

Search results
638 results found with an empty search
- Firewall management solution for network policy compliance
Protect your network from cyber attacks with firewall management Configure, monitor, and update firewall policies for effective security Firewall management solution for network policy compliance Yes, AlgoSec supports continuous compliance monitoring. As organizations adapt their security policies to meet emerging threats and address new vulnerabilities, they must constantly verify these changes against the compliance frameworks they subscribe to. Can AlgoSec be used for continuous compliance monitoring? Select a size Which network Get the latest insights from the experts Use these six best practices to simplify compliance and risk mitigation with the AlgoSec White paper Learn how AlgoSec can help you pass PCI-DSS Audits and ensure Solution overview See how this customer improved compliance readiness and risk Case study Schedule time with one of our experts Schedule time with one of our experts Work email* First name* Last name* Company* country* Select country... phone By submitting this form, I accept AlgoSec's privacy policy Continue
- AlgoSec | AlgoSec and Zero-Trust for Healthcare
Before I became a Sale Engineer I started my career working in operations and I don’t remember the first time I heard the term zero trust... Zero Trust AlgoSec and Zero-Trust for Healthcare Adolfo Lopez 3 min read Adolfo Lopez Short bio about author here Lorem ipsum dolor sit amet consectetur. Vitae donec tincidunt elementum quam laoreet duis sit enim. Duis mattis velit sit leo diam. Tags Share this article 2/26/24 Published Before I became a Sale Engineer I started my career working in operations and I don’t remember the first time I heard the term zero trust but I all I knew is that it was very important and everyone was striving to get to that level of security. Today I’ll get into how AlgoSec can help achieve those goals, but first let’s have a quick recap on what zero trust is in the first place. There are countless whitepapers and frameworks that define zero trust much better than I can, but they are also multiple pages long, so I’ll do a quick recap. Traditionally when designing a network you may have different zones and each zone might have different levels of access. In many of these types of designs there is a lot of trust that is given once they are in a certain zone. For example, once someone gets to their workplace at the hospital, the nursing home, the dental center or any other medical office and does all the necessary authentication steps (proper company laptop, credentials, etc…) they potentially have free reign to everything. This is a very simple example and in a real-world scenario there would hopefully be many more safeguards in place. But what does happen in real world scenarios is that devices still manage to get trusted more than they should. And from my own experience and from working with customers this happens way too often. Especially in the healthcare industry this is becoming more and more important. These days there are many different types of medical devices, some that hold sensitive information, some scanning instruments, and some that might even be critical to patient support. More importantly many are connected to some type of network. Because of this level of connectivity, we do need to start shifting toward this idea of zero trust. In healthcare cybersecurity isn’t just a matter of maintaining the network, it’s about maintaining the critical operations of the hospitals running smoothly and patient data safe and secure. Maintaining security policies is critical to achieving zero trust. Below you can see some of the key features that AlgoSec has that can help achieve that goal. Feature Description Security Policy Analysis Analyze existing security policy sets across all parts of the network (on-premises and cloud) with various vendors. Policy Cleanup Identify and remove redundant rules, duplicate rules, and more from the first report. Specific Recommendations Over time, recommendations become more specific, such as identifying unnecessary rules (e.g., a printer talking to a medical device without actual use). Application Perspective Tie firewall rules to actual applications to understand the business function they support, leading to more targeted security policies. Granularity & Visibility Higher level of visibility and granularity in security policies, focusing on specific application flows rather than broad network access. Security Posture by Application View and assess security risks and vulnerabilities at the application level, improving overall security posture. One of my favorite aspects of the AlgoSec platform is that we not only help optimize your security policies, but we also start to look at security from an application perspective. Traditionally, firewall change requests come in and it’s just asking for very specific things, “Source A to Destination B using Protocol C.” But using AlgoSec we tie those rules to actual applications to see what business function this is supporting. By knowing the specific flows and tying them to a specific application this allows us to keep a closer eye on the actual security policies we need to create. This helps with that zero trust journey because having that higher level of visibility and granularity helps to keep the rules more specific. Instead of a change request coming in that is allowing wide open access between two subnets the application can be designed for only the access that is required. It also allows for an overall better view of the security posture. Zero trust, like many other ideas and frameworks in our