Identity, credentials and behavior are critical to network protection

 

Connecting state and local government leaders

In a post-pandemic economy with employees outside the firewall, agencies must embrace the idea that identity is the new perimeter.

Recently, Cybersecurity and Infrastructure Security Agency information security specialist Jay Gazlay said the SolarWinds breach made it clear that “identity is everything now.”  Tighter identity controls, including behavior analysis techniques, can flag impossible logins, Gazlay told the National Institute of Standards and Technology’s Information Security and Privacy Advisory Board. “If we don’t get set up to do that, we’re not going to notice these user impersonation attacks that become de rigueur for our adversaries.” 

In 2004, the U.S. invested billions in the Einstein intrusion detection system to protect government resources on the internet. Over the years and despite enhancements, Einstein 3.0 failed to detect the SolarWinds cyberattack on the Departments of Treasury, State, Defense, Homeland Security and Commerce, the Postal Service and the National Institutes of Health.

With so many security tools available, why are we allowing breaches of this scope and magnitude to continue? To me, the answer is simple: We lack of the technology knowledge and refined processes needed to spot a breach.

The first lesson we already knew: We can’t see the forest for the trees

So much money and resources are spent on stopping the hack by chasing indicators of compromise to stop an intrusion. Often IOCs aren’t reused, and they can distract analysts looking for a malicious intruder or suspicious behavior.

As a result, cybersecurity analysts cannot see the forest for the trees. They need a timeline of what is happening and a complete picture to understand an attacker’s intent, rather than focusing on alerts strung together from a host of security tools after the event has occurred.

There is no silver bullet for this problem because users, machines and data all must be protected. Before buying the latest security tool that might help in the short term, agencies should instead shift their priorities to securing enterprise processes.

Using a more credential-centric and identity management-focused approach can identify attackers in the network quickly and enable extraction -- a defensive play that can reduce exposure and improve processes.

The second lesson we already knew: We must evolve or die

We must help agencies evolve with the changing threat landscape and create greater operational efficiency. Cybersecurity vendors have introduced functionality to automate parts of security operations, but the role needs expansion.

Most automation solutions focus on threat response before initiating an automation playbook. Hoping security analysts make the correct query at the right time will never work because it requires they synthesize massive volumes of data and ignore the  noise to determine an attacker’s intent. It is like looking for one needle in a stack of many needles.

Criminals have become so sophisticated and computer networks so vast that traditional detection is simply inadequate. To understand intent, agencies must understand normal network, device and user behavior which is no easy endeavor, especially at scale. 

User and entity behavior analytics security solutions use machine learning and deep learning to discover abnormal and risky behavior by users, machines and other entities. Using behavior to track normal and anomalous actions offers a process improvement, as does automatic contextual enrichments.

The third lesson we already knew: All attacks are insider threats

Here’s the reality: Most insider threats don’t come from a disgruntled former or current employee, they are instead cyberattacks using compromised employees credentials. 

When stolen valid credentials are used to enter a network, hackers use Active Directory to create new ones, making visibility critical to understanding how credentials are created, dumped and stolen.

For example, agencies believe that security methods like encryption, VPN usage and two-factor authentication offer sound protection. A breach may lead them to believe a threat is isolated to a single machine not understanding the attacker created valid credentials and used the VPN to get inside, blend with other traffic and behaviors and move deep inside the network.

In a post-pandemic economy with employees outside the firewall, agencies must embrace the idea that identity is the new perimeter. Visibility into the credential usage at the Department of Treasury would not have stopped the SolarWinds attack, but it would have identified and contained it rapidly. 

The fourth lesson we already knew: A strong offense is still the best defense 

Ice hockey legend Wayne Gretzky said, “A good hockey player plays where the puck is. A great hockey player plays where the puck is going to be.” Do agency cybersecurity investigators have an investigation playbook, like the MITRE framework that focuses on the behavior of the attackers and the things they do? Anticipation is offensive play. 

Building a strong offense against breaches is the best defense. It starts with the four pillars of the security operation center: detection, triage, investigation and response. Unfortunately, the focus is often only on detection and response, with the middle pieces forgotten. 

Teams can bounce between systems, not getting anywhere. Instead, a process driven by outcomes can discern the meaning in the context of alerts, so threats can be removed before damage is done. Today, too many less important alerts lacking context come from too many solutions.

The attack on SolarWinds won’t be the last of its kind, and cybersecurity must change. Otherwise, Gazlay’s observations will become a self-fulfilling prophecy, and we will be stuck attempting to thwart new attack methods with old weapons.

X
This website uses cookies to enhance user experience and to analyze performance and traffic on our website. We also share information about your use of our site with our social media, advertising and analytics partners. Learn More / Do Not Sell My Personal Information
Accept Cookies
X
Cookie Preferences Cookie List

Do Not Sell My Personal Information

When you visit our website, we store cookies on your browser to collect information. The information collected might relate to you, your preferences or your device, and is mostly used to make the site work as you expect it to and to provide a more personalized web experience. However, you can choose not to allow certain types of cookies, which may impact your experience of the site and the services we are able to offer. Click on the different category headings to find out more and change our default settings according to your preference. You cannot opt-out of our First Party Strictly Necessary Cookies as they are deployed in order to ensure the proper functioning of our website (such as prompting the cookie banner and remembering your settings, to log into your account, to redirect you when you log out, etc.). For more information about the First and Third Party Cookies used please follow this link.

