AusCERT 2013: Unmanaged, unknown privileged logins opening the door for APTs: Cyber-Ark


Dan Dinnar, Cyber-Ark Asia-Pacific vice president

Many companies find out the hard way that poorly managed distribution of sensitive access credentials is helping advanced persistent threats (APTs) scour networks for privileged-user credentials, Cyber-Ark’s Asia-Pacific vice president Dan Dinnar has warned.

Privileged user accounts are often set up for contractors, for example, but left active well after a long engagement is over. In some cases, those contractors are even given permission to create new logins by controlling a particular branch of the directory-services tree – leaving active accounts that the IT security group isn’t even aware of.

In a world where APTs have become “something we’re going to have to live with”, Dinnar told CSO Australia that companies need to assume their networks are being monitored and consolidate sensitive credentials in a digital ‘panic room’ where all use of privileged user credentials can be carefully monitored and audited.

Such audits often amaze and horrify IT and business executives when presented with results suggesting their current security environment is actually full of unknown risks that may or may not have been exploited already.

“The fascinating thing is to see the looks on the faces when reports from our audit tool come out, and you find out that the external vendors you gave access to do their jobs, created additional users and forgot to delete them,” he said. “There are accounts where the password hasn’t changed for 300 days – and that’s not good because you don’t know how many people know that password.”

Cyber-Ark, which presented to attendees about the APT threat at the AusCERT 2013 conference on its third and final day, has found strong support for its credential-isolating technology, which channels access requests through a highly secured central Privileged Identity Management (PIM) service that keeps indelible records of exactly who has accessed what resources, when, and from where.

Systems requesting credentials are proxied to the Cyber-Ark server, which maintains multiple layers of protection and is able to lock access on via account to a specific source IP address. In that way, even if an APT were able to acquire old credentials and use them to try to access key internal systems, it would be blocked because the requests would be coming from a different source address.

“In the past, malware was trying to eliminate the hard disk or delete data – but now APTs are just sitting silently and moving through the organisation to find that privileged account,” Dinnar explained.

“They have different rules of engagement. This approach provides real-time monitoring, where you have something watching live what users are doing and can terminate the session if it sees any wrong activity. It’s like CCTV, working all the time.”

Availability of such records can not only improve the security profile of networked applications, but offers new recourse to security staff when they need to review access or uncover security audit trails for executives keen on managing IT security using the same paradigm as they manage other corporate risks.

“Today we’re seeing more and more that these decisions that were previously made at an IT director level, are now being understood by risk and compliance officers, CISOs, and CSOs,” Dinnar said. “You can put all the controls in place you want but at the end of the day you have to have proof [of a breach].”

“When there’s a breach, you want to shorten the time of finding out what happened. The more detailed and personalised information you can get, the quicker you can solve it. Having that proof is the most critical thing for those C-level executives – and this way, if something happens they have the evidence, and the logs, to know exactly what happened.”

Follow @CSO_Australia and sign up to the CSO Australia newsletter.

Tags APTsAusCERT 2013Cyber-Ark

Show Comments