industry might seem farfetched at first. We ask ourselves, how do we get there or how do we implement without it becoming so cumbersome that we give up on it. I think it’s normal to be a bit pessimistic about achieving the goal and it’s completely fine to look at some projects as moving targets that we might not have a hard deadline on. There usually isn’t a magic bullet that accomplish our goals, especially something like achieving zero trust. Multiple initiatives and projects are necessary. With AlgoSec’s expertise in application connectivity and policy management, we can be a key partner in that journey. Schedule a demo Related Articles Navigating Compliance in the Cloud AlgoSec Cloud Mar 19, 2023 · 2 min read 5 Multi-Cloud Environments Cloud Security Mar 19, 2023 · 2 min read Convergence didn’t fail, compliance did. Mar 19, 2023 · 2 min read Speak to one of our experts Speak to one of our experts Work email* First name* Last name* Company* Phone number* country* Select country... By submitting this form, I accept AlgoSec's privacy policy Schedule a call
- AlgoSec | Deploying NSPM to Implement a Gartner Analyst’s Work from Home Network Security Advice
Recommendations from Rajpreet Kaur, Senior Principal Analyst at Gartner, in her recent blog on remote working, and a perspective on how... Security Policy Management Deploying NSPM to Implement a Gartner Analyst’s Work from Home Network Security Advice Jeffrey Starr 4 min read Jeffrey Starr Short bio about author here Lorem ipsum dolor sit amet consectetur. Vitae donec tincidunt elementum quam laoreet duis sit enim. Duis mattis velit sit leo diam. Tags Share this article 4/27/20 Published Recommendations from Rajpreet Kaur, Senior Principal Analyst at Gartner, in her recent blog on remote working, and a perspective on how Network Security Policy Management systems can help enterprises act upon this guidance The COVID-19 pandemic has been the catalyst for a global migration to remote home working. Managing and mitigating the network security risks this presents, on such an unprecedented scale and for a long period of time, poses a significant challenge even for companies that had remote access working plans in place before the pandemic. Not only are cybercriminals taking advantage of network insecurities to leverage attacks, they are also exploiting human anxiety around the crisis to break through security barriers. In fact, a recent survey found that 40 percent of companies reported seeing increased cyberattacks as they enable remote working. So how should organizations manage their security during these massive changes in network usage? In a recent blog , Rajpreet Kaur , Gartner Senior Principal Analyst, and a specialized expert on both hybrid environment network security and NSPM tools, offered recommendations to organizations on how to handle remote infrastructure security challenges, many of which closely align with a focus on network policy automation and application security. Here’s how network security policy management systems can support and enable Rajpreet Kaur’s key recommendations. 1. Don’t panic and start moving things to the cloud without a proper architectural design in place. Panicking and starting a large-scale move to the cloud without a proper plan in place can lead to poor security controls and ill-prepared migration. Before moving to the cloud, organizations must consider their network’s architectural design, which should always start with analysis. The analytical and discovery capabilities of NSPM systems automate this process by discovering and mapping network connectivity and providing a network map, which helps you to understand your network components, making migrations easier, faster and glitch-free. 2. Design a proper network security architecture and plan considering limited disruption and supporting work from home. Implementing these immediate and urgent network changes can only be done effectively and securely with robust change management processes. As with network analysis, NSPM automation capabilities are also vital in rapid change management. Security automation dramatically accelerates change processes, with request generation to implementation time drastically shortened and enables better enforcement and auditing for regulatory compliance. It also helps organizations overcome skill gaps and staffing limitations, which may have already been impacted by the current crisis. NSPM solutions enable full end-to-end change analysis and automation, including what if security checks, automation design, push of changes, and full documentation and audit trail. This ensures that changes can be implemented rapidly, and applied consistently and efficiently, with a full audit trail of every change. 3. Plan for what you need now, don’t try to implement a long-term strategic solution to fix your immediate needs. The current widespread move to home working is adding an extra layer of complexity to remote network security, since organizations are finding themselves having to implement new security policies and roll out adoption in a very short timeframe. Considering this, it’s important for organizations to focus on short-term needs, rather than attempting to develop a long-term strategic solution. Trying to develop a long-term solution in such a short window can be overwhelming and increase the risk of opening security vulnerabilities. Using NSPM speeds up the configuration and implementation process, allowing you to get your remote network security firewall policies up and running as soon as possible, with minimum disruption to your remote workforce. Once you have dealt with the critical immediate needs, you can then focus on developing a more long-term strategy. 