top of page

Search results

674 results found with an empty search

  • AlgoSec | Your Complete Guide to Cloud Security Architecture

    In today’s digital world, is your data 100% secure? As more people and businesses use cloud services to handle their data,... Cloud Security Your Complete Guide to Cloud Security Architecture Rony Moshkovich 2 min read Rony Moshkovich Short bio about author here Lorem ipsum dolor sit amet consectetur. Vitae donec tincidunt elementum quam laoreet duis sit enim. Duis mattis velit sit leo diam. Tags Share this article 7/4/23 Published In today’s digital world, is your data 100% secure? As more people and businesses use cloud services to handle their data, vulnerabilities multiply. Around six out of ten companies have moved to the cloud, according to Statista . So keeping data safe is now a crucial concern for most large companies – in 2022, the average data leak cost companies $4.35 million . This is where cloud security architecture comes in. Done well, it protects cloud-based data from hackers, leaks, and other online threats. To give you a thorough understanding of cloud security architecture, we’ll look at; What cloud security architecture is The top risks for your cloud How to build your cloud security How to choose a CPSM (Cloud Security Posture Management) tool Let’s jump in What is cloud security architecture? Let’s start with a definition: “Cloud security architecture is the umbrella term used to describe all hardware, software and infrastructure that protects the cloud environment and its components, such as data, workloads, containers, virtual machines and APIs.” ( source ) Cloud security architecture is a framework to protect data stored or used in the cloud. It includes ways to keep data safe, such as controlling access, encrypting sensitive information, and ensuring the network is secure. The framework has to be comprehensive because the cloud can be vulnerable to different types of attacks. Three key principles behind cloud security Although cloud security sounds complex, it can be broken down into three key ideas. These are known as the ‘CIA triad’, and they are; Confidentiality Integrity Availability ‘The CIA Triad’ Image source Confidentiality Confidentiality is concerned with data protection. If only the correct people can access important information, breaches will be reduced. There are many ways to do this, like encryption, access control, and user authentication. Integrity Integrity means making sure data stays accurate throughout its lifecycle. Organizations can use checksums and digital signatures to ensure that data doesn’t get changed or deleted. These protect against data corruption and make sure that information stays reliable. Availability Availability is about ensuring data and resources are available when people need them. To do this, you need a robust infrastructure and ways to switch to backup systems when required. Availability also means designing systems that can handle ‘dos attacks’ and will interrupt service. However, these three principles are just the start of a strong cloud infrastructure. The next step is for the cloud provider and customer to understand their security responsibilities. A model developed to do this is called the ‘Shared Responsibility Model.’ Understanding the Shared Responsibility Model Big companies like Amazon Web Services (AWS), Microsoft Azure, and Google Cloud Platform offer public cloud services. These companies have a culture of being security-minded , but security isn’t their responsibility alone. Companies that use these services also share responsibility for handling data. The division of responsibility depends on the service model a customer chooses. This division led Amazon AWS to create a ‘shared responsibility model’ that outlines these. Image Source There are three main kinds of cloud service models and associated duties: 1. Infrastructure as a Service (IaaS), 2. Platform as a Service (PaaS) 3. Software as a Service (SaaS). Each type gives different levels of control and flexibility. 1. Infrastructure as a Service (IaaS) With IaaS, the provider gives users virtual servers, storage, and networking resources. Users control operating systems, but the provider manages the basic infrastructure. Customers must have good security measures, like access controls and data encryption. They also need to handle software updates and security patches. 2. Platform as a Service (PaaS) PaaS lets users create and run apps without worrying about having hardware on-premises. The provider handles infrastructure like servers, storage, and networking. Customers still need to control access and keep data safe. 3. Software as a Service (SaaS) SaaS lets users access apps without having to manage any software themselves. The provider handles everything, like updates, security, and basic infrastructure. Users can access the software through their browser and start using it immediately. But customers still need to manage their data and ensure secure access. Top six cybersecurity risks As more companies move their data and apps to the cloud, there are more chances for security to occur. Although cybersecurity risks change over time , some common cloud security risks are: 1. Human error 99% of all cloud security incidents from now until 2025 are expected to result from human error. Errors can be minor, like using weak passwords or accidentally sharing sensitive information. They can also be bigger, like setting up security incorrectly. To lower the risk of human error, organizations can take several actions. For example, educating employees, using automation, and having good change management procedures. 2. Denial-of-service attacks DoS attacks stop a service from working by sending too many requests. This can make essential apps, data, and resources unavailable in the cloud. DDoS attacks are more advanced than DoS attacks, and can be very destructive. To protect against these attacks, organizations should use cloud-based DDoS protection. They can also install firewalls and intrusion prevention systems to secure cloud resources. 3. Hardware strength The strength of the physical hardware used for cloud services is critical. Companies should look carefully at their cloud service providers (CSPs) hardware offering. Users can also use special devices called hardware security modules (HSMs). These are used to protect encryption codes and ensure data security. 4. Insider attacks Insider attacks could be led by current or former employees, or key service providers. These are incredibly expensive, costing companies $15.38 million on average in 2021 . To stop these attacks, organizations should have strict access control policies. These could include checking access regularly and watching for strange user behavior. They should also only give users access to what they need for their job. 5. Shadow IT Shadow IT is when people use unauthorized apps, devices, or services. Easy-to-use cloud services are an obvious cause of shadow IT. This can lead to data breaches , compliance issues, and security problems. Organizations should have clear rules about using cloud services. All policies should be run through a centralized IT control to handle this. 6. Cloud edge When we process data closer to us, rather than in a data center, we refer to the data as being in the cloud edge. The issue? The cloud edge can be attacked more easily. There are simply more places to attack, and sensitive data might be stored in less secure spots. Companies should ensure security policies cover edge devices and networks. They should encrypt all data, and use the latest application security patches. Six steps to secure your cloud Now we know the biggest security risks, we can look at how to secure our cloud architecture against them. An important aspect of cloud security practices is managing access your cloud resources. Deciding who can access and what they can do can make a crucial difference to security. Identity and Access Management (IAM) security models can help with this. Companies can do this by controlling user access based on roles and responsibilities. Security requirements of IAM include: 1. Authentication Authentication is simply checking user identity when they access your data. At a superficial level, this means asking for a username and password. More advanced methods include multi-factor authentication for apps or user segmentation. Multi-factor authentication requires users to provide two or more types of proof. 2. Authorization Authorization means allowing access to resources based on user roles and permissions. This ensures that users can only use the data and services they need for their job. Limiting access reduces the risk of unauthorized users. Role-based access control (RBAC) is one way to do this in a cloud environment. This is where users are granted access based on their job roles. 3. Auditing Auditing involves monitoring and recording user activities in a cloud environment. This helps find possible security problems and keeps an access log. Organizations can identify unusual patterns or suspicious behavior by regularly reviewing access logs. 4. Encryption at rest and in transit Data at rest is data when it’s not being used, and data in transit is data being sent between devices or users. Encryption is a way to protect data from unauthorized access. This is done by converting it into a code that can only be read by someone with the right key to unlock it. When data is stored in the cloud, it’s important to encrypt it to protect it from prying eyes. Many cloud service providers have built-in encryption features for data at rest. For data in transit, encryption methods like SSL/TLS help prevent interception. This ensures that sensitive information remains secure as it moves across networks. 5. Network security and firewalls Good network security controls are essential for keeping a cloud environment safe. One of the key network security measures is using firewalls to control traffic. Firewalls are gatekeepers, blocking certain types of connections based on rules. Intrusion detection and prevention systems (IDPS) are another important network security tool. IDPS tools watch network traffic for signs of bad activity, like hacking or malware. They then can automatically block or alert administrators about potential threats. This helps organizations respond quickly to security incidents and minimize damage. 6. Versioning and logging Versioning is tracking different versions of cloud resources, like apps and data. This allows companies to roll back to a previous version in case of a security incident or data breach. By maintaining a version history, organizations can identify and address security vulnerabilities. How a CSPM can help protect your cloud security A Cloud Security Posture Management (CSPM) tool helpful to safeguard cloud security. These security tools monitor your cloud environment to find and fix potential problems. Selecting the right one is essential for maintaining the security of your cloud. A CSPM tool like Prevasio management service can help you and your cloud environment. It can provide alerts, notifying you of any concerns with security policies. This allows you to address problems quickly and efficiently. Here are some of the features that Prevasio offers: Agentless CSPM solution Secure multi-cloud environments within 3 minutes Coverage across multi-cloud, multi-accounts, cloud-native services, and cloud applications Prioritized risk list based on CIS benchmarks Uncover hidden backdoors in container environments Identify misconfigurations and security threats Dynamic behavior analysis for container security issues Static analysis for container vulnerabilities and malware All these allow you to fix information security issues quickly to avoid data loss. Investing in a reliable CSPM tool is a wise decision for any company that relies on cloud technology. Final Words As the cloud computing security landscape evolves, so must cloud security architects. All companies need to be proactive in addressing their data vulnerabilities. Advanced security tools such as Prevasio make protecting cloud environments easier. Having firm security policies avoids unnecessary financial and reputational risk. This combination of strict rules and effective tools is the best way to stay secure. Schedule a demo Related Articles Navigating Compliance in the Cloud AlgoSec Cloud Mar 19, 2023 · 2 min read 5 Multi-Cloud Environments Cloud Security Mar 19, 2023 · 2 min read Convergence didn’t fail, compliance did. Mar 19, 2023 · 2 min read Speak to one of our experts Speak to one of our experts Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Schedule a call

