Risk Mitigation Strategies: Lessons Learned from Actual Insider Attacks



Similar documents
The Key to Successful Monitoring for Detection of Insider Attacks

The CERT Top 10 List for Winning the Battle Against Insider Threats

Tutorial: Cloud Computing Security

Common Sense Guide to Prevention and Detection of Insider Threats

Common Sense Guide to Prevention and Detection of Insider Threats 3rd Edition Version 3.1

Risk Mitigation Strategies: Lessons Learned from Actual Insider Attacks

Insider Threat Control: Using a SIEM signature to detect potential precursors to IT Sabotage. CERT Insider Threat Center

How-To Guide: Cyber Security. Content Provided by

Spotlight On: Insider Threat from Trusted Business Partners

RSA Solution Brief. RSA SecurID Authentication in Action: Securing Privileged User Access. RSA Solution Brief

Common Sense Guide to Prevention and Detection of Insider Threats

2012 CyberSecurity Watch Survey

Recession Calls for Better Change Management Separation of duties, logging paramount in times of great, rapid change

Must score 89% or above. If you score below 89%, we will be contacting you to go over the material individually.

Insider Risk: What You Don t Know can Lead to Serious Consequences

Insider Threat Study:

Information Technology Cyber Security Policy

Stay ahead of insiderthreats with predictive,intelligent security

Bryan Hadzik Network Consulting Services, inc. Endpoint Security Data At Rest

White Paper. Information Security -- Network Assessment

Network Security & Privacy Landscape

The Essentials Series. PCI Compliance. sponsored by. by Rebecca Herold

Information Security Addressing Your Advanced Threats

INFORMATION TECHNOLOGY SECURITY POLICY COUNTY OF IMPERIAL

Securing Information in the Healthcare Industry: Network Security, Incident Management, and Insider Threat

APPROVED BY: DATE: NUMBER: PAGE: 1 of 9

Common Cyber Threats. Common cyber threats include:

FINAL May Guideline on Security Systems for Safeguarding Customer Information

How To Protect Your Information From Being Hacked By A Hacker

Formulate A Database Security Strategy To Ensure Investments Will Actually Prevent Data Breaches And Satisfy Regulatory Requirements

Small businesses: What you need to know about cyber security

How To Maintain A Security Awareness Program

Discussion Draft of the Preliminary Cybersecurity Framework Illustrative Examples

Common Sense Guide to Mitigating Insider Threats 4 th Edition

micros MICROS Systems, Inc. Enterprise Information Security Policy (MEIP) August, 2013 Revision 8.0 MICROS Systems, Inc. Version 8.

Security Basics: A Whitepaper

COMPUTER AND NETWORK USAGE POLICY

Defending Against Data Breaches, as part of a Custom Software Development Process

WHAT YOU NEED TO KNOW ABOUT CYBER SECURITY

Guide to Vulnerability Management for Small Companies

United Tribes Technical College Acceptable Use Policies for United Tribes Computer System

IT Trends and the Cyber Security Agenda

I ve been breached! Now what?

Enterprise Cybersecurity Best Practices Part Number MAN Revision 006

GALLAGHER CYBER LIABILITY PRACTICE. Tailored Solutions for Cyber Liability and Professional Liability

Network Security & Privacy Landscape

Privileged Users. Whitepaper SUPERMAN OR SUPERTHREAT? A PRIVILEGED USER RISK WHITE PAPER

13. Acceptable Use Policy

Federal Bureau of Investigation. Los Angeles Field Office Computer Crime Squad

By: Gerald Gagne. Community Bank Auditors Group Cybersecurity What you need to do now. June 9, 2015

Network/Cyber Security

Information Technology Acceptable Use Policies

BSHSI Security Awareness Training

Preparing for a Cyber Attack PROTECT YOUR PEOPLE AND INFORMATION WITH SYMANTEC SECURITY SOLUTIONS

Data Security Incident Response Plan. [Insert Organization Name]