4. Try to support your existing work from home employees by doing minimal changes to the existing architecture, like meeting throughput requirements and upgrading the equipment or restricting the access to a group of employees at times. Managing application connectivity and accessibility is key to ensuring minimal work disruption as employees move to remote working. An effective NSPM solution allows you to discover, identify and map business applications to ensure that they are safe and have the necessary connectivity flows. Having such a view of all the applications that are accessing the network allows security teams to map the workflow and provides visibility of the application’s required connectivity in order to minimise outages. 5. For any new network changes and upgrades, or new deployments, consider developing a work from home first strategy. Developing a work from home (WFH) strategy has never been more essential. The challenge is that WFH is a more vulnerable environment; employees are accessing sensitive data from a range of home devices, via outside networks, that may not have the same security controls. On top of this, cyber threats have already seen a sharp increase as cybercriminals exploit the widespread anxiety and vulnerabilities caused by the global crisis. IT security and networking staff are therefore having to do more, with the same staffing levels, whilst also navigating the challenges of doing this remotely from home. NSPM capabilities can help in overcoming these WFH issues. Security teams may, for example, need to change many Firewall rules to allow secure access to sensitive data. An effective NSPM solution can facilitate this and enable fast deployment by providing the ability to make changes to applications’ firewall openings from a single management interface. 6. Enhance security around public facing applications to protect against COVID-19 related cyber-attacks. With the move to remote working, organizations are increasingly relying on applications to carry out their work from home. Ensuring that business-critical applications stay available and secure while shifting to remote work is key to avoiding workflow disruption. It’s essential to take an application centric approach to application security, and an effective NSPM solution can help you to better manage and secure your business-critical applications . As discussed above, application visibility is key here. NSPM systems provides comprehensive application visibility, security operation teams can monitor critical applications for risks and vulnerabilities to ensure that they are safe. Gartner’s Rajpreet Kaur has delivered a good combination of practical and timely guidance along with the logical insights underlying the useful recommendations. These tips bring helpful guidance on the Work from Home security challenge that stands out for its clear relevance when there is now so much other noise out there. A robust NSPM can help you rapidly implement these invaluable recommendations. Schedule a demo Related Articles Navigating Compliance in the Cloud AlgoSec Cloud Mar 19, 2023 · 2 min read 5 Multi-Cloud Environments Cloud Security Mar 19, 2023 · 2 min read Convergence didn’t fail, compliance did. Mar 19, 2023 · 2 min read Speak to one of our experts Speak to one of our experts Work email* First name* Last name* Company* Phone number* country* Select country... By submitting this form, I accept AlgoSec's privacy policy Schedule a call
- Devopsifying Network Security - AlgoSec
Devopsifying Network Security Download PDF Schedule time with one of our experts Schedule time with one of our experts Work email* First name* Last name* Company* country* Select country... phone By submitting this form, I accept AlgoSec's privacy policy Continue
- AlgoSec - Deloitte datasheet - AlgoSec
AlgoSec - Deloitte datasheet Download PDF Schedule time with one of our experts Schedule time with one of our experts Work email* First name* Last name* Company* country* Select country... phone By submitting this form, I accept AlgoSec's privacy policy Continue
- Securing & managing hybrid network security | AlgoSec
Protect and manage hybrid network environments with effective security strategies, ensuring seamless integration, visibility, and compliance across diverse infrastructures. Securing & managing hybrid network security ------- ---- Select a size ----- Get the latest insights from the experts Choose a better way to manage your network
- AlgoSec | Emerging Tech Trends – 2023 Perspective
1. Application-centric security Many of today’s security discussions focus on compromised credentials, misconfigurations, and malicious... Cloud Security Emerging Tech Trends – 2023 Perspective Ava Chawla 3 min read Ava Chawla Short bio about author here Lorem ipsum dolor sit amet consectetur. Vitae donec tincidunt elementum quam laoreet duis sit enim. Duis mattis velit sit leo diam. Tags Share this article 11/24/22 Published 1. Application-centric security Many of today’s security discussions focus on compromised credentials, misconfigurations, and malicious or unintentional misuse of resources. Disruptive technologies from Cloud to smart devices and connected networks mean the attack surface is growing. Security conversations are increasingly expanding to include business-critical applications and their dependencies. Organizations are beginning to recognize that a failure to take an application-centric approach to security increases the potential for unidentified, unmitigated security gaps and vulnerabilities. 