Quantcast
Channel: Venafi Blog
Viewing all 348 articles
Browse latest View live

A Week to Remember: When All the Cookies, Keys, and Certificates Crumble

$
0
0

If there’s one thing I’ve learned from being in the field of cybersecurity for nearly two decades, it’s that there is never, ever a dull moment. But in the past week, something different seemed to happen in cyberland. And it’s really quite disconcerting. We saw four major stories about how adversaries’ campaigns and methods hit the web with one common theme: the trust established by cryptographic keys and digital certificates is being misused everywhere. It’s not exotic anymore, nor is it hypothetical. It’s a real threat and happening with increased frequency. It’s also a high risk that threatens to undermine most, if not all, critical security controls.

Why? Because keys and certificates provide the foundation of trust for every app, website, and cloud today. And they are consistently being misused and compromised by attackers now. In their top 2015 predictions (also published in the last week), Forrester explained why bad guys are so interested: “Attackers who compromise trust end up with the keys to the kingdom.” Those keys to the kingdom are the keys and certificates on which we run our businesses everyday but spend very little time protecting.

So what actually happened last week?

  • First, Kaspersky released a report on DarkHotel—a very effective APT campaign enabled by dozens of misused digital certificates used to target traveling executives using hotel Wi-Fi networks. These executives thought they were transmitting data privately, in an authenticated way, but the malware operators that were used compromised certificates to get in between unsuspecting executives and their businesses.
  • Then researchers at the University of Maryland issued interesting research on Heartbleed that verified what we at Venafi have been saying all along: you have to change all the keys and certificates. These UMD researchers found that within 3 weeks of the Heartbleed incident, at least 87% of certificates had not been fully remediated: keys changed, certificates reissued, and bad ones revoked. It’s not an option to ignore Heartbleed any longer. The Community Health Systems breach subsequently demonstrated how exploiting Heartbleed and compromised certificates is not theoretical and attackers will chose when and where to use their exploits. What are people waiting for?
  • Next came the news of WireLurker, a malware Trojan targeting iOS where the keys and certificates used to sign apps for an iOS enterprise app store were compromised. With this new threat, attackers can load software onto an Apple device that isn’t jailbroken. This is no surprise to anyone watching changes in the threatscape. Intel Security has been raising this issue for some time: “The rapid escalation of malicious signed binaries quarter-over-quarter and year-over-year bring into question the viability of the Certificate Authority model.” This is a concern researchers at Intel Security have raised time and time again since 2013.
  • Finally, news broke earlier this month that, for a mere $0.65, researchers (and guaranteed the bad guys) can perform collisions needed to compromise a digital certificate using an Amazon Web Services EC2. In this instance, the crypto attack was against the widely used MD5 algorithm. And it only took 10 hours using a single instance. Remember Flame? The exploit of the Windows update service using a compromised certificate? Unfortunately, this is not just a problem for Microsoft. In every Global 2000 organization Venafi works with, we still find vulnerable MD5 certificates leaving the door open to very powerful spoofing and man-in-the-middle attacks.

All of these news stories should be a serious wake-up call for the infosec industry: the threatscape has changed, and attackers need trusted status, and they know they can get it by misusing keys and certificates. What else does this mean? Unfortunately, it means almost every single security control that you’ve spent millions on to protect your network, apps, and data, can be undermined and circumvented.

Why? Because hackers know they can get around your strong authentication with spoofing and man-in-the-middle attacks. They know you can’t decrypt all incoming SSL traffic and can’t see their new attack because your threat detection systems don’t have all of the keys to decrypt traffic. They know you’re privileged access management systems don’t know the difference between a good and rogue SSH key. They know all of your data protection systems can be foiled with the compromise of just one SSL key and certificate that won’t be changed for years.

Now, it may appear that the world is coming to an end. The foundation of trust of our digital systems—from banking, to the cloud, to mobile apps, to your business—is all based on keys and certificates and is under attack. Some have wondered, is the cryptoapolcalypse upon us? No, it’s not. But the threatscape has changed and we all need to respond. Edward Snowden’s comment from earlier this year is just one example of how we’re waking up to this problem: to circumvent security like encryption, the best method is to “try to steal their keys and bypass the encryption. That happens today and that happens every day. That is the way around it.”

I know many CISOs, security architects, and security operations teams will continue to spend more money on strong authentication, DLP, threat detection, SSL traffic decryption, privileged access management, and more. However, if we continue to blindly trust keys and certificates—don’t know how many we have, don’t know what they’re used for, can’t enforce policy, can’t detect anomalous certificates, can’t safely deliver them to threat detection systems to inspect traffic, and can’t replace one or many in seconds not weeks (incident response teams: remember Heartbleed?)—then we’ll continue to undermine all other critical security controls. It’s why the SANS20 Critical Security list has been updated to now include guidance on securing keys and certificates. It’s why the PCI Security Standards Council considered it a high priority in 2015 Special Interest Group selection to improve security for cardholder data.

Over the last month I’ve met with CISOs and their teams from Berlin to Sydney. The message is the same: the threatscape has changed and the risk posed by the misuse of keys and certificates is very high. CISOs, security architects, and security operations teams need to wake up and realize the root of the problem: you simply can no longer blindly trust certificates. Gartner’s Neil MacDonald simply described this as “living in a world without trust”—a reality that security professionals cannot tolerate if we expect to stay ahead of the bad guys and defend our businesses and customers.


2014: The Year of Encryption (Vulnerability)

$
0
0

Looking back a year ago, when writers published blogs and articles predicting what 2014 would have in store for us, many were calling it the “Year of Encryption.” This was largely due to the NSA/Snowden revelations, which lit a raging privacy vs. security fire, with the widespread use of encryption as the by-product. Google, Microsoft, Yahoo!, and many other eGiants began encrypting everything, everywhere, not only to combat government surveillance programs, but most importantly to protect against attacks from a litany of cyber adversaries.

What we didn’t count on was 2014 ultimately being the “Year of Encryption Vulnerability.”

That’s exactly what happened. And for enterprise security warriors waging a daily war against multitudes of cyber adversaries, from solo hackers to well-funded nation-states, it couldn’t have happened at a worst time. There was Heartbleed, then Shellshock, then POODLE, and many more along the way, which didn’t make the headlines. Remediating these vulnerabilities presented different challenges, yet the common thread between them all was they threatened the veracity of encryption keys and digital certificates. Security teams found themselves spending massive amounts of time and resources remediating, ironically the very same encryption “trust instruments” which they deployed in the first place, to keep them safe. The enterprise PKI, designed to surround sensitive data like an impenetrable brick wall, turned out in some cases to be full of hidden trap doors.

hidden trap doors

So where do we go from here? That’s a question we must all ask ourselves, and answer correctly, because the use of encryption will only continue to exponentially increase, regardless of how well or poorly we manage it. When it comes to a hyper-connected world in which privacy and security is ever more important, our businesses must be in a position of strength when it comes to encryption, so that we can actually trust encryption to do its’ job and protect sensitive data everywhere it’s employed. If we don’t, trust itself could get undermined to the point where the internet could revert back to the e-commerce of 1990’s, where hardly anyone trusted it to perform financial or otherwise sensitive transactions online. When I read articles stating that the German Spy Agency wants to buy zero-day vulnerabilities in order to undermine SSL security, that’s literally what I envision.

From a security perspective, I believe we are at a point where it’s become absolutely mandatory that all encryption keys and digital certificates are secured and managed with the right technology, people and processes. In other words, we must now treat all keys and certificates as if they are the most privileged set of credentials that exist in the enterprise.

That means we must be in position to immediately and effectively remediate encryption vulnerabilities when they inevitably come to light. When the next Heartbleed hits, we must be able to quickly find every single affected key and certificate, and then automatically revoke, replace, and reissue. Our businesses and brands can’t afford to have incomplete remediation when it comes to trust-based vulnerabilities.

More importantly, as malicious cyber operations (nation-state and others) continue to use encryption more and more to evade detection and silently siphon off massive volumes of sensitive data from businesses, we must adapt to this new reality and be in position to fight back. The ever-expanding digital universe certainly holds much promise for the world. Yet the future of securing sensitive, private and financial data within this universe largely depends upon our ability to secure and properly manage the encryption assets we all rely upon to make trust online possible.

Attack on Trust Threat Bulletin: Sony Breach Leaks Private Keys, Leaving Door Open

$
0
0
The Breach

On 24 November news of a major breach at Sony Pictures Entertainment was reported. An organization self-described as the Guardians of Peace (also known by #GOP) claimed responsibility. The group released compressed archives of over 217MB that the organization claims contains Sony data. Those able to access the data reported dozens of SSH private keys were included in the exfiltrated data. This appears to be only a sample of the data stolen as later upcoming Sony movies were leaked online.

Message Displayed When Employees Logged into the Company Network

hacked by the #GOP

This breach is significant for at least three reasons:

  1. It is one more example that bad guys are looking for and obtaining SSL and SSH keys like we’ve seen with Mask, Crouching Yeti, APT18, and others.
  2. Theft of private keys means attackers can have access to an unknown number of systems with elevated privileges, enabling them to obtain more unpublished keys and certificates.
  3. Until keys and certificates are replaced following the breach, attackers maintain their foothold—retaining elevated privileges, having the ability to decrypt sensitive data in transit, and spoofing systems and administrators.