Subject: Computers & Electronic Records. Responsible Party: Part C Coordinator

ORANGE REGIONAL MEDICAL CENTER Hospital Wide Policy/Procedure

Business Case. for an. Information Security Awareness Program

PROMOTION // TECHNOLOGY. The Economics Of Cyber Security

High-Risk User Monitoring

Incident Response. Proactive Incident Management. Sean Curran Director

INTRODUCTION TO PENETRATION TESTING

Anatomy of a Breach: A case study in how to protect your organization. Presented By Greg Sparrow

National Cyber Security Month 2015: Daily Security Awareness Tips

Risk Assessment Guide

CONSIDERATIONS BEFORE MOVING TO THE CLOUD

Procedure for Managing a Privacy Breach

JHSPH Acceptable Use Policy

GAO INFORMATION SECURITY. Weak Controls Place Interior s Financial and Other Data at Risk. Report to the Secretary of the Interior

Data Privacy and Gramm- Leach-Bliley Act Section 501(b)

How To Use A College Computer System Safely

Defending Against Data Beaches: Internal Controls for Cybersecurity

Vulnerability Assessment & Compliance

HIPAA Security. 2 Security Standards: Administrative Safeguards. Security Topics

Recognize Nefarious Cyber Activity and Catch Those Responsible with IBM InfoSphere Entity Analytic Solutions

HIGH-RISK USER MONITORING

Security Practices for Online Collaboration and Social Media

Network Incident Report

Residual risk. 3 Compliance challenges (i.e. right to examine, exit clause, privacy acy etc.)

REGION 19 HEAD START. Acceptable Use Policy

Information Privacy and Security Program Title:

What You Don t Know Will Hurt You: A Study of the Risk from Application Access and Usage

Acceptable Use Policy

Practical Legal Aspects of BYOD

Cisco on Cisco Best Practice Security Practices for Online Collaboration and Social Media

Privileged Users: Superman or Superthreat? A Privileged User Risk Whitepaper

The FBI Cyber Program. Bauer Advising Symposium //UNCLASSIFIED

Incident Response. Six Best Practices for Managing Cyber Breaches.

Privileged Users: Superman or Superthreat? A Privileged User Risk Whitepaper.

SANS Securing The Human

Acceptable Use Policy

Acceptable Use Policy

University of California, Riverside Computing and Communications. IS3 Local Campus Overview Departmental Planning Template

Keynote: FBI Wednesday, February 4 noon 1:10 p.m.

HIPAA Security Alert

10 Smart Ideas for. Keeping Data Safe. From Hackers

A B S T R A C T. Index Terms : Framework, threats, skill, social engineering, risks, insider. I. INTRODUCTION

All Users of DCRI Computing Equipment and Network Resources

Transcription:

Risk Mitigation Strategies: Lessons Learned from Actual Insider Attacks Dawn M. Cappelli Andrew P. Moore CERT Program Software Engineering Institute Carnegie Mellon University 04/09/08 Session Code:DEF-203

Agenda Background Exploration of each type of insider crime: Theft/Modification of information for financial gain Theft of information for business advantage IT sabotage Best practices Summary Discussion 2

TRUE STORY: Credit union customers lose all access to their money from Friday night through Monday Fired system administrator sabotages systems on his way out 3

TRUE STORY: Financial institution discovers $691 million in losses... Covered up for 5 years by trusted employee 4

COULD THIS HAPPEN TO YOU? 5

What is CERT? Center of Internet security expertise Established in 1988 by the US Department of Defense on the heels of the Morris worm that created havoc on the ARPANET, the precursor to what is the Internet today Located in the Software Engineering Institute (SEI) Federally Funded Research & Development Center (FFRDC) Operated by Carnegie Mellon University (Pittsburgh, Pennsylvania) 6

Definition of Malicious Insider From the CERT/US Secret Service Insider Threat Study Current or former employees or contractors who intentionally exceeded or misused an authorized level of network, system or data access in a manner that affected the security of the organizations data, systems, or daily business operations. 7

How bad is the insider threat? 8

2007 e-crime Watch Survey CSO Magazine, USSS, Microsoft & CERT 671 respondents 100 Percentage of Participants Who Experienced an Insider Incident 80 60 40 41 39 55 49 20 0 2004 2005 2006 2007 9