  • AlgoSec | CSPM vs. CNAPP: Which Solution to Choose?

    Protecting cloud-based applications and workloads requires robust security solutions such as CSPM, CIEM and CWPP. CNAPP tries to answer... Cloud Security CSPM vs. CNAPP: Which Solution to Choose? Rony Moshkovich 2 min read Rony Moshkovich Short bio about author here Lorem ipsum dolor sit amet consectetur. Vitae donec tincidunt elementum quam laoreet duis sit enim. Duis mattis velit sit leo diam. Tags Share this article 11/24/22 Published Protecting cloud-based applications and workloads requires robust security solutions such as CSPM, CIEM and CWPP. CNAPP tries to answer all 3 but how do you know which solution is right for your specific organization? Ava Chawla, AlgoSec’s Global Head of Cloud Security unravels the differences between them and shares her expert opinion on the solution that offers the most value for organizations. What is Cloud Security Posture Management (CSPM)? A CSPM tool monitors the logs and configuration files of the services you use in your cloud environment. It will scan the entire cloud environment to detect and prevent misconfiguration errors. This is important because configurations in the cloud happen quickly and just as quickly introduce new threats into the environment. For robust ongoing protection, you need to monitor the environment continuously and automatically. Here’s where CSPM comes in. The best CSPM solutions implement configuration best practices and automatically initiate corrective actions to remove risks, thus improving cloud security, ensuring adherence to compliance policies, and reducing the likelihood of breaches. Additionally, they are agentless, do not require long configuration, and don’t add to your cloud bills by utilizing additional cloud resources. What is Cloud Infrastructure Entitlement Management (CIEM)? In cloud environments, identity goes beyond users and groups. It also plays a vital role in managing all the resources and services that need to access data. All these accesses happen very quickly and constitute a complex web of interactions. It’s crucial to know when and between whom these interactions occur to ensure that only legitimate resources can access or modify data. But as your cloud resources increase, the complexity of entitlements also grows. It’s not easy to keep track of these entitlements or to maintain the security-focused principle of least privilege (PoLP). CIEM tools are specialized identity-centric solutions to manage cloud access risk and govern entitlements in hybrid and multi-cloud environments. With CIEM, you can manage entitlements across all your cloud resources and maintain PoLP to mitigate the risk created by granting excessive permissions to cloud resources. What is a Cloud Workload Protection Platform (CWPP)? CWPP solutions manage cloud applications and workloads. They can reach back into on- prem environments and thus effectively detect and prevent security problems like malware and vulnerabilities across the entire hybrid landscape. CWPP solutions can scale automatically and support your organization as your cloud environment grows or changes. What is a Cloud Native Application Protection Platform (CNAPP)? Each of these solutions are geared towards a specific area of cloud security. CSPM prevents misconfiguration errors, CIEM platforms manage cloud access risks, and CWPP protects your assets and workloads. But what if you want a single solution that can completely manage the security of your cloud environment? Try a Cloud Native Application Protection Platform . CNAPP solutions combine security posture management, workload protection, and entitlement management into one single platform to provide comprehensive, holistic security across multi-cloud environments. Thus, you can protect your entire cloud estate with one solution instead of having to implement and manage multiple point solutions. Another advantage of a CNAPP tool is that it will enable you to “shift left”. Thus, you can not only secure applications in production environments, but also manage the runtime and DevOps aspects of security. For this reason, these platforms are aimed at both security professionals and DevOps practitioners. Conclusion and Next Steps A CNAPP solution is the most comprehensive solution. However, in today’s market there is no one tool that truly covers all the functionalities that CNAPP promises. Therefore, each organization should choose the solution that fits its immediate needs, including taking other considerations into account such as the skill level and the maturity of its cloud adoption. One important thing to remember: Regardless of the solution you choose, make sure it’s agentless. Agentless is important in today’s cloud security because agent-based solutions are hard to manage, expensive, and intrusive. If you’re looking for a modern agentless CSPM with container protection to safeguard your cloud-based application and workload data, then Prevasio might be the best option for you. Schedule a demo Related Articles Navigating Compliance in the Cloud AlgoSec Cloud Mar 19, 2023 · 2 min read 5 Multi-Cloud Environments Cloud Security Mar 19, 2023 · 2 min read Convergence didn’t fail, compliance did. Mar 19, 2023 · 2 min read Speak to one of our experts Speak to one of our experts Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Schedule a call

  • AlgoSec Horizon Platform Solution brief - AlgoSec

    AlgoSec Horizon Platform Solution brief Download PDF Schedule time with one of our experts Schedule time with one of our experts Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Continue