Below is some of the content that was stolen from Sony, including SSH keys in the PuTTY SSH client .PPK format.

reddit post on content stolen from Sony

Sony now joins the at least 44% of organizations Forrester Research found to have already had keys and certificates compromised.

Threat

An anonymous source was quoted in a The Next Web (TNW) article as saying, “a single server was compromised and the attack was spread from there.” With stolen SSH keys, an attacker can gain unauthorized access to a system with elevated privilege, like Edward Snowden. Attackers then expand their attack by gaining more data or misusing a compromised system, gain access to more systems, and leave behind backdoors as we’ve seen with Shellshock.

Attackers also target SSL/TLS private keys. When attackers gain access to these keys, they have the ability to spoof trusted services. Bad guys can also launch man-in-the-middle (MITM) attacks to decrypt encrypted communications. The threat is amplified when SSL/TLS keys used for mobile applications are compromised because many mobile applications lack the additional validation checking that many browsers provide.

Impact

After realizing that private keys and other sensitive information was revealed, Sony’s initial response was to go dark to prevent further access. In the reports about the Sony breach, Sony was said to have taken their corporate network offline and disabled the VPN. Insiders also shared that Sony asked employees to turn off their computers and disable WIFI on their mobile devices.

But Sony’s business cannot be sustained with their corporate systems down. What does Sony need to do to remediate this breach? The examples of stolen content show that SSH keys were stolen, including SSH keys to the ADP payroll system. But Sony should not stop with the private keys shared by attackers. Like with Heartbleed, Sony must assume that all keys and certificates were compromised.

Until incident response teams fully remediate keys and certificates, adversaries retain unauthorized access and the ability to execute spoofing and MITM attacks. Remediation requires not only that servers, virtual machines, and network segments be brought back to a known good state, but also that new keys be generated and then certificates be re-issued, installed, and validated, and old ones revoked.

Furthermore, if Sony fails to remediate their keys and certificates, the bad guys can exploit this to undermine other security controls, from strong authentication to privileged access to behavioral analysis. When attackers have the trusted status of valid keys and certificates, they can authenticate and cloak their malicious activities.

Recommended Remediation

If Sony is like most Global 2000 organizations, the IT team is not even aware of all of the digital certificates and cryptographic keys that support trusted communications and authentication in the network. To effectively remediate this type of breach, organizations must know how all keys and certificates are used to establish trust (from SSL and SSH through to POS and mobile devices), where they are located, and who is responsible for them.

Only once a baseline inventory is known can organizations then respond to incidents by replacing keys and certificates. However, most organizations then rely on manual methods that keep organizations vulnerable for extended periods of time. APT operators, from Mask to Crouching Yeti, have been known to exploit stolen keys over periods of up to 7 years.

Remediation that is automated can close doors on attackers in minutes versus days, weeks, or months that it may take organizations to remediate manually. Until keys and certificates are replaced, your network, intellectual property, and customer data is still vulnerable.  Time is of the essence.

Being Prepared

This breach is a problem not just for Sony. Organizations are breached every day but are not aware keys and certificates are being stolen for misuse and do not remediate by changing keys and certificates.

Venafi recommends customers use the Venafi Trust Protection Platform in preparation to respond to increasing incidents of attackers compromising keys and certificates with the following actions:

Securing SSH Keys
  1. Determine trusted relationships and map privileged access
    • Detect all SSH keys across all servers, virtual machines, cloud instances, and administrator workstations with Venafi TrustAuthority
    • Understand trust relationships and access with TrustMap reporting
  2. Reduce exposure to misuse by rolling SSH keys more often by policy
    • Use TrustAuthority to establish lifetime policies for SSH keys
    • Use TrustForce to automate the replacement of SSH keys
  3. Detect possible misuse and remediate automatically
    • Detect all changes to SSH trust relationships with TrustAuthority
    • Automate remediation by removing keys from authorized key lists with TrustForce
  4. Respond quickly to incidents by replacing SSH keys
    • Force new keys to be generated
    • Ensure certificates are reissued, installation confirmed, and authorized key lists updated with TrustForce
  5. Validate and report on remediation
    • Use the shared reporting services of the Trust Protection Platform to identify progress in reducing risk
    • Turn to the Venafi support team for more information and examples
Securing SSL/TLS Certificates and Keys
  1. Establish a baseline of keys and certificates and continuously surveil to detect new ones with Venafi TrustAuthority
    • Scan networks to identify SSL/TLS certificates
    • Use Venafi Aperture portal to establish ownership of keys and certificates
    • Surveil for new keys and certificates continuously with scheduled discoveries
  2. Reduce exposure to misuse by limiting key and certificate lifetimes with TrustAuthority and TrustForce
    • Set policy to limit lifetimes for keys and certificate similar to Google’s lifetime policies, which is now down to 3 months
    • Generate and securely distribute new keys and certificates regularly with TrustAuthority
    • Replace keys and certificates automatically using TrustForce
  3. Respond quickly to incidents by replacing keys and certificates
    • Force new keys to be generated
    • Ensure certificates are reissued, installation confirmed, and old certificates revoked with TrustForce
  4. Validate and report on remediation
    • Use the shared reporting services of the Trust Protection Platform to identify progress in reducing risk
    • Turn to the Venafi support team for more information and examples

Venafi CISO, Tammy Moskites, has prepared guidance’s for CISO and their team on why organizations need to prepare to respond to more incidents involving the compromise and misuse of keys and certificates.

Please contact Venafi support with any questions or for help with remediation.

Additional Resources

Sony Breach—The Gift That Keeps on Giving (Sony Certificate Used for Destover Malware)

$
0
0

In the season of giving, the Sony breach has given hackers around the world the gift that keeps on giving—keys and certificates that can be used as part of malicious campaigns for as long as Sony keeps them active. In the last week, the media has been abuzz about the malware Destover that’s digitally signed with a valid Sony certificate—part of the treasure trove successfully exfiltrated during the Sony breach last month.

New Version of Destover Malware Signed by Stolen Sony Certificate

Even though the signing of a variant of Destover was apparently a joke between Kaspersky researchers, the biggest concern should be that Sony has still not yet revoked any of the certificates compromised last month. The main motivation for cybercriminals to sign malware with valid digital certificates is to deliver seemingly valid content and avoid detection by critical security controls like antivirus, sandboxing solutions, or operating system security policies. By not revoking its certificates, Sony is providing cybercriminals with the ability to bypass these security controls.

The misuse of keys and certificates as part of malicious campaigns is at an all-time high. For many years, cybercriminals have been signing malicious code to avoid detection. McAfee’s 2014 Q3 threat report shows a dramatic increase in maliciously signed code with no indications of slowing down. In fact, McAfee describes the misuse of certificates to sign malware as “unabated since we began tracking it in 2007.”

Wake-Up Call

If anything, the Sony breach should be a wake-up call to every organization, showing the power keys and certificates provides to attackers. There are thousands of examples in which cybercriminals continue to misuse keys and certificates—Mask, Crouching Yeti, and APT18 are but a few commonly known examples.

Although 2014 was dubbed the “Year of Encryption,” it has turned out to be the “Year of Encryption Vulnerability.” Organizations have a blind spot when it comes to securing keys and certificates that enables cybercriminals to bypass critical security controls while syphoning data without being detected. Gartner estimates, by 2017, 50% of network-based attacks will  be using SSL to disguise activity.

3 Steps You Can Take to Avoid a Sony-like Breach
  • First, rotate keys and certificates.
  • Second, establish a baseline.
  • Third, remediate quickly.

First, we know that cybercriminals go after keys and certificates to gain trusted status, elevate privileges and avoid detection. So, like password, keys and certificates should be protected and rotated on a frequent basis to avoid their successful use by cybercriminals.

Second, one cannot distinguish a good key or certificate from a bad one—there is no such thing. Unlike malware, keys and certificates are not malicious. However, they can, and are, used in malicious campaigns. Therefore, it is imperative that you establish a baseline of normal behavior of your keys and certificates in your IT environment. By establishing a baseline of normal usage, anomalous key and certificate usage can be identified.

Third, when you have been breached—and you are going to be—the time it takes to respond and how you respond will make all the difference. In the case of the Sony breach, the certificate used to sign Destover should have been revoked the day Sony discovered that it had been stolen. In the case of all the SSH keys that were stolen, they too should also be rotated to avoid providing future backdoor access to cybercriminals.

Find out how Venafi helps organizations mitigate attacks on trust that misuse keys and certificates.

Is Your SSL Traffic Hiding Attacks?

$
0
0

Encrypted traffic is growing fast and becoming mainstream. According to Gartner, SSL traffic comprises 15-25% of the total web traffic, making it a significant percentage. The use of SSL varies by industry, but often helps to securely transmit sensitive or confidential information.

