Driving Blindfolded

I recently wrote about the necessity of getting the right data for security analytics.  But I’m continuously reminded how typical organizations lack an even roughly complete understanding of their network, or even a map of it.  I can understand why this happens – entropy is just as inevitable for organizations as it is in Physics.  Records don’t just keep themselves – networks change, and ideally it’s all planned and well controlled, but in practice, emergencies happen, corners get rounded off, triage goes on, and perfect record keeping is lost.  I know organizations who aim to have very strong processes, control, and accountability, and while I commend them for it, I find that if I look at their data, I still find enough gaps and unknowns to be a worry.  Sure, the mature organizations do better – they don’t tend to have records in the moral equivalent of a shoe-box under the bed (but I see enough of those). But the records still don’t add up.

driving_blindfoldedI think what worries me more are the organizations who know they have information gaps, but don’t treat them as a priority.  I see this as driving a car while blindfolded.  How is security possibly going to be effective if you can’t map out the infrastructure – the whole infrastructure, warts, labs, virtualization and all – and just look at it, let alone ask decent, proactive questions about how to defend yourself?  Imagine physical security – for example, badge reader installation – without having a map of the building, or even a vague idea of the number of doors that need to be secured.

Of course, I’m preaching to the choir – anyone reading this blog probably already understands that this is important.  I sometimes wonder if the real challenges are political, not technical or intellectual.  When a security team can’t get the blueprints to the network, what exactly is going on?  Is it overload?  Is it lack of people to go hunt down what’s missing?  Or is it the classic challenge of “nagging for a living”?  Many security teams I meet don’t have direct access to the network assets that are critical to defensive posture.  This means they have to ask, or beg, or cajole the NetOps team into providing data.  The strength of that team-to-team relationship seems to be a really important issue.  I’ve seen organizations vary hugely in speed and success with data analytics, depending on whether someone in Team Security has a buddy in Team Networking or not.  Perhaps the worst cases I’ve seen involve outsourced IT and networking – then it can get to levels nothing short of passive-aggressive.

Got war stories?  Advice?  Rotten fruit?  Comments welcome …

Inside the Mind of an Attacker — Part 2

Recently, on a rainy Colorado afternoon, I sat down at my kitchen table to decide how I was going to upgrade our home security system. Just as anyone who has gone through this process would do, I walked around the house and looked at all of the possible ways an intruder could attempt to enter. I thought like an attacker, and determined how I would defend against any attempt to gain access.

This is how all physical security defense is done: analyze all possible access paths and put defenses into place at each one: locks, sensors, access codes, lights, and other approaches combine to create a defensive shield.

While this approach is obvious for physical defense, it’s rarely employed in defense of enterprise systems and networks. Instead, many organizations rely redroboton the equivalent of a guard sitting at one entrance expecting to see all access attempts when there are other doors to breach and a back fence that can be scaled.

One of the reasons for this approach is the incredible complexity of even the most basic enterprise network. With dozens to tens of thousands of extremely complex devices interconnected in an entwined web of cables and wireless meshes, it is, quite literally, impossible for humans to parse much less accurately understand and manage. You need systems to do it for you.

Much like home automation is coming into the mainstream with both Google and Apple offering integrated means for monitoring and managing everything from temperature and lights to locks and door status, automation for networks to be sure that your network is configured the way you expect and doing it the way you want it to be done is mission critical.

If you missed the initial post on this topic, see Inside the Mind of an Attacker: Part 1

Data, Data Everywhere, nor Any Time to Think

I remember when I first started trying to solve network security problems, using fancy network analytics.  I applied the classic suspension of disbelief that’s necessary to work on any emerging technology – first, you assume all the hard problems will be easy, and second, you assume the impossible ones will just go away.  Happily, much of this is true – it’s funny how well it works.  Only later do you learn which problems are the truly hard ones.

What’s hard about network security analytics?  Well, not the security, and not the analytics – we’ve found we can do plenty on both of those that pays off really well, given the data.  The pesky data, now that’s a different kettle of enchiladas.

data-everywhereAt first, I didn’t want to talk about data gaps – that sounded like a challenge to good analytics.  I was half right.  Eventually, enough CISO’s got it through my skull that uncovering data gaps may be pointing to reasons why analytics will be held back, but it’s also major value, in and of itself.  I was being dense – if we try to analyze security data, and we find it’s got holes in it, well, this means the security team didn’t know what was going on to start with!  Turning up these gaps is one of those inconvenient truths.  These days we’ve gotten pretty good at it.

But then what?  Typical security organizations are drowning in data, so how can I complain about needing more?  Well, facts are just facts; useful information, or better yet, actionable intelligence is something else altogether.  We stockpile data from sensors, but we struggle to find useful signal in there.  We deploy automated signal reduction engines, but they just turn mountains of alerts into hills of alerts, and we still don’t have time or people enough to climb those.  And along come these network security analytics people saying “what you need is more data”.  Hmmm.

Of course, what we need is the RIGHT data, processed the right way, at the right time.

Inside the mind of an attacker

This morning, I woke up, walked downstairs, and performed my morning rituals, including a review of OmniFocus on my iPad to see what was on tap for today. I looked at my list of projects, my next actions, and those items that are due in the next few days. Then, I went to work.

In many homes across the world, days began in similar fashion. Some of those reviewing their projects, however, had a decidedly different thematic thread: their projects have the goals of breaking into the networks and servers of key government and industry organizations for purposes of espionage, theft, or disruption. And they get paid to do it.

Some of us remember the earliest days of the Internet when servers were open to all. In fact, anyone could log onto the root account at Richard Stallman’s server and create their own personal account. My, how far we’ve come when breaking into networks and systems is a career path!

In the early days of people breaking into systems and networks, most actors were solo and focused on showing their own skills while demonstrating the weakness of those they attacked. Early viruses and worms (like the Morris Worm) were often the result of bugs in the target systems and mistakes in the attacking code.

hackerToday, governments across the world are applying their resources investing in full-time staff to break into systems and networks in other parts of the world. From the Syrian Electronic Army to the People’s Army, the US Government, and organized crime, attacks come from many different sources looking for a variety of results. This means the mentality is professional, organized, and coordinated, and the attackers are motivated by a variety of results, from financial to patriotic.the early days of people breaking into systems and networks, most actors were solo and focused on showing their own skills while demonstrating the weakness of those they attacked. Early viruses and worms (like the Morris Worm) were often the result of bugs in the target systems and mistakes in the attacking code.

Knowing this, it’s essential that you determine the best way for you to defend against these attackers. They aren’t going to give up, so you need to be diligent and focused on your defenses. And we’ll talk more about that next time.

Ideas for defending against cyberespionage

CSO Magazine | Jul 1, 2014

“With so much business being conducted with suppliers online, Mike Lloyd, chief technology officer for RedSeal Networks, recommended companies map out and monitor all network connections.”