Allow All Cookies

Manage Consent Preferences

Strictly Necessary Cookies - Always Active

We do not allow you to opt-out of our certain cookies, as they are necessary to ensure the proper functioning of our website (such as prompting our cookie banner and remembering your privacy choices) and/or to monitor site performance. These cookies are not used in a way that constitutes a “sale” of your data under the CCPA. You can set your browser to block or alert you about these cookies, but some parts of the site will not work as intended if you do so. You can usually find these settings in the Options or Preferences menu of your browser. Visit www.allaboutcookies.org to learn more.

Sale of Personal Data, Targeting & Social Media Cookies

Under the California Consumer Privacy Act, you have the right to opt-out of the sale of your personal information to third parties. These cookies collect information for analytics and to personalize your experience with targeted ads. You may exercise your right to opt out of the sale of personal information by using this toggle switch. If you opt out we will not be able to offer you personalised ads and will not hand over your personal information to any third parties. Additionally, you may contact our legal department for further clarification about your rights as a California consumer by using this Exercise My Rights link

If you have enabled privacy controls on your browser (such as a plugin), we have to take that as a valid request to opt-out. Therefore we would not be able to track your activity through the web. This may affect our ability to personalize ads according to your preferences.

Targeting cookies may be set through our site by our advertising partners. They may be used by those companies to build a profile of your interests and show you relevant adverts on other sites. They do not store directly personal information, but are based on uniquely identifying your browser and internet device. If you do not allow these cookies, you will experience less targeted advertising.

Social media cookies are set by a range of social media services that we have added to the site to enable you to share our content with your friends and networks. They are capable of tracking your browser across other sites and building up a profile of your interests. This may impact the content and messages you see on other websites you visit. If you do not allow these cookies you may not be able to use or see these sharing tools.

If you want to opt out of all of our lead reports and lists, please submit a privacy request at our Do Not Sell page.

Save Settings
Cookie Preferences Cookie List

Cookie List

A cookie is a small piece of data (text file) that a website – when visited by a user – asks your browser to store on your device in order to remember information about you, such as your language preference or login information. Those cookies are set by us and called first-party cookies. We also use third-party cookies – which are cookies from a domain different than the domain of the website you are visiting – for our advertising and marketing efforts. More specifically, we use cookies and other tracking technologies for the following purposes:

Strictly Necessary Cookies

We do not allow you to opt-out of our certain cookies, as they are necessary to ensure the proper functioning of our website (such as prompting our cookie banner and remembering your privacy choices) and/or to monitor site performance. These cookies are not used in a way that constitutes a “sale” of your data under the CCPA. You can set your browser to block or alert you about these cookies, but some parts of the site will not work as intended if you do so. You can usually find these settings in the Options or Preferences menu of your browser. Visit www.allaboutcookies.org to learn more.

Functional Cookies

We do not allow you to opt-out of our certain cookies, as they are necessary to ensure the proper functioning of our website (such as prompting our cookie banner and remembering your privacy choices) and/or to monitor site performance. These cookies are not used in a way that constitutes a “sale” of your data under the CCPA. You can set your browser to block or alert you about these cookies, but some parts of the site will not work as intended if you do so. You can usually find these settings in the Options or Preferences menu of your browser. Visit www.allaboutcookies.org to learn more.

Performance Cookies

We do not allow you to opt-out of our certain cookies, as they are necessary to ensure the proper functioning of our website (such as prompting our cookie banner and remembering your privacy choices) and/or to monitor site performance. These cookies are not used in a way that constitutes a “sale” of your data under the CCPA. You can set your browser to block or alert you about these cookies, but some parts of the site will not work as intended if you do so. You can usually find these settings in the Options or Preferences menu of your browser. Visit www.allaboutcookies.org to learn more.

Sale of Personal Data

We also use cookies to personalize your experience on our websites, including by determining the most relevant content and advertisements to show you, and to monitor site traffic and performance, so that we may improve our websites and your experience. You may opt out of our use of such cookies (and the associated “sale” of your Personal Information) by using this toggle switch. You will still see some advertising, regardless of your selection. Because we do not track you across different devices, browsers and GEMG properties, your selection will take effect only on this browser, this device and this website.

Social Media Cookies

We also use cookies to personalize your experience on our websites, including by determining the most relevant content and advertisements to show you, and to monitor site traffic and performance, so that we may improve our websites and your experience. You may opt out of our use of such cookies (and the associated “sale” of your Personal Information) by using this toggle switch. You will still see some advertising, regardless of your selection. Because we do not track you across different devices, browsers and GEMG properties, your selection will take effect only on this browser, this device and this website.

Targeting Cookies

We also use cookies to personalize your experience on our websites, including by determining the most relevant content and advertisements to show you, and to monitor site traffic and performance, so that we may improve our websites and your experience. You may opt out of our use of such cookies (and the associated “sale” of your Personal Information) by using this toggle switch. You will still see some advertising, regardless of your selection. Because we do not track you across different devices, browsers and GEMG properties, your selection will take effect only on this browser, this device and this website.