So what’s the problem? While SSL provides confidentiality and security for an individual session, it can also create a problem for enterprise security. Cybercriminals can use SSL to hide their exploits from an organization’s security devices, like firewalls, Intrusion Prevention System (IPS), Unified Threat Management (UTM), secure web gateways, Data Loss Prevention (DLP), anti-malware solutions, and more. Cybercriminals are well aware of SSL/TLS encryption blind spots and they are using SSL/TLS to hide malicious content, evade detection, and bypass critical security controls.

The results of a Gartner survey show that, “Less than 20% of organizations with a firewall, an intrusion prevention system (IPS) or a unified threat management (UTM) appliance decrypt inbound or outbound SSL traffic.” Therefore, in over 80% of the organizations that use these security devices, cybercriminals can bypass the organizations’ existing security controls by leveraging SSL tunnels to sneak malware into the corporate network, hide command and control traffic, and exfiltrate data. This is a serious threat.

Gartner believes that by 2017 more than 50% of the network attacks targeting enterprises will use SSL encryption. For this majority of organizations that do not decrypt data, most lack the ability to decrypt and inspect encrypted communications to assess these threats. This blind spot undermines traditional layered defenses and increases the risk of information breach and data loss.

Security professionals know that visibility into and control over SSL traffic is a necessity. And just as importantly, failing to find, use, and secure ALL keys and certificates for decryption undermines existing critical security controls. These tasks are critical:

  • Have access to keys and certificates that can decrypt inbound traffic
  • Secure the volumes of keys and certificates necessary to enable inspection

Failing to decrypt traffic and maximize decryption with ALL keys and certificates means that by 2017, 50% of the network attacks will be able to bypass your existing security investments.

Having automatic, secure access to all enterprise keys and certificates maximizes the amount of decrypted traffic, enables inspection of SSL traffic, and eliminates blind spots that are otherwise hidden in encrypted traffic. So when it comes down to it, every extra key and certificate available for decryption means one less place for nefarious actors to hide threats in SSL encrypted sessions.

Blue Coat and Venafi have partnered to help organizations uncover blind spots from malicious SSL/TLS threats that are obscured by encrypted traffic. The Blue Coat SSL Visibility Appliance and Venafi TrustForce integration maximizes the amount of traffic that can be decrypted and inspected to eliminate blind spots. Venafi TrustForce delivers keys and certificates to Blue Coat SSL Visibility Appliances securely and efficiently, thereby eliminating manual maintenance and reducing administrator burden.

You can view the Solution Brief to learn more about the Blue Coat SSL Visibility Appliance and Venafi TrustForce integration.

3 Opportunities to Learn from the Sony Breach

$
0
0

In a threat bulletin published on our blog in December, we explored the details of the major breach at Sony Pictures Entertainment orchestrated by the “Guardians of Peace” (also known as #GOP). The attack resulted in the release of much more than gigabytes of valuable data, including dozens of digital certificates and SSH and SSL private keys—keys that could allow privileged-user access to the entire internal network of Sony. Once on the network, using these compromised keys, the bad guys likely remained undetected for weeks, months, or even years and had unfettered access to systems and data. And now that these private keys are in the wild, more bad guys could further infiltrate Sony.

Since the news initially broke there have been multiple updates and discoveries, and I suspect there will continue to be more. This is a huge, complex breach that would have been very difficult to stop—but within it are a few important lessons for other enterprises to take to heart.

3 Opportunities to Learn from the Sony Breach

  1. The threatscape has changed. Cybercriminals are (and have been) looking to compromise cryptographic keys and certificates, and this Sony breach is just the latest in a series of several incidents using the same exploit. Looking back to April 2011, Sony’s PlayStation Network (PSN) suffered a significant breach that exposed names, addresses, and credit card data belonging to 77 million user accounts and shut down the PSN for several weeks. The breadth of the data exposed in that attack indicated that data which should have been encrypted was not.

    Many believe attackers obtain keys to allow data or transmissions to be decrypted, but they do more than that. We’re now seeing again that bad guys gain access to private keys, allowing access to a treasure trove of sensitive internal data such as payroll and financial management, which was the case for Sony. And because one key in this breach was for Audible Magic, an entertainment service that identifies stolen digital media, this could have been one of the ways the to-be-released movies were accessed.

  2. Incident response must involve replacing all key and certificates. The incidents at Sony should sound familiar: we’ve seen cybercriminals from Mask, Crouching Yeti, APT18 and others misuse SSL certificates and SSH keys. In these cases and others, attackers can gain unauthorized access to a system with elevated privileges using a compromise certificate or SSH key (like Edward Snowden), expand their attack by gaining more data or misusing a compromised system, gain access to continually more systems, and leave behind backdoors as we’ve seen with Shellshock.

    The only way to remediate this is to change out all keys and certificates. Otherwise, bad guys retain the presence and p0wning of networks. Advice from Erik Heidt at Gartner on responding to incidents like Heartbleed provides a good template: new keys must be generated, new certificates issued, old certificates revoked, and the replacement of new keys and certificates validated. Getting back to a known, good state can’t mean relying on the same keys and certificates that are increasingly being misused.

    So why hasn’t Sony simply replaced these keys yet? Well, that’s much harder to do than it sounds. The first problem is that most enterprises aren’t aware of all of the keys and certificates they have, where and how they are used, and who is responsible for them—from SSL and SSH to code signing, VPN, WIFI and more. Most organizations use many Certificate Authorities (CAs) and there are increasingly more applications, devices, and cloud services that need to use keys and certificates.

    The second issue is that many security teams don't know how to detect which keys and certificates are being misused. The Ponemon Institute found that in the average Global 2000 organization there were on average more than 17,000 SSL keys and certificates, including those from internal CAs and self-signed.

    Finally, security teams don’t have the means to automate remediation. Security and response teams haven’t been tooled to generate new keys, issue new certificates, and revoke old ones—just look at the poor level of remediation from Heartbleed. Venafi research from 2014 found that Heartbleed remediation for 97% of the vulnerable G2000 SSL certificates had not been completed. In addition, University of Maryland research published in November 2014 validated this widespread non-remediation. At any one time, enterprises need to know all of the keys and certificates that are in use and then be able to respond quickly to replace and revoke them when needed.

  3. This is another clear example proving keys and certificates must be secured and protected. Here’s a case of history doomed to repeat itself as long as the same attack pattern continues to work (and it does): get the keys and own the kingdom. As recent breaches have proved—and as the Cost of Failed Trust research revealed almost two years ago—all it takes is one compromised key or vulnerable certificate to cause millions of dollars in damages. Failing to continuously surveil all keys and certificates, enforce a policy, detect misuse and anomalies, and respond and remediate by replacing them with good keys and certificates means that security will continue to be undermined. By misusing keys and certificates bad actors can undermine and circumvent many of the most critical security controls, including strong authentication, DLP, sandboxing and privileged access management.

So while many IT security pros and incident response teams continue to focus on who was behind the Sony breach, what their intention was, and what data was stolen or exposed, let’s take this opportunity to learn an important lesson. We should start 2015 by working to better secure and protect SSL keys and certificates, SSH keys, and the range of keys and certificates increasingly being used for VPN, WIFI, and MDMs.

Forrester research on how cybercriminals are misusing keys and certificates and some common sense recommendations to protect your business is a good place to start.

Turn Your 2015 New Year’s Compliance and Audit Resolutions into Revelations

$
0
0

Instead of making the general New Year’s Resolution to decrease the risk in your company’s information security, let’s apply what we learned in 2014 about today’s threatscape and develop New Year’s Revelations.

In the past year, lots of breaches have occurred that can be tied to the theft of private cryptographic keys. Some of the top threats of 2014, (e.g. Heartbleed, Shellshock, POODLE, and Gotofail) exposed private keys. Solutions using key and or certificates can no longer be blindly trusted. This affects solutions such as SSL, VPN, multi-factor authentication, privileged access (SSH), code signing, and mobile computing. Information Security experts are predicting that attacks and breaches using private keys will only continue to increase in 2015.

2015 New Year’s Compliance and Audit Resolutions

The use of digital certificates and cryptographic keys has skyrocketed. Every person in your organization uses one or more digital certificates and/or cryptographic keys, multiple times, daily—without even knowing it. Keys and certificates are meant to secure our communications and provide privacy, authentication, integrity, and non-repudiation. But when stolen, they can jeopardize the very things they are meant to protect. These “keys to the kingdom” give attackers the access they need to your sensitive information and allow their activities to go undetected. Therefore, it is necessary to consider what is fundamental to the confidentiality, integrity and availability of your companies’ sensitive data. How do you protect against inappropriate access, modification, and downtime through the use of stolen keys and certificates?

Let’s consider the threat in more detail. What are vulnerabilities that affect private keys? They include software bugs, the use of deprecated hashing or cryptographic algorithms, and long validity periods for certificates. Does the Information Security Policy in your organization include policies to protect against these vulnerabilities? Are your policies backed up by standards, guidelines, and solutions for implementing compliance to the policies? The clarity of having these in place, allows for efficient risk assessment and gap analysis. This ultimately feeds into the risk management process and audit and compliance quarterly and annual reporting. All of this reporting is based on the adherence to your Information Security Policy in your organization.

