NIST SP 800-53 Revision Five is Coming

The draft publication of the National Institute of Standards and Technology (NIST) Special Publication (SP) 800-53, Security and Privacy Controls for Systems and Organizations, is on the street. 

This exciting publication, at least for us policy-geeks, makes changes to the structure of the controls to allow them to be adaptable to a wide range of missions; for example, mission and business focused enterprises, engineering organizations, those engaged in infrastructure design and their partners. There really is something for everyone.

The major changes to the SP 800-53 Rev 5 include fully integrating security and privacy controls by making them outcome based. Revision 5 clarifies the relationship between security and privacy to address all associated privacy risks. Controls have been consolidated and cross-mapped in tables to create a unified set of controls for easy reference between security and privacy.

Another major undertaking has been to separate the process from the actual controls, which allows organizations to easily adapt a control set to their mission. It comes in handy when engineers need to use a control differently than, say, a software developer, or business owner.

The SP 800-53 Rev 5 now makes it easier to integrate with other risk management and cybersecurity approaches i.e. ISO, ISACA, DOD, and NSS/IC. The various RMF’s are becoming more and more alike, which takes the strain off the beleaguered staff implementing them in complex environments.  

Other exciting revisions of the revision include incorporating new ‘state-of-the-practice” controls based on threat intelligence and empirical attack data, controls to strengthen privacy governance and accountability, new guidance on cloud, the Internet of Things, and booting the academic advice and tailoring guidance to other publications in the 800 series. This makes for a leaner, more impactful document.

Acronym-Slaw: GDPR and DPOs

The General Data Protection Regulation (GDPR), the European Union’s answer to strengthening privacy protections across its member states, is set to go into effect on 25 May 2018. As companies across the world doing business in or with EU organizations prepare to adhere to the tenants of the law, there are some controversial portions of the legislation that merit closer inspection. One of the acronyms that will be bouncing around the IT world in the ramp-up to implementation is that of the Data Protection Officer (DPO).

Who is required to have a DPO? If your business has more than 250 staff, you will be required to have one of these in place. Additionally, organizations that have ‘core functions’ of information processing that need consistent monitoring will be required to employ a DPO. 

This could be a boon for hiring, adding to the 3 million unfulfilled cybersecurity positions that will exist by 2021. In the immediate future, the GDPR will require about 75,000 DPOs, per the International Association of Privacy Professionals (IAPP). More likely, however, as the industry is constantly minding the bottom-line, this will be added to the many hats security managers already wear.

What are the knowledge, skills, and abilities your DPO will be required to have? He or she must be proficient in managing their employer’s compliance with the rules of the GDPR, train staff in GDPR provisions, as well as work with regulators regarding breaches, organizational performance with respect to risk management frameworks, and data protection measures. The DPO can be internal or external, but must be able to work and report independently to regulators. A DPO is appointed for a period of two years, which ensures job security.  

Want to become a DPO? You’ll need to have a strong background knowledge in privacy protection, as well as a certification that meets GDPR specifications, such as IAPPs Certified Information Privacy Professional (CIPP). The CIPP is broken down by region (Asia, Canada, EU, US Gov’t, US Private Sector) and the test to become certified will be updated in August. Information regarding the CIPP is available here:

https://iapp.org/certify/cipp/

Want to take the GDPR for a deep dive? It’s located here:

http://www.eugdpr.org/eugdpr.org.html

2017 Cybersecurity Vulnerability Trends

Looking at the state of Cybersecurity by news headlines, one would logically assume that ransomware is all security professionals must worry about in their day-to-day operations. The nemesis of the moment is Petya. Petya is a ransomware variant that is built on the chassis of a leaked National Security Agency exploit called Eternal Blue. The ransomware looks for unpatched Windows machines of all flavors running SMB 1.0.SMB stands for Server Message Block It’s an outmoded application layer file-sharing protocol that has been superseded by Active Directory and later versions of SMB. Petya encrypts your Master Boot Record, so that you can’t do anything while it works to encrypt the rest of your files. The result? You can either pay $300 in Bitcoin to some shadowy Russian hacking group and maybe get a decryption key for your files, or turn off SMB 1.0. To turn off SMB, you’ll need to navigate to your windows features setting, uncheck the offending service, and reboot.  