2. Portable, agile, API & automation driven enterprise architectures Successful business innovation requires the ability to efficiently deploy new applications and make changes without impacting downstream elements. This means fast deployments, optimized use of IT resources, and application segmentation with modular components that can seamlessly communicate. Container security is here to stay Containerization is a popular solution that reduces costs because containers are lightweight and contain no OS. Let's compare this to VMs, like containers, VMs allow the creation of isolated workspaces on a single machine. The OS is part of the VM and will communicate with the host through a hypervisor. With containers, the orchestration tool manages all the communication between the host OS and each container. Aside from the portability benefit of containers, they are also easily managed via APIs, which is ideal for modular, automation-driven enterprise architectures. The growth of containerized applications and automation will continue. Lift and Shift left approach will thrive Many organizations have started digital transformation journeys that include lift and shift migrations to the Cloud. A lift and shift migration enables organizations to move quickly, however, the full benefits of cloud are not realized. Optimized cloud architectures have cloud automation mechanisms deployed such as serverless (i.e – AWS Lamda), auto-scaling, and infrastructure as code (IaC) (i.e – AWS Cloud Formation) services. Enterprises with lift and shift deployments will increasingly prioritize a re-platform and/or modernization of their cloud architectures with a focus on automation. Terraform for IaC is the next step forward With hybrid cloud estates becoming increasingly common, Terraform-based IaC templates will increasingly become the framework of choice for managing and provisioning IT resources through machine-readable definition files. This is because Terraform, is cloud-agnostic, supporting all three major cloud service providers and can be used for on-premises infrastructure enabling a homogenous IaC solution across multi-cloud and on-premises. 3. Smart Connectivity & Predictive Technologies The growth of connected devices and AI/ML has led to a trend toward predictive technologies. Predictive technologies go beyond isolated data analysis to enable intelligent decisions. At the heart of this are smart, connected devices working across networks whose combined data 1. enables intelligent data analytics and 2. provides the means to build the robust labeled data sets required for accurate ML (Machine Learning) algorithms. 4. Accelerated adoption of agentless, multi-cloud security solutions Over 98% of organizations have elements of cloud across their networks. These organizations need robust cloud security but have yet to understand what that means. Most organizations are early in implementing cloud security guardrails and are challenged by the following: Misunderstanding the CSP (Cloud Service Provider) shared responsibility model Lack of visibility across multi-cloud networks Missed cloud misconfigurations Takeaways Cloud security posture management platforms are the current go-to solution for attaining broad compliance and configuration visibility. Cloud-Native Application Protection Platforms (CNAPP) are in their infancy. CNAPP applies an integrated approach with workload protection and other elements. CNAPP will emerge as the next iteration of must have cloud security platforms. Schedule a demo Related Articles Navigating Compliance in the Cloud AlgoSec Cloud Mar 19, 2023 · 2 min read 5 Multi-Cloud Environments Cloud Security Mar 19, 2023 · 2 min read Convergence didn’t fail, compliance did. Mar 19, 2023 · 2 min read Speak to one of our experts Speak to one of our experts Work email* First name* Last name* Company* Phone number* country* Select country... By submitting this form, I accept AlgoSec's privacy policy Schedule a call
- AlgoSec | Navigating Compliance in the Cloud
Product Marketing Manager AlgoSec Cloud Navigating Compliance in the Cloud Iris Stein 4 min read Iris Stein Short bio about author here Lorem ipsum dolor sit amet consectetur. Vitae donec tincidunt elementum quam laoreet duis sit enim. Duis mattis velit sit leo diam. Tags Share this article 6/29/25 Published Cloud adoption isn't just soaring; it's practically stratospheric. Businesses of all sizes are leveraging the agility, scalability, and innovation that cloud environments offer. Yet, hand-in-hand with this incredible growth comes an often-overlooked challenge: the increasing complexities of maintaining compliance. Whether your organization grapples with industry-specific regulations like HIPAA for healthcare, PCI DSS for payment processing, SOC 2 for service organizations, or simply adheres to stringent internal governance policies, navigating the ever-shifting landscape of cloud compliance can feel incredibly daunting. It's akin to staring at a giant, knotted ball of spaghetti, unsure where to even begin untangling. But here’s the good news: while it demands attention and a strategic approach, staying compliant in the cloud is far from an impossible feat. This article aims to be your friendly guide through the compliance labyrinth, offering practical insights and key considerations to help you maintain order and assurance in your cloud environments. The foundation: Understanding the Shared Responsibility Model Before you even think about specific regulations, you must grasp the Shared Responsibility Model . This is the bedrock of cloud compliance, and misunderstanding it is a common pitfall that can lead to critical security and compliance gaps. In essence, your cloud provider (AWS, Azure, Google Cloud, etc.) is responsible for the security of the cloud – that means the underlying infrastructure, the physical security of data centers, the global network, and the hypervisors. However, you are responsible for the security in the cloud . This includes your data, your configurations, network traffic protection, identity and access management, and the applications you deploy. Think of it like a house: the cloud provider builds and secures the house (foundation, walls, roof), but you’re responsible for what you put inside it, how you lock the doors and windows, and who you let in. A clear understanding of this division is paramount for effective cloud security and compliance. Simplify to conquer: Centralize your compliance efforts Imagine trying to enforce different rules for different teams using separate playbooks – it's inefficient and riddled with potential for error. The same applies to cloud compliance, especially in multi-cloud environments. Juggling disparate compliance requirements across multiple cloud providers manually is not just time-consuming; it's a recipe for errors, missed deadlines, and a constant state of anxiety. The solution? Aim for a unified, centralized approach to policy enforcement and auditing across your entire multi-cloud footprint. This means establishing consistent security policies and compliance controls that can be applied and monitored seamlessly, regardless of which cloud platform your assets reside on. A unified strategy streamlines management, reduces complexity, and significantly lowers the risk of non-compliance. The power of automation: Your compliance superpower Manual compliance checks are, to put it mildly, an Achilles' heel in today's dynamic cloud environments. They are incredibly time-consuming, prone to human error, and simply cannot keep pace with the continuous changes in cloud configurations and evolving threats. This is where automation becomes your most potent compliance superpower. Leveraging automation for continuous monitoring of configurations, access controls, and network flows ensures ongoing adherence to compliance standards. Automated tools can flag deviations from policies in real-time, identify misconfigurations before they become vulnerabilities, and provide instant insights into your compliance posture. Think of it as having an always-on, hyper-vigilant auditor embedded directly within your cloud infrastructure. It frees up your security teams to focus on more strategic initiatives, rather than endless manual checks. Prove Iit: Maintain comprehensive audit trails Compliance isn't just about being compliant; it's about proving you're compliant. When an auditor comes knocking – and they will – you need to provide clear, irrefutable, and easily accessible evidence of your compliance posture. This means maintaining comprehensive, immutable audit trails . Ensure that all security events, configuration changes, network access attempts, and policy modifications are meticulously logged and retained. These logs serve as your digital paper trail, demonstrating due diligence and adherence to regulatory requirements. The ability to quickly retrieve specific audit data is critical during assessments, turning what could be a stressful scramble into a smooth, evidence-based conversation. The dynamic duo: Regular review and adaptation Cloud environments are not static. Regulations evolve, new services emerge, and your own business needs change. Therefore, compliance in the cloud is never a "set it and forget it" task. It requires a dynamic approach: regular review and adaptation . Implement a robust process for periodically reviewing your compliance controls. Are they still relevant? Are there new regulations or updates you need to account for? Are your existing controls still effective against emerging threats? Adapt your policies and controls as needed to ensure continuous alignment with both external regulatory demands and your internal security posture. This proactive stance keeps you ahead of potential issues rather than constantly playing catch-up. Simplify Your Journey with the Right Tools Ultimately, staying compliant in the cloud boils down to three core pillars: clear visibility into your cloud environment, consistent and automated policy enforcement, and the demonstrable ability to prove adherence. This is where specialized tools can be invaluable. Solutions like AlgoSec Cloud Enterprise can truly be your trusted co-pilot in this intricate journey. It's designed to help you discover all your cloud assets across multiple providers, proactively identify compliance risks and misconfigurations, and automate policy enforcement. By providing a unified view and control plane, it gives you the confidence that your multi-cloud environment not only meets but also continuously maintains the strictest regulatory requirements. Don't let the complexities of cloud compliance slow your innovation or introduce unnecessary risk. Embrace strategic approaches, leverage automation, and choose the right partners to keep those clouds compliant and your business secure. Schedule a demo Related Articles Navigating Compliance in the Cloud AlgoSec Cloud Mar 19, 2023 · 2 min read 5 Multi-Cloud Environments Cloud Security Mar 19, 2023 · 2 min read Convergence didn’t fail, compliance did. Mar 19, 2023 · 2 min read Speak to one of our experts Speak to one of our experts Work email* First name* Last name* Company* Phone number* country* Select country... By submitting this form, I accept AlgoSec's privacy policy Schedule a call
- AlgoSec | Drovorub’s Ability to Conceal C2 Traffic And Its Implications For Docker Containers