One important consideration is how your policies on securing your keys and certificates impact the rest of your Information Security practices. The ISO27002, section 10.1.2 states that, “A policy on the use, protection and lifetime of cryptographic keys should be developed and implemented through their whole lifecycle.” If there are gaps in protecting your keys anytime in their lifecycle, attackers can compromise those keys and bypass the other security controls used by your organization. This means this one ISO27002 statement is fundamental to ensuring that the rest of your security controls in place in your organization are performing the way they should. Broken key security undermines all of your other security technologies and access controls.

Stealing keys is a real threat and the proper people, processes, and technology must be put in place to ensure that cryptographic keys are managed through their entire lifecycle, including generating, storing, archiving, retrieving, distributing, retiring, and destroying keys. How do you think the current state of your certificate and key visibility and security increases the risk of these threats to your organization? How do you think your stockholders, board members, audit and compliance staff would feel if your certificates and keys were compromised and your organization breached? The revelation I hope you’re having for 2015 is that, if you’re not securing your private keys and certificates, then you are not secure.

So as we kick off 2015, does your Information Security Policy need to be updated to protect against today’s attacks that target keys and certificates? As you get started, realize that the problem begins with a lack of visibility. Most organizations lack a complete inventory of SSH keys, SSL keys, and other keys and certificates in their organizations. They are unaware of where their keys and certificates are across their network, how they are used, and who owns them.

You can get more visibility into the current state of your key and certificate vulnerabilities in your organization by running a report from the Venafi Threat Center for your organization. With this report you can see what certificate vulnerabilities exist. Once armed with more insight, you can see what other revelations you can make for better key and certificate security in Information Security Self Assessments, Gap Analysis, Action Planning, Risk Management, Internal Audit, Material Audit, compliance initiatives, and more for 2015.

2015: Get Ready for More Attacks on Trust

$
0
0

Over the past few years, the threatscape has changed more than some realize. Cyberattackers want trusted status and they are misusing the very technologies that create trust for their nefarious purposes.

So, you may ask, what exactly creates trust? Every mobile app, every cloud platform, every website—virtually anything that’s software, hardware, or Internet-enabled—relies upon digital certificates and cryptographic keys to create trust and define whether a source is good (trusted) or bad (untrusted). And the bad guys are going for these “keys to the kingdom” like never before!

How do hackers get keys discussed on CNN

Unfortunately, 2014 saw a significant rise in attacks that misused the keys and certificates that create trust in our digital kingdoms (businesses and governments). Let’s look at a few important examples:

  1. In January, Kaspersky Labs revealed details on The Mask, an APT operator that had been misusing keys and certificates for years. As reported by Kaspersky, The Mask’s Windows malware was digitally signed with a valid certificate.
  2. In April, a major vulnerability in OpenSSL called Heartbleed was widely reported and companies all over the world were warned to take action to protect their networks, including replacing and revoking compromised certificates and keys. Experts from Bruce Schneier to Gartner stated clearly that SSL/TLS keys and certificates must be replaced. Several months later, not surprisingly, a key and certificate that were not replaced were compromised to breach Community Health Systems, a Fortune 500 company.
  3. In July, IoActive researchers released a report on vulnerability in the U.S. Emergency Alert System, where a publicly available SSH key made it possible to hijack the nation’s warning system.
  4. In September, news of Shellshock, a flaw in the Bash shell, was reported that showed hackers could create long-term backdoors by inserting SSH keys and running critical shell commands on affected machines.
  5. In November, DarkHotel was reported, showing that a very effective APT campaign that tricked traveling executives using hotel WiFi networks was enabled by dozens of misused digital certificates.
  6. And finally, this December, Sony’s SSH keys and code-signing certificates were leaked as part of a massive breach, allowing the attackers to gain authorized access into Sony’s network and causing even more damage.

So while 2014 saw more attacks misusing SSL/TLS keys and certificates, along with SSH keys, these aren’t exactly new threats; in fact, they go back to Flame and Stuxnet years ago. These actually created blueprints and sophisticated designs of attacks that can now arm nation-state attackers, APT operators, and common industry criminals with tools on how to use weaponized malware. The problem is that good guys have not been paying attention to the impact of misused certificatess and keys until just recently.

In fact, in its latest threat report, McAfee Labs referred to 2014 as “The Year of Shaken Trust.” The report discussed attempts to exploit the Internet trust model, dramatic rise in misuse of digital certificates, growth in underground marketplaces selling compromised certificates, and the impact of SSL vulnerabilities such as Heartbleed and BERserk. Cisco also released its mid-year security report that said “compromised, secure encrypted connections” (aka SSL/TLS) are a major threat to enterprises. And recent University of Maryland research published in November 2014 validated findings by Venafi about non-remediation of Heartbleed, whereby 97 percent of Global 2000 SSL certificates were still vulnerable to Heartbleed several months after it was initially reported.

Organizations need to be prepared for rampant rise in attacks on trust. We predict the following major developments in 2015:

  1. SSL will be used and abused a lot more. With the bad guys attacking and stealing data, there will be a need to use more SSL/TLS.  We’ve seen CloudFlare and the “Let’s Encrypt” teams now giving away free SSL certificates, and this is a great thing—more SSL/TLS protects data and privacy. But more certificates, and especially those that might not protect and continuously monitor, will create more criminal interest and activity. In fact, we’ve already seen the first free certificates misused by bad guys.
  2. Certificate expiration and outages will be recognized as a major security issues. It’s a fact: digital certificates expire, costing millions of dollars every year. But that’s not just a major operations issue; it’s a huge security issue—because it’s clear that if a certificate expires and users ignore this, the organization is being blindly trusted. At that point, what’s the difference between an organization’s expired certificates and those that are out-of-policy, misconfigured, or even malicious? But expirations also bring down services. We’ve already seen some recognize certificate expirations and outages as a major security issue following a major payments terminal outage.
  3. Our security controls will be useless against half of the network attacks. Gartner predicts that 50 percent of all inbound and outbound network attacks will use SSL/TLS by 2017. By the end of the year, we’ll likely already be there. Bad guys understand that most security systems either trust SSL/TLS or lack the keys to decrypt traffic and find their hidden threats. This undermines a whole slew of critical security controls like sandbox threat protection, NGFW, IDS/IPS, and DLP.
  4. Incident response teams will leave the door open for bad guys, resulting in more attacks. We also predict that incident response (IR) and forensics analysis teams will increasingly be called in to determine the root cause of breaches—i.e., to understand the forensics of the malware, where it is, what data was stolen and what parts of the network were infected with it. They will be able to bring these breached networks back to a good, trusted state, but breaches will still recur. Why? Because IR teams will forget to revoke and replace the certificates.
  5. Our hearts will continue to bleed. The Community Health Systems breach was likely just a proof-of-concept, and a sign of more exploits to come. Because of the lack of remediation—replacing keys and certificates—the impact of Heartbleed isn’t going away anytime soon.
  6. Kinetic attack will go through misused certificates and keys. Stuxnet is the first known kinetic attack that leveraged misused keys and certificates, but it won’t be the last. All sorts of interconnected networks and physical devices and systems—also known as the Internet of Things—are authenticated using SSL/TLS keys and certificates. Bad guys seeking to compromise these devices or misuse them in their attacks will look to keys and certificates as a means to an end.
  7. Compliance and security frameworks will continue to add guidance on how to protect keys and certificates. This past year, the SANS 20 critical security controls added multiple control checks on how to protect SSL/TLS keys and certificates and they are now including this in SANS trainings. This is a good step in the right direction. We expect to see more compliance and security frameworks do the same in 2015, especially now that the PCI Security Standard Council considered key and certificate security for a Special Interest Group (SIG).
  8. The Underground Digital Certificate Marketplace is open now for the bad guys. New underground marketplaces are developing for cybercriminals where they are selling keys and certificates for profit, because they know how valuable they are to undermining and circumventing critical security controls. Intel researchers expect this to be the next big cybercriminal market and we’re seeing compromised certificates sold for more than $900.

Given all that, it looks like 2015 will also be the year when we look to not just manage keys and certificates, but also protect them and the trust they establish. I like to call it Next Generation Trust Protection. It requires constant surveillance, immediate detection of misuse (whether a policy violation or possibly malicious), and fully automated remediation to replace old or bad keys and certificates with new ones and get trusted keys and certificates out to more security systems like SSL decryption, sandbox threat protection, NGFW, IDS/IPS, DLP, and other security systems.

This year one of Forrester’s top data protection predictions for 2015 pointed out that “Attackers who compromise trust end up with the keys to the kingdom.” We need to update our playbook when it comes to SSL/TLS keys and certificates, SSH keys, and keys and certificates used for VPN, WiFi, MDM, and more. The bad guys are attacking trust. It’s time for the good guys to defend it.


Forrester Research Uncovers Gaps in Mobile Certificate Security

$
0
0

The increasing reliance on mobile devices and applications is driving the need for mobile certificates to ensure that devices and applications are secure, authenticated, and encrypted for enterprise users. But failing to protect mobile certificates—to whom they are issued and when they need to be revoked—opens the door to unauthorized access, data leakage, and intellectual property theft.  The fact is that keys and certificates of all kinds, including mobile certificates, are being targeted to initiate and continue attacks every single day.

