SESSION 507 Thursday, March 26, 11:15 AM - 12:15 PM Track: Desktop Support

Similar documents
Alert (TA14-212A) Backoff Point-of-Sale Malware

Backoff: New Point of Sale Malware. 31 July National Cybersecurity and Communications Integration Center

What s Wrong with Information Security Today? You are looking in the wrong places for the wrong things.

8 Steps for Network Security Protection

8 Steps For Network Security Protection

Windows Remote Access

Appalachian Regional Commission Evaluation Report. Table of Contents. Results of Evaluation Areas for Improvement... 2

Securing Remote Vendor Access with Privileged Account Security

Cyber Security, Fraud and Corporate Account Takeovers LBA Bank Counsel Conference December 2014

Global Partner Management Notice

SECURING YOUR REMOTE DESKTOP CONNECTION

Preparing for a Cyber Attack PROTECT YOUR PEOPLE AND INFORMATION WITH SYMANTEC SECURITY SOLUTIONS

Seven Things To Consider When Evaluating Privileged Account Security Solutions

Software that provides secure access to technology, everywhere.

Real World Healthcare Security Exposures. Brian Selfridge, Partner, Meditology Services

THE TOP 4 CONTROLS.

Locking down a Hitachi ID Suite server

Today s Topics. Protect - Detect - Respond A Security-First Strategy. HCCA Compliance Institute April 27, Concepts.

Privileged. Account Management. Accounts Discovery, Password Protection & Management. Overview. Privileged. Accounts Discovery

Critical Security Controls

Protecting Your Organisation from Targeted Cyber Intrusion

NETWORK AND CERTIFICATE SYSTEM SECURITY REQUIREMENTS

Implementation Guide

Windows Operating Systems. Basic Security

User Security Education and System Hardening

MITIGATING LARGE MERCHANT DATA BREACHES

Payment Card Industry (PCI) Compliance. Management Guidelines

IT Best Practices Audit TCS offers a wide range of IT Best Practices Audit content covering 15 subjects and over 2200 topics, including:

GFI White Paper PCI-DSS compliance and GFI Software products

RSA Solution Brief. RSA SecurID Authentication in Action: Securing Privileged User Access. RSA Solution Brief

IDENTITY & ACCESS. Privileged Identity Management. controlling access without compromising convenience

A Case for Managed Security

Common Cyber Threats. Common cyber threats include:

Credit Card Acceptance Policy. Vice Chancellor of Business Affairs. History: Effective July 1, 2011 Updated February 2013

Security Management. Keeping the IT Security Administrator Busy

Franchise Data Compromise Trends and Cardholder. December, 2010

How To Protect Your Data From Being Stolen

Network Detective. HIPAA Compliance Module RapidFire Tools, Inc. All rights reserved V

TABLE OF CONTENT. Page 2 of 9 INTERNET FIREWALL POLICY

National Endowment for the Arts Evaluation Report. Table of Contents. Results of Evaluation Areas for Improvement Exit Conference...

Top Five Data Security Trends Impacting Franchise Operators. Payment System Risk September 29, 2009

Securing Internet Facing. Applications. Technical White Paper. configuration drift, in which IT members open up ports or make small, supposedly

That Point of Sale is a PoS

Securing Remote Desktop for Windows XP

QuickBooks Online: Security & Infrastructure

Enterprise Cybersecurity: Building an Effective Defense

Question Name C 1.1 Do all users and administrators have a unique ID and password? Yes

Section 12 MUST BE COMPLETED BY: 4/22

Larry Wilson Version 1.0 November, University Cyber-security Program Critical Asset Mapping

Remote Access Securing Your Employees Out of the Office

SECURING YOUR SMALL BUSINESS. Principles of information security and risk management

Introduction. Jason Lawrence, MSISA, CISSP, CISA Manager, EY Advanced Security Center Atlanta, Georgia

Presented by Evan Sylvester, CISSP

V ISA SECURITY ALERT 13 November 2015

LAMAR STATE COLLEGE - ORANGE INFORMATION RESOURCES SECURITY MANUAL. for INFORMATION RESOURCES

Cybercrime myths, challenges and how to protect our business. Vladimir Kantchev Managing Partner Service Centrix