​But Ransomware isn’t the nightmare that should keep security professionals up at night. Indeed, a good backup policy mitigates any lapses in patch management. What should keep us up at night is our own state of being human. As humans, we are imperfect creatures. As much as we strive for greatness, there is always that one thing we might not have accomplished while juggling the many tasks of our daily rituals. Statistically, the vulnerabilities we see reflect the state of our profession.  

​Per the National Institute of Standards and Technology (NIST) National Vulnerability Database (NVD), the greatest threat of 2017 isn’t Ransomware, it’s buffer-errors, followed by improper access controls, information leaks / disclosure, cross-site scripting, and permission, privileges and access control weaknesses.


​Buffer-overflows? Okay, I get it. The development world is complex, and errors are going to happen. One of the beauties of our human condition is that we can always find better ways to do things, or, on the malevolent side, ways to exploit things. Luckily, protections against buffer-overflows are evolving using safe libraries, stack and executable containment strategies.

Cross-site scripting (XSS) has been on the security radar for a while now, yet it has declined from its height of 14.3% of all vulnerabilities in 2009, to its current 9.2%. XSS is a legitimate attack vector, and its decline in prevalence shows that developers and admins have been waging an effective battle against the threat. The industry focus on web threats has led to some interesting countermeasures, including containerization (essentially running a browser in its own virtual machine), JavaScript sandboxing, and Content Security Policies (CSP); all leading to effective mitigation of the threat.

​What should give security folks pause, is the rise in threats that stab at the very heart of our job description. Ensuring the confidentiality, integrity, and availability of information resources is what we do for a living. On a personal level, each of us should take offense that vulnerabilities exploiting access controls, permissions, and privileges even exist, let alone rank among the top threats to our networks. To be sure, buffer-overflows can lead to escalation of privilege, but we must not assume that security faults in controls and privileges are solely the result of software weaknesses. Certainly, NIST doesn’t take this approach as they have made buffer-overflows its own category, separate from access and privilege threats.

​So, what do we do? First and foremost, we should let go of our ego. Don’t assume that every security detail has been taken care of. Get in the habit of double-checking yourself, make sure those privileges and controls are properly set, and most important, still relevant. If security needs are not being met, double-down on ensuring your settings are up to date. Use those checklists, validate your templates, and adopt habits that put security first.

​Let’s make it a community goal to not see security essentials on the NVD vulnerability trends for 2018. 

What Hackers Really Want

By Rob Medley

19 June 2016

You’ve spent thousands of dollars on that new Intrusion Detection System, upgraded your firewalls and endpoint security.  You kick back, sip your latte and marvel at this titan of security that lies before you.  You’re confident that there is absolutely no way to break into the system; let them try.

Two months later, you’re standing in front of the CEO explaining the breach; the CISO sitting glum in a chair, having incurred the boss’s wrath prior to your arrival.  “How did the breach occur?”, the boss asks. “It’s not clear”, you say, “but it appears to be a privilege escalation that happened after a third party contractor fell victim to a phishing attack.”  A heavy silence falls on the room as the boss studies you, shredding any confidence you had left in getting that raise; you briefly wonder how many boxes you’ll need to clean out your desk.

This scenario plays itself out far too often across corporate America.  With the high profile attacks on LinkedIn, MySpace, iMesh, Tumblr, & GitHub, to name a few, it’s hard not to become jaded.  In fact, the ease with which hackers are able to penetrate networks and  steal passwords is becoming laughable.  Just this month it was reported that 45 million passwords were stolen from over 1,100 mainstream websites[1].  In May, a Russian hacker was selling over a billion, with a ‘B’, passwords from major email providers[2].  To be fair, it should be mentioned that there were only 272 million unique passwords.

With firms dumping serious cash into network defense, to the tune of 2.3 billion in 2015[3], one must wonder why events such as those mentioned above come to fruition.  According to a recent Ponemon study, the average cost of cleaning up a data breach is $4 Million; that’s almost a third more than it was in 2013[4].  Breaking that down further, network downtime is costing firms an average of $300,000 an hour due to incidents[5].  In comparison, hackers are selling compromised servers for less than $10 dollars[6].  That’s right, your multimillion dollar security scheme is worth less than the average trip to Starbucks.

