SlideShare une entreprise Scribd logo
1  sur  3
Télécharger pour lire hors ligne
RSA Cyber Attack
Additional Mitigation Measures 1
Attachment 1 – Mitigation Measures for Two
Factor Authentication Compromise
Potential Impacts
Specific details regarding the nature of a possible attack exploiting RSA SecurID two-factor
authentication products have not been publicly released. Therefore, any actionable mitigation
must presume the total loss of confidence in all remote authentication mechanisms.
Depending on the nature of the information compromised from RSA, social engineering could be
used to obtain the missing information necessary for the adversary to guess a Users PIN or might
even trick the User into giving their PIN directly to the attacker. Although an old technique,
social engineering attacks are still effective and end user training is critical for reminding users
to be wary of such attacks and to report suspicious events.
Disclosure of the following categories of information could prove valuable to a would-be
attacker seeking to launch an attack exploiting this type of failure:
• Seed Records used in hardware or software tokens manufactured to date.
• Relationship of those seeds to specific token serial numbers.
• Relationship of seeds or token serial numbers to specific clients.
• Information regarding the RSA SecurID algorithm which could expose mathematical and
cryptographic weaknesses.
• Information regarding specific implementations of the algorithm that might reveal
implementation weaknesses in specific products.
• Source code or other information regarding ACE servers1
that might reveal
vulnerabilities.
Basic Mitigations for System Administration Personnel
Affected entities should consider the following mitigation measures as general security practices
that reduce the effectiveness of an attack using compromised RSA information:
• Carefully review the Early Warning and Indicator Notice (EWIN)-11-077-01A Update
that is attached to the Alert. Add malicious domains to router access control lists or other
security hardware as applicable.
• Review all user remote access requirements and revoke any deemed non-essential.
• Establish a lockout threshold (e.g. three to five) for failed login attempts and require user
interaction to re-launch the login process and perform a log review. This mitigation
thwarts an automated, brute-force attack which would be trivial for guessing the typical
four character numeric PIN.
o Increase PIN security: if no PIN is used, explore a solution that employs one; if
the PIN in use is numeric only, explore ways to increase complexity; recommend
following RSA’s Best Practices Security Guide for PIN security. Additionally,
require an immediate PIN change for all RSA SecurID authenticated accounts.
• Disable the remote access infrastructure when not in use.
1
RSA ACE/Server® software is the management component of the RSA SecurID® solution, used to verify
authentication requests and centrally administer authentication policies for enterprise networks.
RSA Cyber Attack
Additional Mitigation Measures 2
• Take measures to implement more robust system configurations and awareness with IT
support staff to include:
o Enable verbose logging for all centralized authentication services and collect the
IP address of the system accessing the service, the username and the resource
accessed, and whether the attempt was successful or not.
o Counter brute-force attacks attempting to determine the specific PIN used for a
given account’s SecurID token by monitoring for repeated authentication failures
on both the ACE server and intermediate appliances and systems; conduct near
real-time log review for passed and failed attempts per user and per unit of time
independent of successful logins and lockouts.
o Be aware of staff behavioral anomalies such as increased or excessive outbound
traffic (e.g. email) and activity outside normal working hours. Compare with
historic usage.
o Deploy a SIEM (Security Information and Event Management) solution with
event correlation.
• Mitigate direct attacks against ACE servers by hardening the server, implementing host-
based security controls, and maintaining a robust change management scheme to ensure
security patches are up to date. Contact vendor for specific hardening techniques, which
may be unique to the ACE server.
• Implement recommendations as outlined in US-CERT TIP-11-075-01. (http://www.us-
cert.gov/reading_room/TIP11-075-01.pdf )
• Carefully review all available information in the US-CERT member’s area and if
necessary, join the US-CERT portal. (http://www.us-cert.gov )
Enhanced Protection Measures for System Administration Personnel
Affected entities should consider the following enhanced mitigation measures:
• Contact the vendor for additional best practices and company specific information.
• Add additional levels of authentication such as a third factor.
• Monitor for changes in source of authentication attempts and multiple concurrent logins
for a single account.
• Restrict access by IP and MAC address wherever possible.
• Limit concurrent logins to one per user.
• Apply additional defense-in-depth techniques.
• Enable defenses against key-logging such as forced frequent credential changing and
updated anti-virus (AV) signatures.
• Validate software by requiring validation of vendor-provided hash values or digital
signatures prior to installation. If information is not customarily provided, request
validation guidance from the vendor.
• Establish installation baseline (e.g., file names, versions, hash values) and periodically
revalidate this information. Prior to baseline, the system should be confirmed as secure
and clean of malicious software to avoid the baseline of a compromised system.
• Suspend the practice of providing emergency-code tokens.
• Immediately address all reports of lost or stolen tokens.
• Enable revocation checking to include Online Certificate Status Protocol (OCSP) and
Certificate Revocation List (CRL) checking.
RSA Cyber Attack
Additional Mitigation Measures 3
• Educate users’ expectations as to which systems prompt for One Time Passwords (OTP)
to protect against phishing and social engineering attempts.
• Display recent attempted login attempts to a user on login.
Protection Measures for End Users
End Users of IT and control systems should consider the following mitigation measures:
• PIN control measures such as:
o Phishing that may seek to capture PINs.
o DO NOT share your PIN with anyone.
o DO NOT write PIN or any business identifying information on tokens.
• Token Control Measures:
o DO NOT give the serial number of tokens to anyone other than verified entity
support personnel.
o Physically protect a token by carrying it with you or keeping it in a secure
location at all times.
• User personnel should be suspicious of unsolicited phone calls, e-mail messages or other
communications from individuals or businesses that ask about an entities’ organization
structure, personnel, financial information or operations.
• DO NOT access unsolicited web links received in e-mail messages or faxes.
• DO NOT respond to unsolicited faxes, pop-up windows or advertisements online, via
email or text.
Cyber Event or Incident Reporting
To report any incidents related to this or any other CIP vulnerability, contact:
ES-ISAC 24-hour hotline
609.452.1422
esisac@nerc.com
Reference Information
Open Letter to RSA Customers:
http://www.rsa.com/node.aspx?id=3872
Form 8-K filing with SEC:
http://www.sec.gov/Archives/edgar/data/790070/000119312511070159/d8k.htm
RSA SecurCare Online Note:
http://www.sec.gov/Archives/edgar/data/790070/000119312511070159/dex992.htm
The RSA SecurCare Online and security best practices guides is:
http://www.rsa.com/path/docs/pdfs.zip