  • AlgoSec | Navigating the currents of cybersecurity trends

    I spend my days talking with customers and prospects around their security solutions, primarily regarding securing application... Hybrid Cloud Security Management Navigating the currents of cybersecurity trends Eric Jeffery 2 min read Eric Jeffery Short bio about author here Lorem ipsum dolor sit amet consectetur. Vitae donec tincidunt elementum quam laoreet duis sit enim. Duis mattis velit sit leo diam. cloudsecurity, hybridcloud, hybridcloudsecurity Tags Share this article 7/13/23 Published I spend my days talking with customers and prospects around their security solutions, primarily regarding securing application connectivity. Every conversation takes its own direction. Nevertheless, I hear similar challenges and goals across industries. I heard from a manufacturing firm that cost constraints require they centralize on Microsoft. An oil and gas company mentioned their needs to align their Operating Technology (OT) environment with their corporate technology solutions (IT). A healthcare organization let me know they were asked to use more Cisco technology and decommission competitive solutions. A financial services firm stated that they were looking to consolidate with zScaler thus eliminating numerous other security solutions. A second financial services firm inquired about AlgoSec Cloud offerings , so they ensure proper monitoring and security for their Cloud deployments. These themes appear and reappear daily, highlighting key trends throughout information security. The older I get, the more I understand how “the more things change, the more they stay the same.” Trends fall perfectly into this colloquialism, as we see organizations routinely move towards newer, hotter, and hopefully more powerful technologies. Working directly with customers of cybersecurity technology, I see similarities with direction and desire for future technical goals. Some of these I’ve seen before, such as centralization and consolidation. Cloud technologies have been around for a decade or more, but I consider this a current trend due to Cloud’s nature and diversity within the technology space. While specific trends come and go, the idea of trends remains the same. Cybersecurity professionals should understand current trends around the industry and see how these movements can improve their security maturity. In the fast-paced realm of cybersecurity, trends constantly emerge and evolve, shaping the landscape in which organizations operate. As I engage with customers and prospects, I uncover recurring patterns and goals that drive the industry forward. Understanding these trends is essential for cybersecurity professionals to strengthen their defenses and adapt to emerging threats. In this blog post, we will dive into the prevailing trends in cybersecurity today, providing insights to help organizations navigate the ever-changing currents. Centralization and consolidation: Empowering organizational control One significant trend is the movement towards centralization and consolidation. Centralization involves bringing technology resources into a unified location or under a cohesive solution. Consolidation focuses on streamlining vendors or technical suites to improve efficiency and reduce costs. For instance, organizations are exploring enterprise licensing options, such as those offered by Microsoft, which provide bundled services like MS Teams, O365, and MS Defender. This consolidation empowers businesses to replace multiple tools with integrated Microsoft technologies, resulting in cost savings and streamlined operations. Enterprise licensing grows in popularity (and could very well be a trend in and of itself) providing organizations an easy way to save money while using a consolidated solution. The most common enterprise license that I run into comes from Microsoft. Businesses that have certain license levels receive additional services such as MS Teams, O365, MS Defender, or other Microsoft technologies at either no or reduced cost. This capability empowers businesses to replace Zoom and WebEx with MS Teams. On the security front companies replace Crowdstrike, McAfee, Norton, and other endpoint protection solutions with MS Defender. For endpoint vulnerability management, Nexpose and Nessus see displacement by MS Defender Vulnerability Management. QRadar, Splunk, Exabeam and other SIEM lose out to Microsoft Sentinel. With a Cisco relationship, companies can potentially save money substituting Illumio or Guardicore in lieu of Cisco Secure Workload (formerly Tetration). With cost management sitting atop the list of priorities for CFO’s , consolidation is a consummate method for technology executives to align with this consideration. Consolidation trends reoccur regularly, especially during financial turmoil. Organizations looking to align technology with financial and business concerns should look to this trend and determine if/where benefits align. After consolidation, I hear a lot about centralization. While customers don’t use this word, at the core, this is what they are looking for. The main technical consideration around this consolidation falls under secure access services edge, known as SASE . SASE inherently centralizes security inside a robust environment that passes customer traffic. COVID-19 introduced a severe need to create secure solutions for remote workers. While SASE began pre-2020, the virus really launched this business (as it did with teleconferencing, a trend back in 2020 and 2021). Entities using SASE pass end user traffic through a central location which provides numerous security services. These offerings include virtual private networks (VPN), proxy, web-filtering, virus protection, spam protection, and many others. Each of these technologies also lends themselves to the consolidation trend tying both movements together. Organizations looking to cut costs procure SASE, align this with numerous information technology teams (networks, Cloud, security, etc.) and double up on trends. Embracing the power of the Cloud The Cloud has revolutionized the information technology landscape, and cyber security is no exception. Organizations are increasingly leveraging Cloud technology as part of their digital transformation journeys. From compliance to network security, application security, and identity management, the Cloud offers a multitude of benefits. It enables organizations to offload hardware maintenance, software upgrades, and data center costs while providing scalability and flexibility. My customers look to not only expand in single clouds, primarily AWS, MS Azure, and Google Cloud, they are going across Clouds creating hybrid deployments. Hybrid solutions enhance the need for security as cross deployments require extensive monitoring and review ensuring zero gaps. Cloud attacks happen more often than ever and with this trend continuing, industry must understand and secure these environments. The importance of staying informed To thrive in the ever-changing world of cyber security, professionals must stay informed about the latest trends. Whether it’s for cost optimization, enhanced security, or delivering innovative services, organizations need to be aware of opportunities to improve their information technology landscapes. Complacency can be detrimental, and understanding the current trends allows businesses to align their goals, enhance operational capacity, and safeguard their digital assets effectively. Centralization, consolidation, and Cloud technologies are at the forefront of today’s trends, offering organizations the means to grow, add value, and protect their data. In the dynamic realm of cyber security, staying ahead of the curve is crucial for organizations seeking to fortify their defenses. Centralization, consolidation, and Cloud technologies are driving the industry forward. By understanding and embracing these trends, businesses can align their strategies, enhance security postures, and capitalize on growth opportunities. As the currents of cyber security trends continue to shift, it’s essential to navigate these waters with agility and adaptability. By doing so, organizations can confidently steer towards success in the ever-evolving world of cyber security. For more information on hybrid cloud security, please check out the latest Managing Cybersecurity podcast. #cloudsecurity #hybridcloud #HybridCloudSecurity Schedule a demo Related Articles Navigating Compliance in the Cloud AlgoSec Cloud Mar 19, 2023 · 2 min read 5 Multi-Cloud Environments Cloud Security Mar 19, 2023 · 2 min read Convergence didn’t fail, compliance did. Mar 19, 2023 · 2 min read Speak to one of our experts Speak to one of our experts Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Schedule a call

