Identity & Access - Security Boulevard https://securityboulevard.com/category/blogs/identity-access/ The Home of the Security Bloggers Network Fri, 30 Aug 2024 12:18:41 +0000 en-US hourly 1 https://wordpress.org/?v=6.6.1 https://securityboulevard.com/wp-content/uploads/2021/10/android-chrome-256x256-1-32x32.png Identity & Access - Security Boulevard https://securityboulevard.com/category/blogs/identity-access/ 32 32 133346385 Radware Report Surfaces Increasing Waves of DDoS Attacks https://securityboulevard.com/2024/08/radware-report-surfaces-increasing-waves-of-ddos-attacks/ Fri, 30 Aug 2024 12:18:41 +0000 https://securityboulevard.com/?p=2029346 DDoS attacks, detect, A10 DDoS AI machine learning

A report by Radware finds that DDoS attacks are increasing not only in number and volume, some lasting as long as 100 hours over six days.

The post Radware Report Surfaces Increasing Waves of DDoS Attacks appeared first on Security Boulevard.

]]>
2029346
China Cyberwar Coming? Versa’s Vice: Volt Typhoon’s Target https://securityboulevard.com/2024/08/china-cyberwar-coming-versas-vice-volt-typhoons-target/ Wed, 28 Aug 2024 16:57:30 +0000 https://securityboulevard.com/?p=2029126 A Chinese flag flies on a high pole

Xi whiz: Versa Networks criticized for swerving the blame.

The post China Cyberwar Coming? Versa’s Vice: Volt Typhoon’s Target appeared first on Security Boulevard.

]]>
2029126
Insights from IBM’s 2024 Cost of a Data Breach Report https://securityboulevard.com/2024/08/insights-from-ibms-2024-cost-of-a-data-breach-report/ https://securityboulevard.com/2024/08/insights-from-ibms-2024-cost-of-a-data-breach-report/#respond Wed, 28 Aug 2024 12:25:25 +0000 https://www.enzoic.com/?p=83221 The cost of a data breach has reached alarming levels. The global average spiked to $4.88 million, a 10% increase over the previous year.

The post Insights from IBM’s 2024 Cost of a Data Breach Report appeared first on Security Boulevard.

]]>
https://securityboulevard.com/2024/08/insights-from-ibms-2024-cost-of-a-data-breach-report/feed/ 0 2029259
Event Logging Key to Detecting LOTL Attacks, Security Agencies Say https://securityboulevard.com/2024/08/event-logging-key-to-detecting-lotl-attacks-security-agencies-say/ Mon, 26 Aug 2024 03:37:12 +0000 https://securityboulevard.com/?p=2028835 event logging, CISA, living off the land

A report by CISA, the FBI, the NSA, and international agencies lay out the argument that event logging tools help enterprises better detect attacks that rely on LOTL techniques used by threat groups to evade security protections during an attack.

The post Event Logging Key to Detecting LOTL Attacks, Security Agencies Say appeared first on Security Boulevard.

]]>
2028835
Identities Aren’t for Sale: TSA Biometrics Technology and the Need for Consumer Consent https://securityboulevard.com/2024/08/identities-arent-for-sale-tsa-biometrics-technology-and-the-need-for-consumer-consent/ https://securityboulevard.com/2024/08/identities-arent-for-sale-tsa-biometrics-technology-and-the-need-for-consumer-consent/#respond Fri, 23 Aug 2024 17:59:03 +0000 https://techspective.net/?p=35945 Earlier this summer, over a dozen bipartisan senators signed an amendment to the FAA reauthorization bill, calling for a pause on additional rollout of the TSA’s facial recognition technology until the program has been reviewed and approved by Congress. Though […]

The post Identities Aren’t for Sale: TSA Biometrics Technology and the Need for Consumer Consent appeared first on TechSpective.

The post Identities Aren’t for Sale: TSA Biometrics Technology and the Need for Consumer Consent appeared first on Security Boulevard.

]]>
https://securityboulevard.com/2024/08/identities-arent-for-sale-tsa-biometrics-technology-and-the-need-for-consumer-consent/feed/ 0 2028776
Enzoic for Active Directory 3.5: Elevating Visibility Into Your Environment https://securityboulevard.com/2024/08/enzoic-for-active-directory-3-5-elevating-visibility-into-your-environment/ https://securityboulevard.com/2024/08/enzoic-for-active-directory-3-5-elevating-visibility-into-your-environment/#respond Thu, 22 Aug 2024 14:45:05 +0000 https://www.enzoic.com/?p=83136 Version 3.5 of Enzoic for Active Directory aims to provide greater visibility and control over your environment.

The post Enzoic for Active Directory 3.5: Elevating Visibility Into Your Environment appeared first on Security Boulevard.

