Reduce the ‘blast radius’ in credential attacks, Krebs advises

 

Connecting state and local government leaders

To protect Active Directory credentials, standard identity security strategies must include multifactor authentication, zero trust and defense-in-depth, according to former CISA Director Chris Krebs.

Identity and credential management are oft-overlooked areas of cybersecurity, but they’re at the crux of many breaches, Chris Krebs, former director of the Cybersecurity and Infrastructure Security Agency, and founding partner of the Krebs Stamos Group, said during a Nov. 3 webinar.

Think of identity as the new perimeter, said Krebs, comparing it to the former cyber approach of perimeter-based security in a conversation with Attivo CTO Tony Cole during BrightTalk’s webinar, “What’s Buried in Every Breach Report that No One is Talking About.”

“Our adversaries are constantly looking for new vulnerabilities. They’re looking for mistakes. They’re looking for exposures, they’re constantly poking and prodding,” Krebs said. “They’re thinking about use cases that designers of services never contemplated 10, 15 years ago, so we have to be agile and responsive and continue to evolve our approaches.”

Credentials are one of the most sought-after data types, according to Verizon’s 2021 Data Breach Investigations Report. That’s because every country connected to the internet is developing a capability to steal them, Krebs said.

“A lot of those techniques of lateral movement across networks and targeting credentials and password spraying – all of these credential-based attacks end up in a fairly rudimentary toolkit for any country to use,” he added.

One of the most vulnerable – and ubiquitous – systems is Microsoft Active Directory, a database and services set that connects users with network resources. “Nearly all AD environments are vulnerable to a powerful, difficult-to-detect technique called attack paths,” according to a September Dark Reading article.

“We know they’re going after AD so we have to have AD-focused tools and capabilities and then work our way out to the users,” Krebs said. That means cybersecurity must moving away from bolting security onto the perimeter and working its way in. Now, it’s about starting from what he calls the crown jewels and working out.

He cited multifactor authentication, zero trust and defense-in-depth as necessary identity security strategies. Krebs also touts giving chief information security officers access to and visibility into AD to be able to detect, investigate and mitigate any problems, rather than keeping it solely within CIO’s purview.

“We have to continue moving out of that posture where everything is about prevention, prevention, prevention,” Krebs said. “Resilience is the key to adaptable, flexible organizations. It’s really about reducing blast radius. If you have a ransomware event, then you lose one cred, you lose one box. It doesn’s spread across the entire enterprise.”

Ransomware continues to be a major problem for government agencies. Consider the attack by the Russian hacker group Nobelium on federal organizations in 2020, and the fact that Microsoft warned of new activity by the group at the end of October.

Krebs cited three drivers of ransomware. First is a target-rich, permissive environment in the installed base – the deployed systems that drive the economy and government agencies. Second, ransomware is profitable for the perpetrators.

“It’s been easy pickings and then they’ve been able to monetize these vulnerable configurations in the organizations,” he said, citing how CNA Financial paid Evil Corp., a Russian cyber crime group, $40 million to regain control of its network in March.

Third is the lack of repurcussions for these actions, Krebs said. “Until you make them feel a little pain, they’re going to keep doing it,” he said. “We have to impose some costs on the bad guys and make them not want to play in the game anymore.”

In mid-October, a multi-country effort that included U.S. agencies such as the FBI and Cyber Command forced ransomware group REvil offline. Associates of the Russian-led group were behind the May attack on Colonial Pipeline, and the attackers directly hit the JBS meatpacking company.

Additional risk comes from a growing threat landscape, which is driven by attackers attracted to what Krebs calls the crown jewels – identity and credentials – and an expanding deployment base as more devices connect to the internet. In short, no agency should take a one-and-done approach to security.

“It is about identity lifecycle management. It’s about good hygiene steps, it’s about detection, it’s about response, it’s about cultivating from cradle to grave the identity,” Krebs said. “You don’t want to be the Ronco oven of security services. It’s not set it, forget it. It’s constant monitoring, detection and management of identity.”

X
This website uses cookies to enhance user experience and to analyze performance and traffic on our website. We also share information about your use of our site with our social media, advertising and analytics partners. Learn More / Do Not Sell My Personal Information
Accept Cookies
X
Cookie Preferences Cookie List

Do Not Sell My Personal Information

When you visit our website, we store cookies on your browser to collect information. The information collected might relate to you, your preferences or your device, and is mostly used to make the site work as you expect it to and to provide a more personalized web experience. However, you can choose not to allow certain types of cookies, which may impact your experience of the site and the services we are able to offer. Click on the different category headings to find out more and change our default settings according to your preference. You cannot opt-out of our First Party Strictly Necessary Cookies as they are deployed in order to ensure the proper functioning of our website (such as prompting the cookie banner and remembering your settings, to log into your account, to redirect you when you log out, etc.). For more information about the First and Third Party Cookies used please follow this link.