  • AlgoSec | Navigating the Cybersecurity Horizon in 2024

    The persistence of sophisticated ransomware In 2023, organizations faced a surge in ransomware attacks, prompting a reevaluation of... Network Segmentation Navigating the Cybersecurity Horizon in 2024 Prof. Avishai Wool 2 min read Prof. Avishai Wool Short bio about author here Lorem ipsum dolor sit amet consectetur. Vitae donec tincidunt elementum quam laoreet duis sit enim. Duis mattis velit sit leo diam. Tags Share this article 12/17/23 Published The persistence of sophisticated ransomware In 2023, organizations faced a surge in ransomware attacks, prompting a reevaluation of cybersecurity readiness. The focus on high-value assets and critical infrastructure indicated an escalating threat landscape, demanding stronger preemptive measures. This trend is expected to continue in 2024 as cybercriminals exploit vulnerabilities. Beyond relying on technology alone, organizations must adopt strategies like Zero Trust and Micro-segmentation for comprehensive preparedness, fortifying data security. A resolute and practical response is crucial to safeguard critical assets in the evolving cybersecurity landscape. DevSecOps Integration DevSecOps is set to become a cornerstone in software development, integrating security practices proactively. As Infrastructure as a Service (IaaS) popularity rises, customizing security settings becomes challenging, necessitating a shift from network perimeter reliance. Anticipating an “Always-on Security” approach like Infrastructure as Code (IaC), companies can implement policy-based guardrails in the CI/CD pipeline. If risks violating the guardrails are identified, automation should halt for human review. Cloud-Native Application Protection Platforms (CNAPP): The CNAPP market has advanced from basic Cloud Security Posture Management (CSPM) to include varied vulnerability and malware scans, along with crucial behavioral analytics for cloud assets like containers. However, few vendors emphasize deep analysis of Infrastructure as a Service (IaaS) networking controls in risk and compliance reporting. A more complete CNAPP platform should also provide comprehensive analytics of cloud applications’ connectivity exposure. Application-centric approach to network security will supersede basic NSPM Prepare for the shift from NSPM to an application-centric security approach, driven by advanced technologies, to accelerate in 2024. Organizations, grappling with downsizing and staff shortages, will strategically adopt this holistic approach to improve efficiency in the security operations team. Emphasizing knowledge retention and automated change processes will become crucial to maintain security with agility. AI-based enhancements to security processes Generative AI, as heralded by Chat-GPT and its ilk, has made great strides in 2023, and has demonstrated that the technology has a lot of potential. I think that in 2024 we will see many more use cases in which this potential goes from simply being “cool” to a more mature technology that is brought to market to bring real value to owners of security processes. Any use case that involves analyzing, summarizing, or generalizing text, can potentially benefit from a generative AI assist. The trick will be to do so in ways that save human time, without introducing factual hallucinations. Schedule a demo Related Articles Navigating Compliance in the Cloud AlgoSec Cloud Mar 19, 2023 · 2 min read 5 Multi-Cloud Environments Cloud Security Mar 19, 2023 · 2 min read Convergence didn’t fail, compliance did. Mar 19, 2023 · 2 min read Speak to one of our experts Speak to one of our experts Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Schedule a call

  • AlgoSec | Why misconfigurations continue to plague public cloud network services and how to avoid them?

    Oren Amiram, Director of Product at AlgoSec, explains why misconfigurations continue to plague public cloud network services and how... Firewall Change Management Why misconfigurations continue to plague public cloud network services and how to avoid them? Oren Amiram 2 min read Oren Amiram Short bio about author here Lorem ipsum dolor sit amet consectetur. Vitae donec tincidunt elementum quam laoreet duis sit enim. Duis mattis velit sit leo diam. Tags Share this article 3/18/24 Published Oren Amiram, Director of Product at AlgoSec, explains why misconfigurations continue to plague public cloud network services and how organizations can address these shortfalls with AlgoSec Cloud. Cloud security as a strategy is constantly evolving to meet the needs of organizations for scale, agility, and security. If your organization is weighing the merits of the use of public cloud versus private cloud, here are a few facts to keep in mind. Data shows that the public cloud is the preferred choice. Here’s what’s driving it. Public cloud security has become more ubiquitous thanks to IaaS platforms such as Amazon Web Services (AWS), Google Cloud Platform (GCP) and Microsoft Azure. According to Gartner, worldwide end-user spending on public cloud services is expected to grow by 20.4% in 2022 to a total of $494.7 billion, up from $410.9 billion in 2021 It is easy to see why public clouds are so appealing. Unlike private clouds, public cloud platform solutions allow organizations to provide business applications fast and reduce the costs associated with purchasing, managing, and maintaining on-premise hardware and application infrastructure. Furthermore, public clouds enable businesses to set up the required infrastructure much faster than on-premise and provide unmatched scalability, as well as extra security capabilities. Public cloud benefits are abundantly clear, but there’s more to this than meets the eye. As robust as a public cloud platform, there are also challenges that organizations need to overcome. According to a recent global survey on public cloud security risks, just under a third of organizations (31%) were not confident or only slightly confident about their ability to protect sensitive data in a cloud environment and another 44 percent reported they were only moderately confident. Another survey focused on top threats to cloud computing showed that misconfiguration of the cloud platform was one of the top three concerns among respondents. This challenge is even more amplified as evidenced in a separate survey, with nearly 76% of respondents stating their organization uses two or more different public cloud providers. The findings suggest that security teams often have to manage multiple native security and management consoles to enforce security and compliance across different environments. How profound is the impact of misconfigurations on your network? All it takes is a single hole It is no surprise that enterprise IT teams find it difficult to keep their applications secure. Migration of applications to public cloud platforms involves many potential pitfalls. Misconfiguration errors can occur at many different points on the network as part of the migration process, especially when moving from traditional firewalls to cloud security controls. Ongoing management of applications and workflows within the public cloud presents a unique challenge. Many organizations have multiple teams using different methods to manage the applications and the security controls that should protect them, such as Ansible, Chef and Terraform, in addition to manual changes. Even if you are using a single public cloud platform, you still need to manage multiple security controls protecting a multitude of applications. Organizations may have hundreds of separate public cloud accounts, each with multiple VPCs, spread across different regions. These VPCs are protected by multi-layered security controls, from Cloud Infrastructure, such as security groups and network ACLs, cloud-native advanced network firewalls, to Security Products offered by ISVs, such as NG Firewalls. It is easy to see why misconfiguration occurs if IT teams attempt to take on this complex, tedious and labor-intensive process themselves. A single mistake can cause outages, compliance violations and create holes in your security perimeter. Digital Shadows detected over 2.3 billion files that had been Misconfigured storage services have exposed more than 30 billion records and contributed to more than 200 breaches over the past two years. It is safe to assume that as organizations seek to optimize their public cloud deployment, cloud breaches will increase in velocity and scale. According to a recent Accurics report, misconfigured cloud storage services were commonplace in 93% of hundreds of public cloud deployments analyzed. Avoiding misconfiguration risks is easier said than done, but there’s a solution Given that organizations are so concerned about misconfiguration risks, what steps can they take to avoid making them? There are two basic principles that should be followed: Ensuring that only authorized, qualified personnel can make network or security control changes Following a clearly defined change process, with mandatory review and approval for each stage. It’s also important to keep in mind that errors are still likely to occur even while you’re still carrying out your processes manually. Luckily, there is an easy solution – hybrid network-aware automation. This solution enables you to employ network change automation, eliminates guesswork and error-prone manual input, while also simplifying large-scale, complex application migration projects and security change management. Is there a much more holistic solution? Yes, meet AlgoSec AlgoSec’s cloud offering seamlessly integrates with all leading brands of cloud security controls, firewalls (including NGFWs deployed in the cloud), routers, and load balancers, to deliver unified security policy management. With the AlgoSec Security Management Solution, users benefit from holistic management and automation spanning on-premise, SDN and public cloud. AlgoSec cloud offering, including CloudFlow, allows organizations to seamlessly manage security control layers across the hybrid network in three key areas: Visibility across your hybrid network With our cloud offering, you can obtain a full network map of your entire hybrid network security estate, as well as identify risks and correlate them to the assets they impact. You can also achieve instant visibility of cloud assets and security controls, pinpointing and troubleshooting application and network connectivity issues resulting from security policies. Change management Organizations can leverage a uniformed network model and change-management framework that covers the hybrid and multi-cloud environment, with an automated policy push for “zero-touch” automation. You can securely migrate workloads from on-prem to the public cloud and discover the power of CloudFlow’s central policy management, allowing you to orchestrate multiple similar security controls in a single policy. Cloud-centric risk analysis and remediation You can proactively detect misconfigurations to protect cloud assets, including cloud instances, databases and serverless functions. Also, you can easily identify risky security policy rules, the assets they expose and whether they are in use. You can also remediate risk, including cleaning up bloated and risky policies and enjoy audit-ready compliance reporting, including vast support for diverse regulations. Find out more about AlgoSec cloud offering or start your journey through AlgoSec’s hybrid cloud hub . Schedule a demo Related Articles Navigating Compliance in the Cloud AlgoSec Cloud Mar 19, 2023 · 2 min read 5 Multi-Cloud Environments Cloud Security Mar 19, 2023 · 2 min read Convergence didn’t fail, compliance did. Mar 19, 2023 · 2 min read Speak to one of our experts Speak to one of our experts Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Schedule a call