]]>
https://securityboulevard.com/2024/08/enzoic-for-active-directory-3-5-elevating-visibility-into-your-environment/feed/ 0 2028687
The Golden Age of Impersonation: The Dual Role of AI in Cyber Attacks & Cyber Defense     https://securityboulevard.com/2024/08/the-golden-age-of-impersonation-the-dual-role-of-ai-in-cyber-attacks-cyber-defense/ Thu, 22 Aug 2024 06:17:06 +0000 https://securityboulevard.com/?p=2028553 attacks, deepfake, AI, security, deepfake, vishing, businesses, deepfake, misinformation, AI, deepfake technology

Attacks today can be executed through a myriad of communication channels, including emails, social media and mobile applications.  

The post The Golden Age of Impersonation: The Dual Role of AI in Cyber Attacks & Cyber Defense     appeared first on Security Boulevard.

]]>
2028553
Backdoor in RFID Cards for Offices, Hotels Can Lead to Instant Cloning https://securityboulevard.com/2024/08/backdoor-in-rfid-cards-for-offices-hotels-can-lead-to-instant-cloning/ Wed, 21 Aug 2024 18:47:52 +0000 https://securityboulevard.com/?p=2028500 backdoor RFID contactless card

A backdoor found in millions of Chinese-made RFID cards that are used by hotels and other businesses around the world can let bad actors instantly clone the cards to gain unauthorized access into rooms or run supply chain attacks, say researchers with Paris-based Quarkslab.

The post Backdoor in RFID Cards for Offices, Hotels Can Lead to Instant Cloning appeared first on Security Boulevard.

]]>
2028500
Navigating the Uncharted: A Framework for Attack Path Discovery https://securityboulevard.com/2024/08/navigating-the-uncharted-a-framework-for-attack-path-discovery/ https://securityboulevard.com/2024/08/navigating-the-uncharted-a-framework-for-attack-path-discovery/#respond Tue, 20 Aug 2024 14:46:44 +0000 https://medium.com/p/c5a0a020a144 This is the second post in a series on Identity-Driven Offensive Tradecraft, which is also the focus of the new course we will launch in October. In the previous post, I asked, “How does one discover and abuse new attack paths?” To start answering this question, I made two key arguments:

  • Every Attack Path is identity-driven, meaning that it is motivated by, centered around, and strategically guided by the abuse of identity and access management (IAM)
  • Every attack path must contain at least one attack vector that abuses a violation of the Clean Source Principle, which dictates that all security dependencies must be as trustworthy as the object being secured.
    To level set, an attack path can be defined as a chain of control relationships with at least one violation of the Clean Source Principle

In this post, I will share a framework I developed for discovering known and unknown attack paths.

Does Clean Source Violation Necessarily Introduce an Attack Vector?

We’ve already established that attack paths are a chain of control relationships with at least one Clean Source Principle violation, but is the opposite also true? Does every Clean Source violation necessarily create an attack path? Logic suggests the answer is “no”, but let’s see why.

The reason lies in the “control” definition. In our context, we define “control” as a relationship that can contribute to compromising the target resource or impacting its operability. I previously explained that I chose the words “contribute to compromising or impacting” rather than “compromise or impact” because we sometimes need to abuse more than one security dependency to fully compromise or impact the target. For example, if multi-factor authentication (MFA) is enforced on an account, we must abuse both authentication factors to gain control.

Therefore, the conclusion was that a set of one or multiple security dependencies can control a resource that depends on it. I’ll note that not every control prerequisite is necessarily a security dependency. For example, you need to establish a connection to a remote host/service to control it, but a network connection is not a security dependency and shouldn’t be a security boundary, at least not in $CurrentYear.

Attack Path Criteria

Two criteria determine whether a set of security dependencies violating the Clean Source Principle introduce an attack path:

  • We know how to weaponize the security dependency set to control the dependent resource (or, in other words, we have an attack primitive for abusing it)
  • We know that the security dependency set is present in the environment, and the target resource depends on it. To clarify this point, we may learn how to abuse a piece of technology to gain control of resources; however, it does not introduce an attack path if the technology is not used in the environment or the target resources don’t depend on it directly or transitively

I’m not adding the Clean Source violation as a criterion because it is implied and I’ll address it later.

Both criteria are binary, so we can represent security dependencies in a 2x2 matrix:

The top left quadrant is where we want to be: both criteria are met, so any Clean Source violation we identify is abusable. Paths BloodHound finds are in that quadrant — that’s the easy part. The challenge is bringing everything else into that quadrant. How do we achieve that?

Attack Path Discovery Framework

Define Target

There are generally two approaches for discovering attack paths:

  • Analyzing outbound control — This approach seeks to understand the attacker’s reach given an initial position. I would describe it as exploratory or opportunistic
  • Analyzing inbound control — This approach seeks to understand the ways to reach a specific resource, backtracking from a given target. I would describe this approach as intentional or objective-oriented

The latter is more suitable for this framework but requires a well-defined target or targets. As attackers, we would derive that from our red team objectives. The former can also serve a purpose, especially earlier on, for gaining situational awareness.

Map Security Dependencies

Performing reconnaissance, enumeration, and discovery helps discover what is present in an environment and identify the target’s direct and transitive security dependencies. This activity represents an upward shift from the bottom quadrants to the top quadrants.