As you may have heard already, the National Security Agency (NSA) and the Federal Bureau of Investigation (FBI) released a joint... Cloud Security Drovorub’s Ability to Conceal C2 Traffic And Its Implications For Docker Containers Rony Moshkovich 7 min read Rony Moshkovich Short bio about author here Lorem ipsum dolor sit amet consectetur. Vitae donec tincidunt elementum quam laoreet duis sit enim. Duis mattis velit sit leo diam. Tags Share this article 8/15/20 Published As you may have heard already, the National Security Agency (NSA) and the Federal Bureau of Investigation (FBI) released a joint Cybersecurity Advisory about previously undisclosed Russian malware called Drovorub. According to the report, the malware is designed for Linux systems as part of its cyber espionage operations. Drovorub is a Linux malware toolset that consists of an implant coupled with a kernel module rootkit, a file transfer and port forwarding tool, and a Command and Control (C2) server. The name Drovorub originates from the Russian language. It is a complex word that consists of 2 roots (not the full words): “drov” and “rub” . The “o” in between is used to join both roots together. The root “drov” forms a noun “drova” , which translates to “firewood” , or “wood” . The root “rub” /ˈruːb/ forms a verb “rubit” , which translates to “to fell” , or “to chop” . Hence, the original meaning of this word is indeed a “woodcutter” . What the report omits, however, is that apart from the classic interpretation, there is also slang. In the Russian computer slang, the word “drova” is widely used to denote “drivers” . The word “rubit” also has other meanings in Russian. It may mean to kill, to disable, to switch off. In the Russian slang, “rubit” also means to understand something very well, to be professional in a specific field. It resonates with the English word “sharp” – to be able to cut through the problem. Hence, we have 3 possible interpretations of ‘ Drovorub ‘: someone who chops wood – “дроворуб” someone who disables other kernel-mode drivers – “тот, кто отрубает / рубит драйвера” someone who understands kernel-mode drivers very well – “тот, кто (хорошо) рубит в драйверах” Given that Drovorub does not disable other drivers, the last interpretation could be the intended one. In that case, “Drovorub” could be a code name of the project or even someone’s nickname. Let’s put aside the intricacies of the Russian translations and get a closer look into the report. DISCLAIMER Before we dive into some of the Drovorub analysis aspects, we need to make clear that neither FBI nor NSA has shared any hashes or any samples of Drovorub. Without the samples, it’s impossible to conduct a full reverse engineering analysis of the malware. Netfilter Hiding According to the report, the Drovorub-kernel module registers a Netfilter hook. A network packet filter with a Netfilter hook ( NF_INET_LOCAL_IN and NF_INET_LOCAL_OUT ) is a common malware technique. It allows a backdoor to watch passively for certain magic packets or series of packets, to extract C2 traffic. What is interesting though, is that the driver also hooks the kernel’s nf_register_hook() function. The hook handler will register the original Netfilter hook, then un-register it, then re-register the kernel’s own Netfilter hook. According to the nf_register_hook() function in the Netfilter’s source , if two hooks have the same protocol family (e.g., PF_INET ), and the same hook identifier (e.g., NF_IP_INPUT ), the hook execution sequence is determined by priority. The hook list enumerator breaks at the position of an existing hook with a priority number elem->priority higher than the new hook’s priority number reg->priority : int nf_register_hook ( struct nf_hook_ops * reg) { struct nf_hook_ops * elem; int err; err = mutex_lock_interruptible( & nf_hook_mutex); if (err < 0 ) return err; list_for_each_entry(elem, & nf_hooks[reg -> pf][reg -> hooknum], list) { if (reg -> priority < elem -> priority) break ; } list_add_rcu( & reg -> list, elem -> list.prev); mutex_unlock( & nf_hook_mutex); ... return 0 ; } In that case, the new hook is inserted into the list, so that the higher-priority hook’s PREVIOUS link would point into the newly inserted hook. What happens if the new hook’s priority is also the same, such as NF_IP_PRI_FIRST – the maximum hook priority? In that case, the break condition will not be met, the list iterator list_for_each_entry will slide past the existing hook, and the new hook will be inserted after it as if the new hook’s priority was higher. By re-inserting its Netfilter hook in the hook handler of the nf_register_hook() function, the driver makes sure the Drovorub’s Netfilter hook will beat any other registered hook at the same hook number and with the same (maximum) priority. If the intercepted TCP packet does not belong to the hidden TCP connection, or if it’s destined to or originates from another process, hidden by Drovorub’s kernel-mode driver, the hook will return 5 ( NF_STOP ). Doing so will prevent other hooks from being called to process the same packet. Security Implications For Docker Containers Given that Drovorub toolset targets Linux and contains a port forwarding tool to route network traffic to other hosts on the compromised network, it would not be entirely unreasonable to assume that this toolset was detected in a client’s cloud infrastructure. According to Gartner’s prediction , in just two years, more than 75% of global organizations will be running cloud-native containerized applications in production, up from less than 30% today. Would the Drovorub toolset survive, if the client’s cloud infrastructure was running containerized applications? Would that facilitate the attack or would it disrupt it? Would it make the breach stealthier? To answer