovered in 2014.
looking at the appropriate registry keys. If the
URL does not start with https, then the com- The 2015 zero-days were all discovered in
puter is vulnerable to the injection attack. popular Adobe and Microsoft products widely
in use across private and professional IT
While following Microsofts guidelines to use systems.
SSL for WSUS will protect against the de-
scribed attacks, Context also suggests that At 9,225 the total number of vulnerabilities
there are further defence in depth mitigations discovered from January 1 to July 31st is on a
that could be implemented by Microsoft to par with the 9,560 discovered over the same
provide further protection. period in 2014, but Secunias preliminary find-
ings do indicate a shift in criticality ratings: A
Using a separate signing certificate for Win- slightly higher share of the vulnerabilities dis-
dows Update would increase protection and covered are rated as extremely critical (from
the update metadata itself could be signed by 0.3% to 0.5%) and highly critical (from 11.1%
Microsoft to prevent tampering, says Alex to 12.7%) while there is a drop in the moder-
Chapman principal consultant at Context and ately critical category (from 28.2% to 23.7%).

www.insecuremag.com 39
www.insecuremag.com 40
Attackers use Google Drive, Dropbox to gaining direct access to large amounts of
breach companies critical data. 45% identified privileged cre-
dentials as their favorite target, while only
A new type of attack, Man in the 33% chose end user credentials as the
Cloud (MITC), can quietly co-opt common file easiest way to get what they are after.
synchronization services, such as Google Dri- 9 out of 10 respondents said it is as easy
ve and Dropbox, to turn them into devastating or even easier to compromise privileged
attack tools, Imperva has revealed in a report account credentials now than it was two
released at Black Hat USA 2015. This next- years ago
generation attack does not require compro- Healthcare organizations were indicated
mising the users cloud account username or (29%) to be the primary target for breach
password, and could be a very effective way vulnerability, followed by financial services
of delivering malware. companies (25%) and government organi-
zations (24%).
"MITC does not require any particular mali-
cious code or exploit to be used in the initial Perhaps not surprising to those in the cyber-
'infection' stage, thus making it very difficult to security industry, it is apparent that for all the
avoid. Furthermore, the use of well-known new defensive solutions that have been intro-
synchronization protocols make it extremely duced, we still havent cracked the code on
difficult (if not impossible) to distinguish mali- how best to protect mission-critical data and
cious traffic from normal traffic. Even if a com- company secrets, and in fact, in some cases
promise is suspected, the discovery and were only adding additional layers of com-
analysis of evidence will not be easy, as little plexity which provide attackers more attack
indication of the compromise is left behind on vectors to use to break in, said Nathan Wen-
the endpoint," the company explained. zler, senior technology evangelist at Thycotic.

An additional unwelcome result of such an at- Hope is not a strategy, we need more
tack is that it might be very difficult and often healthy paranoia
impossible for the companies to recover the
compromised account, so they would have to 35 percent of security experts believe leader-
create a new one. ship within their organization lacks a healthy
paranoia, with 21 percent of leadership "rely-
Privileged accounts are still easy to ing on hope as a strategy" to avoid a cyber
compromise security breach.

A Thycotic survey of 201 Black Hat USA 2015 Conducted live during the week of Black Hat
attendees found that a majority (75%) have USA 2015, DomainTools' findings indicate that
not seen a fundamental change in the level of nearly half of those polled worry that the DNA
difficulty in compromising privileged account of their organization is not security-driven, cit-
credentials, despite an overall increase in IT ing a lack of situational awareness within the
security spending over the past two years. company.

Among other topics, the survey also asked Not surprisingly, the number one complaint
hackers how often they come across privi- was that the leadership team was making de-
leged account credentials in unprotected files cisions without involving the security team
like spreadsheets. Only 6 percent of respon- those closest to the risk.
dents said they had never seen this, meaning
94% find privileged credentials in unprotected Budgets are not keeping pace with the accel-
files at least some of the time. eration of cyberthreats, with nearly half (47
percent) of respondents stating their budgets
Other key findings from the survey include: were inadequate for the task at hand and two-
thirds of the remaining group stating a desire
Hackers indicated that privileged account for more funding above the current "accept-
credentials are the best targeted assets for able" levels.

Mirko Zorz is the Editor in Chief of (IN)SECURE Magazine and Help Net Security (www.net-security.org).
www.insecuremag.com 41
Citing the latest cyber security statistics is a popular way for security companies to
show that they are keeping a watchful eye on the threat landscape. Where does the
majority of threats come from? What industries are being targeted? Which countries
are involved? Which mobile OS is better? We want answers to these and dozens of
questions more, and we want those answers in nice, concise, tweetable metrics.

But the problem is that we simply dont know. all vulnerabilities have been discovered, not
Sure, some companies claim to know, but all exploits have been dropped, and not all
heres a secret: theyre wrong. They might incidents are reported.
know something, probably even a lot, but not
everything. Yes, were all trying, and every data point
helps. But are 59 percent of cyber security in-
Various CERT organizations, for example, of- cidents unintentional? No, 59% of reported
ten know more about security issues than incidents are unintentional. Thats probably
most companies because thats what they do: because its relatively painless to report that
they track security issues - vulnerabilities, you made a mistake - some companies may
exploits and incidents. even reward you for it. Still, not everyone will
report their incidents to the same organiza-
Still, even they dont know what they dont tion, and a good method of information shar-
know, because not everyone needs to or ing between organizations, industries and
wants to report what they know to a CERT, not nations is still absent.

www.insecuremag.com 43
Are there six new malware samples created Ironically, one of the worlds great malware
every 6 seconds? Several sources claim that research labs was recently breached by
there are six new malware samples captured hackers who wanted to gain an offensive ad-
every second, but there may be more that re- vantage by learning more about the firms se-
main uncaught. We know as much about the curity solutions detection capabilities. Is this a
true murky depths of malware in the wild as first-time-ever event? Surely other research
we do about what lies at the bottom of the facilities have also been targeted. Have they
Earths oceans. been successful in their defense, or are they
simply unaware of their exposure? Dont for-
As Albert Einstein once said, If we knew what get that malware is sophisticated these days.
it was we were doing, it would not be called In fact, its so sophisticated we dont even
research, would it? know how sophisticated it is.

Albert Einstein once said, If we knew what it was we


were doing, it would not be called research, would it?
The truth is that our current state of knowl- that makes it a little bit easier to figure things
edge on cyber security is transient. Like a out this time, and then easier still the next
mayfly, we have a very short time to under- time. Thanks to the organizations and individ-
stand our surroundings and to learn. When we uals mentioned here - the CERTs, labs, ana-
glance at the latest threat maps from compa- lysts and innovators - our defensive
nies like Norse (which admittedly are fun to capabilities are evolving, too.
watch), what we learn from them fades just as
soon as we turn our heads. But even cyber securitys venerable and re-
spected long-beards dont know everything.
Our adversaries are always changing, evolv- Unlike the laws of nature, cybercriminals are
ing. The targets change, and the vectors shift, actively trying to elude us.
branching out or converging. Its a research
project of truly epic proportions and everything My advice? Remind yourself every day that
we learn is quickly outdated. you dont know what you dont know, and let
your imagination become the greatest source
Luckily, unlike the poor mayflies, we get to live of threat intelligence in your cyber security
another day and gain a collective experience arsenal.

Eric D. Knapp is an expert in industrial control systems cyber security.

www.insecuremag.com 44
Linking physical objects in the real world to the virtual world and enabling anytime,
anyplace and anything communication was once the stuff of science fiction.
However, it is made real today with the Internet of Things (IoT), which is widely
considered to be the next phase of the Internet revolution.

Knowing this, you would expect the protocols HVAC control


and infrastructure supporting IoT to be just as
advanced. However, this is not the case. More Smart HVAC units control room temperature
often than not, the technology underpinning as well as automated ventilation systems,
the IoT is straight out of the 1990s or early which can be switched on to replenish clean
2000s more Sega Dreamcast than air based on temperature, moisture, smoke,
Playstation 4. heat, dust, or carbon dioxide level in the unit.

As one of the most publicly known, accepted Light control


and widespread applications of IoT, the trend
of automating buildings and making homes In conjunction with smart bulbs, these units
smarter - to save energy, increase comfort or can adjust lighting behavior according to the
simply add capabilities for remote monitoring presence of inhabitants. Smart lights can be
and control - is on the rise. Home automation automatically switched off when the unit is un-
is likely to cover the following areas within a attended and automatically dimmed when
smart home: there is natural light.

www.insecuremag.com 45
Smart surveillance is based on IEEE 802.15.4. The advantages of
choosing ZigBee are the provision of long bat-
Intelligent surveillance systems record activity tery lifetime, the support of a large number of
in the smart home, allowing also authorities to nodes (up to 65000) in a network, easy de-
remotely monitor where (and if) necessary. ployment, low costs, and global usage.