If hackers are investing the time to break into systems, then selling the sensitive data therein for the price of a Whopper and fries, one has to wonder, “What do hackers really want?”  We all know that the motivation to break into networks and systems is as varied as there are people in the world; but network penetration can generally be grouped into financial motivation, curiosity, or hacktivism.  Regardless of the motivation, the psychological underpinning of any action is that the hacker wants a challenge.

Hackers tend to look at accessing resources as a game (Chess, not Call of Duty).  The psychological high that comes from winning is the reason most get into the intrusion game in the first place.  At the same time, hackers tend to view easy opponents with disdain, feeling that the ‘n00b’ who can’t defend his or her network gets everything they deserve, like publishing their entire user database online.  Yet in the hacker heart, they want us to not suck at network defense.  They hope defeating us will be more difficult than playing Mortal Combat with their three year old brother.

We defenders must do our part in this virtual chess game!  In addition to properly securing those new-fangled firewalls with more features/bling than Kim Kardashians closet, we have (as in really, people) to get our act together with regards to basic security hygiene.  Bling is fine after you learn the basics.  Let me ask, how long ago did your office update your network security policies?  Do you even have them?  One in four businesses do not have a basic security policy[7].  Are you in the same boat as the Federal Government, with languishing policies as old as 2006? Just remember that in 2006 Facebook was new, flip-phones were cool, the iPod (with the wheel) was at its height, & IOS, Android, and Windows Vista were not part of our vocabulary yet.

In addition to updating policies for the present, your organization should stand up a risk management program.  The costs of one or two employees (better are consultants – I know one 🙂  to conduct audits of policy controls, NIST, ISO, or whichever framework you use, can save you hundreds of thousands of dollars in downtime.  These risk management professionals can also provide staff training to lock down the human aspect of hacking – social engineering (phishing, and whaling).  The end goal of all of this is not to suck at network defense.

Let’s face it; all of the technology in the world will not do any good if there are not sound security controls behind it.  Things like enforcing mandatory password lengths, expiry dates, lockouts – e.g. the basics of security, which seem to be at the root of these huge breaches, are what is needed.  By doing due diligence on these basic things, we make hackers happy.  It’s now harder for them to gain access into a system.  They are forced to spend more time trying to gain the prize and, conversely, we can spend more time playing with the technology toys that make us happy.  Not only will practicing basic security give the cybersecurity chess game renewed vigor; it will give us the respect of hackers.  If you haven’t got the respect of your opponent, what’s the point?

[1] Nicks, D. (2016, June 14). Hackers Steal 45 Million Passwords From Over 1,100 Websites. Retrieved June 18, 2016, from http://time.com/money/4369098/hackers-steal-45-million-passwords/?utm_content=buffere9699

[2] Wei, W. (2016, May 04). Hacker is Selling 272 Million Email Passwords for Just $1. Retrieved June 18, 2016, from http://thehackernews.com/2016/05/hacked-email-accounts.html

[3] Reuters. (2015, September 22). Cyber security investing grows, resilient to market turmoil. Retrieved June 19, 2016, from http://fortune.com/2015/09/23/cyber-security-investing/

[4] Olenick, D. (2016, June 15). Ponemon puts a $4 million price tag placed on mitigating data breaches. Retrieved June 18, 2016, from http://www.scmagazine.com/ponemon-puts-a-4-million-price-tag-placed-on-mitigating-data-breaches/article/503392/

[5] Firewall Migrations: Five Ways To Maximise Security Resilience & Availability – Information Security Buzz. (2016, June 09). Retrieved June 18, 2016, from http://www.informationsecuritybuzz.com/articles/firewall-migrations-five-ways-maximise-security-resilience-availability/

[6]Auchard, E. (2016, June 14). Cybercrime market sells servers for as little as $6 to launch attacks. Retrieved June 18, 2016, from http://www.stltoday.com/business/local/cybercrime-market-sells-servers-for-as-little-as-to-launch/article_fd775f99-3a04-5133-921b-feffeebc7f11.html