these questions, we have tested a different malicious toolset, CloudSnooper, reported earlier this year by Sophos. Just like Drovorub, CloudSnooper’s kernel-mode driver also relies on a Netfilter hook ( NF_INET_LOCAL_IN and NF_INET_LOCAL_OUT ) to extract C2 traffic from the intercepted TCP packets. As seen in the FBI/NSA report, the Volatility framework was used to carve the Drovorub kernel module out of the host, running CentOS. In our little lab experiment, let’s also use CentOS host. To build a new Docker container image, let’s construct the following Dockerfile: FROM scratch ADD centos-7.4.1708-docker.tar.xz / ADD rootkit.ko / CMD [“/bin/bash”] The new image, built from scratch, will have the CentOS 7.4 installed. The kernel-mode rootkit will be added to its root directory. Let’s build an image from our Dockerfile, and call it ‘test’: [root@localhost 1]# docker build . -t test Sending build context to Docker daemon 43.6MB Step 1/4 : FROM scratch —> Step 2/4 : ADD centos-7.4.1708-docker.tar.xz / —> 0c3c322f2e28 Step 3/4 : ADD rootkit.ko / —> 5aaa26212769 Step 4/4 : CMD [“/bin/bash”] —> Running in 8e34940342a2 Removing intermediate container 8e34940342a2 —> 575e3875cdab Successfully built 575e3875cdab Successfully tagged test:latest Next, let’s execute our image interactively (with pseudo-TTY and STDIN ): docker run -it test The executed image will be waiting for our commands: [root@8921e4c7d45e /]# Next, let’s try to load the malicious kernel module: [root@8921e4c7d45e /]# insmod rootkit.ko The output of this command is: insmod: ERROR: could not insert module rootkit.ko: Operation not permitted The reason why it failed is that by default, Docker containers are ‘unprivileged’. Loading a kernel module from a docker container requires a special privilege that allows it doing so. Let’s repeat our experiment. This time, let’s execute our image either in a fully privileged mode or by enabling only one capability – a capability to load and unload kernel modules ( SYS_MODULE ). docker run -it –privileged test or docker run -it –cap-add SYS_MODULE test Let’s load our driver again: [root@547451b8bf87 /]# insmod rootkit.ko This time, the command is executed silently. Running lsmod command allows us to enlist the driver and to prove it was loaded just fine. A little magic here is to quit the docker container and then delete its image: docker rmi -f test Next, let’s execute lsmod again, only this time on the host. The output produced by lsmod will confirm the rootkit module is loaded on the host even after the container image is fully unloaded from memory and deleted! Let’s see what ports are open on the host: [root@localhost 1]# netstat -tulpn Active Internet connections (only servers) Proto Recv-Q Send-Q Local Address Foreign Address State PID/Program name tcp 0 0 0.0.0.0:22 0.0.0.0:* LISTEN 1044/sshd With the SSH server running on port 22 , let’s send a C2 ‘ping’ command to the rootkit over port 22 : [root@localhost 1]# python client.py 127.0.0.1 22 8080 rrootkit-negotiation: hello The ‘hello’ response from the rootkit proves it’s fully operational. The Netfilter hook detects a command concealed in a TCP packet transferred over port 22 , even though the host runs SSH server on port 22 . How was it possible that a rootkit loaded from a docker container ended up loaded on the host? The answer is simple: a docker container is not a virtual machine. Despite the namespace and ‘control groups’ isolation, it still relies on the same kernel as the host. Therefore, a kernel-mode rootkit loaded from inside a Docker container instantly compromises the host, thus allowing the attackers to compromise other containers that reside on the same host. It is true that by default, a Docker container is ‘unprivileged’ and hence, may not load kernel-mode drivers. However, if a host is compromised, or if a trojanized container image detects the presence of the SYS_MODULE capability (as required by many legitimate Docker containers), loading a kernel-mode rootkit on a host from inside a container becomes a trivial task. Detecting the SYS_MODULE capability ( cap_sys_module ) from inside the container: [root@80402f9c2e4c /]# capsh –print Current: = cap_chown, … cap_sys_module, … Conclusion This post is drawing a parallel between the recently reported Drovorub rootkit and CloudSnooper, a rootkit reported earlier this year. Allegedly built by different teams, both of these Linux rootkits have one mechanism in common: a Netfilter hook ( NF_INET_LOCAL_IN and NF_INET_LOCAL_OUT ) and a toolset that enables tunneling of the traffic to other hosts within the same compromised cloud infrastructure. We are still hunting for the hashes and samples of Drovorub. Unfortunately, the YARA rules published by FBI/NSA cause False Positives. For example, the “Rule to detect Drovorub-server, Drovorub-agent, and Drovorub-client binaries based on unique strings and strings indicating statically linked libraries” enlists the following strings: “Poco” “Json” “OpenSSL” “clientid” “—–BEGIN” “—–END” “tunnel” The string “Poco” comes from the POCO C++ Libraries that are used for over 15 years. It is w-a-a-a-a-y too generic, even in combination with other generic strings. As a result, all these strings, along with the ELF header and a file size between 1MB and 10MB, produce a false hit on legitimate ARM libraries, such as a library used for GPS navigation on Android devices: f058ebb581f22882290b27725df94bb302b89504 56c36bfd4bbb1e3084e8e87657f02dbc4ba87755 Nevertheless, based on the information available today, our interest is naturally drawn to the security implications of these Linux rootkits for the Docker containers. Regardless of what security mechanisms may