Contenu connexe

Tendances

Intruders and Intrusion detection in Cryptosystems
Intruders and Intrusion detection in CryptosystemsIntruders and Intrusion detection in Cryptosystems
Intruders and Intrusion detection in CryptosystemsVelanSalis
 
Continuous Monitoring: Getting Past Complexity & Reducing Risk
Continuous Monitoring: Getting Past Complexity & Reducing RiskContinuous Monitoring: Getting Past Complexity & Reducing Risk
Continuous Monitoring: Getting Past Complexity & Reducing RiskTripwire
 
Data/File Security & Control
Data/File Security & ControlData/File Security & Control
Data/File Security & ControlAdetula Bunmi
 
Information Security (Firewall)
Information Security (Firewall)Information Security (Firewall)
Information Security (Firewall)Zara Nawaz
 
Stop Chasing the Version: Compliance with CIPv5 through CIPv99
Stop Chasing the Version: Compliance with CIPv5 through CIPv99 Stop Chasing the Version: Compliance with CIPv5 through CIPv99
Stop Chasing the Version: Compliance with CIPv5 through CIPv99 Tripwire
 
Why Use Westech Solutions
Why Use Westech SolutionsWhy Use Westech Solutions
Why Use Westech SolutionsJhugueno
 
Why Use Wes Tech Solutions
Why Use Wes Tech SolutionsWhy Use Wes Tech Solutions
Why Use Wes Tech Solutionsdoughold
 
PCI DSS v3.2 Implementation - Bliss or Nightmare
PCI DSS v3.2 Implementation - Bliss or NightmarePCI DSS v3.2 Implementation - Bliss or Nightmare
PCI DSS v3.2 Implementation - Bliss or NightmareSivaramakrishnan N MBA PMP
 