However, research published by Forrester Research uncovers that IT security professionals are not fully aware of the implications of what is required to protect mobile certificates. This creates gaps in understanding how to perform the most critical functions necessary for securing mobile certificates.

IT Security’s Role in Protecting Mobile Certificates

Forrester Research: Protecting Mobile Certificates

A study by Forrester Research found that a majority of IT security decision makers rely on digital certificates to secure their mobile applications and systems, such as VPN, Mobile Device Management (MDM), email, WIFI, SSL/TLS mobile applications, and Mobile Application Management (MAM). Nearly 80% of IT security professionals acknowledge they own the responsibility for protecting mobile certificates. And two-thirds or more of IT security decision makers believe they should own responsibility for security functions, including certificate issuance, policy, updates, deployment, and revocation.

Gaps in Security Awareness

Although most agree that they are responsible, 77% of IT security professionals who responded to the survey said that they have very little visibility into the applications, users, use cases, and security of mobile certificates, and 71% said they do not have full control.  But what’s even more shocking, one of the most important functions—detecting anomalies—is a task that IT security is not prepared to perform.  Only 38% claim they have the ability to detect mobile certificate anomalies, such as duplicate certificates, or active certificates issued to terminated employees, both of which can be used for unauthorized access.

IT Security Visibility of Mobile Certificates

IT Security Does Not Have Full Visibility or Control of the Use of Mobile Certificates.
Source: Forrester Research – IT Security’s Responsibility: Protecting Mobile Certificates

 

Closing the Gaps

So what can you do to close the gaps that exist in mobile certificate security?  Forrester Research recommends the following steps that enterprise organizations should take to protect mobile certificates:

  • Establish common policy across applications and desktops, laptops, tablets, and phones
  • Identify all sources of certificates
  • Map all found certificates to a single user and establish a baseline
  • Enforce policy for all mobile certificates
  • Detect anomalies like duplicate certificates or unrevoked certificates for terminated employees
  • Respond quickly to anomalies with kill-switch-like revocation
  • Prepare to quickly remediate when incidents like Heartbleed occur that require all certificates to be rekeyed, reissued, and revoked

To learn more, read the Forrester Research study, IT Security’s Responsibility: Protecting Mobile Certificates.

The Need for Certificate Transparency

$
0
0

An inherent weakness in the Internet’s Public Key Infrastructure (PKI) is the ‘equivalency of trust’ that is placed on trusted Certificate Authorities (CA)s. Any CA that is trusted by a browser, operating system, or application-specific trust store can issue a certificate for any domain. As a result, in the event of CA compromise, it is possible for a CA to issue counterfeit certificates for any domain without the knowledge and approval of HTTPS site operators.

Technical controls to detect and possibly prevent this scenario have been proposed by extensions to DNS, such as Certificate Authority Authorization (CAA) and DNS-based Authentication of Named Entities (DANE). However, these controls require all DNS clients to be updated in order to support the new extensions, making deployment in the short term infeasible.

Google Certificate Transparency

In 2013, Google started an industry-wide initiative to address this issue, called Certificate Transparency or CT. With CT, public logs will be used to record issuance of publicly-trusted EV (Extended Validation) certificates. These logs can then be monitored by site operators to look for rogue instances of their domains. If duplicate certificates for the same domain are discovered by site operators in the logs, the site operator can take action to resolve the issue.

As part of the CT design, Google anticipates that one or more organizations would act as CT log monitors. These log monitors would periodically search through CT logs to detect possible mis-issuance events.

As a market leader in Next Generation Trust Protection, Venafi recognizes the value of the CT initiative as another important step to ensure online trust for certificates issued. Therefore, Venafi will be launching a public CT log that will satisfy the much needed Google CT log operator requirements of three public CT log servers. This public CT log can be used by any publicly-trusted CA and site operator to publish issued certificates. Furthermore, any organization that acts as a log monitor is free to use the Venafi public CT log to support their efforts.

Venafi is proud to support the Google CT initiative and looks forward to providing enhanced security for all public CA customers.

Infographic: How an Attack by a Cyber-espionage Operator Bypassed Security Controls

$
0
0

Chinese cyber-espionage operator, APT 18, has proven it can breach enterprises by undermining critical security controls when enterprises fail to protect digital certificates and cryptographic keys. As reported by Time, Bloomberg, and others, APT 18 used keys and certificates to compromise a Fortune 200 American health services organization and stole data on 4.5 million patients.

RaxisRaxis, an independent penetration testing firm, reconstructed the APT 18 attack in a simulated enterprise environment. Raxis demonstrated how the bad guys were able to bypass security controls like threat detection, data protection, firewalls, VPNs, DLP, privileged access, and authentication systems that enterprises expect will mitigate threats.

Why did Chinese cybercriminals want to breach an American health services company? Perhaps they were hoping to resell personal data or learn how to operate distributed hospital systems for profit. More likely, this was a test—a proof-of-concept attack that was vastly successful in stealing data by undermining the security controls of this Fortune 200 business. Having now proven the attack vector, APT 18 will decide when and where to use the attack on other targets.

How did they do it? This exclusive new infographic highlights the 4 attack stages used by many threats that rely on compromised keys and certificates to bypass existing enterprise security controls. Learn these stages and find out how to ensure your enterprise is not the next headline.

Want to learn more about the Raxis reconstruction of the APT 18 attack with a detailed look at how they bypassed security controls? Watch the on-demand webinar, Keys to the Kingdom.

undermining security infographic

CISO’s Need a Seat at the Table

$
0
0

Cyber breach headlines are on the increase and underscore the need for security awareness at the very highest levels of an organization. In 2014 alone, hundreds of millions of records were stolen and tens of millions of dollars were spent on investigations, fines and lawsuits. I was wondering... in how many cases did the CISO have access to the Board of Directors? It is without a doubt, so important to ensure awareness; Chief Information Security Officers (CISO’s) need to be an active and engaged part of board of director meetings. In addition, Board members should not only know their CISO’s views on cyber security, they should have his or her cell phone number on speed dial.

It wasn’t long ago that corporate security meant blocking and tackling to prevent viruses from getting on your systems and making sure that nefarious people did not gain access to internal networks. But as we all know as executive leaders, the environment is ever changing and the attack vectors are many. Today’s CISOs grapple with a much wider, deeper, and more complex set of responsibilities—going beyond just keeping the bad guys out and deploying security that also enables the business. It is vital that board members understand the importance of cyber security and its potentially catastrophic impact on their organization’s brand, reputation, bottom line, and stock price when not implemented effectively. To make that happen, we as CISOs need to better promote our role and educate board members that cyber security is a high priority and should be a top concern. It now influences every aspect of the business.

executive board

To sell the value of our contribution to the company to board members, CISOs must be able not only to market their role more strategically—but they must act more strategically. The new generation of security officers must possess strong business acumen and have the ability to think long term and not be afraid to wear many hats. They need to know how the company operates, its top business goals, and its appetite for risk when developing and implementing a security framework. They must also communicate their knowledge in business-benefit terms that resonate with a wider range of audiences. They must be able to enable the business while ensuring that risks are mitigated, acceptable risks are completely understood and must have strong controls to support them. The protection of their data is vital to business operations.

The CISO of today must also be extremely collaborative, with good listening and communication skills, because the heightened visibility of this critical executive role brings with it the responsibility of ensuring that cyber security becomes top of mind across the entire organization, from the boardroom to departmental employees. A seasoned security leader with a strategic business perspective should be comfortable developing and communicating a security vision and positioning the needed resources and talent to translate that vision into a reality.

At the same time, board members should see the value of having the CISO in board meetings. Board members need to learn why it is vital to keep abreast of the cyber security landscape and its impact on corporate initiatives such as mobility, social media usage, and global expansion. They should discuss with their CISO the need for an effective crisis management program and know what their role is if there is a security incident. In fact, because of the critical nature of cyber security today, qualified CISOs should also be encouraged to join the boards of other companies as well.

Of course there is so much more I would like to say in this blog—but then it will become a short story...

I hope my comments spark a discussion. What role does the CISO play in your organization? Does he or she regularly address your board of directors on the importance of compliance and security directives? What changes would you like to see to better align security with the business of your company?

As always, I am interested in hearing from you!!!

Cheers!

Tammy

Global Certificate Reputation to Protect Your Business and Brand

$
0
0

Imagine for a minute what would happen if you could not trust any transaction on the Internet. Not too long ago you would not have ever considered buying something online—simply because there were no guarantees of privacy or security on the internet. The popular cartoon published by the New Yorker in 1993 shows a dog surfing the internet with the caption, “on the internet, nobody knows you’re a dog.” That all changed with the use of digital certificates to help drive trust on the internet. With digital certificates one is able to ensure digital transactions are both confidential and unaltered.

Fast forward to today where the average American adult spends 11 hours per day with electronic media, and it becomes critical to be able to establish confidentially and integrity of Internet data at all times. Keys and certificates are intertwined into our everyday lives so much so that taking advantage of the trust established by them is the perfect attack vector. Unfortunately this is exactly what has happened!