Smart door lock ZigBee is used in the following areas:

Smart door locks can be opened or locked Remote control


remotely by a user. They can also track people Input devices
entering or leaving the premises and can act Home automation
upon this by notifying the inhabitants or Healthcare
authorities. Smart energy.

Home automation systems are prone to a va- The key to the communication between de-
riety of threats. While some threats, like an at- vices on a ZigBee network is the use of appli-
tacker turning off lights, might be just a nui- cation profiles. Application profiles are agree-
sance, an attacker disabling a HVAC system ments for messages, message formats, and
might have a more significant impact. Should processing actions that enable developers to
an attacker be able to turn off the alarm sys- create an interoperable, distributed application
tem or open the front door of a smart home employing application entities that reside on
remotely, the threat quickly becomes critical. separate devices.
These attacks are possible due to the deci-
sions made when designing IoT protocols An example of a profile would be the home
such as ZigBee, Z-Wave, and KNX (compati- automation profile that covers a broad range
bility and time-to-market issues), and because of devices. These devices are designed to ex-
of errors and vulnerabilities in the device change well known messages to effect control
implementations. such as turning a lamp on or off, sending a
light sensor measurement to a lighting con-
The ease-of-use of wireless IoT protocols is troller, or sending an alert message if an
their greatest asset, but also their greatest occupancy sensor detects movement.
weakness. Wireless networks are prone to
jamming (attackers try to prevent sensors from If a manufacturer wants a device to be com-
contacting the central hub by blocking the sig- patible with certified devices from other manu-
nal), the communication can be eavesdropped facturers, the device has to implement the
on to gather secret keying material, and is standard interfaces and practices of this
vulnerable to replay attacks (attackers inject profile.
recorded packets, e.g. a door open com-
mand to a door lock, or a no-motion com- The Home Automation Public Application Pro-
mand to a motion sensor, into the communica- file states that: "The current network key shall
tion destined for the connected device or be transported using the default TC link key in
sensor). the case where the joining device is unknown
or has no specific authorization associated
The ZigBee standard with it.

ZigBee is a standard for personal area net- This allows for the case where alternative pre-
works developed by the ZigBee Alliance, configured link keys specifically associated
which includes companies like Samsung, with a device can be used as well. As the net-
Philips, Motorola, Texas Instruments and work key is used to encrypt the communica-
many others, with the aim of providing a low tion between the ZigBee devices, its a critical
cost, low power consumption, two way, reli- component of ZigBee Security. An issue arises
able, wireless communication standard for from the fact that there is a default fallback
short range applications. The standard is mechanism that requires vendors to use a
completely open and was ratified by the Insti- default TC link key of ZigBeeAlliance09.
tute of Electrical and Electronics Engineer
(IEEE) in 2003. The protocol stack of ZigBee
www.insecuremag.com 46
Since the security of ZigBee is highly reliant Another threat for ZigBee devices is tied to
on the secrecy of the key material and there- lights using the ZLL profiles. Those devices
fore on the secure initialization and transport support a feature called Touchlink Commis-
of the encryption keys, this default fallback sion that allows devices to be paired with
mechanism has to be considered as a critical controllers. As the default and publicly known
risk. If an attacker is able to sniff a device join- TC link key is used, devices can be stolen.
ing the network and using the default TC link
key, the active network key is compromised Tests showed that amateur radio hardware
and the confidentiality of the whole network such as a Rasperry Pi extension board with
communication can be considered compro- normal dipole antennas already allowed
mised. As the home-automation profile covers Touchlink Commission from several meters
devices from lights to HVAC and door locks, away, whereas for security reasons this should
this compromise might lead to serious security only work in close proximity.
issues.

In order to enable devices from multiple vendors to talk to each


other, Z-Wave implemented command classes to differentiate
between actions and responses on the network.

Z-Wave were chosen to limit possible interferences


with other devices like Bluetooth headsets or
As one of the leading wireless protocols in wireless networking devices and to provide
smart home automation, Z-Wave stands on better penetration of walls and less reflections.
the forefront of the IoT revolution.
In order to enable devices from multiple ven-
The Z-Wave protocol was designed in 2001 by dors to talk to each other, Z-Wave implement-
a company called Zen-Sys, which was later ed command classes to differentiate between
acquired by Sigma Systems. The Z-Wave Al- actions and responses on the network. Each
liance was founded in 2005 and is a group of command class supports one or more defined
over 325 companies that manufacture wire- commands that define its functionality, so for
less home control products and services example a class might be used to shut-down
based on the Z-Wave standard. Principal all devices that support it with a single button
members include ADT, Evolve Guest Controls, press. Unlike ZigBees, Z-Waves protocol
FAKRO, Ingersoll Rand, Nexia Intelligence, specifications are not publicly available.
Jasco Products, LG Uplus, Nortek Security &
Control, SmartThings, and Sigma Designs. The security of network communication is
based on the secrecy of a network key that is
Z-Wave is targeted at the home-automation / generated by a central controller unit. Even
consumer market and is used in the following though the network key is random, the key
areas: used to encrypt the network key is known to
be sixteen times 0x00 and is thus recoverable.
Door locks Z-Wave implemented a low-power pairing
Lights process that should limit the possibility of
Gas sensors / fire sensors eavesdropping, and thus key recovery. How-
HVAC ever, as not all Z-Wave devices are portable,
Switches overrides have been implemented that foil this
Motion sensors. protection. As the standard does not mandate
encryption support, it can safely be assumed
Z-Wave operates in the industrial, scientific that, based on the experience with ZigBee and
and medical radio frequency (ISM) and the KNX, vendors will only implement the bare
Short-Range-Devices (SDR) band using 850 minimum needed to get their products to the
or 950 MHz frequencies, unlike ZigBee, which market. This leaves Z-Wave networks vulner-
operates in the 2.4 GHz range. Those bands able to replay and eavesdropping attacks.

www.insecuremag.com 47
As with the ZigBee Touchlink Commissioning, systems used that do not include any specific
device stealing is also possible with Z-Wave security measures. This results from the fact
the identity of the central controller unit is not that by using cabling as the transport medium,
verified by a joining device, so its possible to direct physical access to the premise is need-
get a device to join a malicious network. Be- ed for an attack and therefor security for the
sides those threats, implementation errors KNX system was considered a minor concern.
have been found in door locks that allow an But by adding the radio RF+ protocol, this no
attacker to control the lock and preventing the longer holds true.
lock from reporting its state to the central
controller unit. According to KNX material, "It is quite unlikely
that legitimate users of a network would have
KNX the means to intercept, decipher, and then
tamper with the KNXnet/IP without excessive
KNX is a popular standard in Europe. It is an study of the KNX Specifications. Thus the re-
open EN and ISO standard and the conver- maining security threat is considered to be
gence of three previous standards: the Euro- very low and does not justify mandating en-
pean Installation Bus (EIB) to which KNX is cryption, which would require considerable
backwards compatible, the BatiBUS, and the computing resources. (KNX Association
European Home Systems Protocol (EHS). 2013c, p. 12). KNX therefore provides a good
KNX (spoken Konnex) was created in 1999 by example of a home-automation vendor
the KNX Association in Brussels with the aim trusting the security by obscurity principle.
to provide a new and commonly defined one-
single-standard for field bus applications in There is a draft version of the KNX standard
homes and buildings. The association is also that addresses these issues and adds security
responsible for the certification of KNX prod- measures. However, this draft version is vul-
ucts. KNX is a bus system for home and nerable to DoS attacks, and the security of the
building automation. communication depends on the secrecy of key
material in non-tamper resistant hardware, as
Traditionally all devices are connected and well as short message authentication codes.
exchange data over a shared bus. A wireless Currently there are no devices that support
transmission, the KNX RF+ protocol, is one of these security features and, because the
the used transmission modes supported, as standard is still in draft state, no further details
are twisted pair cablings. KNX is one of the have been provided.

The more devices we connect, the more opportunities


there are for cyber criminals.
Conclusion nology brings, we are charging ahead without
considering the risks, and without securing the
Its no surprise that the tech industry and the technology. We did the same when we devel-
public are falling head-over-heels for the pos- oped our critical infrastructure in the 1970s,
sibility to connect everything, from our city in- and were repeating our mistake now with the
frastructure to our toothbrushes and our live- IoT, but on ten times the scale. There are criti-
stock. cal vulnerabilities at the very core of many IoT
networks. Until we can resolve these issues
The more devices we connect, the more op- and create new, secure protocols, IoT hacks
portunities there are for cyber criminals. By will increase exponentially in terms of volume
getting carried away by the opportunity tech- and severity.

Florian Eichelberger is an Information Systems Auditor at Cognosec (www.cognosec.com).

www.insecuremag.com 48
We have seen a concerning pattern in the recent data breaches, including the
breach at the Internal Revenue Services (IRS) and other US government agencies,
in that the primary target was Social Security Numbers (SSN) and other Personal
Identifying Information (PII). Criminals typically started by stealing data from small-
er, less protected organizations and then used that data to attack larger but better
protected organizations.