Allow All Cookies

Manage Consent Preferences

Strictly Necessary Cookies - Always Active

We do not allow you to opt-out of our certain cookies, as they are necessary to ensure the proper functioning of our website (such as prompting our cookie banner and remembering your privacy choices) and/or to monitor site performance. These cookies are not used in a way that constitutes a “sale” of your data under the CCPA. You can set your browser to block or alert you about these cookies, but some parts of the site will not work as intended if you do so. You can usually find these settings in the Options or Preferences menu of your browser. Visit www.allaboutcookies.org to learn more.

Sale of Personal Data, Targeting & Social Media Cookies

Under the California Consumer Privacy Act, you have the right to opt-out of the sale of your personal information to third parties. These cookies collect information for analytics and to personalize your experience with targeted ads. You may exercise your right to opt out of the sale of personal information by using this toggle switch. If you opt out we will not be able to offer you personalised ads and will not hand over your personal information to any third parties. Additionally, you may contact our legal department for further clarification about your rights as a California consumer by using this Exercise My Rights link

If you have enabled privacy controls on your browser (such as a plugin), we have to take that as a valid request to opt-out. Therefore we would not be able to track your activity through the web. This may affect our ability to personalize ads according to your preferences.

Targeting cookies may be set through our site by our advertising partners. They may be used by those companies to build a profile of your interests and show you relevant adverts on other sites. They do not store directly personal information, but are based on uniquely identifying your browser and internet device. If you do not allow these cookies, you will experience less targeted advertising.

Social media cookies are set by a range of social media services that we have added to the site to enable you to share our content with your friends and networks. They are capable of tracking your browser across other sites and building up a profile of your interests. This may impact the content and messages you see on other websites you visit. If you do not allow these cookies you may not be able to use or see these sharing tools.

If you want to opt out of all of our lead reports and lists, please submit a privacy request at our Do Not Sell page.

Save Settings
Cookie Preferences Cookie List

Cookie List

A cookie is a small piece of data (text file) that a website – when visited by a user – asks your browser to store on your device in order to remember information about you, such as your language preference or login information. Those cookies are set by us and called first-party cookies. We also use third-party cookies – which are cookies from a domain different than the domain of the website you are visiting – for our advertising and marketing efforts. More specifically, we use cookies and other tracking technologies for the following purposes:

Strictly Necessary Cookies

We do not allow you to opt-out of our certain cookies, as they are necessary to ensure the proper functioning of our website (such as prompting our cookie banner and remembering your privacy choices) and/or to monitor site performance. These cookies are not used in a way that constitutes a “sale” of your data under the CCPA. You can set your browser to block or alert you about these cookies, but some parts of the site will not work as intended if you do so. You can usually find these settings in the Options or Preferences menu of your browser. Visit www.allaboutcookies.org to learn more.

Functional Cookies

We do not allow you to opt-out of our certain cookies, as they are necessary to ensure the proper functioning of our website (such as prompting our cookie banner and remembering your privacy choices) and/or to monitor site performance. These cookies are not used in a way that constitutes a “sale” of your data under the CCPA. You can set your browser to block or alert you about these cookies, but some parts of the site will not work as intended if you do so. You can usually find these settings in the Options or Preferences menu of your browser. Visit www.allaboutcookies.org to learn more.

Performance Cookies

We do not allow you to opt-out of our certain cookies, as they are necessary to ensure the proper functioning of our website (such as prompting our cookie banner and remembering your privacy choices) and/or to monitor site performance. These cookies are not used in a way that constitutes a “sale” of your data under the CCPA. You can set your browser to block or alert you about these cookies, but some parts of the site will not work as intended if you do so. You can usually find these settings in the Options or Preferences menu of your browser. Visit www.allaboutcookies.org to learn more.

Sale of Personal Data

We also use cookies to personalize your experience on our websites, including by determining the most relevant content and advertisements to show you, and to monitor site traffic and performance, so that we may improve our websites and your experience. You may opt out of our use of such cookies (and the associated “sale” of your Personal Information) by using this toggle switch. You will still see some advertising, regardless of your selection. Because we do not track you across different devices, browsers and GEMG properties, your selection will take effect only on this browser, this device and this website.

Social Media Cookies

We also use cookies to personalize your experience on our websites, including by determining the most relevant content and advertisements to show you, and to monitor site traffic and performance, so that we may improve our websites and your experience. You may opt out of our use of such cookies (and the associated “sale” of your Personal Information) by using this toggle switch. You will still see some advertising, regardless of your selection. Because we do not track you across different devices, browsers and GEMG properties, your selection will take effect only on this browser, this device and this website.

Targeting Cookies

We also use cookies to personalize your experience on our websites, including by determining the most relevant content and advertisements to show you, and to monitor site traffic and performance, so that we may improve our websites and your experience. You may opt out of our use of such cookies (and the associated “sale” of your Personal Information) by using this toggle switch. You will still see some advertising, regardless of your selection. Because we do not track you across different devices, browsers and GEMG properties, your selection will take effect only on this browser, this device and this website.