Cybercriminals understand that by taking advantage of a trust mechanism like keys and certificates, it once again becomes very difficult to identify with whom you are exchanging information—all of a sudden we are back in 1993. In the last 6 months, we’ve seen large organizations like Sony and Anthem fall victim to breach through the misuse of keys and certificates. Keys and certificates are quickly becoming the preferred attack vectors for cybercriminals, and the problem is so large that Gartner predicts by 2017, 50% of network attacks will use SSL due to the trusted channel it provides. Moreover, it’s not only cybercriminals that misuse certificates, corporations like Lenovo and GoGo both used certificates to perform man-in-the-middle (MITM) attacks to inject adds or manipulate traffic.

Combating Certificate Misuse with Certificate Reputation

Like reputation services for URLs, email, and files, certificate reputation was born out of necessity to help enterprises detect new threats. Cybercriminals are increasingly misusing digital certificates in malicious campaigns and going undetected for extended periods of time.

Phishing is one of the most common practices used to steal credentials and banking information. To support this, cybercriminals use fraudulent or stolen certificates. The challenge is that there are over 1.2 billion websites online right now. How would your organization scan the internet to identify the misuse of certificates to spoof your organization’s brand? Certificate reputation is designed to determine whether or not a digital certificate can or cannot be trusted.

Venafi Trust Protection Platform now includes Venafi TrustNet

Venafi is proud to announce our new Venafi TrustNet certificate reputation service that is available with the launch of Venafi Trust Protection Platform, version 15.1. TrustNet is a global authoritative key and certificate reputation service that identifies rogue or anomalous key and certificate usage. TrustNet offers the most comprehensive collection of key and certificate intelligence.

TrustNet employs a global sensor network to identify certificate misuse on the internet. There are no limitations to specific browsers or operating systems. Subscribers to the service can take advantage of the native integration with Venafi products to provide alerts on any anomalous certificate behavior identified for certificates issued by the enterprise that are forged or misused on the internet. For security vendors that want to take advantage of the reputation feed integrated into security gateways, a public API is provided for integration with any application.

Once a certificate anomaly has been identified, it is imperative to take immediate action. TrustNet provides global whitelisting for trusted CAs and certificates, and blacklisting for untrusted ones.

Using TrustNet, enterprises can more easily mitigate new and emerging threats:

  • Detect certificate misuse globally
  • Increase threat detection rates
  • Accelerate incident response time
  • Protect brand reputation

To learn more about Venafi TrustNet, you can read the datasheet here: Venafi.com/TrustNetDS

Digital Certificate Forensics: What Venafi TrustNet Tells Us about the Clinton Email Server

$
0
0

3-month gap before encryption enabled for browsers, smartphones, and tablets starting in 2009

Venafi TrustNet is the world’s first enterprise certificate reputation service. TrustNet can identify certificate misuse, perform forensic analysis, and predict vulnerabilities that need to be fixed to protect the Global 5000 and governments. To achieve this, TrustNet has acquired, maintains, and is continuously adding to the world’s largest database of digital certificates and associated metadata. TrustNet is able to go back in time and identify how digital certificates were used in the past, providing a new type of forensics capability to the IT security community.

Digital certificates and their corresponding cryptographic keys are incredibly powerful. They solved the biggest barriers to using the Internet: how do I know that a website is what it says it is and that communications with the site are private?  But this is also why certificates are so interesting to bad guys for misuse. It’s also why cybersecurity experts, like Intel, predict stolen certificates will be the next big hacker marketplace. With this increasing misuse by attackers, how do we keep certificates safe? Venafi protects the trust established by keys and certificates for the Global 5000 and governments.

Digital certificate analysis for clintonemail.com

In the past week, there have been questions about the level of security, use, and configuration of former Secretary of State Hillary Clinton’s personal email server. Specifically, there have been concerns that the server may have been vulnerable to eavesdropping and compromise. TrustNet found that at least 3 digital certificates were used with clintonemail.com since 2009. Operators of clintonemail.com obtained these certificates so the site could be uniquely distinguished (another clintonemail.com would not show as being secured without the certificate) and the site would use strong encryption to keep data transmissions private. These certificates were obtained validly and enabled web-based encryption for applications. Based on TrustNet analyst, Venafi can conclude clintonemail.com was enabled for browser, smartphone, and tablet encryption since 2009 and can operate using encryption through at least 2018. However, for the first 3 months of Secretary Clinton’s term, access to the server was not encrypted or authenticated with a digital certificate. During this time, Secretary Clinton travelled to China, Egypt, Israel, South Korea and other locations outside of the U.S.

Note: All data in this report was obtained by non-intrusive Internet scanning routinely performed throughout the IT security community to protect the safety and health of the Internet.

Digital Certificate Forensics for clintonemail.com


Venafi TrustNet Analysis
January – March 2009
No certificates found –
no encryption enabled
March 2009
mail.clintonemail.com
Issued by: Network Solutions
Valid to: September 2013
Download certificate file
February 2012
sslvpn.clintonemail.com
Issued by: Network Solutions
Valid to: February 2013
Download certificate file
September 2013
mail.clintonemail.com
Issued by: GoDaddy
Valid to: September 2018
Download certificate file

 

 

First clintonemail.com digital certificate obtained in 2009 from Network Solutions

First clintonemail.com digital certificate obtained in 2009 from Network Solutions

 

Starting in late March 2009, mail.clintonemail.com was enabled with a Network Solutions’ digital certificate and encryption for web-based applications like Outlook Web Access. This was 3 months after Secretary Clinton took office. The clintonemail.com domain was registered with Network Solutions in January 2009 – 8 days before Secretary Clinton was confirmed by the U.S. Senate. Therefore, from January to end of March 2009 access to clintonemail.com did not use encryption.

Once the digital certificate was installed in March 2009,  all access with a desktop web browser, smartphone, or table was encrypted, even on government networks designed to inspect traffic. However, this doesn’t mean that email sent to/from the account would be encrypted – just accessing the server.

 

Replacement clintonemail.com digital certificate obtained in 2013 from GoDaddy

Replacement clintonemail.com digital certificate obtained in 2013 from GoDaddy

 

The first certificate obtained for clintonemail.com was set to expire on 15 September 2013. It was replaced a few days before this expiration with a new certificate from GoDaddy set to expire in 2018. This is the certificate that remains running on the server in March 2015. Microsoft Outlook Web Access and Microsoft IIS were confirmed by Venafi to be running on the server. At the time of inspection, communications between the server and applications were being authenticated and encrypted.

 

Certificate for SSL VPN service run from clintonemail.com that was issued in February 2012

Certificate for SSL VPN service run from clintonemail.com that was issued in February 2012

 

As reported elsewhere, the server also appears to have run an SSL VPN – an authenticated and encrypted tunnel through which other web pages on other servers could be accessed. TrustNet found the sslvpn.clintonemail.com certificate. It was issued in 2012 and expired in 2013. Venafi could not confirm the continued operation of an SSL VPN or the sites to which it may have gated access.

Security Implications

Online banking, shopping, and confidential government communications wouldn’t be possible without the trust established by digital certificates. Hundreds of billions of dollars in trade around the world also depends on it, as does the future of secure communications and computing. From airplanes to cars to our smartphones, all of these technologies are dependent on the trust digital certificates and their associated cryptographic keys provide. And, they are being used more and more every day. It’s also why bad guys are ferociously going after them. Threat research from FireEye, Intel, Kaspersky, and Mandiant consistently identifies the misuse of keys and certificates as an important part of APT and cybercriminal operations. And Gartner expects by 2017 that 50% of network attacks will be using SSL/TLS.

Clintonemail.com operated for 3 months without a digital certificate. This means that during the first 3 months of Secretary Clinton’s term in office, web browser, smartphone, and tablet communications would not have been encrypted. Attackers could have eavesdropped on communications. As well, the server would not have been uniquely identified as being clintonemail.com and therefore could have been spoofed – allowing attackers to more easily trick an unsuspecting user of the site to hand over their username and password or other sensitive information.

Obtaining the cryptographic key and digital certificate for clintonemail.com would be an important step for attackers seeking to compromise Secretary of State Clinton or others that might access the server.  With them, bad guys could masquerade as the legitimate site or decrypt what was thought to be private communications. As a standalone Microsoft Windows Server, the site is very vulnerable. In 2013, over 800 trojans were known to steal keys and certificates – and that number has swelled since then.  The use of digital certificates on clintonemail.com provides users with the confidence that they are connecting to the real site and communications cannot be inspected. But when on government networks, anyone accessing the site and depending on the certificate needs to be highly suspicious. The site has received tremendous attention and its contents and certificate are likely targets for compromise and misuse. 

Venafi will continue to observe this situation and provide updates if new information becomes available. Venafi TrustNet operates 24x7 to secure and protect Venafi customers, is constantly monitoring the status of certificates around the world, and provides real-time updates to subscribers. Organizations interested in learning how TrustNet can help can contact Venafi for more information.

I want to offer a special thank you to Hari Nair, Gavin Hill, and the Venafi TrustNet product team who contributed to this research and analysis.

Infographic: Trust Online is at the Breaking Point

$
0
0

Can cryptographic keys and digital certificates still be trusted?

Today, the Ponemon Institute and Venafi released the 2015 Cost of Failed Trust Report, the first update to the 2013 study and the only global research to analyze the impact of attacks on the system of Internet trust established by cryptographic keys and digital certificates. You can download your copy of the report and see the research highlights in the Infographic included below.