Organizations handling SSN and other PII Businesses in this position should adopt mod-
should secure all sensitive data across all ern data protection technologies to thwart at-
data silos, but medium-sized enterprises in tackers targeting less protected enterprises as
particular face the following challenges: the first step.

In-house resources with limited budget for IT Risk and breaches


security
Traditional IT security mindset and skills Many big name big data breaches have hit
Less flexibility to customize security and IT headlines over the last two years but little at-
solutions tention has been paid to the "main street"
Fewer compliance audits driving security breaches that account for 62 percent of the
posture improvements 34,529 known computer security incidents
Extensive use of cloud services every day in the U.S., according to Travelers.
Holding data attractive to attackers targeting
partners elsewhere in the data flow. Breaches of small and medium-sized busi-
nesses without the technological advantages

www.insecuremag.com 50
that larger enterprises have often do not even President Stewart Paul, of the 86 percent of
realize they have been attacked until the medium-sized companies that have internal IT
breach is identified by a third-party. These staff, these teams tend to consist of general-
things are stressfultheyre a wild pain in the ists with neither the expertise nor ongoing
butt its a small and medium-sized company training and certification in newer technologies
killer, according to Travelers Timothy Francis, and security areas or industry compliance
Enterprise Lead for Cyber Insurance. In pro- requirements.
portion to the size of the companies, the
expenses can be pretty big. Solutions for the extended enterprise

Lack of resources To secure against breaches medium-sized en-


terprises need to look for data security that
There is much evidence that while most orga- can secure payment card information (PCI),
nizations are aware of the technology solu- healthcare and privacy data, including SSN,
tions that help improve performance and out- names, addresses, etc. and select solutions
comes, many do not have the resources nec- that provide multiple protection options such
essary to address their security and compli- as coarse and fine grained encryption, vault-
ance concerns. According to TeamLogic ITs less tokenization, masking, and monitoring.

To secure against breaches medium-sized enterprises


need to look for data security that can secure payment
card information, healthcare and privacy data.
Tokenization Medium-sized enterprises that require solu-
tions to scale linearly and increase throughput
Tokenization is a reversible security method as their business requirements demand
that replaces sensitive data with fake data that should look for flexible deployment in a dis-
looks and feels just like the real thing while tributed environment, including on each node
making it worthless to potential thieves. Tok- in an MPP system, or in a central topology to
enization can provide equal or better security allow optimized performance and security for
than encryption, while retaining the vital us- each unique use case.
ability of data for analytics and other business
processes. As part of a comprehensive solution, platform-
agnostic tokenization capabilities can be
Flexible, format-preserving token types, in- leveraged throughout a heterogeneous enter-
cluding numeric, alphanumeric, date, time, prise and solutions should support cloud envi-
address, and other structured tokens can be ronments, a wide range of operating systems
created with bleed through with parts of the and databases, and in some cases EDWs,
original data exposed for business purposes, Mainframe and Big Data platforms.
preserving privacy when applications require
only part of the sensitive data for processing. Security administration

Next generation tokenization eliminates all of A diverse set of functions is needed to protect
the challenges associated with standard sensitive data across heterogeneous envi-
vault-based tokenization no stored sensi- ronments throughout the enterprise. Solutions
tive data, no performance drains and no scal- that provide central security policy manage-
ability limits and offer high performance and ment integrated with distributed protection
unlimited scalability with the fast creation of points and enterprise key management for
new data tokens and quick recovery of the encryption offer easier, cost-effective, con-
original data when needed. trolled data protection across different
platforms.

www.insecuremag.com 51
Security Officers can take a "separation of du- ently isolate and protect sensitive data before
ties" approach to apply automated protection it gets to the cloud and offer activity monitor-
attributes that define the proper data protec- ing, including cloud-based big data, databas-
tion method to make data unreadable and to es, or applications giving businesses the free-
control what type of access to the sensitive dom to use any type of private or public cloud
data is given to the various groups of users. service without the risk of exposure.

For example, database administrators will not Conclusion


be able to view encrypted sensitive data in the
clear but will be able to continue to perform Tokenization can enable responsible data
their responsibilities in administering and management, analytics and monetization of
optimizing the database. PII to medium-sized enterprises while keeping
the data secure.
Use of cloud services
Medium-size enterprises should look for solu-
Cloud services often offer dramatically re- tions that provide a comprehensive path be-
duced overheads and increased flexibility over yond the duties of due care required by indus-
traditional solutions for stretched medium- try regulations to keep customer and employ-
sized enterprises. However, corporate risk ee data and their brand reputations secure.
management policies, privacy standards and
compliance concerns create numerous data As Gartner put it in their report covering en-
security challenges for businesses that are terprise and cloud data protection and data
increasingly relying on cloud services that are access governance solutions, "Organizations
holding more of their sensitive data. that have not developed data-centric security
policies to coordinate management processes
Cloud data protection gateways easily lever- and security controls across data silos need to
age tokenization and encryption to transpar- act.

Ulf T. Mattsson is the CTO of Protegrity. Ulf created the initial architecture of Protegritys database security
technology, for which the company owns several key patents. His extensive IT and security industry experi-
ence includes 20 years with IBM as a manager of software development and a consulting resource to IBM's
Research and Development organization, in the areas of IT Architecture and IT Security. Ulf holds a degree in
electrical engineering from Polhem University, a degree in Finance from University of Stockholm and a mas-
ter's degree in physics from Chalmers University of Technology.

www.insecuremag.com 52
The industry approach to detecting threats is inherently reactive, ceding the first-
mover advantage to the cyber criminals. Defenses based on signatures, reputa-
tion lists and blacklists are only designed to recognize threats that have been
previously seen. This means someone needs to be the first victim, and everyone
hopes its not them.

We keep doing the same thing over and over, and-control communications of botnets, auto-
expecting different results. The security indus- mated crawlers and vulnerability scanners that
try has put a massive effort into delivering sig- scour the Internet.
natures faster and faster, trying to close the
gap between when a new threat is detected to But the signature model falls flat with attack-
when the corresponding new signature is ers who value stealth over the number of sys-
delivered. tems they control. And unfortunately, these
more sophisticated attackers are more apt to
But moving faster hasnt made us demonstra- think strategically and can pose a significant
bly safer. Instead, it has led to more nimble risk to organizations.
attackers, who easily create and hide their
exploits in an infinite number of ways. Attackers can always change malware re-
quiring a new signature but they cant
The key to understanding the value of signa- change what they need to do to achieve their
tures is to understand their weaknesses. Sig- goal spy, spread and steal from the victims
natures are valuable for detecting large-scale network. And those behaviors can be ob-
commodity threats, such as the command- served, giving organizations real-time visibility

www.insecuremag.com 54
Custom-made malware Attackers simply add a few bits to a malware
file to change the hash so its not recognizable
Most malware is unique to the organization as the same malware to signature-based se-
that received it, which means it wont be curity solutions. These changes occur auto-
caught by signature-based solutions. Accord- matically, with no human interaction required.
ing to Verizons 2015 Data Breach Investiga- Vast volumes of seemingly custom malware
tions Report, 70 to 90 percent of malware are generated daily in this way.
samples have characteristics that are
exclusive to the targeted organization. The key is that while the malwares bit pattern
may differ, its behavior is the same. The
Attackers arent handcrafting malware they changes, which are designed to avoid
use the same malware and alter it just enough signature-based detection, are superficial.
to throw off signature-based defenses.
A behavior-based approach can detect the
Malware signatures work by creating hashes behaviors in the network, regardless of the
of a known bad file. attackers attempt to evade signatures.

Zero-day vulnerabilities are virtually impossible


to detect via signatures, making them some of
the most valuable pieces of information to the
worlds most sophisticated attackers.
Every day is a zero-day lists. Duqu 2.0 is a new version of Duqu,
which is related to the Stuxnet worm.
Attackers also exploit vulnerabilities in soft-
ware and operating systems. And, like the While Stuxnet was used to damage uranium
Heartbleed vulnerability in OpenSSL, these centrifuges, the original Duqu was more intent
mistakes can lurk silently for years until they on surveillance and collecting information in a
are exploited. And unfortunately, prevention compromised network. Like its predecessor,
systems only protect against known Duqu 2.0 uses zero-day vulnerabilities to
vulnerabilities. compromise its victims.