have been compromised, Docker containers contribute an additional attack surface, another opportunity for the attackers to compromise the hosts and other containers within the same organization. The scenario outlined in this post is purely hypothetical. There is no evidence that supports that Drovorub may have affected any containers. However, an increase in volume and sophistication of attacks against Linux-based cloud-native production environments, coupled with the increased proliferation of containers, suggests that such a scenario may, in fact, be plausible. Schedule a demo Related Articles Navigating Compliance in the Cloud AlgoSec Cloud Mar 19, 2023 · 2 min read 5 Multi-Cloud Environments Cloud Security Mar 19, 2023 · 2 min read Convergence didn’t fail, compliance did. Mar 19, 2023 · 2 min read Speak to one of our experts Speak to one of our experts Work email* First name* Last name* Company* Phone number* country* Select country... By submitting this form, I accept AlgoSec's privacy policy Schedule a call
- AlgoSec Strengthens and Simplifies Cloud and SDN Security Management
New A32 version of Network Security Policy Management Suite deepens visibility and control over hybrid environments, enables secure micro-segmentation deployment and delivers enhanced SDN and SD-WAN integrations AlgoSec Strengthens and Simplifies Cloud and SDN Security Management New A32 version of Network Security Policy Management Suite deepens visibility and control over hybrid environments, enables secure micro-segmentation deployment and delivers enhanced SDN and SD-WAN integrations January 12, 2021 Speak to one of our experts RIDGEFIELD PARK, N.J., January 12, 2021 – AlgoSec , the leading provider of business-driven network security management solutions, has introduced enhanced application visibility and auto-discovery features, and extended its integrations with leading SDN and SD-WAN solutions, in the new version of its core Network Security Management Suite. AlgoSec A32 gives IT and security experts the most comprehensive visibility and control over security across their entire hybrid environment. It enables organizations to align and manage their network security from a business perspective, giving them new automation capabilities for seamless, zero-touch security management across SDN, cloud and on-premise networks from a single platform. The key benefits that AlgoSec A32 delivers to IT, network and security experts include: Enable secure deployment of micro-segmentation in complex hybrid networks A32 automates identifying and mapping of the attributes, flows and rules that support business-critical applications across hybrid networks with the built-in AutoDiscovery capability. This accelerates organizations’ ability to make changes to their applications across the enterprise’s heterogeneous on-premise and cloud platforms, and to troubleshoot network or change management issues – ensuring continuous security and compliance. Align and manage all network security processes from a single platform A32 gives organizations instant visibility, risk detection, and mitigation for network or cloud misconfigurations, and simplifies security policies with central management and clean-up capabilities. This makes it easy to plan and implement micro-segmentation strategies to enhance security network-wide. Seamlessly integrate with leading SDN and SD-WAN solutions for enhanced visibility and compliance A32 seamlessly integrates with leading SDN and SD-WAN solutions including Cisco ACI, Cisco Meraki and VMWARE NSX-T to enhance visibility and ensure ongoing compliance with extended support for financial regulations such as SWIFT and HKMA. “The events of 2020 have highlighted how critical it is for network security experts to be able to make changes to their organizations’ core business applications quickly, but without impacting security or compliance across complex, hybrid networks,” said Eran Shiff, Vice President, Product, of AlgoSec. “AlgoSec A32 gives IT and security teams the holistic visibility and granular control they need over their entire network to do this, enabling them to plan, check and automatically implement changes from a single console to maximize business agility and strengthen security and compliance.” AlgoSec A32 is the first version to run on the CentOS 7 operating system and is generally available . About AlgoSec The leading provider of business-driven network security management solutions, AlgoSec helps the world’s largest organizations align security with their mission-critical business processes. With AlgoSec, users can discover, map and migrate business application connectivity, proactively analyze risk from the business perspective, tie cyber-attacks to business processes and intelligently automate network security changes with zero touch – across their cloud, SDN and on-premise networks. Over 1,800 enterprises , including 20 of the Fortune 50, have utilized AlgoSec’s solutions to make their organizations more agile, more secure and more compliant – all the time. Since 2005, AlgoSec has shown its commitment to customer satisfaction with the industry’s only money-back guarantee . All product and company names herein may be trademarks of their registered owners. *** Media Contacts:Tsippi [email protected] Craig CowardContext Public [email protected] +44 (0)1625 511 966
- Migrate Application Connectivity to the Cloud - AlgoSec
Migrate Application Connectivity to the Cloud Download PDF Schedule time with one of our experts Schedule time with one of our experts Work email* First name* Last name* Company* country* Select country... phone By submitting this form, I accept AlgoSec's privacy policy Continue