The bottom left quadrant represents known tradecraft, which is typically easier to discover. For example, we can run SharpHound and AzureHound to collect and ingest data into BloodHound. BloodHound can’t provide complete coverage of all known offensive tradecraft, so other enumeration tools and discovery techniques must be utilized.

The bottom right quadrant represents unknown tradecraft. It could be commodity, off-the-shelf technologies that we, as operators or as a community, don’t know how to abuse. It could also be proprietary/bespoke technologies for the target organization. Discovering those can be more challenging, as it requires more manual research and reconnaissance, which could involve scouring internal documentation and analyzing artifacts. Moving from the bottom right quadrant to the top right quadrant is essentially learning how things work, which is what hacking used to be all about.

Relying solely on existing tooling would completely ignore the bottom right quadrant and likely guarantee missing attack paths. Custom-built solutions and less commonly used technologies are typically more prone to vulnerabilities. Also, even if the target organization uses only stock technologies, we still need to learn how they are used to map their security dependencies. Remember that security dependencies are found not only in technology but also in people and processes, and those are almost always unique to the target organization.

Weaponize for Control

The second criterion is knowing how to abuse the security dependencies to gain control of the dependent resource. Learning or developing the required attack primitives represents a leftward shift from the right quadrants to the left quadrants.

When targeting commodity, off-the-shelf technology, if new attack primitives are required, it is achieved through security research and tradecraft development. However, there is a plethora of known attacks against stock technologies and because the criterion is “knowing” how to abuse security dependencies to gain control, it can also be achieved through learning (did I mention we are launching a new course about identity-driven offensive tradecraft?). The bottom right quadrant represents such activities because we learn and develop tradecraft while not knowing if it is present in the target environment.

When targeting internally developed solutions, security assessments, red team operations, and penetration testing help discover attack primitives for abusing the technology and, as I mentioned, the people and processes. The top right quadrant represents this activity because we know the people, processes, and technology are present in the target environment, and we develop the required attack primitives with a specific target in sight.

Identify Clean Source Violations

Now that we have a clear view of the target’s security dependencies and know how to abuse them to gain control, we need to identify Clean Source violations. Remember, security dependencies always exist, but without a Clean Source violation, they are not an attack path. There is nothing wrong with Domain Admins having admin access to a domain controller (DC); that is expected behavior.

We’re looking for a security dependency that is less trustworthy than the dependent resource, so the obvious next step is to assign a trustworthiness level to every node. We’ll keep it simple by using only three levels:

  • More trustworthy than the target, marked in green
  • Less trustworthy than the target, marked in red
  • Same as the target, marked in purple

Let’s consider the following scenario:

The Production DB Server is the target. It has two security dependencies: the Domain Admins group and another dependency that we don’t know how to abuse. Because we don’t know how to abuse it, it does not meet the attack path criteria, so we can disregard it. The DA User is a member of the Domain Admins group and has a session on a compromised workstation.

Now, we can assign trustworthiness levels to the dependencies. The trustworthiness should be assigned based on the security controls enforced on the dependency. Domain Admins are more trustworthy than the target and can be marked green. In line with the Clean Source Principle, security best practices dictate that Domain Admins must use Privileged Access Workstations (PAW) because normal workstations lack the security controls required to protect privileged accounts. Therefore, the Compromised Workstation can be marked red.

What about the DA User? You could argue that it is missing a security control preventing it from establishing a session on a less trustworthy workstation, and therefore it is less trustworthy than the Domain Admins group. Members of the Domain Admins group should log into Privileged Access Workstations (PAW) only. It could also be that, despite that, the DA User is still more trustworthy than the target. Regardless, the Compromised Workstation is less trustworthy, and it is sufficient for introducing an attack path.

Conclusion

Attack paths must include at least one clean source violation that we know how to abuse. Discovering attack paths requires acquiring capabilities to identify and abuse security dependencies to gain control of the dependent resources. Ultimately, assigning trustworthiness levels relative to a well-defined target allows for pinpointing Clean Source violations and identifying attack paths.

In the next post, we will apply this framework to a broadly used technology to demonstrate it.


Navigating the Uncharted: A Framework for Attack Path Discovery was originally published in Posts By SpecterOps Team Members on Medium, where people are continuing the conversation by highlighting and responding to this story.

The post Navigating the Uncharted: A Framework for Attack Path Discovery appeared first on Security Boulevard.

]]>
https://securityboulevard.com/2024/08/navigating-the-uncharted-a-framework-for-attack-path-discovery/feed/ 0 2028304
Extortion Group Exploits Cloud Misconfigurations, Targets 110,000 Domains https://securityboulevard.com/2024/08/extortion-group-exploits-cloud-misconfigurations-targets-110000-domains/ Mon, 19 Aug 2024 18:30:39 +0000 https://securityboulevard.com/?p=2028114 cloud security, extortion, Palo Alto, AWS

An unknown threat group leveraged publicly exposed environment variables in organizations' AWS accounts to exfiltrate sensitive data and demand ransoms in a wide-ranging extortion campaign that targeted 110,000 domains.

The post Extortion Group Exploits Cloud Misconfigurations, Targets 110,000 Domains appeared first on Security Boulevard.

]]>
2028114