Zero-day vulnerabilities are virtually impossi- Duque 2.0 performs reconnaissance to map
ble to detect via signatures, making them the internal network, uses a Kerberos pass-
some of the most valuable pieces of informa- the-hash attack technique to spread laterally,
tion to the worlds most sophisticated elevates privileges to a domain administrator
attackers. account, and uses those privileges to infect
other hosts.
Even if a vulnerability and its exploit are un-
known, the attack behavior that follows ex- The core behavior of the Duqu attack creates
ploitation of the vulnerability generally an indelible marker, even if the bits delivering
remains the same. the malware change. By focusing on the ac-
tions that an attacker needs to perform to infil-
The Duqu 2.0 malware, identified in June trate a network and steal data, even the most
2015, illustrates the power of using behavior- advanced attacks can be detected using a
based systems to detect advanced attacks behavior-based approach.
rather than relying on signatures or reputation

www.insecuremag.com 55
Watch your behavior gorithms to create an endless supply of URLs
for their threats.
Think of a sentence as an analogy. Signatures
try to give every subject a proper name, while Attackers always look for new ways to hide
a behavior-based approach focuses on the their traffic, and one of the most effective
verb. While the names may change, the and fastest-growing ways is to tunnel their
malicious action remains the same. traffic within another allowed protocol. For ex-
ample, an attacker can use benign HTTP
By focusing on behaviors and actions, auto- communication but embed coded messages
mated threat management solutions can iden- in text fields, headers or other parameters in
tify all phases of an attack, including com- the session. By riding shotgun on an allowed
mand and control, botnet monetization, inter- protocol, the attacker can communicate with-
nal reconnaissance, lateral movement and out detection. Data science also can be used
data exfiltration without signatures or to reveal these hidden tunnels by learning and
reputation lists. analyzing the timing, volume and sequencing
of traffic.
A behavior-based approach can be used to
detect activities like internal reconnaissance Its time to jump off the signature hamster
scans and port scans, Kerberos client activity wheel and get ahead of attackers with ad-
and the spread of malware inside a network. vanced threat intelligence that actively watch-
Data science also can be effective at neutral- es and analyzes the behaviors and actions
izing attackers use of domain-generation al- that conceal an attack, and neutralize the
threat to your business as it happens.

Oliver Tavakoli is the CTO at Vectra Networks (www.vectranetworks.com).

www.insecuremag.com 56
(ISC)2 Security Congress
congress.isc2.org - Anaheim, USA / 28 September - 1 October 2015.
Now in its fifth year, (ISC)2 Security Congress 2015 will take place September 28 - Octo-
ber 1 in Anaheim, CA. This conference will offer more than 80 education sessions along
with networking and career advancement opportunities.

Cyber Security Europe 2015


www.ipexpoeurope.com - ExCeL London, UK / 7-8 October 2015.
Cyber Security Europe at IP EXPO Europe offers expert insight and cutting-edge solutions
to help you protect your business from cyber-attacks. You can also learn how to recover
more quickly from an attack, and how to minimize the negative impacts.

HITB GSEC Singapore


gsec.hitb.org/sg2015/ - Hotel Fort Canning, Singapore / 12-16 October 2015.
HITB GSEC Singapore is a three-day security conference where attendees get to vote on
the final agenda and are introduced to speakers and each other based on the votes they
cast.

www.insecuremag.com 58
Protecting themselves from a targeted data breach is a top priority for most (if not
all) organizations and their IT departments. The concern rises up to the board of
directors level, where many have it as a standing agenda item. None of the anxiety
is unwarranted, given that the recent breaches at the Office of Personnel and Man-
agement (OPM), the White House and even that of the loathsome Hacking Team
demonstrated the grave consequences of a targeted data breach.

Most organizations are primarily focused on file, a particular network connection, a proto-
preventative security and have little or no ef- col anomaly, and similar things. However,
fective ability to detect an active data breach while identifying those technical artifacts is
quickly or accurately. The average attackers crucial for preventing a specific intrusion at-
dwell time in the targets network around six tempt, they usually provide very little context
months - is evidence of this deficiency. Whats as to the broader attack process, which
more, according a security report from Trust- remains a concern for post-damage
wave, only 19 percent of organizations dis- investigation.
cover the breach themselves. Most of the
breaches are discovered by a third-party, long As a result, an organization may detect and
after the damage has been done. block thousands of intrusion attempts without
realizing they are under a targeted attack. To
The information security industry has been find these attackers requires a re-thinking of
focused on singular events since its inception. some of the most basic tenets of security.
Security has been oriented towards a specific

www.insecuremag.com 60
Many of the technologies in place today la- when it comes to data breaches. Many dis-
beled as detection are really some form of cussions revolve around more stringent data
prevention. Sandboxing, for instance, and access, acquiring cyber insurance and devel-
Intrusion Detection/Prevention (IDS/IPS) is oping contingency, post-damage communica-
another form of detectionit is based on stat- tions and incident response. Most dialogs that
ically defined elements from a singular bit of I have witnessed do not include breach detec-
software. The flawed assumption is that stop- tion. Organizations need to see that early
ping a breach involves stopping this one bit of breach detection is possible and commit bud-
malicious software. It is also flawed in that it is get and resources to it. Companies accept the
based on spotting something malicious thanks fact that they likely will be breached, but they
to a known signature or technical artifact. have not committed to true breach detection,
largely out of ignorance. The ability to find an
Other systems that are designed to flag active data breach and the tools that can ac-
anomalies produce an overwhelming number complish this are relatively new.
of alertshundreds or thousands each day
that are heavily dominated by false positives. Another strategy involves personnel. Most or-
Often times, there is an indicator of an active ganizations have a limited security operations
breach among these alerts, but it would be team, and fewer have trained, experienced
like finding a needle in a haystack to actually security analysts. Its amazing how many
locate it. large companies have security responsibilities
shared by a small IT team responsible for oth-
When you stop to consider it, attackers have a er operations as well, including networking,
nearly unlimited number of attempts to break storage and applications. To effectively detect
into a network. The attack surface is too big a data breach, the organization must be com-
and too complex to fully protect, particularly fortable withand even valuea certain
with employees susceptible to social engi- amount of automation. The investigate every-
neering or increasingly clever spear phishing, thing mentality of a SIEM or IPS and other
which makes them often the weakest link. devices must go.
A defender has to be successful 100 percent
of the time to prevent a breach. An attacker A breach detection system must provide
needs to be successful only once to break into smart, careful analysis to pinpoint a potential
the network. The odds are clearly in the breach with a high level of accuracy and ac-
attackers favor. tionability. Instead of hundreds or thousands
of alerts, a breach detection system should
Once inside a network, an attacker should be produce only a handful each day to maximize
at a disadvantage. He or she needs to explore the procedural work done by personnel and
and understand the new, unfamiliar network, minimize wasted time. Team productivity is
locate assets and work towards accessing key so they can spend time on the most
them. All of these activities can be detected, if important activities.
one knows what to look for and at. Unfortu-
nately, since most organizations do not have Personnel efficiency will become an even
an effective way to quickly and accurately find greater concern over the next several years.
an active intruder, the advantage that should There is a shortage of security professionals
belong to the defender once again goes to the already, and it will become acute before we
attacker. enter the next decade. Dont send a team on
a daily wild goose chase. Let them focus on
Detecting an active data breach requires a real threats and issues, and give them time to
blend of new strategies, tools and procedures. become more proactive.

In terms of strategy, there are several things Finally, another strategy consideration in-
to consider. First of all is the notion that volves shifting from a heavily malware domi-
breach detection after an intrusion is viable nated mentality to one that is focused on at-
and necessary. This may seem like an obvi- tack behaviors from a live intruder. While
ous point, but there is already a tremendous malware is clearly bad, hunting for it does not
amount of self-defeatism in the security field generally uncover a data breach.

www.insecuremag.com 61
Often, malware is not used in an attack, or its efficient. In this way, even an IT or networking
role is not readily discernible. Many security professional without much security experience
organizations have gone malware crazy to should be able to detect an active breach and
the detriment of being able to see the larger stop the attack in an early phase.
threats. It may seem like an obvious point, but Breach detection requires four main capabili-
the organization needs to prioritize the detec- ties to provide the accuracy and efficiency
tion of much more insidious threats. needed by todays organizations that are
trying to prevent theft or damage to assets:
Whats important in a breach detection
system? Broad set of inputs
Continuous behavioral profiling
To meet the challenges of targeted breaches, Comprehensive attack detection
a breach detection system needs to be highly Actionable breach indicators.
accurate and enable an operator to be highly