[7] Hoffman, S. (2008, October 28). Corporate Security Policies Found Ineffective. Retrieved June 19, 2016, from http://www.crn.com/news/security/211601180/corporate-security-policies-found-ineffective.htm

The Power of Two-Factor Authentication

By Rob Medley
June 11, 2016

With the news of numerous hacks in the last few weeks, it’s not far-fetched to propose that people are worried.  Not only is the individual user concerned about theft of personal information and password databases from the likes of Myspace, LinkedIn, Twitter, and the Office of Personnel Management, but business owners, particularly small business owners, are increasingly becoming the victims of hackers.

While it’s become a joke for large corporations to apologize to consumers, hand out 12 months of nearly worthless identity theft protection, then hide behind a phalanx of lawyers, small business owners do not have that luxury.  In a recent survey, the Federation of Small Businesses (FSB) reported that 93% of small business owners have some type of cybersecurity initiatives in place[i].  93% is a good start.  Where it becomes troublesome is that two-thirds of these same businesses surveyed have been victims of cyber-crime in the last two years. Two-thirds! Adding the seven percent that is blissfully unaware of the dangerous online environment surrounding them, that’s seven out of every ten business owners being victimized; the rest are just lucky.

At the heart of what we are talking about is basic security hygiene.  There are plenty of simple things netizens and businesses can do, yet choose not to, because they are focused on other things, such as meeting production, revenue and other business goals.  The security world is still dealing with easily guessed passwords after 30+ years of telling people not to use them.  If you look at the news surrounding the LinkedIn and Twitter hacks, the same supremely weak passwords are still showing up, ‘123456’, ‘password’, ‘Redskins’, etc.  Some think they are being smarter than the hacker by using number substitution, e.g. ‘10v3’ instead of ‘Love’.  Believe me when I say these are just as weak; common automated hacking programs run these variations by default.  Indeed there is no truly secure password, but by combining random alphanumeric and special characters, you’ll increase the time to hack the password – meaning you are no longer the low-hanging fruit.  The problem?  These complex passwords are no longer easy to remember, so they are written down; totally defeating the purpose of the endeavor.

Enter password managers and two-factor authentication.  This rock-star duo can make your life much less complicated.   By using a password manager such as Last Pass or Dashlane, you can store and sync all of your passwords online.  Highly dangerous you say?  Dashlane for example prompts you to create a master password, one that if you forget it, you’ll lose access to your account.  Since the company uses very strong encryption, and doesn’t have access to your information, neither do hackers.  Why?  Often the weak point of business architecture is some procedural vulnerability that allows the hacker to access your hashed or (God forbid) data stored in the clear on the company servers.  You can also enable text message authentication via mobile phone or access via a smart key, such as Yubi-key.  These secondary authentication measures prove much more difficult to circumvent as you are combining something you know with something you have.

A cautionary note on using your mobile number as a second factor of authentication, please log in or call your service provider and add a pin requirement or text message notification of any attempts to change that account information.  If you leave it at just a password, a hacker can gain access to your privacy data (name, date of birth, address, social security number, etc.) from other sources, e.g. LinkedIn, Twitter, Facebook, and hijack your phone number.  If successful, a hacker can work around the cell phone as a second form of identity verification.

Hackers are very smart people.  I respect their knowledge and dedication.  However, they are often able to achieve success because of a lapse in policy, procedure, or basic security hygiene principle on the part of the individual or business.  While large corporations can absorb the damage and loss of reputation from a breach, the small business and individual cannot.  Paying attention to topics such as governance and policy can help save the business heartache down the road.  As a business or even an individual, if you are too busy to focus on these areas, people like me are at your disposal.  Reaching out to a consultant that can help you overcome these obstacles can save time, money, and reputation down the road.

 

Rob Medley operates Policy Assured, LLC – a veteran-owned information assurance company.

[i] Small businesses bearing the brunt of cyber-crime. (2016, June 10). Retrieved June 11, 2016, from http://www.fsb.org.uk/media-centre/latest-news/2016/06/10/small-businesses-bearing-the-brunt-of-cyber-crime