Data security in the age of GDPR – most common data security problems
Data security in the age of GDPR – most common data security problemsData security in the age of GDPR – most common data security problems
Data security in the age of GDPR – most common data security problemsExove
 
Effective Cyber Security – the difference between “point in time” and “period...
Effective Cyber Security – the difference between “point in time” and “period...Effective Cyber Security – the difference between “point in time” and “period...
Effective Cyber Security – the difference between “point in time” and “period...akquinet enterprise solutions GmbH
 
OWASP Poland Day 2018 - Ralf Kempf - SAP Security - Detecting the hand still ...
OWASP Poland Day 2018 - Ralf Kempf - SAP Security - Detecting the hand still ...OWASP Poland Day 2018 - Ralf Kempf - SAP Security - Detecting the hand still ...
OWASP Poland Day 2018 - Ralf Kempf - SAP Security - Detecting the hand still ...OWASP
 
Check point nerc cip compliance
Check point nerc cip complianceCheck point nerc cip compliance
Check point nerc cip complianceIvan Carmona
 
HIPAA Safeguard Slides
HIPAA Safeguard SlidesHIPAA Safeguard Slides
HIPAA Safeguard Slidesprojectwinner
 
Prioritized Approach Twenty Critical Controls 2008
Prioritized Approach Twenty Critical Controls 2008Prioritized Approach Twenty Critical Controls 2008
Prioritized Approach Twenty Critical Controls 2008Donald E. Hester
 
Outpost Network Security Suite 3.0
Outpost Network Security Suite 3.0Outpost Network Security Suite 3.0
Outpost Network Security Suite 3.0avgsecurity
 
ITA Presentation 2010
ITA Presentation 2010ITA Presentation 2010
ITA Presentation 2010scottlberg
 

Tendances (20)

Intruders and Intrusion detection in Cryptosystems
Intruders and Intrusion detection in CryptosystemsIntruders and Intrusion detection in Cryptosystems
Intruders and Intrusion detection in Cryptosystems
 
Continuous Monitoring: Getting Past Complexity & Reducing Risk
Continuous Monitoring: Getting Past Complexity & Reducing RiskContinuous Monitoring: Getting Past Complexity & Reducing Risk
Continuous Monitoring: Getting Past Complexity & Reducing Risk
 
intruders types ,detection & prevention
intruders types ,detection & preventionintruders types ,detection & prevention
intruders types ,detection & prevention
 
SAST Interface Management for SAP systems [Webinar]
SAST Interface Management for SAP systems [Webinar]SAST Interface Management for SAP systems [Webinar]
SAST Interface Management for SAP systems [Webinar]
 
Data/File Security & Control
Data/File Security & ControlData/File Security & Control
Data/File Security & Control
 
Information Security (Firewall)
Information Security (Firewall)Information Security (Firewall)
Information Security (Firewall)
 
NetGains Infrastructure Security
NetGains Infrastructure SecurityNetGains Infrastructure Security
NetGains Infrastructure Security
 
Stop Chasing the Version: Compliance with CIPv5 through CIPv99
Stop Chasing the Version: Compliance with CIPv5 through CIPv99 Stop Chasing the Version: Compliance with CIPv5 through CIPv99
Stop Chasing the Version: Compliance with CIPv5 through CIPv99
 
Why Use Westech Solutions
Why Use Westech SolutionsWhy Use Westech Solutions
Why Use Westech Solutions
 
Why Use Wes Tech Solutions
Why Use Wes Tech SolutionsWhy Use Wes Tech Solutions
Why Use Wes Tech Solutions
 
PCI DSS v3.2 Implementation - Bliss or Nightmare
PCI DSS v3.2 Implementation - Bliss or NightmarePCI DSS v3.2 Implementation - Bliss or Nightmare
PCI DSS v3.2 Implementation - Bliss or Nightmare
 
Data security in the age of GDPR – most common data security problems
Data security in the age of GDPR – most common data security problemsData security in the age of GDPR – most common data security problems
Data security in the age of GDPR – most common data security problems
 
Effective Cyber Security – the difference between “point in time” and “period...
Effective Cyber Security – the difference between “point in time” and “period...Effective Cyber Security – the difference between “point in time” and “period...
Effective Cyber Security – the difference between “point in time” and “period...
 