Endpoint intelligence can associate processes or


applications with the specific network behaviors
and also see prevalencewhat might be unique
or rare for that particular endpoint as compared
to the others.
Broad set of inputs A system limited to network flow data can only
see Layer 4 information, which might be help-
To detect an intruder, it is essential to look at ful in seeing massive, noisy activity, but is
internal connections and operations, adminis- generally useless in spotting a quiet active
trative tasks and outbound communication. In data breach. Flow data is limited mainly to IP
particular, the internal affairs are the most addresses and ports. A port may give an indi-
telling for breach activity. This means that cation as to the type of application being
breach detection has to start with the network. used, but even that is mostly uncertain, and it
lacks important investigative metadata.
While complete coverage of all networks and
subnets is not necessary, it is important to Input from endpoints helps corroborate suspi-
view network activity at a deep level to be cious network behavior and adds important
able to accurately profile the activity of all investigative details. It adds to the overall ac-
users, applications and endpoints / devices. curacy of determining breach activity and pro-
This is accomplished by deep packet inspec- vides actionable details for investigation and
tion (DPI) looking at traffic in the core of the remediation.
network.
Endpoint intelligence can associate processes
Network DPI enables a detection system to or applications with the specific network be-
strongly associate network activity to specific haviors and also see prevalencewhat might
users and devices. This is critical to enable be unique or rare for that particular endpoint
accurate behavioral profiling of all users and as compared to the others. It can also see if
all IP-connected devices on the network. In the process or application is new or never be-
addition, network DPI provides a great deal of fore used. All of this information is extremely
application metadata. For instance, it can helpful in boosting the accuracy and efficiency
show the particular interactions with a data- of breach detection.
base or details about file access, including
share and directory information.

www.insecuremag.com 62
Breach detection cannot be limited to end- Data science can channel this data into ongo-
point details. Its critical to start with behaviors ing profiling of users and devices and change
on the network and then use endpoint as the problem from being a classic big data
augmentative. A view of the endpoint only will problem to one of machine learning and con-
tend to miss most of the signals or activities of tinuous intelligence. The intelligence is chan-
an active intruder. It may be possible to see a neled into developing profiles of normal activi-
suspicious operation from the endpoint, but it ty and the detection of anomalous activity.
will likely be singular and lack the detail
needed to accurately detect a breach. Broad inputs also enable much better detec-
tion coverage across the entire lifecycle of a
Of course, most networks are noisy and data breach. A data breach consists of many
crowded, perhaps even a bit chaotic, and al- different activities over time, and it is best de-
ways in flux. This makes the detection of tected by an ability to see multiple activities
breach activity even more difficult. Every net- and, ideally, how they work together.
work generates a huge amount of traffic and
data and contains a countless variety of Seeing a single anomaly may not provide
executables on endpoints. much value for a fast, accurate detection of a
breach. Seeing multiple anomalies that are
The problem of monitoring such complex envi- connected increases the speed and accuracy
ronments is significant. Alone, taking in such of the overall detection.
broad inputs tends to emphasize gathering
and storing of all this vast data.

Most networks are noisy and crowded, perhaps


even a bit chaotic, and always in flux.
Continuous behavioral profiling windows: what is the average per minute for
the last hour, per hour for the last day, per day
Critical to successfully detecting breach activi- for the last week, per week for the last month,
ty is the continuous behavioral profiling of etc. This enables detections across vastly dif-
users and devices. Using a broad set of in- ferent timescales as appropriate, but without
puts, the goal is to establish what normal burdening the system with the external stor-
looks like for users and devices, by taking into age costs that plague other approaches.
consideration group, role, history, and other
factors. This profiling can help reveal which Profiles are specific to each company, de-
users usually access which machines, for partment, role, individual, season, etc. The
what purpose, where machines usually con- profiles must be created from scratch - there
nect, who performs administrative operations, can be no boilerplate profile to start the
which machines are servers, and which work- process or assumptions about anything. To be
stations, and a near-endless number of other accurate they must be built based on real be-
important observations. haviors. While this represents a lot of work, it
also means that such an approach cannot be
Profiling must be an automated process gamed by an intruder, nor can the activities
based on machine learning. It would be an stay hidden.
impossible task to manually build profiles for
all users and devices with the associated net- Once a baseline of normal is developed, the
work and application activity. Keeping them system should be looking for anomalous be-
constantly updated and evolved would be an haviorssignificant deviations from the estab-
even greater nightmare. lished profiles. The key is to not cry wolf with
every anomaly. Its important to differentiate
Profiling needs to be build on baselines of between a benign anomaly and malicious
what is normal across ever-expanding time one.

www.insecuremag.com 63
Comprehensive attack detection The two other active breach activities are
sometimes known as East-West activities.
After an attacker spreads through the net- They go hand in hand and help the attacker
work, there are numerous operational activi- get to know the network and identify assets
ties they need to perform. To be sure, these and key vulnerabilities (reconnaissance) and
are human-led functions. This is not an auto- move to gain additional points of control and
mated process such as might be used to es- to get positioned to access target assets
tablish a botnet or create a malware delivery (lateral movement).
service. Real cybercriminals are behind these
targeted breaches, and they are in direct con- Successful breach detection requires seeing
trol of each step and sequence of the attack. the forest and not just the trees. The trees can
With comprehensive, accurate profiling from a be seen by a good breach detection system,
broad array of inputs, these activities are but discerning a real active data breach gen-
difficult or impossible to hide. erally requires seeing multiple activities, per-
haps at different points in the attack lifecycle.
There are four basic types of breach activities
after the initial intrusion. The two most com- Breach indicators
monly understood are communication and
control (C&C) behaviors and exfiltration. C&C Due to the failure of legacy systems to detect
is the so-called phone home activity that en- an active breach and the well-known frustra-
ables an external attacker to learn about the tion of mountains of security alerts, I like to
network, orchestrate the ongoing breach and think in terms of breach indicators. Rather
install any software that would be useful in than simply an alert of something anomalous
conducting the breach. Exfiltration is the act of and without context or confidence, a breach
moving data out of the victims network and to indicator presents a probable indication of a
a site controlled by the attacker. This stage of breach with a high level of assurance and with
the attack is late in the process, and should contextual details to show why such an as-
obviously be avoided. Breaches should be sessment was made. These breach indicators
identified and stopped prior to exfiltration. should be based on multiple events or
actions, ideally over a span of time.
Even so, there is tremendous value in deploy-
ing a breach detection system even late in the The detection of advanced attackers within
breach process. While exfiltration may have live production networks poses a significant
been accomplished, there could likely be fol- challenge. Many legacy security vendors are
low-on steps to the breach, including addition attempting to shift their focus to this broadly-
theft, damage, extortion or leap frogging to a recognized problem, but most are ill-suited to
partner, customer/client, supplier or any other the task. Most unfortunately combine both a
entity connected to the victim. limited degree of visibility (inputs) with an
analysis model that cannot drive highly accu-
While being the most widely understood rate or actionable alerts. An effective breach
breach activities, C&C and exfiltration are also detection system learns what is normal on
the two activities that can be best obscured by your network through profiling, and then de-
an attacker. Once an attacker has a foothold tects active attackers based on anomalous
in the network and owns the home base, behavior.
they can carefully manage these communica-
tion processes and hide communication flows Only through a new approach to breach de-
in tweets, Gmail messages and other seem- tection can organizations win against a tar-
ingly benign activities. They can sometimes geted attacker. Prevailing against an attacker
be difficult to spot. is certainly possible, but it requires new
strategies, plans and system.

Gonen Fink is the CEO at LightCyber (www.lightcyber.com). Gonen was one of the earliest employees of
Check Point Software, a member of the core team that developed its flagship firewall product (FireWall-1) and
stateful inspection technology. Prior to Check Point, Gonen served for seven years in the Israeli Defense
Forces elite intelligence unit and as a strategic planning consultant to the Ministry of Defense.

www.insecuremag.com 64
Time and again, organizations of all sizes and in all industries fall victim to insider
threats: disgruntled, malicious insiders - employees, former employees, contractors
or business associates - who want to hurt the company or make money, or, more
often, bumbling or indifferent employees who accidentally put sensitive company
information at risk.

"Insider threats arent always malicious, there When it comes to preventing malicious insid-
are incidences where they are unintentional ers from hurting the company, it's important to
and therefore training has a very important understand their psychology.
role to play in reducing the risk of these unin-
tentional threats," says Greg Day, VP & CTO, "Insiders are not impulsive. They can move
EMEA, FireEye. along a continuum from idea to action and
therefore demonstrate a discernible pattern of
"The key to getting the training right is making behavior that can be proactively detected," Dr.
it relevant. Focus on behaviors and aspects Michael Gelles, a Director with Deloitte
that you wish your employees to be aware of - Consulting LLP Federal practice, points out.
typically companies will include aspects like
recognizing social engineering in phishing "Through the use of analytics, anomaly detec-
emails, and awareness of what information tion through employee monitoring can proac-
they share about themselves and the tively identify potential risks. Identifying behav-
company online." iors that are potential risk indicators such as
performance, physical access, compliance,
This type of training has also the additional sites visited, size of downloads, printing large
benefit of acting as a deterrent to the mali- quantities of data or emailing large files out-
cious insider by showing that the business has side the organization - when correlated using
a strong security focus and outlining reper- technology and analytics - can identify activity
cussions to intentional acts, Day pointed out. that warrants further inquiry in order to