  • AlgoSec | Continuous compliance monitoring best practices 

    As organizations respond to an ever-evolving set of security threats, network teams are scrambling to find new ways to keep up with... Auditing and Compliance Continuous compliance monitoring best practices Tsippi Dach 2 min read Tsippi Dach Short bio about author here Lorem ipsum dolor sit amet consectetur. Vitae donec tincidunt elementum quam laoreet duis sit enim. Duis mattis velit sit leo diam. Tags Share this article 3/19/23 Published As organizations respond to an ever-evolving set of security threats, network teams are scrambling to find new ways to keep up with numerous standards and regulations to dodge their next compliance audit violation. Can this nightmare be avoided? Yes, and it’s not as complex as one might think if you take a “compliance first” approach . It may not come as a surprise to many, but the number of cyber attacks is increasing every year and with it the risk to companies’ financial, organizational, and reputational standing. What’s at stake? The stakes are high when it comes to cyber security compliance. A single data breach can result in massive financial losses, damage to a company’s reputation, and even jail time for executives. Data breaches: Data breaches are expensive and becoming even more so by the day. According to the Ponemon Institute’s 2022 Cost of a Data Breach Report , the average cost of a data breach is $4.35 million. Fraud: Identity fraud is one of the most pressing cybersecurity threats today. In large organizations, the scale of fraud is also usually large, resulting in huge losses causing depletion of profitability. In a recent survey done by PwC, nearly one in five organizations said that their most disruptive incident cost over $50 million*. Theft: Identity theft is on the rise and can be the first step towards compromising a business. According a study from Javelin Strategy & Research found that identity fraud costs US businesses an estimated total of $56 billion* in 2021. What’s the potential impact? The potential impact of non-compliance can be devastating to an organization. Financial penalties, loss of customers, and damage to reputation are just a few of the possible consequences. To avoid these risks, organizations must make compliance a priority and take steps to ensure that they are meeting all relevant requirements. Legal impact:  Regulatory or legal action brought against the organization or its employees that could result in fines, penalties, imprisonment, product seizures, or debarment.  Financial impact:  Negative impacts with regard to the organization’s bottom line, share price, potential future earnings, or loss of investor confidence.  Business impact:  Adverse events, such as embargos or plant shutdowns, could significantly disrupt the organization’s ability to operate.  Reputational impact:  Damage to the organization’s reputation or brand—for example, bad press or social-media discussion, loss of customer trust, or decreased employee morale.  How can this be avoided? In order to stay ahead of the ever-expanding regulatory requirements, organizations must adopt a “compliance first” approach to cyber security. This means enforcing strict compliance criteria and taking immediate action to address any violations to ensure data is protected. Some of these measures include the following: Risk assessment: Conduct ongoing monitoring of compliance posture (risk assessment) and conduct regular internal audits (ensuring adherence with regulatory and legislative requirements (HIPAA, GDPR, PCI DSS, SOX, etc.) Documentation: Enforce continuous tracking of changes and intent Annual audits: Commission 3rd party annual audits to ensure adherence with regulatory and legislative requirements (HIPAA, GDPR, PCI DSS, SOX, etc.) Conclusion and next steps Compliance violations are no laughing matter. They can result in fines, business loss, and even jail time in extreme cases. They can be difficult to avoid unless you take the right steps to avoid them. You have a complex set of rules and regulations to follow as well as numerous procedures, processes, and policies. And if you don’t stay on top of things, you can end up with a compliance violation mess that is difficult to untangle. Fortunately, there are ways to reduce the risk of being blindsided by a compliance violation mess with your organization. Now that you know the risks and what needs to be done, here are six best practices for achieving it. External links: $50 million $56 billion Schedule a demo Related Articles Navigating Compliance in the Cloud AlgoSec Cloud Mar 19, 2023 · 2 min read 5 Multi-Cloud Environments Cloud Security Mar 19, 2023 · 2 min read Convergence didn’t fail, compliance did. Mar 19, 2023 · 2 min read Speak to one of our experts Speak to one of our experts Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Schedule a call