ETHICAL HACKING APPLICATIO WIRELESS110 00NETWORK APPLICATION MOBILE MOBILE0001

FileCloud Security FAQ

The Cloud App Visibility Blind Spot

TASK TDSP Web Portal Project Cyber Security Standards Best Practices

Protecting Sensitive Data Reducing Risk with Oracle Database Security

Enterprise Cybersecurity: Building an Effective Defense

Overcoming PCI Compliance Challenges

Network/Cyber Security

Guide to Vulnerability Management for Small Companies

How NETGEAR ProSecure UTM Helps Small Businesses Meet PCI Requirements

Supplier Information Security Addendum for GE Restricted Data

KEY STEPS FOLLOWING A DATA BREACH

University of California, Riverside Computing and Communications. IS3 Local Campus Overview Departmental Planning Template

Inspection of Encrypted HTTPS Traffic

Lessons from the DHS Cyber Test Bed Project

E-Virus in Six Cisco Routers

How Do Threat Actors Move Deeper Into Your Network?

CMPT 471 Networking II

Cyber Essentials Questionnaire

Information Technology Branch Access Control Technical Standard

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

PCI DSS Policies Outline. PCI DSS Policies. All Rights Reserved. ecfirst Page 1 of 7

Teradata and Protegrity High-Value Protection for High-Value Data

Building The Human Firewall. Andy Sawyer, CISM, C CISO Director of Security Locke Lord

Network and Security Controls

How To Secure Your System From Cyber Attacks

What IT Auditors Need to Know About Secure Shell. SSH Communications Security

Top Three POS System Vulnerabilities Identified to Promote Data Security Awareness

Security Solution Architecture for VDI

TECHNICAL WHITE PAPER. Symantec pcanywhere Security Recommendations

Requirements Collax Security Gateway Collax Business Server or Collax Platform Server including Collax SSL VPN module

2. From a control perspective, the PRIMARY objective of classifying information assets is to:

SAO Remote Access POLICY

Catapult PCI Compliance

PCI PA - DSS. Point XSA Implementation Guide. Atos Worldline Banksys XENTA SA. Version 1.00

PCI PA - DSS. Point ipos Implementation Guide. Version VeriFone Vx820 using the Point ipos Payment Core

10 Potential Risk Facing Your IT Department: Multi-layered Security & Network Protection. September 2011

SonicWALL PCI 1.1 Implementation Guide

Making Database Security an IT Security Priority

Universities and Schools Under Cyber-Attack: How to Protect Your Institution of Excellence

Network and Host-based Vulnerability Assessment

SECURITY TRENDS & VULNERABILITIES REVIEW 2015

Critical Controls for Cyber Security.

Transcription:

SESSION 507 Thursday, March 26, 11:15 AM - 12:15 PM Track: Desktop Support Desktop Support and Data Breaches: The Unknown Dangers Bryan Hood Senior Solutions Engineer, Bomgar bhood@bomgar.com Session Description According to the 2014 HDI Desktop Support Practices & Salary Report, remote control tops the list of must-have technologies required to successfully provide desktop support to end users. Unfortunately, many service desks are using legacy remote access tools that put companies at higher risk of data breaches. So, if remote control tools top the must-have list, what can service desks do to support their users without putting their organizations at risk? In this session, Bryan Hood will educate desktop support professional on how hackers are targeting legacy systems and what they need to do to secure their environments. (Fundamental) Speaker Background As a senior solutions engineer at Bomgar, Bryan Hood works closely with both prospects and customers to evaluate their needs for remote support and the security concerns that come along with it. With more than eighteen years of experience, Brian helps drive efficiency, productivity, and security, having previously worked as a senior system engineer and messaging architect for several large corporations, including the US Department of Defense. Brian is a regular speaker and presenter at conferences, events, and trade shows.

Desktop Support and Data Breaches: The Unknown Dangers Bryan Hood Senior Solutions Engineer Bomgar Corporation And we thought 2013 was The Year of the Data Breach 2014 2013 2012

Anatomy of a Data Breach Research Incursion Discovery Capture Exfiltration Malicious Insider, Criminal, or Foreign Government determines target and point of entry Known Vulnerabilities Phishing and Spear-Phishing Malware Brute Force of Remote Support Tools Map the network Find targets Discover credentials Parallel movement Install malware Install collection points Captured data sent home Anatomy of a Data Breach an example