www.insecuremag.com 66
determine if an insider may be moving to- Carbons out, Ether and Silicon are in.
wards action," he adds.
"For a hundred years, common sense ruled
But if a person has legitimate access to a cer- the flow of information. If it was sensitive,
tain piece of information, how can any tech- there were very real controls applied to it," he
nology prevent the person from leaking the says.
data?
Government agencies, large banks and com-
"The first aspect to recognize is that leaking panies in the 50s, 60s, and 70s had firm con-
information doesnt cause business impact, trol over information by classifying it, stamp-
its how its used once it has been leaked. As ing/marking it, and only allowing certain,
such, being able to audit behavior both in real trusted people to have access to it.
time and post leak can often allow the recov-
ery of information before it is used," notes "Then came PCs, email, file servers, and
Day. smartphones not to mention the cloud
and everything fell apart," says Foley.
"Typically, if a user is looking to steal informa-
tion, they are often detected by an increase in "Once it became difficult to stamp the words
data being accessed, both DLP and network CONFIDENTIAL across a document (or more
monitoring tools can identify such spikes away importantly, it became too easy to create one
from the norms of the users behavior. De- without it), and you couldnt control informa-
pending on the businesses perceived value of tion by locking a file room or filing cabinet,
the information, DLP tools can also be used to people entered the realm of the trust par-
control who and how information is accessed. adigm. Companies began to trust their em-
The most critical may be contained to limited ployees to do the right thing. And this has led
use on internal only systems." to 90% of companies reporting that theyve
been breached in the last 12 months, over
Dr. Gelles says that technology is just one half half from insiders either malicious or
of the equation when looking to prevent, de- accidental.
tect and respond to insider threats.
'Going back to common sense' means using
"Today, organizations must develop a holistic todays technology (which got us into this
approach to mitigating the insider threat that trouble in the first place) to dynamically identi-
looks at the whole person and specifically at fy sensitive / confidential information, auto-
'what a person does' in the virtual space as matically mark and tag it, and encrypt it so
well as 'what a person does' in the non-virtual that only employees with the right level of
space, he explains. clearance can open it, regardless of whether
they get their hands on the file or not. This is
"An insider threat program is not just about how we apply the hundred-year old term of
the use of technology to detect anomalous data classification with todays current
behavior, but also to examine the way an or- technologies," he explains.
ganization does business to include: policies;
the employee lifecycle from vetting and hiring "Carbon is out, Ether and Silicon are in" refers
to managing and separation procedures; and to the fact that, as much as youd like to have
communications and training - all are critical your 10,000 employees know and enforce
elements that are beyond just the technology your security policy, it's not going to happen.
focus of an insider threat program.
"Honestly, its not their data, and its not their
Charles Foley, Chairman and CEO of Watch- job," Foley points out. "Read your own Em-
ful Software, says that there are two things ployee Handbook; its a good bet that it clearly
CISOs should keep in mind when trying to states that all data is the property of the
address the problem of insider threats within COMPANY. And its likely not in the job de-
their organization: scription of the salesman, or clerk, or R&D
associate to classify / mark and tag / secure
Go back to common sense data - its the companys job."

www.insecuremag.com 67
"Consider this: the average 5,000 person sense' and 'Carbon is out' mantras, they are
company generates a half-million emails daily actively pursuing a third, which is: Its not
and over 25,000 files/documents of which WHAT you know, or even what you HAVE, but
about 20%, or over 100,000 items could WHO you ARE."
cause significant loss/damage to the compa-
ny. Do you really want to trust that to people Consequently, they are increasingly turning to
that have other jobs?" he asks, and advises biometrics to assure the person who wants
companies to rely on "Silicon and Ether", i.e. access is the person they say they are.
technology and software.
"Todays state of the art is eBiometrics, or
Malicious insiders working in a critical in- types of biometrics that dont require hardware
frastructure environment are a particular wor- - more Ether, less Silicon," Foley explains.
ry, because of the devastating problems they
can generate. "Todays systems know who you are because
of how you interact with the system, your in-
"In looking at insider threat we must look at terface patterns, or your geolocation or
activity driven behavior that could result in the through a combination of these things. It could
exploitation of information, damage to materi- be facial recognition married with behavioral
al, sabotage to facilities or targeted violence, metrics, or geolocation cross-referenced with
not just information in any circumstance," language patterns. Only in this manner can
notes Dr. Gelles. "Insider programs should you, with any degree of scale, ensure that the
look to mitigate risk surrounding the loss of people using critical infrastructure systems are
information and data as well as sabotage and who they SAY they are, and who they are
workplace violence." SUPPOSED to be and thats how were going
to be safe in an increasingly dangerous
Insider threats in government and law world."
enforcement are also exceptionally scary
scenarios. Things are obviously changing, and organiza-
tions are aware that they have to address in-
"Not only can they leak / disclose massive sider threats. According to the results of a sur-
amounts of harmful information, but they also vey published earlier this year, currently 56%
have a much higher likelihood of access to of IT professionals in the US have an insider
non-informational, operational systems. Think threat program already in place, and 78% of
critical infrastructure, nuclear energy plants, those remaining, or 34% of the total, are plan-
traffic control, waste processing systems, ning to put one in place this year.
power grids, etc," says Foley.
Most of them are also aware of the fact that
"For this reason, government and law en- they have to combine technology, policies,
forcement are two of the verticals that are not and organization-wide security training and
only embracing the 'Go back to common awareness to mitigate insider threats.

Zeljka Zorz is the Managing Editor of (IN)SECURE Magazine and Help Net Security (www.net-security.org).

www.insecuremag.com 68
The popularity of ISO/IEC 27001 continues unabated, with over 20,000 certifica-
tions issued and counting. The primary reasons for its increasing usage are good
security ratification, meeting internationally recognized professional regulations,
keeping information security as a fundamental of the business, and bringing about
structural change in the business processes to accrue security dividends.

For most companies, the key challenges in When taking on ISO 27001, they had the op-
meeting the standard are: understanding in- tion of keeping a global, organization-wide
formation security management and its nu- scope, or limiting it only to the software devel-
ances, compiling the right resources for com- opment department, which encompasses their
pliance, creating an environment of change, core competency. Restricted scope means
and of course, the cost of implementation. cost reduction, while still assisting in winning
However, the ultimate success of meeting the global clients who consider the ISO/IEC certi-
standard depends on how meticulously you fication as a respectable security endorse-
implement it. ment. Though, at first, its limited scope ap-
peared to be worthwhile, the idea was later
Defining the scope rejected on advice of external consultants,
who pointed out that auditors wouldn't appre-
When it comes to implementation, defining the ciate a narrow scope because it can lead to
scope is the actual differentiator and the foun- loopholes in the security groundwork.
dation on which success of the certification is
determined. For example, the Testing department, al-
though sitting in a separate physical location
Consider the example of one particular soft- than the Development department, was part of
ware development firm with around 200 em- the agile development process the company
ployees and a global client base. implemented, with employees from both
departments working in parallel on the same
product.

www.insecuremag.com 70
In addition, sales teams with vital internal, ex- But potential snags were observed here as
ternal (client related) and commercial informa- well. The Development department and the
tion were totally out of the development Testing department were inter-reliant in the
process. Auditing only within the scope creat- sense that the former used services of the lat-
ed risk if a security breach happened because er during the software development lifecycle.
of under-developed security processes in
departments outside the scope. In this case, as per ISO guidelines, since the
Testing department was external to Develop-
Audit approach ment, it had to be treated just like any other
external service provider, which meant addi-
The next question is whether to go for an or- tional processes like risk assessment needed
ganization-wide single certificate or separate to be created between the departments inter-
departmental certificates? face, and this would result in obvious
additional overhead.
Segregating the organization in departments
and creating a separate scope for each of Still, keeping the true spirit of auditing in mind,
them (Development, Testing, Web, Sales and every department was certified individually.
Administration) means every constituent unit As a general rule, the best solution for this
gets its own due assurance, which results in type of quandary is to create a process chart
process maturity and rigid security. of the entire organization, determine their in-
terface, understand their inter-dependence,
As each department has its own threat vectors and then decide whether to go for enterprise-
and risk profile, the latter option can work bet- wide or individual, department-wise scope.
ter than a single solution for the entire organi- This will enable you to weigh the benefits of
zation, as each unit needs to be assessed and audit versus cost overheads.
certified separately.

Segregating the organization in departments and creating a separate scope for


each of them means every constituent unit gets its own due assurance, which
results in process maturity and rigid security.