Most Common Insider Incidents Percentage of Participants Who Experienced Specific Type of Insider Incident 100 80 60 40 20 27 24 23 19 0 Unauthorized access Theft of IP Theft of other info Fraud 10

Source of CERT s Insider Threat Case Data CERT/U.S. Secret Service Insider Threat Study 150 actual insider threat cases 1996-2002 Carnegie Mellon CyLab MERIT* Project Approximately 100 insider threat cases Cases not included in the CERT/US Secret Service study Cases through 2007 Case data includes both technical and behavioral information MERIT: Management and Education of the Risk of Insider Threat 11

CyLab Common Sense Guide Best Practices Institute periodic enterprise-wide risk assessments. Institute periodic security awareness training for all employees. Enforce separation of duties and least privilege. Implement strict password and account management policies and practices. Log, monitor, and audit employee online actions. Use extra caution with system administrators and privileged users. Actively defend against malicious code. Use layered defense against remote attacks. Monitor and respond to suspicious or disruptive behavior. Deactivate computer access following termination. Collect and save data for use in investigations. Implement secure backup and recovery processes. Clearly document insider threat controls. 12

CERT s Insider Threat Case Breakdown 90 80 87 70 60 50 49 74 40 30 20 10 17 0 Theft of Information Modification of Information IT Sabotage Misc. 13

Slightly Different Breakdown 80 70 60 76 74 50 40 30 20 10 24 17 0 Theft/Modification for Financial Gain Theft for Business Advantage IT Sabotage Misc 14

Insider Scenarios Scenario 1: Insider uses IT to steal or modify information for financial gain Scenario 2: Insider uses IT to steal information for business advantage Scenario 3: Insider uses IT in a way that is intended to cause harm to the organization or an individual Misc: Cases that do not fall in to the above categories 15

Scenario 1: Theft or Modification of Information for Financial Gain 16

Theft or Modification for Financial Gain Who did it? Current employees Low level positions Gender: fairly equal split Average age: 33 What was stolen/modified? Personally Identifiable Information (PII) Customer Information (CI) Very few cases involved trade secrets How did they steal/modify it? During normal working hours Using authorized access 17

Dynamics of the Crime Most attacks were long, ongoing schemes At least 1 Insider Colluder At least 1 Outsider Colluder Outsider Induced Acted Alone Theft almost 1/3 2/3 1/2 > 1/3 Modification almost 1/2 1/2 almost 1/3 1/3 18

Known Issues Family medical problems Substance abuse Physical threat of outsiders Financial difficulties Financial compensation issues Hostile work environment Problems with supervisor Layoffs 19

A Closer Look at THEFT for Financial Gain 20

Technical Aspects - Theft for Financial Gain Electronically Downloaded to home Looked up and used immediately Copied Phone/fax Email Malicious code Physically Printouts Handwritten Remaining unknown 21

Organizational Impacts - Theft for Financial Gain Unknown < $25K > $1M $100K to $1M $25K to $100K 22

Additional Countermeasures - Theft for Financial Gain Train managers on social networking issues Provide Employee Assistance Program or other recourse for employees experiencing personal problems Log, monitor, and audit for unusually large queries, downloads, print jobs, emails Do not overlook physical access controls Change passwords for all accounts upon termination, including EXTERNAL accounts! 23

A Closer Look at MODIFICATION for Financial Gain 24

Technical Aspects - Modification for Financial Gain 35 30 31 25 20 15 10 5 0 Only Modified Data 13 Only Added Data 1 Only Deleted Data 9 Combination of Actions 25

Organizational Impacts - Modification for Financial Gain > $1M Unk. < $25K $100K to $1M $25K to $100K 26

Additional Countermeasures - Modification for Financial Gain Audit/monitor for suspicious transactions Train managers on social networking issues Provide Employee Assistance Program or other recourse for employees experiencing personal problems 27

Scenario 2 Theft of Information for Business Advantage 28

Theft For Business Advantage Who did it? Current employees Technical or sales positions All male Average age: 37 What was stolen? Intellectual Property (IP) Customer Information (CI) How did they steal it? During normal working hours Using authorized access 29