Anatomy of a Data Breach Research Incursion Discovery Capture Exfiltration Criminal group responsible still not identified, but the malware used was created by a 17 year old Russian. An HVAC vendor s credentials were stolen via spear phishing and used to exploit a vulnerable web server. Likely spent more than 6 months inside the network. Obtained administrative credentials. Used RDP to connect to POS devices. Installed BlackPOS or some variant on Point-of- Sale terminals to capture credit card data at the time of swipe. Created a central network share on a server, and collected the data there. Consolidated and encrypted to send externally. The Critical Components What went wrong! People Privileged Access Vendor Access Service Account Credentials Privileged Accounts Patching and Vulnerability Scanning Secured Remote Control/Access Tools Activity Auditing and Review

The Critical Components Service Desk Concerns People Privileged Access Vendor Access Service Account Credentials Privileged Accounts Patching and Vulnerability Scanning Secured Remote Control/Access Tools Activity Auditing and Review The Problem: People The human element is key. All it takes is a single employee, innocently but unknowingly acting against the company s best interests to defeat its security perimeter. We must keep in mind that social engineering the manipulation of human weaknesses such as trust or curiosity is an ever-present bane to any sufficiently secure infrastructure. Protection via perimeter defense no longer works; data access control and data access intelligence is key.* -Trend Micro Anatomy of a Data Breach In other words Your corporate network is only as secure as your "Dumbest" end-user (a little harsh, OK your most naïve end-user). *http://www.trendmicro.com/vinfo/us/threatencyclopedia/web-attack/110/anatomy-of-a-data-breach

People an example Solution: Ongoing Education is Key Prioritize security awareness education. Businesses should regularly provide security awareness training to all employees, including contractors and temporary workers. Executives and business leaders are also prime targets, so training should be required for anyone who has access to private information. End-users often are considered the weakest link when it comes to security. Training them on security best practices can reduce the risk of data loss and lessen the burden on already-stressed IT security teams. -Trustwave 2014 Security Pressures Report

The Problem: Privileged Access VPN Connections for vendors restrict what end system they connect to, but do little to control what they do once connected Administrative accounts can be easily abused by a malicious insider Privileged Access an example

Solution: Control and Audit Privileged Access When possible, actively escort vendors into the applications and systems they support. For all other vendors, disable accounts by default, and record everything done on the system or application. Limit as much as possible the number of users with administrative privileges and record everything. The Problem: Remote Support Tools Recent investigations revealed that malicious actors are using publicly available tools to locate businesses that use remote desktop applications. Remote desktop solutions like Microsoft s Remote Desktop, Apple Remote Desktop, Chrome Remote Desktop, Splashtop 2, Pulseway, and LogMEIn/Join.Me offer the convenience and efficiency of connecting to a computer from a remote location. Once these applications are located, the suspects attempted to brute force the login feature of the remote desktop solution. https://www.us-cert.gov/sites/default/files/publications/ BackoffPointOfSaleMalware_0.pdf

Why are Remote Support Tools a Target? Easy to find connections on the Internet Some, like RDP use an open listening port (TCP 3389) Weak / shared passwords common often no 2FA Often have limited user management capabilities Some have limited logging; no centralized audit trail Remote Support an example

Solutions: Homeland Security US-CERT Recommendations - The Eye Chart Configure the account lockout settings to lock a user account after a period of time or a specified number of failed login attempts. This prevents unlimited unauthorized attempts to login whether from an unauthorized user or via automated attack types like brute force. Limit the number of users and workstation who can log in using Remote Desktop. Use firewalls (both software and hardware where available) to restrict access to remote desktop listening ports (default is TCP 3389). Change the default Remote Desktop listening port. Define complex password parameters. Configuring an expiration time and password length and complexity can decrease the amount of time in which a successful attack can occur. Require two-factor authentication (2FA) for remote desktop access. Install a Remote Desktop Gateway to restrict access. Add an extra layer of authentication and encryption by tunneling your Remote Desktop through IPSec, SSH or SSL. Require 2FA when accessing payment processing networks. Even if a virtual private network is used, it is important that 2FA is implemented to help mitigate keylogger or credential dumping attacks. Limit administrative privileges for users and applications. Periodically review systems (local and domain controllers) for unknown and dormant users. https://www.us-cert.gov/ncas/alerts/ta14-212a 1. Consolidate and centralize remote access tools 2. Block access from all unapproved technologies 3. Implement two-factor authentication 4. Set permissions for least privilege 5. Track and audit activity Quick Wins

Questions? Thank you for attending this session. Don t forget to complete an evaluation form!