What many may find surprising is that for the fourth consecutive year, every organization that participated in the survey – 100 percent of more than 2,300 IT security professionals from the U.S., United Kingdom, Australia, France, and Germany – reported that they had responded to multiple attacks on keys and certificates in the past two years.

The report’s findings show that IT security professionals believe we’re at a breaking point: more than half of the respondents reported that the technology behind the trust online that their business requires to operate is in jeopardy.

Online Trust is at the Breaking Point Infographic

These concerns about trust online are hardly surprising given that some of the largest and most dangerous breaches to date – Heartbleed, Community Health Systems, Dark Hotel, and more – have involved the keys and certificates that are required to establish trust. In just the last months we’ve seen multiple abuses of keys and certificates via the Lenovo/Superfish certificate authority debacle and the FREAK vulnerability – and those incidents hadn’t even been reported yet when this research was completed in January 2015. No doubt the sense of urgency for regaining trust is now greater than ever before. And with stolen certificates now fetching almost $1,000 on the black market, CISOs and other IT professionals can be assured that this problem will only continue to grow.

Learn how Venafi helps organizations regain trust and stay protected at venafi.com. For help today, please contact us.


Clinton Email Server Only One Example of Convenience Over Security

$
0
0

Earlier this week, I shared my thoughts on why CISOs need a seat at the table with the Board of Directors. Equally important, CISOs need to be able to set security policies and guidelines that are followed by all employees, including executives. Often employees will use personal phones, computers, and email accounts to conduct business—ignoring company security policies and protocols, and often at the risk of compromised data.

These security policy violations are frequently conducted in the interest of convenience with the belief that the increase in productivity outweighs the risk. Another motivator is privacy. Some executives use personal email accounts to keep certain communications “private” from the broader company. This tendency is mentioned in a recent Wall Street Journal article (requires subscription to view). However, using these methods often violate both internal and regulatory governance standards.   Many companies, especially if they are in litigation, require a legal hold of all of their executive email (regardless of the company email retention policy).

Often those that are violating the policies do not understand the full extent of the risks they are taking especially because personal accounts are typically more susceptible to hackers and can result in legal consequences.

The recent discussions around the use and configuration of former Secretary of State Hillary Clinton’s personal email server help to highlight how convenience and privacy are often pursued in lieu of security in both our enterprises and governments. While Clinton was in office as the Secretary of State, she used her personal email account to conduct all State business. In a press conference on March 10, Clinton said she used her personal email account for convenience—she wanted to carry just one device for both her work and personal emails (by the way, I carry two devices!).

On Wednesday, March 11, Venafi announced and released its TrustNet certificate reputation service and by using TrustNet, we were able to evidence that there was a 3-month gap before encryption was enabled on Clinton’s email server.  In January 2009, eight days before Secretary Clinton was confirmed by the U.S. Senate, the domain, clintonemail.com, was registered. Then 3 months later, in March 2009, mail.clintonemail.com was enabled with a Network Solutions’ digital certificate and encryption for web-based applications. Although we do not know if it was compromised during this 3-month gap, Secretary Clinton stated in her recent press conference, that her email account had never been compromised. But honestly, she can’t know that!

unsecure

During the 3 months without a digital certificate, access to the server was not encrypted or authenticated. Throughout that time, the account would have been easy to compromise, allowing others to eavesdrop on both incoming and outgoing communications. It could also have been spoofed, using the account for phishing or to send malware.  Another concern is that credentials could have been compromised during this time, especially given her travel to China and elsewhere. This could open the door, as we've seen with so many other breaches, to long term, under-the-radar compromise by adversaries. This is an example of how the person taking the risk didn’t know the full ramifications of his or her actions and policy was not enforced.

Organizations need to partner and rely on their security professionals, and ultimately their CISOs, to set security policies that consider the risk to the company.  Noting however, it is imperative for the CISO to partner with the business and compliance teams to ensure that what policies are set forth in turn address the necessity of those controls. 

We all know that in some cases policies/guidelines must be flexible to enable business, but we always must assess the acceptable risk to the company.  It is important, however, that the business as well as your company as a whole understand and accept the risk through a formal Risk Acceptance process. This process must be documented, including mitigating controls, and kept current through formal documented security reviews with the business.

Although the CISO is charged with balancing security with privacy, productivity and flexibility, as well as industry and governmental compliance regulations, when creating communication policies, they cannot be created in a vacuum.  They should be a done in a collaborative nature to ensure business enablement while still ensuring the least amount of acceptable risk as possible. Therefore, when these policies are designed to support the overall business using a comprehensive risk analysis, all employees should be informed of these policies at least annually through formal security awareness training and then abide by these policies to keep their organizations safe.

Again, I hope my comments spark a discussion. Has your organization’s CISO provided clear security policies for business communications that include the use of personal phones, laptops, and email accounts? What about the use of social media? Do you feel these policies support productivity? Do they address risk? Do your employees adhere to these policies?   Let’s hear your thoughts….

As always, I am interested in hearing from you!!!

Well-Designed RFP Crucial for Enterprise Key and Certificate Management

$
0
0

So, you’ve decided to select a vendor solution for your enterprise key and certificate management. You’ve made a wise decision—manual tracking methods or limited internal scripts cannot effectively manage and secure the number of keys and certificates in an average enterprise. But to get the most of your investment dollars and ensure that the vendor solution you choose will meet your needs now and in the future, you need to create a clear and comprehensive request for proposal (RFP).

An RFP is a formal statement of your requirements and is worth every effort you put into it. In many cases, companies view RFPs as a burden. But when projects fail, they often do so due to inadequately defined requirements that lead to the purchase of the wrong solution for what the company needs.

The clearer and more comprehensive your RFP, the greater your chances of getting vendor responses that lead to a successful outcome. The exercise of writing the RFP forces you and your team to work through the tradeoffs between cost, convenience, flexibility, security, scalability, compliance, and ease of use. To create an effective RFP, I recommend these 3 steps:

  1. Ask your end users for input. All too often, the people who actually use the system have no say in the system design. Instead, IT develops a system based how they think things should work. Not only are important issues missed as a result, but it is harder to gain user acceptance down the road. Your users may have some excellent suggestions, such as:
    1. Can the issuance and renewal process be automated?
    2. Is there a web-based, self-service portal for certificate requests and renewals?
    3. Can certificate ownership be assigned by an individual or group to assist with renewals?
  2. Involve members of your company’s compliance or legal department. With the myriad of overlapping industry and government regulations out there, it pays to have a compliance expert on the RFP team. For example, he or she may ask you to consider the following:
    1. What is the process for quickly identifying the misuse of keys and certificates?
    2. What is the process for enforcing policies and workflows for security and compliance?
    3. How does the solution prevent certificate-based outages?
    4. Is there an automated key and certificate replacement process for fast remediation if there is a CA compromise or vulnerability like Heartbleed?
  3. Finally, involve the primary project manager. Make sure the person responsible for managing the RFP and the point of contact for the vendor is part of the RFP team. He or she has a vested interest in making sure that ongoing management is efficient and easy for users to adopt and may ask you to include the following:
    1. How does the solution help you gain control of your key and certificate environment with visibility and fast remediation?
    2. What is the process for compiling a complete inventory and central management of keys and certificates?
    3. What is the validation process for proper installation and configuration?
    4. Is there flexible criteria for certificate management, such as lifetime, authorized CA, and so on?
    5. Is there a robust policy framework for controlling workflow processes as well as for controlling attributes such as key lengths, validity periods, and cryptographic hash types?
  4. Once your team has created a comprehensive set of RFP requirements, you’re armed and ready to approach leading vendors. Perhaps you’ve already done some basic market research during the RFP creation process, but now it’s time to get serious. For additional input, I recommend the KuppingerCole report, Leadership Compass: Enterprise Key and Certificate Management.

    Enterprise Key and Certificate Management

    Has your company drafted a successful RFP for a key and certificate management and security project? Were their particular requirements that you included in your RFP that would help others with their project planning? Let me know what worked for you.

4 Common Tactics Used in Recent Healthcare Breaches

$
0
0

Last month, Anthem reported that they had been breached, affecting more than 80 million customers’ personal information. This month, Premera Blue Cross disclosed they too have been breached, resulting in medical and financial data for 11 million customers being stolen. Both organizations discovered the breach in January of this year. Less than 6 months prior, Community Health Systems (CHS) also reported a breach that impacted data on 4.5 million patients.

4 common tactics used in recent healthcare breaches

Besides the fact that all three breaches were in the healthcare industry, there are similarities in the tactics employed. We can learn from these tactics to protect organizations, not only in healthcare, but from all industries.