  • AlgoSec | 20 Firewall Management Best Practices for Network Security

    Firewalls are one of the most important cybersecurity solutions in the enterprise tech stack. They can also be the most demanding.... Firewall Change Management 20 Firewall Management Best Practices for Network Security Asher Benbenisty 2 min read Asher Benbenisty Short bio about author here Lorem ipsum dolor sit amet consectetur. Vitae donec tincidunt elementum quam laoreet duis sit enim. Duis mattis velit sit leo diam. Tags Share this article 10/29/23 Published Firewalls are one of the most important cybersecurity solutions in the enterprise tech stack. They can also be the most demanding. Firewall management is one of the most time-consuming tasks that security teams and network administrators regularly perform. The more complex and time-consuming a task is, the easier it is for mistakes to creep in. Few organizations have established secure network workflows that include comprehensive firewall change management plans and standardized firewall best practices. This makes implementing policy changes and optimizing firewall performance riskier than it needs to be. According to the 2023 Verizon Data Breach Investigation Report, security misconfigurations are responsible for one out of every ten data breaches. ( * ) This includes everything from undetected exceptions in the firewall rule base to outright policy violations by IT security teams. It includes bad firewall configuration changes, routing issues, and non-compliance with access control policies. Security management leaders need to pay close attention to the way their teams update firewall rules, manipulate firewall logs, and establish audit trails. Organizations that clean up their firewall management policies will be better equipped to automate policy enforcement, troubleshooting, and firewall migration. 20 Firewall Management Best Practices Right Now 1. Understand how you arrived at your current firewall policies: Most security leaders inherit someone else’s cybersecurity tech stack the moment they accept the job. One of the first challenges is discovering the network and cataloging connected assets. Instead of simply mapping network architecture and cataloging assets, go deeper. Try to understand the reasoning behind the current rule set. What cyber threats and vulnerabilities was the organization’s previous security leader preparing for? What has changed since then? 2. Implement multiple firewall layers: Layer your defenses by using multiple types of firewalls to create a robust security posture. Configure firewalls to address specific malware risks and cyberattacks according to the risk profile of individual private networks and subnetworks in your environment. This might require adding new firewall solutions, or adding new rules to existing ones. You may need to deploy and manage perimeter, internal, and application-level firewalls separately, and centralize control over them using a firewall management tool. 3. Regularly update firewall rules: Review and update firewall rules regularly to ensure they align with your organization’s needs. Remove outdated or unnecessary rules to reduce potential attack surfaces. Pay special attention to areas where firewall rules may overlap. Certain apps and interfaces may be protected by multiple firewalls with conflicting rules. At best, this reduces the efficiency of your firewall fleet. At worst, it can introduce security vulnerabilities that enable attackers to bypass firewall rules. 4. Apply the principle of least privilege: Apply the principle of least privilege when creating firewall rules . Only grant access to resources that are necessary for specific roles or functions. Remember to remove access from users who no longer need it. This is difficult to achieve with simple firewall tools. You may need policies that can follow users and network assets even as their IP addresses change. Next-generation firewalls are capable of enforcing identity-based policies like this. If your organization’s firewall configuration is managed by an outside firm, that doesn’t mean it automatically applies this principle correctly. Take time to review your policies and ensure no users have unjustified access to critical network resources. . 5. Use network segmentation to build a multi-layered defense: Use network segmentation to isolate different parts of your network. This will make it easier to build and enforce policies that apply the principle of least privilege. If attackers compromise one segment of the network, you can easily isolate that segment and keep the rest secure. Pay close attention to the inbound and outbound traffic flows. Some network segments need to accept flows going in both directions, but many do not. Properly segmented networks deny network traffic traveling along unnecessary routes. You may even decide to build two entirely separate networks – one for normal operations and one for management purposes. If the networks are served by different ISPs, an attack against one may not lead to an attack against the other. Administrators may be able to use the other network to thwart an active cyberattack. 6. Log and monitor firewall activity: Enable firewall logging and regularly review logs for suspicious activities. Implement automated alerts for critical events. Make sure you store firewall logs in an accessible low-cost storage space while still retaining easy access to them when needed. You should be able to pull records like source IP addresses on an as-needed basis. Consider implementing a more comprehensive security information and event management (SIEM) platform. This allows you to capture and analyze log data from throughout your organization in a single place. Analysts can detect and respond to threats more effectively in a SIEM-enabled environment. Consider enabling logging on all permit/deny rules. This will provide you with evidence of network intrusion and help with troubleshooting. It also allows you to use automated tools to optimize firewall configuration based on historical traffic. 7. Regularly test and audit firewall performance: Conduct regular security assessments and penetration tests to identify vulnerabilities. Perform security audits to ensure firewall configurations are in compliance with your organization’s policies. Make sure to preview the results of any changes you plan on making to your organization’s firewall rules. This can be a very complex and time-consuming task. Growing organizations will quickly run out of time and resources to effectively test firewall configuration changes over time. Consider using a firewall change management platform to automate the process. 8. Patch and update firewall software frequently: Keep firewall firmware and software up to date with security patches. Vulnerabilities in outdated software can be exploited, and many hackers actively read update changelogs looking for new exploits. Even a few days’ delay can be enough for enterprising cybercriminals to launch an attack. Like most software updates, firewall updates may cause compatibility issues. Consider implementing a firewall management tool that allows you to preview changes and proactively troubleshoot compatibility issues before downloading updates. 9. Make sure you have a reliable backup configuration: Regularly backup firewall configurations. This ensures you can quickly restore settings in case of a failure or compromise. If attackers exploit a vulnerability that allows them to disable your firewall system, restoring an earlier version may be the fastest way to remediate the attack. When scheduling backups, pay special attention to Recovery Point Objectives (RPO) and Recovery Time Objectives (RTO). RPO is the amount of time you can afford to let pass between backups. RTO is the amount of time it takes to fully restore the compromised system. 10. Deploy a structured change management process: Implement a rigorous change management process for firewall rule modifications. Instead of allowing network administrators and IT security teams to enact ad-hoc changes, establish a proper approval process that includes documenting all changes implemented. This can slow down the process of implementing firewall policy changes and enforcing new rules. However, it makes it much easier to analyze firewall performance over time and generate audit trails after attacks occur. Organizations that automate the process can enjoy both well-documented changes and rapid implementation. 11. Implement intrusion detection and prevention systems (IDPS): Use IDPS in conjunction with firewalls to detect and prevent suspicious or malicious traffic. IDPS works in conjunction with properly configured firewalls to improve enterprise-wide security and enable security teams to detect malicious behavior. Some NGFW solutions include built-in intrusion and detection features as part of their advanced firewall technology. This gives security leaders the ability to leverage both prevention and detection-based security from a single device. 12. Invest in user training and awareness: Train employees on safe browsing habits and educate them about the importance of firewall security. Make sure they understand the cyber threats that firewalls are designed to keep out, and how firewall rules contribute to their own security and safety. Most firewalls can’t prevent attacks that exploit employee negligence. Use firewall training to cultivate a security-oriented office culture that keeps employees vigilant against identity theft , phishing attacks, social engineering, and other cyberattack vectors. Encourage employees to report unusual behavior to IT security team members even if they don’t suspect an attack is underway. 13. Configure firewalls for redundancy and high availability: Design your network with redundancy and failover mechanisms to ensure continuous protection in case of hardware or software failures. Multiple firewalls can work together to seamlessly take over when one goes offline, making it much harder for attackers to capitalize on firewall downtime. Designate high availability firewalls – or firewall clusters – to handle high volume traffic subject to a wide range of security threats. Public-facing servers handling high amounts of inbound traffic typically need extra protection compared to internal assets. Rule-based traffic counters can provide valuable insight into which rules activate the most often. This can help prioritize the most important rules in high-volume usage scenarios. 14. Develop a comprehensive incident response plan: Develop and regularly update an incident response plan that includes firewall-specific procedures for handling security incidents. Plan for multiple different scenarios and run drills to make sure your team is prepared to respond to the real thing when it comes. Consider using security orchestration, automation, and response (SOAR) solutions to create and run automatic incident response playbooks. These playbooks can execute with a single click, instantly engaging additional protections in response to security threats when detected. Be ready for employees and leaders to scrutinize firewall deployments when incidents occur. It’s not always clear whether the source of the issue was the firewall or not. Get ahead of the problem by using a packet analyzer to find out if firewall misconfiguration led to the incident or not early on. 15. Stay ahead of compliance and security regulations: Stay compliant with relevant industry regulations and standards, such as GDPR , HIPAA, or PCI DSS , which may have specific firewall requirements. Be aware of changes and updates to regulatory compliance needs. In an acquisition-oriented enterprise environment, managing compliance can be very difficult. Consider implementing a firewall management platform that provides a centralized view of your entire network environment so you can quickly identify underprotected networks. 16. Don’t forget about documentation: Maintain detailed documentation of firewall configurations, network diagrams, and security policies for reference and auditing purposes. Keep these documents up-to-date so that new and existing team members can use them for reference whenever they need to interact with the organization’s firewall solutions. Network administrators and IT security team members aren’t always the most conscientious documentation creators. Consider automating the process and designating a special role for maintaining and updating firewall documentation throughout the organization. 17. Regularly review and improve firewall performance: Continuously evaluate and improve your firewall management practices based on evolving threats and changing business needs. Formalize an approach to reviewing, updating, and enforcing new rules using data gathered by your current deployment. This process requires the ability to preview policy changes and create complex “what-if” scenarios. Without a powerful firewall change management platform in place, manually conducting this research may be very difficult. Consider using automation to optimize firewall performance over time. 18. Deploy comprehensive backup connectivity: In case of a network failure, ensure there’s a backup connectivity plan in place to maintain essential services. Make sure the plan includes business continuity solutions for mission-critical services as well as security controls that maintain compliance. Consider multiple disaster scenarios that could impact business continuity. Security professionals typically focus on cyberattacks, but power outages, floods, earthquakes, and other natural phenomena can just as easily lead to data loss. Opportunistic hackers may take advantage of these events to strike when they think the organization’s guard is down. 19. Make sure secure remote access is guaranteed: If remote access to your network is required, use secure methods like VPNs and multi-factor authentication (MFA) for added protection. Make sure your firewall policies reflect the organization’s remote-enabled capabilities, and provide a secure environment for remote users to operate in. Consider implementing NGFW solutions that can reliably identify and manage inbound VPN connections without triggering false positives. Be especially wary of firewall rules that automatically deny connections without conducting deeper analysis to find out whether it was for legitimate user access. 20. Use group objects to simplify firewall rules: Your firewall analyzer allows you to create general rules and apply them to group objects, applying the rule to any asset in the group. This allows you to use the same rule set for similar policies impacting different network segments. You can even create a global policy that applies to the whole network and then refine that policy further as you go through each subnetwork. Be careful about nesting object groups inside one another. This might look like clean firewall management, but it can also create problems when the organization grows, and it can complicate change management. You may end up enforcing contradictory rules if your documentation practices can’t keep up. Schedule a demo Related Articles Navigating Compliance in the Cloud AlgoSec Cloud Mar 19, 2023 · 2 min read 5 Multi-Cloud Environments Cloud Security Mar 19, 2023 · 2 min read Convergence didn’t fail, compliance did. Mar 19, 2023 · 2 min read Speak to one of our experts Speak to one of our experts Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Schedule a call