Asset register But consider this particular roadblock exam-


ple. A company car was used by people to
Your assets are the building blocks that help carry equipment from a nearby facility to the
you achieve your business goals and objec- companys head office for repairs. In this
tives, and assets must be assessed against case, could we simply categorize the car, the
threat variables to create a risk profile, and people and equipment as assets and move
duly noted in the risk register (risk = probabili- on? Not really.
ty x severity).
The definition says that people, equipment,
Asset identification can get fiddly at times. We technology, processes and anything that can
know that servers, computers, laptops and be owned, controlled, and creates business
data devices are all assets, and so are com- value is an asset. Decades ago computers
puter programs like Windows And Office, as were rated as a top-value asset, today they
well as the files and folders stored on them. are not, but the information contained within
them is.
Your email server carrying so many emails
with confidential information can also easily be If that information is part of a vital process, it
identified as an IT asset. People, equipment becomes even more valuable. The idea is to
and facilities, on the other hand, will all be put look at the latent worth of the items and em-
down as non-IT assets in the asset register. phasize the processes they provide rather
than seeing them as merely hardware and
equipment.

www.insecuremag.com 71
Here are a few questions that should be ups of their systems database. But during the
asked to bypass the asset identification road- audit, it was found that some backups were
block. corrupt or ineffectual, and while system event
logs were generated and saved because they
1. What will be the cost of business disruption were widely distributed across the network,
if this process is interrupted? there was a considerable delay in detecting
2. How much did it cost to set up? suspect events. This happened because of
3. How much will it cost to restore the process improper planning and a mismatch between
in case of a disaster? what was believed to be on documents and
what actually was on them.
Keeping process maturity and information se-
curity in mind, the entire procedure of carrying The next question was whether the company
equipment (servers, laptops, etc.) from a had secure log-on procedures? (ISO/IEC
branch location to the head office for repairs 27001:2013, Requirement A.9.4.2).
was identified as an asset rather than the car
and the equipment, which are less valuable. Yes, we have a well-defined access control
This process was entered into the asset policy which is regularly reviewed, was the
register as: response from the IT manager. While this was
correct officially, when investigating a little
Operating Unit: IT Helpdesk, Process Name: deeper, they failed to back-up their claim.
Equipment Repair, Process Owner: Mr. A, Why? Because they couldn't prove that the
Name of Asset: Equipment Movement changes made to domain policies, permis-
Method, Classification: Confidential, Availabili- sions, user accounts, etc., were being moni-
ty: High, Asset Custodian: Mr. C, Descriptions tored and validated in REAL TIME by a trusted
of Asset: a brief description, Asset Type: Enlist lieutenant. The existing controls lacked au-
all hardware and software involved in the car- tomation, and this was an operational risk with
rying out of this process like Car, People (Mr the potential to endanger information security.
B), etc.
To sidestep the obstruction, they chose spe-
The main downside is the danger of falling cialized auditing software. In auditing, a major
into the pitfall of double accounting, which portion of the entire audit effort goes into de-
must definitely be avoided. vising a threat response plan for the assets in
light of the risk assessment which, when
Operations security meticulously done, goes a long way in mitigat-
ing risks arising out of internal, external,
This is one of the trickiest parts of ISO/IEC retrospective, and future threats.
27001 compliance. There are a number of
clauses that have been stipulated for securing Conclusion
an organizations operations security, and an
entire section (A.12) is dedicated to this. With- Although the ISO/IEC 27001 compliance certi-
in this section, requirements A.12.3 (Backup) fication by a recognized body is totally volun-
and A.12.4 (Logging and Monitoring) are tary, it is becoming a key requirement re-
among the few that most organizations be- quested by contractors and business as-
lieve they are compliant with, either fully or sociates, who see it as a form of information
partly. But when it comes to demonstrating security assurance. So, if the compliance cer-
this, many of them fail, and this is a major tificate of an organization reads Company A,
obstacle on the road to ISMS compliance. Department X, it does not reveal anything
about state of the ISMS security in the other
Why does that happen? departments. If executed meticulously, ISO/
IEC 27001 can be a true business enabler,
To use another actual example: a business adding an extra layer of trust and confidence
decided to go for an ISMS audit when they between you and your partners.
already had the means to make regular back-

Rupesh Kumar is the Director of Lepide Software (www.lepide.com).

www.insecuremag.com 72
Mistakes are part of life, but unfortunately in cybersecurity operations, mistakes
have the potential to be financially devastating to the business. According to a
2014 IBM study, more than 95 percent of cybersecurity incidents are due to human
error. Its a staggering number, and one that cybercriminals and nation-state adver-
saries alike are counting on.

When referring to mistakes, even within the exploitation is the leakage of sensitive data. In
context of the information technology field, it addition, innocent users with elevated access
can have broad meaning. One of the first credentials are accidentally e-mailing sensitive
things that often comes to mind is poorly se- data to the wrong people or losing unencrypt-
cured code or systems misconfigurationsthe ed media or portable devices full of personally
kinds of errors made by busy programmers or identifiable information (PII). Other users are
overworked systems and network administra- taking sensitive data home with them on
tors. thumb drives or putting the data up on file
sharing sites so they can more easily access
While these kinds of mistakes do play a part in their work from a home office or hotel.
security breaches, more often than not its a
far simpler mistake: innocent errors of judg- In and of themselves, mistakes like this are
ment that are leaving businesses and gov- usually innocent, and often made by an orga-
ernment networks exposed to massive data nizations smartest and most successful peo-
loss and financial ruin. ple. They have work to do, deals to make, and
problems to solve. To a Type-A problem solver
It might be your boss on a mission, even good barrierslike the kind
security policy makers and systems adminis-
Or it might be his secretary. More and more trators put in place to secure data and intellec-
security professionals are finding that one of tual propertycan be perceived as the enemy.
the leading consequences of successful cyber

www.insecuremag.com 74
Some may willfully attempt to circumvent addi- Going phishing
tional security protections put in place, while
other innocent mistakes can transform them Other all-too-successful means of exploitation
into unwitting accomplices to breaches and include users falling prey to phishing attacks.
data loss that cybersecurity professionals An email that appears to be from a friend or a
must attempt to defend against. co-worker may be a delivery mechanism via
embedded hyperlinks or malware dropping file
For example, think about the ubiquitous USB attachments that can take control of personal
thumb-drive. Its hard to think of a device more computers or redirect users to rogue websites
beloved by business users for their conve- designed to harvest user security credentials.
nience and simplicity.
In spite of mandatory training in corporate and
Business users love them because theyre government sectors, every single day, users
small, hold tons of data, and theyre simple to that should know better will click something
use. Yet for IT security personnel, they they shouldnt and create a situation where
present a serious security risk and challenge they put themselves and their organizations
to both control and monitor their use. The very data at risk. Its a simple mistake, and one that
simplicity and ease-of-use the devices offer can happen in an instant, but it can also pro-
are central to facilitating irresponsible usage vide an attacker with an instant network
and leading to an increased risk of data leak- foothold as part of a multiphase breach of an
age. organizations enterprise security.

Some may willfully attempt to circumvent additional security


protections put in place, while other innocent mistakes can
transform them into unwitting accomplices to breaches.
Cleaning up the mess Luckily, most organizations are doing the right
things to get a handle on securing their far-
The combination of both simple user mistakes flung digital borders. Theyre using mul-
as well as a highly complex threat environ- tifaceted approaches that include user educa-
ment is that the virtual surface area that secu- tion, security policy, and security appliances
rity personnel are required to defend is ex- that can sniff out things like leaking PII or
tremely large and continually growing. If secu- phishing attacks, and give security personnel
rity managers and systems administrators an opportunity to eliminate the threats before
simply have to worry about defending network theyre able to wreak havoc.
access points or hardening servers full of PII,
the threat posed by mistakes would be far Orchestrating future security
less damaging.
The missing piece in all of these well-inten-
What happens when one of your users with tioned pieces of the cybersecurity puzzle is
high-level access to these same resources something that can coordinate these disparate
sends an unencrypted email full of usernames and often disjointed initiatives into something
and passwords to their personal email ac- fast and cohesive. This is important because
count? As the interconnection of our work and most security organizations are unable to an-
personal worlds expands, so too does the ex- swer the two most important problems that
ploitable surface area of the enterprise, re- they face: How do they manage the volume of
gardless of whether or not theyre physically threats and the speed with which they can
connected. execute? For the most part, they cant.

www.insecuremag.com 75
Most organizations are suffering from data Some have turned to automation as a means
overload when it comes to their cyber security of accelerating defensive measures and re-
operations and incident response. They often ducing response time to threats. It's a reason-
lack sufficient human resources to adequately able reaction, and one that many successful
keep pace with the daily influx of detection organizations use in some form today.
events, and when real threats are found, they
cant respond to them in time to stop sensitive The problem with automation alone is that
information from being lost. Keep in mind that simply bringing the term up in a conversation
a timely response and comprehensive mitiga- can often times elicit a knee-jerk reaction of
tion are just the most critical pieces of the fear and distrust. If simple mistakes and data
puzzle. Organizations must also deal with leakage can cause so much pain, then what
compliance requirements, auditing trails, and about the potential consequences resulting
change control. from automation of these flawed existing
processes?
To ignore the threat in favor of maintaining
compliance leaves the enterprise open to at- In most cases, this is simply an outdated view
tackers. To fall too far the other way leaves an on automation, and a damaging one. When
organization exposed to the legal ramifica- used correctly, and managed by a highly flexi-
tions of not keeping pace with compliance re- ble orchestration platform, automation can do
quirements. Neither situation is acceptable, the one thing that every security operations
yet organizations in both the public and pri- center needs: it can give them the time they
vate sectors must balance these risks every need to respond quickly and thoroughly to
single day. both internal and external threats.

