ISMS

July 12, 2018

Monitoring privileged access from your SOC is the best way to detect potential insider threats.  Recently, several news stories have shown how important it is to have the tools in place to manage the threat of rogue employees with too many privileges. Facebook, for example, had to fire multiple employees for, “snooping on users,” according to one story reported on Motherboard[1].

Facebook seems to have some of the tools needed to detect this kind of privileged user attack, but most organisations need to get better at managing privileged access to their sensitive data and critical systems. The issue is that monitoring administrator activity is one of the harder security puzzles to solve, since administrators need these rights to do their job, but the same rights can be used to undertake an attack and cover their tracks. All it takes is one disgruntled administrator to go rogue and all bets are off.

Insider Threats- the Problem is Systemic

When organisations design their ICT systems, identity and access management (IDAM) solutions are used to manage and limit normal users accessing business information. Administrative accounts are rarely integrated into the corporate IDAM model and the principle of ‘least privilege’ rarely applies, yet it’s those accounts that provide the attacker with the ability to override the security controls protecting normal users. Auditing and alerting activities, such as those provided by your security operations team, are often designed as an afterthought to business systems, with the systems being monitored not being configured to produce the events needed to detect malicious insiders.

Dealing with the challenge of insider threats has led to a significant number of security vendors creating tools that manage privileged access on behalf of the business, known as PAM technologies. These tools are valuable additions to the business’s enterprise security architecture since they provide several key design patterns to adopt:

  1. Credential vaulting is used to protect and obfuscate the actual account information used to perform a task, so that the administrative user doesn’t actually know the login details directly, rather they are afforded the rights to perform a task that is then proxied by the PAM technology; and
  2. Privilege elevation, which allows users (or low-privileged administrative accounts) to gain the necessary rights to perform a task, only when that task has been approved by a manager. Once the task is complete, the administrator loses those rights, thus preventing them from accumulating too many privileges over time.

Both of these solutions are excellent ways to manage rights and privileges, but they can be expensive and can only really apply in large, enterprise-grade organisations where delegations of rights and privileges makes sense. In an organisation where there is a small team of IT support guys, yet they all have full admin rights to everything, putting in these sorts of tools makes no sense. This is where protective monitoring comes into its own as the perfect solution for mitigating the insider threat risk associated with rogue administrators.

Protective Monitoring for Insider Threats

We’ve talked before about the power of behaviour analytics, but it’s worth mentioning again that behaviour anomaly detection (BAD), when it’s built into a SIEM, is one of the most powerful tools the security team has in fighting insider threats. The reason for this is, over time, BAD profiles what “normal” looks like, then any unusual changes to this profile sends an alert to the SOC, allowing the security team to start an investigation.

Protective MonitoringProtective MonitoringProtective Monitoring

 

Having BAD built into the SIEM has several advantages over standalone behaviour analysis tools, since it’s designed to correlate behaviour across all the event sources you are monitoring. Furthermore, BAD has the following features which provide heightened situational awareness for your SOC:

  • It alerts on suspicious activity in networks, operating systems and applications;
  • It correlates threat intelligence and assets with behavioural analysis;
  • It extends detection beyond signature-based controls;
  • It integrates with rules-based solutions to provide deep insight into threats.

If no other changes are made in the business, BAD is still capable of alerting the security team to unusual patterns of administrator activity, thus upping the security posture and reducing risk. But there are other things that can be done to find insider threats, some of which are relatively painless to implement.

Reduce Privileges

It’s all too easy to allow administrators to use the most privileged accounts. When they first install enterprise systems, such as Microsoft Windows Server and Active Directory, system engineers will need to use the Domain Administrator accounts to set it up. Yet, once the system becomes stable, there should be no reason why the Domain Administrator account needs to be used. The routine activities administrators undertake relate more to helping end users, which typically requires only a few specific privileges over and above those afforded to a normal user account. By creating task-specific accounts as slightly elevated user accounts rather than full administrator accounts, you limit the harm a malicious administrator could cause.

Even if this is impractical, since you have only two people undertaking administrator jobs, there is no reason for them to be logged in with the most privileged accounts. You should have them use task-based accounts and lock the Domain Administrator credentials in the company safe (yes, that’s right, written down on a piece of paper). They should be required to ask permission from a senior manager for access when they need it. Once activities are complete, the highly-privileged account credentials are changed (with a strong password), written down and locked away in the safe for next time. This physical security procedure has the added advantage of showing potentially malicious system administrators that the business is serious about security and protecting information, so it may make them realise they won’t get away with attacking you.

Turn up the Heat on Insider Threats

Configuring log sources to produce a rich stream of event information relating to all user and administrative account activity is possible on every modern operating system and most CoTS (commercial off-the-shelf) applications. If you don’t have all this information available, it’s literally impossible to detect an attack, so this is an essential step in preparing to fight against the rogue insider.

Next, you should seek assistance from an experienced offensive security expert, someone who understands how a rogue administrator might attack the business. They can model threats such that you understand what actions a potentially rogue administrator would perform and run tests to see what events are produced under each attack condition.

Finally, you can use this insight to build correlation rules in your monitoring tool, using event information from each log source to build a profile of what an attack looks like. For example, you might correlate an IP address being allocated to a device on the network, with a login event to a sensitive service, but coming from a device that produces no logs itself as a potential attack. The rational here is that the device is unknown to the monitoring system, since it doesn’t send any events itself, so it could be a rogue device introduced into the network by a malicious insider.

Improve your cyber security posture

cyber posturecyber posture

Better privileged access management is an important consideration for organisations wishing to improve their security posture. There is no reason why, after initial deployment, the Domain Administrator account (the most privileged account in a Windows environment) needs to be used for day-to-day system administration activities. The way that malicious administrators could attack your systems can be modelled by a penetration tester, then those attack patterns used to tune your monitoring tools to detect attacks.

The reality is that without this kind of focus on managing insider threats, most attacks of this nature will go undetected for a long period of time. A little effort in designing a better set of security controls to prevent these kinds of attack will go a long way to reducing the risks of breach over the long term.

[1] https://motherboard.vice.com/en_us/article/bjp9zv/facebook-employees-look-at-user-data

Explore Huntsman Enterprise SIEM

Find this interesting? Here is another Insider Threat blog post

Insider Threats: Why behaviour is key to early detection

BLOG POSTS

Related Cybersecurity Content

SIGN UP TO RECEIVE CYBER SECURITY INSIGHTS

Read by directors, executives, and security professionals globally, operating in the most complex of security environments.