  • AlgoSec SaaS Services - Security Practices - AlgoSec

    AlgoSec SaaS Services - Security Practices Download PDF Schedule time with one of our experts Schedule time with one of our experts Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Continue

  • AlgoSec | Sunburst Backdoor: A Deeper Look Into The SolarWinds’ Supply Chain Malware

    Update : Next two parts of the analysis are available here and here . As earlier reported by FireEye, the actors behind a global... Cloud Security Sunburst Backdoor: A Deeper Look Into The SolarWinds’ Supply Chain Malware Rony Moshkovich 2 min read Rony Moshkovich Short bio about author here Lorem ipsum dolor sit amet consectetur. Vitae donec tincidunt elementum quam laoreet duis sit enim. Duis mattis velit sit leo diam. Tags Share this article 12/15/20 Published Update : Next two parts of the analysis are available here and here . As earlier reported by FireEye, the actors behind a global intrusion campaign have managed to trojanise SolarWinds Orion business software updates in order to distribute malware. The original FireEye write-up already provides a detailed description of this malware. Nevertheless, as the malicious update SolarWinds-Core-v2019.4.5220-Hotfix5.msp was still available for download for hours since the FireEye’s post, it makes sense to have another look into the details of its operation. The purpose of this write-up is to provide new information, not covered in the original write-up. Any overlaps with the original description provided by FireEye are not intentional. For start, the malicious component SolarWinds.Orion.Core.BusinessLayer.dll inside the MSP package is a non-obfuscated .NET assembly. It can easily be reconstructed with a .NET disassembler, such as ILSpy , and then fully reproduced in C# code, using Microsoft Visual Studio. Once reproduced, it can be debugged to better understand how it works. In a nutshell, the malicious DLL is a backdoor. It is loaded into the address space of the legitimate SolarWinds Orion process SolarWinds.BusinessLayerHost.exe or SolarWinds.BusinessLayerHostx64.exe . The critical strings inside the backdoor’s class SolarWinds.Orion.Core.BusinessLayer.OrionImprovementBusinessLayer are encoded with the DeflateStream Class of the .NET’s System.IO.Compression library, coupled with the standard base64 encoder. Initialisation Once loaded, the malware checks if its assembly file was created earlier than 12, 13, or 14 days ago. The exact number of hours it checks is a random number from 288 to 336. Next, it reads the application settings value ReportWatcherRetry . This value keeps the reporting status, and may be set to one of the states: New (4) Truncate (3) Append (5) When the malware runs the first time, its reporting status variable ReportWatcherRetry is set to New (4) . The reporting status is an internal state that drives the logic. For example, if the reporting status is set to Truncate , the malware will stop operating by first disabling its networking communications, and then disabling other security tools and antivirus products. In order to stay silent, the malware periodically falls asleep for a random period of time that varies between 30 minutes and 2 hours. At the start, the malware obtains the computer’s domain name . If the domain name is empty, the malware quits. It then generates a 8-byte User ID, which is derived from the system footprint. In particular, it is generated from MD5 hash of a string that consists from the 3 fields: the first or default operational (can transmit data packets) network interface’s physical address computer’s domain name UUID created by Windows during installation (machine’s unique ID) Even though it looks random, the User ID stays permanent as long as networking configuration and the Windows installation stay the same. Domain Generation Algorithm The malware relies on its own CryptoHelper class to generate a domain name. This class is instantiated from the 8-byte User ID and the computer’s domain name, encoded with a substitution table: “rq3gsalt6u1iyfzop572d49bnx8cvmkewhj” . For example, if the original domain name is “ domain “, its encoded form will look like: “ n2huov “. To generate a new domain, the malware first attempts to resolve domain name “ api.solarwinds.com “. If it fails to resolve it, it quits. The first part of the newly generated domain name is a random string, produced from the 8-byte User ID, a random seed value, and encoded with a custom base64 alphabet “ph2eifo3n5utg1j8d94qrvbmk0sal76c” . Because it is generated from a random seed value, the first part of the newly generated domain name is random. For example, it may look like “ fivu4vjamve5vfrt ” or “ k1sdhtslulgqoagy “. To produce the domain name, this string is then appended with the earlier encoded domain name (such as “ n2huov “) and a random string, selected from the following list: .appsync-api.eu-west-1[.]avsvmcloud[.]com .appsync-api.us-west-2[.]avsvmcloud[.]com .appsync-api.us-east-1[.]avsvmcloud[.]com .appsync-api.us-east-2[.]avsvmcloud[.]com For example, the final domain name may look like: fivu4vjamve5vfrtn2huov[.]appsync-api.us-west-2[.]avsvmcloud[.]com or k1sdhtslulgqoagyn2huov[.]appsync-api.us-east-1[.]avsvmcloud[.]com Next, the domain name is resolved to an IP address, or to a list of IP addresses. For example, it may resolve to 20.140.0.1 . The resolved domain name will be returned into IPAddress structure that will contain an AddressFamily field – a special field that specifies the addressing scheme. If the host name returned in the IPAddress structure is different to the queried domain name, the returned host name will be used as a C2 host name for the backdoor. Otherwise, the malware will check if the resolved IP address matches one of the patterns below, in order to return an ‘address family’: IP Address Subnet Mask ‘Address Family’ 10.0.0.0 255.0.0.0 Atm 172.16.0.0 255.240.0.0 Atm 192.168.0.0 255.255.0.0 Atm 224.0.0.0 240.0.0.0 Atm fc00:: fe00:: Atm fec0:: ffc0:: Atm ff00:: ff00:: Atm 41.84.159.0 255.255.255.0 Ipx 74.114.24.0 255.255.248.0 Ipx 154.118.140.0 255.255.255.0 Ipx 217.163.7.0 255.255.255.0 