Blind Spot

It’s believed that attackers in all three breaches gained a foothold within the enterprise networks at around the same time (April-May 2014). Although the use of the Heartbleed vulnerability was only confirmed in the CHS breach, Anthem and Premera were also said to have been breached around the same time. But they only discovered the compromise 8-9 months later. If the attackers that breached Anthem and Premera gained access to private keys stolen via Heartbleed, they would have assuredly used them to perform man-in-the-middle (MITM) attacks on VPN’s. According to Mandiant, last year VPN hijacking was the highest they have ever seen. It’s no surprise that it took Anthem and Premera 8-9 months before identifying the breach. Most organizations are blind to attackers on their networks who misuse keys and certificates, enabling these attackers to establish encrypted sessions that disguise malicious traffic phoning home to the command and control (C2). Research published by the Ponemon Institute shows that for the last 2 years, and now for 4 years running, 100% of large enterprises have had to respond to attacks using keys and certificates.

Spoofed Websites

Phishing attacks are the most common attack methods used today. Why, you ask? Quite simply because there is always a human that can be easily tricked into disclosing information. One very common technique seen in both the Anthem and Premera breaches is known as URL hijacking and it involves registering a domain with specific typographical errors to misrepresent the original domain. The purpose of this technique is to make the domain look like, or spoof, the well-known, legitimate business and use it in attacks like spear-phishing campaigns. Domains like we11point[.]com and prennera[.]com were both used as parts of these attacks for spear-phishing and malware hosting. It is challenging to identify this type of brand misrepresentation without scanning the entire internet on a periodic basis. In fact, only 30% of victims discover the breach themselves—most are notified by external third parties.

Digitally-signed Malware

According to Intel Security, digitally-signed malware has been doubling every quarter since 2012 and shows no sign of slowing down. The primary driver to sign malicious code with a valid certificate is to avoid detection from security solutions and ensure the victim does not receive any error messages from the operating system. In the Anthem breach, the malware signed with a legitimate certificate was found to be hosted on the site prennera[.]com.

One Common Attack Vector

In all three breaches, there is one common attack vector—keys and certificates. Although keys and certificates are designed to create trust and assurance, when they are used against you, it becomes very difficult to know what can and cannot be trusted. To do this, we need to be able to understand the reputation of the mechanism that is being used to establish the trust—the certificate. By understanding the reputation of the certificate, we can decide whether or not to trust the session or application using the certificate. One example would be scanning the internet for certificates that are used to misrepresent a brand like the we11point[.]com and prennera[.]com examples.

Scanning the entire internet on a regular basis to identify spoofed websites or even rogue certificates is no small undertaking. Even Microsoft took multiple years to recover rogue TLS certificates and revoke them. But revocation lists have been proven to be easily defeated since 2009. Even new initiatives like Google Certificate Transparency still rely on certificate revocation.

Venafi helps solve this problem with the introduction of Venafi TrustNet—a global certificate reputation service designed to detect the misuse of certificates on the internet and enable you to take immediate action by blacklisting certificates with a bad reputation. TrustNet is the single most comprehensive and accurate source of certificate trustworthiness. Regardless of where a certificate is used on the Internet, TrustNet provides you with its reputation in real time. With TrustNet, you can stop the bad guys from misusing certificates and keys and protect your business and brand. Find out more about TrustNet at Venafi.com/TrustNet.

Venafi TrustNet

How does your organization detect the misuse of certificates on the internet that are used to misrepresent your companies’ brand?

Still Bleeding One Year Later—Heartbleed 2015 Research

$
0
0

Early last year the BBC dubbed 2014 to be the year of encryption. How right they were—not only for the increased use of encryption, but also for the 2014 threats that leveraged cryptographic keys and digital certificates in their attacks. Encryption and keys and certificates were hurdled to the forefront of the media on multiple occasions. To name a few, Heartbleed, Cupid, Open SSL CSS, Shellshock, and POODLE, impacted the entire world. Very quickly cybercriminals mobilized themselves to take advantage of these exploits based on vulnerabilities that many were not remediating. One example was the Community Health Systems (CHS) breach by the Chinese espionage group APT 18 who exploited Heartbleed to breach CHS and steal data on 4.5 million patients.

At Venafi, we reviewed how well organizations have remediated Heartbleed since it was first discovered. The research focused on the largest global organizations in the world (Global 2000), and the results are not very comforting. In last year’s Venafi Labs report, a staggering 76% of Global 2000 organizations with public-facing, Heartbleed-vulnerable systems were still vulnerable. We would have expected to see a significant improvement this year. Unfortunately that’s not the case. There is only a 2% improvement in the number of Global 2000 organizations that have remediated Heartbleed.

 

  2014 2015
Vulnerable Incomplete Remediation 76% 74%
Remediation Complete 24% 26%

 

In last year’s Venafi Q3 Heartbleed Threat Research Analysis we found that 97% of Global 2000 public-facing servers previously susceptible to Heartbleed had still not been fully remediated. The University of Maryland performed similar analysis in November 2014 and found that 87% of the susceptible servers had still not been fully remediated. Now a year after Heartbleed’s public disclosure, 85% of Global 2000 public-facing servers still remain vulnerable. Even though that’s a 16% improvement over 2014, it is still very poor performance, leaving the door open to cybercriminals.

The surprising part from the research findings this year is that the Heartbleed remediation steps that were taken weren’t actually driven by Heartbleed remediation efforts—this was just a secondary benefit. Instead, they were the result of impending certificate expirations. An astounding 65,000 certificates were re-issued with new private keys simply because of impending expirations. Although it is a good practice to keep short key and certificate rotation cycles, organizations should be replacing all keys and certificates to remediate Heartbleed. Industry experts from Bruce Schneier to Gartner’s Erik Heidt made it clear that to fully contain and remediate Heartbleed, SSL keys and certificates needed to be replaced.

Why so many are still susceptible to Heartbleed

It would seem based on the trend of replacing keys only for impending certificate expirations that organizations have either given up on trying to fully remediate this massive vulnerability or simply don’t grasp the gravity of the situation. I believe that there are two additional reasons for such poor Heartbleed remediation. As described by Gartner, “lazy” remediation—when organizations fail to replace the private key or fail to revoke the old certificate—shows that organizations do not understand that once the private key is exposed, everything is exposed. Another probable reason for the lack of Heartbleed remediation is that organizations simply don’t see the impact yet. According to Ponemon Institute, 100% of organizations have responded to an attack that misuses keys and certificates in the last 2 years. And an alarming 54% of them are unaware of where all of their keys and certificates are located. Not only are attacks which leverage keys and certificates increasing, their impact is as well. The organizations surveyed by Ponemon Institute estimated the risk of an attack using keys and certificates at $53 million over the next two years—this considerable risk should be a wakeup call for all organizations.

Remediating Heartbleed

Remediating Heartbleed goes beyond simply patching the OpenSSL vulnerability. Just like user IDs and passwords are assumed compromised after a breach, so too should keys and certificates.    

To remediate Heartbleed 4 steps are required:

  1. Patch the OpenSSL vulnerability
  2. Generate new keys
  3. Issue and install new certificates
  4. Revoke old certificates
It’s only the beginning

Using kill chain analysis we see exactly how keys and certificates are used throughout an attack. Since last year, there has been a significant increase in hijacked VPNs used to maintain access to victim’s environments. Intel Security noted a 12% increase in SSL-based network attacks—up from 0% in 2013. And Gartner estimates, by 2017 that 50% of network-based attacks will use SSL/TLS.

If organizations do not secure their keys and certificates and enable fast rotation when breached, we could be heading towards a cryptoapocalypse. This phrase was coined by researchers in their Black Hat 2013 presentation and is a scenario where the standard algorithms of trust like RSA and SHA are compromised and exploited, allowing bad guys to spoof or surveil all Internet communications. 

What is your organization’s response plan to handle potentially compromised keys and certificates when breached? Does your organization treat keys and certificates like user ID passwords and replace them when a breach is suspected? I would love to hear from you.

The full analysis on our 2015 Heartbleed research can be found here.

Introducing the Immune System for the Internet

$
0
0

We humans have evolved a highly effective immune system. It’s always working to establish what is “self” and trusted and what is not and dangerous. We need the same protection for the cyber realm. But we haven’t had an effective immune system to defend against a new generation of cyberattacks—until now. At RSA Conference 2015, Venafi introduces the Immune System for the Internet.

Humans have one…

The human body evolved to survive in a world of threats. Inside of all of us is an identification system where HLA tags are attached to every cell. They are unique to each person. Our immune system uses these tags to identify what is self and what isn’t, what to trust and what to destroy. It learns to adapt in a world of ever-changing, complex threats.

But the Cyber Realm doesn’t…

The Internet was engineered with an identification system too: cryptographic keys and digital certificates. Just like HLA tags, these uniquely identify webservers, software, mobile devices, apps, admins, and even airplanes. But keys and certificates are blindly trust. So bad guys use them to hide in encrypted traffic, spoof websites, deploy malware, and steal data.

Venafi: The Immune System for the Internet

Just like your immune system, Venafi learns and adapts as it works. Venafi identifies what keys and certificates are trusted and those that need to be replaced. It keeps keys and certificates secured to your policy and replaces them automatically. It scales keys and certificates up and down to meet demand. From stopping certificate-based outages to enabling SSL inspection, Venafi creates an ever-evolving, intelligent response that protects your network, your business, and your brand.

 

 

 

To learn more about the Immune System for the Internet, visit us at Venafi.com/RSAC2015 for the Venafi conference event schedule and conference collateral.

Viewing all 348 articles
Browse latest View live