The problem with automation alone is that simply


bringing the term up in a conversation can often
times elicit a knee-jerk reaction of fear and distrust.
Organizations may realize immediate return The concept of security orchestration and au-
on investment by leveraging an orchestration tomation is one that is rapidly gaining ground
and automation platform for SOC teams to fa- and is a solution that is intended to directly
cilitate the contextual analysis process via address both the problems of increasing
data gathering and reduce human time con- threat volume and complexity. It also helps
sumed by low risk and highly repetitive tasks address issues of human error and costly
such as opening, updating, and assignment of mistakes as described previously. Nothing
trouble tickets. In other words, all of the nec- introduces error to an organization faster than
essary, but time-consuming work that is pre- being overworked and under the gun.
venting SOC analysts from spending time
conducting more inherently valuable tasks Orchestration and automation together can
such as adversary and threat hunting. start eating away at time deficits and giving
security personnel more time to make com-
The more theyre able to focus on solving plex decisions. Think of it as a time machine
problems, and the less they're bouncing be- of sorts. A platform that lets you slow the clock
tween uncoordinated toolsets and trying to down to the moment just after the boom oc-
write like Shakespeare in their trouble tickets, curs, so that analysts and incident responders
the better. have more time to decide and act to counter
the threat, instead of rushing to gather data
and make sense of what just occurred.

Eddie Mitchell is the Principal Solutions Architect at Invotas Cybersecurity Solutions (www.invotas.io).

www.insecuremag.com 76
Threat intelligence is one of the latest information security buzzwords. As is often
the case with popular terms, seemingly every security company out there has been
shoehorning threat intelligence into their marketing campaigns. Unfortunately, this
creates a lot of confusion around the phrase and the underlying concept is lost.
This is troubling because threat intelligence is a vital component of effective
security, and its importance grows with each new data breach.

Threat intelligence was originally the purview fore, our obligation to study what tactics are
of military and government organizations. being used against us, so we can detect and
Over the years, it has slowly trickled into the defend against them.
private sector, and now smart organizations
are investing in it as a viable and effective Threat intelligence creates a more effec-
component of their detection and defense tive, less wasteful security strategy
strategies. At its core, threat intelligence is the
studying and understanding of attackers to There are no silver bullet solutions. Threat
gain actionable insight into the biggest threats intelligence doesnt solve all cyber security
to your organizations data security. While this problems, and it cant be relied on as the only
can take many different forms, the underlying significant means of defense. To combat
concept remains the same. modern threats, we need of toolbox of
different defensive measures.
Hackers achieve their goal by studying securi-
ty measures and developing a way to circum- What threat intelligence can do is give insight
vent them, but they will often use the same into what kind of attacks an organization is
tactics as long as they still work. It is, there- likely to experience and what are the current

www.insecuremag.com 78
trends when it comes to cyber threats. This attacks in the future.
insight is incredibly valuable when it comes to
determining how to allocate security Here is how different areas of organization
resources. security can use this information and what
benefits they can receive from it.
While there are many types of advanced, so-
phisticated threats out there, they might not Security operations
be the most prevalent attacks against your
network. As such, it is important for organiza- Over the past few years, organizations have
tions to determine what the most pressing been rushing to get as much security data as
threats to their security are and how to defend possible. SIEM, Intrusion Prevention and De-
against it, especially if they are working with tection Systems (IPS/IDS) and security analyt-
limited resources. ics tools are found in most large organiza-
tions. An unfortunate side effect of this is that
Why waste money and time protecting from security teams are now inundated with alerts.
theoretical attacks when there are actual at-
tacks on your network every day? For exam- On average, organizations receive almost
ple, a company may attempt to protect only 17,000 malware alerts in a typical week, but
against inbound, external hackers, but most only about 4 percent are investigated, accord-
recent attacks hinge on compromising internal ing to a report from the Ponemon Institute.
accounts then using normal office automation Valuable signs of intrusion are simply
tools to facilitate a breach. If the organization drowned out by all of the white noise. In order
is only focusing on attacks from outside their to rectify this problem, security teams need to
network, they will miss this type of malicious be able to tune their systems to produce
activity inside the perimeter. fewer, more accurate alarms.

If your organization is likely to face Distributed Threat intelligence can help tremendously in
Denial of Service (DDoS) attacks, then it this area. Sometimes it is a simple solution,
makes sense to invest more in mitigating such as using IOCs to find the needles in the
these attacks. Likewise, if there is a high risk malware haystacks. Other times it can be
of a sophisticated attack from cybercriminals, more involved like coordinating with other se-
then it would make sense for a retail organiza- curity professionals in your industry to identify
tion to shore up its defenses in and around its the motivations and tactics of a common
point of sale (POS) system. adversary.

In order for organizations to do their due dili- Regardless of how you do it, threat intelli-
gence, they need to know what assets they gence allows you to better prioritize alarms to
have that might be a target for attackers, un- more quickly detect and triage an attack.
derstand what attack trends are affecting their
industry, and detect any signs of that activity Incident response
on their network. This information can come
from a variety of sources: threat feeds, securi- All organizations want to resolve cyber inci-
ty, or the organizations own internal research. dents fast. Responders often have to start an
Understanding things like indicators of com- investigation with very limited contextual data.
promise (IOCs) and the hackers tools, tech- It could be one alert of malware activity or
niques and procedures (TTPs) will allow or- communication with a known command and
ganizations to protect themselves intelligently. control server.

However, threat intelligence is only as good From there, they have to reconstruct the at-
as what you do with it. Many companies out tack by pouring over logs, emails and other
there could be handed the goose that lays the data points, and by the time they have identi-
golden threat intelligence egg and still be un- fied the scope and methods of the attack, it is
able to act on it. You need to be able to use often too late.
the intelligence to detect threats on your net-
work, mitigate them and prevent similar

www.insecuremag.com 79
Threat intelligence provides key context The motivations of threat actors
around signs of an attack. If the original alert Business risks of a data breach such as the
was based on information regarding a specific loss of revenue or reputation
threat, responders may know where to look What attacks are other similar organizations
first. If it is indicative of a certain type of mal- are falling victim to or are faced with
ware, they may already know what kind of at- What attack types the company will likely to
tackers typically use that tool and what kind of be faced with on a prioritized basis
information they may be after. Most importantly, what is needed to maintain
an effective security posture.
Having additional context around a security
indicator can drastically decrease the amount Threat intelligence is a must-have for
of time spent on forensic investigations. This organizations seeking to protect sensitive
consequently allows the incident response data
team to more quickly shut down an attack and
mitigate data loss. Threat intelligence is a force multiplier to the
teams that use it. By understanding what
Business management threats you are facing and how to detect
them, you can use your other security mea-
Far too many people consider threat intelli- sures more effectively and efficiently.
gence to be solely in the realm of the security
team. However, it has immense value to Chief Contrary to popular belief, this is not a tool
Information Security Officers (CISOs) and exclusive to large, well-financed security
other executives when it comes to determin- teams. In fact, threat intelligence is equally
ing the allocation of resources. helpful to those who arent well resourced,
because it enables them to get the most value
Expensive security solutions are a dime a out of what is available to them.
dozen out there, and budget size is a common
limitation in cyber security. Instead of reacting With the right people, tools and intelligence,
to headlines and marketing buzzwords, threat organizations can significantly improve their
intelligence allows CISOs to purchase tools security posture. While everyone should keep
based on what threats are likely going to tar- up with the prevailing trends in cyber security,
get their organization and what essential it is more important to understand the context
capabilities the organization lacks. of your business and what threats you are
actively experiencing.
After all, the attackers became more effective
as soon as they started going after specific Using this information, implement security
targets and tailoring their methods to them. If practices and solutions that help prevent and
defenders adopt the same tactic and shape mitigate attacks before valuable data is lost,
their defense to stop likely adversaries, they and continue the cycle of gaining intelligence,
can become more effective and efficient. adapting it to your environment and adjusting
security appropriately.
There is often a communication disconnect
between security teams and organization ex- The bad guys have become more advanced,
ecutives. Terms like advanced persistent and we can no longer afford to build security
threat (APT), DDoS and social engineering against imaginary attackers. Real threats are
mean little to those outside the realm of cyber out there and they capitalize on those who are
security. Threat intelligence can help security ill-prepared and unaware of their tactics. Cy-
managers explain the risks and needs of ber threat intelligence is one important step to
security in real-world terms, including: leveling the playing field between defenders
and attackers.

Gavin Reid is the Vice President of Threat Intelligence at Lancope (www.lancope.com).

www.insecuremag.com 80

Vous aimerez peut-être aussi