Dynamics of the Crime Most were quick theft upon resignation Stole information to Take to a new job Start a new business Give to a foreign company or government organization Collusion Collusion with at least one insider in almost 1/2 of cases Outsider recruited insider in less than 1/4 of cases Acted alone in 1/2 of cases 30

Known Issues Disagreement over ownership of intellectual property Financial compensation issues Relocation issues Hostile work environment Mergers & acquisitions Company attempting to obtain venture capital Problems with supervisor Passed over for promotion Layoffs 31

Technical Aspects - Theft for Business Advantage In order of prevalence: Copied/downloaded information at work Emailed information from work Accessed former employer s system Compromised account Many other methods 32

Organizational Impacts - Theft for Business Advantage Unknown < $25K $100K to $1M > $1M * Note: None in range $25K to $100K. 33

Additional Countermeasures - Theft for Business Advantage Log, monitor, and audit access to critical information Enforce need to know access controls, including encryption Protect software in development Prohibit use of personal computers for any work-related activity 34

Scenario 3: IT Sabotage with the Intent to Harm Organization or Individual 35

Insider IT Sabotage Who did it? Former employees Male Highly technical positions Age: 17 60 How did they attack? No authorized access Backdoor accounts, shared accounts, other employees accounts, insider s own account Many technically sophisticated Remote access outside normal working hours 36

Dynamics of Insider IT Sabotage Most insiders were disgruntled due to unmet expectations Period of heightened expectations, followed by a precipitating event triggering precursors Behavioral precursors were often observed but ignored by the organization Significant behavioral precursors often came before technical precursors Technical precursors were observable, but not detected by the organization 37

Known Issues Unmet Expectations Insufficient compensation Lack of career advancement Inflexible system policies Coworker relations; supervisor demands Behavioral precursors Drug use; absence/tardiness Aggressive or violent behavior; mood swings Used organization s computers for personal business Sexual harassment Poor hygiene 38

Technical Aspects of Insider IT Sabotage Insiders created or used unknown access paths to set up their attack and conceal their identity or actions. The majority attacked after termination. Organizations failed to detect technical precursors Lack of physical or electronic access controls facilitated the attack 39

More About Access Paths Access path A sequence of one or more access points that lead to a critical system An What How organization access might techniques insiders paths may might can gain not an know organizations unknown about paths? all of use the disable? to access discover paths unknown to its critical paths? systems. acquiring unknown paths Insider access paths unknown to org forgetting paths discovering paths Insider access paths known to org disabling known paths 40

Organizational Impacts of IT Sabotage Inability to conduct business, loss of customer records Inability to produce products Negative media attention Private information forwarded to customers, competitors, or employees Exposure of personal or confidential information Web site defacements Many individuals harmed 41

Additional Countermeasures - IT Sabotage Train management on the patterns of behavior that could indicate an IT sabotage attack 42

Miscellaneous: Cases not in the above scenarios 43

Examples of Miscellaneous Cases Reading executive emails for entertainment Providing organizational information to lawyers in lawsuit against organization (ideological) Transmitting organization s IP to hacker groups Unauthorized access to information to locate a person as accessory to murder 44

Summary Insider threat is a problem that impacts and requires understanding by everyone Information Technology Information Security Human Resources Management Physical Security Legal Use enterprise risk management for protection of critical assets from ALL threats, including insiders Incident response plans should include insider incidents Create a culture of security all employees have responsibility for protection of organization s information 45

Discussion 46

Points of Contact Insider Threat Team Lead: Dawn M. Cappelli Senior Member of the Technical Staff CERT Programs Software Engineering Institute Carnegie Mellon University 4500 Fifth Avenue Pittsburgh, PA 15213-3890 +1 412 268-9136 Phone dmc@cert.org Email http://www.cert.org/insider_threat/ Business Development: Joseph McLeod Business Manager Software Engineering Institute Carnegie Mellon University 4500 Fifth Avenue Pittsburgh, PA 15213-3890 +1 412 268-6674 Phone +1 412-291-3054 FAX +1 412-478-3075 Mobile jmcleod@sei.cmu.edu Email 47