Ipx 20.140.0.0 255.254.0.0 ImpLink 96.31.172.0 255.255.255.0 ImpLink 131.228.12.0 255.255.252.0 ImpLink 144.86.226.0 255.255.255.0 ImpLink 8.18.144.0 255.255.254.0 NetBios 18.130.0.0 255.255.0.0 NetBios 71.152.53.0 255.255.255.0 NetBios 99.79.0.0 255.255.0.0 NetBios 87.238.80.0 255.255.248.0 NetBios 199.201.117.0 255.255.255.0 NetBios 184.72.0.0 255.254.0.0 NetBios For example, if the queried domain resolves to 20.140.0.1 , it will match the entry in the table 20.140.0.0 , for which the returned ‘address family’ will be ImpLink . The returned ‘address family’ invokes an additional logic in the malware. Disabling Security Tools and Antivirus Products If the returned ‘address family’ is ImpLink or Atm , the malware will enumerate all processes and for each process, it will check if its name matches one of the pre-defined hashes. Next, it repeats this processed for services and for the drivers installed in the system. If a process name or a full path of an installed driver matches one of the pre-defined hashes, the malware will disable it. For hashing, the malware relies on Fowler–Noll–Vo algorithm. For example, the core process of Windows Defender is MsMpEng.exe . The hash value of “ MsMpEng ” string is 5183687599225757871 . This value is specifically enlisted the malware’s source under a variable name timeStamps : timeStamps = new ulong[1] { 5183687599225757871uL } The service name of Windows Defender is windefend – the hash of this string ( 917638920165491138 ) is also present in the malware body. As a result, the malicioius DLL will attempt to stop the Windows Defender service. In order to disable various security tools and antivirus products, the malware first grants itself SeRestorePrivilege and SeTakeOwnershipPrivilege privileges, using the native AdjustTokenPrivileges() API. With these privileges enabled, the malware takes ownership of the service registry keys it intends to manipulate. The new owner of the keys is first attempted to be explicitly set to Administrator account. If such account is not present, the malware enumerates all user accounts, looking for a SID that represents the administrator account. The malware uses Windows Management Instrumentation query “ Select * From Win32_UserAccount ” to obtain the list of all users. For each enumerated user, it makes sure the account is local and then, when it obtains its SID, it makes sure the SID begins with S-1-5- and ends with -500 in order to locate the local administrator account. Once such account is found, it is used as a new owner for the registry keys, responsible for manipulation of the services of various security tools and antivirus products. With the new ownership set, the malware then disables these services by setting their Start value to 4 (Disabled): registryKey2.SetValue(“Start”), 4, RegistryValueKind.DWord); HTTP Backdoor If the returned ‘address family’ for the resolved domain name is NetBios , as specified in the lookup table above, the malware will initialise its HttpHelper class, which implements an HTTP backdoor. The backdoor commands are covered in the FireEye write-up, so let’s check only a couple of commands to see what output they produce. One of the backdoor commands is CollectSystemDescription . As its name suggests, it collects system information. By running the code reconstructed from the malware, here is an actual example of the data collected by the backdoor and delivered to the attacker’s C2 with a separate backdoor command UploadSystemDescription : 1. %DOMAIN_NAME% 2. S-1-5-21-298510922-2159258926-905146427 3. DESKTOP-VL39FPO 4. UserName 5. [E] Microsoft Windows NT 6.2.9200.0 6.2.9200.0 64 6. C:\WINDOWS\system32 7. 0 8. %PROXY_SERVER% Description: Killer Wireless-n/a/ac 1535 Wireless Network Adapter #2 MACAddress: 9C:B6:D0:F6:FF:5D DHCPEnabled: True DHCPServer: 192.168.20.1 DNSHostName: DESKTOP-VL39FPO DNSDomainSuffixSearchOrder: Home DNSServerSearchOrder: 8.8.8.8, 192.168.20.1 IPAddress: 192.168.20.30, fe80::8412:d7a8:57b9:5886 IPSubnet: 255.255.255.0, 64 DefaultIPGateway: 192.168.20.1, fe80::1af1:45ff:feec:a8eb NOTE: Field #7 specifies the number of days (0) since the last system reboot. GetProcessByDescription command will build a list of processes running on a system. This command accepts an optional argument, which is one of the custom process properties enlisted here . If the optional argument is not specified, the backdoor builds a process list that looks like: [ 1720] svchost [ 8184] chrome [ 4732] svchost If the optional argument is specified, the backdoor builds a process list that includes the specified process property in addition to parent process ID, username and domain for the process owner. For example, if the optional argument is specified as “ ExecutablePath “, the GetProcessByDescription command may return a list similar to: [ 3656] sihost.exe C:\WINDOWS\system32\sihost.exe 1720 DESKTOP-VL39FPO\UserName [ 3824] svchost.exe C:\WINDOWS\system32\svchost.exe 992 DESKTOP-VL39FPO\UserName [ 9428] chrome.exe C:\Program Files (x86)\Google\Chrome\Application\chrome.exe 4600 DESKTOP-VL39FPO\UserName Other backdoor commands enable deployment of the 2nd stage malware. For example, the WriteFile command will save the file: using (FileStream fileStream = new FileStream(path, FileMode.Append, FileAccess.Write)) { fileStream.Write(array, 0, array.Length); } The downloaded 2nd stage malware can then the executed with RunTask command: using (Process process = new Process()) { process.StartInfo = new ProcessStartInfo(fileName, arguments) { CreateNoWindow = false, UseShellExecute = false }; if (process.Start()) … Alternatively, it can be configured to be executed with the system restart, using registry manipulation commands, such as SetRegistryValue . Schedule a demo Related Articles Navigating Compliance in the Cloud AlgoSec Cloud Mar 19, 2023 · 2 min read 5 Multi-Cloud Environments Cloud Security Mar 19, 2023 · 2 min read Convergence didn’t fail, compliance did. Mar 19, 2023 · 2 min read Speak to one of our experts Speak to one of our experts Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Schedule a call

bottom of page