Operational resilience

September 19, 2019

Insider threats are incredibly difficult to detect and protect against, yet they are amongst the most devastating attacks victims can suffer. Trusted insiders can be anyone with high-level access to systems or information, since this level of privilege is necessary for them to do their job; yet they misuse that privilege and undertake harmful actions against the organisation.

Let’s look at some of the issues organisations face in trying to protect against insider attacks, along with some of the ways you can build cyber resilience and detective controls to help combat this complicated area of cyber defence.

Privileged Access

Privileged access refers to the permissions and system rights provided to network, operating system and application administrators to allow them to fully manage them. The range of activities required to keep ICT systems functioning and ensure end-users get the service they expect includes patching and maintaining servers, configuring networking devices (firewalls, routers and wireless access points), and loading or updating software on user devices. Each of these activities requires the administrator to dig into the guts of the systems, bypassing the security controls used to keep malicious or inquisitive users from causing harm. Consequently, administrators have the most powerful accounts within the infrastructure and if they turn against the organisation, all bets are off.

If an administrator turns malicious, the following attacks are trivial to launch:

  • Install malware on servers or workstations to spy on users;
  • Build back doors into network devices to allow access even if they leave the organisation;
  • Add fake accounts into applications to afford access to sensitive business data;
  • Change system configuration to prevent their malicious actions from being detected;
  • Clean up logs and delete evidence so their actions cannot be investigated later.

Preventative Controls

If you can stop an attack from being possible in the first place, then it’s always worth considering preventative controls before you look at other ways of reducing the risks related to insider threats. The Australian Signals Directorate (ASD) and Australian Cyber Security Centre (ACSC) list five key preventative control areas that can be used to build layers of defences against malicious administrators, as follows:

  • Privileged access control: the organisation grants the privileges needed to undertake the functions of their administrative roles. Instead of giving a system administrator the default Administrator account on a server, provide them with a User account and add on just the privileges needed to reset passwords and check the backups have been successful. If they don’t need the right to change systems policies or create new user accounts, don’t provide it.
  • Multi-factor authentication: multiple factors of authentication, such as tokens or smartcards, on top of the standard username/password combination protect against privileged accounts being compromised by an outside threat actor, maybe by brute force. While this doesn’t appear to be a true insider attack, if the administrator account is compromised the level of access the attacker has is akin to that of the insider, so the protections need to be the same.
  • Privileged workstations: the ACSC suggests that, “a known secure environment for administrative tasks can result in a lesser risk of the network being compromised due to the implementation of additional security controls.” Standard user workstations might have some administrative features disabled or removed, where they could be used to attack the business. By limiting the places from which administrative actions can be performed, the attack surface is reduced.
  • Network segmentation: building compartments in your network allows you to control access to each segment, only allowing in the user and administrative staff that need to access the information or systems within that compartment.
  • Jump boxes: jump boxes are hardened workstations or servers containing all of the tools needed by administrators to do their jobs. By taking all the administrative tools off the rest of the network, and locating them in one tightly controlled place, the chance of compromise is reduced since you have one fully locked-down environment for your administrators to work from. Typically, this would be accessible only via a remote desktop service, which puts it at arm’s length from the rest of the user community. Even rogue administrators will struggle to operate since the controls and lock down on the jump box stops them from installing new software or accessing admin tools with higher privileges than they are explicitly granted access to.

Prevention is without doubt the best course of action, but it’s not always possible to fully prevent a malicious insider administrator from doing things that would compromise the business, so the last control to look at is the one that is often the least well understood or implemented: logging and auditing.

Logging and Auditing

Automated generation, collection and analysis of security and administrative related events from workstations, servers, network devices and jump boxes will enable detection of compromises and attempted compromises. This will enable organisations to respond more quickly, reducing the implications of a compromise.

Australian Cyber Security Centre, 2019

Auditing has always been the failsafe control within security architectures and it’s an essential control when it comes to protecting against attacks from trusted insiders. There are two aspects of log collection and analysis that should be considered to ensure you have the best possible chance of detecting and responding to an insider attack:

  1. Log collection and retention for investigating cyber attacks and providing evidence should an attack turn into a criminal case;
  2. Real-time log analysis to detect threats as they occur, to reduce the likely harm the threat actor could cause once they begin their attack.

In both cases, organisations typically turn to their Security Operations Centre (SOC) to develop a comprehensive auditing function, capable of detecting and responding to ongoing cyber-attacks. Designing this long-term audit collection and analysis solution requires the means to centralise and normalise the data so that sense can be made from the myriad of data reported from network systems, operating systems and applications. Due to the vast amount of data being produced by modern ICT systems, a special tool known as a Security Information and Event Management (SIEM) system is used to retain all this useful security telemetry. The SIEM allows auditors and security managers to dig through the logs for interesting trends and investigate specific activities relating to a breach or suspected attack, while preserving the original data in a way that makes it admissible in court as digital forensic evidence.

The more proactive aspect of using a SIEM to protect against insider threats is to build special rules that define how administrators are supposed to operate on your network and interact with your data, then correlate logs across all the devices users interact with and report unusual activity to the SOC for investigation. This allows the SOC to sit outside of the normal administration team, so they can monitor and baseline activity so they can detect behaviour that looks abnormal or suspicious.

To build this kind of logging and auditing capability, the technology you select needs to be able to ingest vast amounts of data and build a picture of what normal behaviour looks like, even for administrators. Most next-generation SIEM platforms have built-in behaviour analytics to do exactly that.

To find out more about next generation SIEM technology, download the guide.

BLOG POSTS

Related Cybersecurity Content

SIGN UP TO RECEIVE CYBER SECURITY INSIGHTS

Read by directors, executives, and security professionals globally, operating in the most complex of security environments.