OWASP Poland Day 2018 - Ralf Kempf - SAP Security - Detecting the hand still ...
OWASP Poland Day 2018 - Ralf Kempf - SAP Security - Detecting the hand still ...OWASP Poland Day 2018 - Ralf Kempf - SAP Security - Detecting the hand still ...
OWASP Poland Day 2018 - Ralf Kempf - SAP Security - Detecting the hand still ...
 
Check point nerc cip compliance
Check point nerc cip complianceCheck point nerc cip compliance
Check point nerc cip compliance
 
HIPAA Safeguard Slides
HIPAA Safeguard SlidesHIPAA Safeguard Slides
HIPAA Safeguard Slides
 
Prioritized Approach Twenty Critical Controls 2008
Prioritized Approach Twenty Critical Controls 2008Prioritized Approach Twenty Critical Controls 2008
Prioritized Approach Twenty Critical Controls 2008
 
How cybercrime affects small business
How cybercrime affects small businessHow cybercrime affects small business
How cybercrime affects small business
 
Outpost Network Security Suite 3.0
Outpost Network Security Suite 3.0Outpost Network Security Suite 3.0
Outpost Network Security Suite 3.0
 
ITA Presentation 2010
ITA Presentation 2010ITA Presentation 2010
ITA Presentation 2010
 

Similaire à Attachment 1 – mitigation measures for two factor authentication compromise

The 5 Layers of Security Testing by Alan Koch
The 5 Layers of Security Testing by Alan KochThe 5 Layers of Security Testing by Alan Koch
The 5 Layers of Security Testing by Alan KochQA or the Highway
 
The 5 Layers of Security Testing by Alan Koch
The 5 Layers of Security Testing by Alan KochThe 5 Layers of Security Testing by Alan Koch
The 5 Layers of Security Testing by Alan KochQA or the Highway
 
The Importance of Security within the Computer Environment
The Importance of Security within the Computer EnvironmentThe Importance of Security within the Computer Environment
The Importance of Security within the Computer EnvironmentAdetula Bunmi
 
BAIT1103 Chapter 7
BAIT1103 Chapter 7BAIT1103 Chapter 7
BAIT1103 Chapter 7limsh
 
Annual OktCyberfest 2019
Annual OktCyberfest 2019Annual OktCyberfest 2019
Annual OktCyberfest 2019Fahad Al-Hasan
 
Definitive Security Testing Checklist Shielding Your Applications against Cyb...
Definitive Security Testing Checklist Shielding Your Applications against Cyb...Definitive Security Testing Checklist Shielding Your Applications against Cyb...
Definitive Security Testing Checklist Shielding Your Applications against Cyb...Knoldus Inc.
 
crisc_wk_5.pptx
crisc_wk_5.pptxcrisc_wk_5.pptx
crisc_wk_5.pptxdotco
 
Dncybersecurity
DncybersecurityDncybersecurity
DncybersecurityAnne Starr
 
Lock it Down: Access Control for IBM i
Lock it Down: Access Control for IBM iLock it Down: Access Control for IBM i
Lock it Down: Access Control for IBM iPrecisely
 
Securing Your Remote Access Desktop Connection
Securing Your Remote Access Desktop ConnectionSecuring Your Remote Access Desktop Connection
Securing Your Remote Access Desktop ConnectionSecurityMetrics
 
Chapter 3 security part i auditing operating systems and networks
Chapter 3 security part i  auditing operating systems and networksChapter 3 security part i  auditing operating systems and networks
Chapter 3 security part i auditing operating systems and networksjayussuryawan
 
Authentication_Best_Practices_WP(EN)_web
Authentication_Best_Practices_WP(EN)_webAuthentication_Best_Practices_WP(EN)_web
Authentication_Best_Practices_WP(EN)_webSafeNet
 
Meletis BelsisManaging and enforcing information security
Meletis BelsisManaging and enforcing information securityMeletis BelsisManaging and enforcing information security
Meletis BelsisManaging and enforcing information securityMeletis Belsis MPhil/MRes/BSc
 
Part 3 ApplicationEnd-User Security Recommendations.docx
Part 3 ApplicationEnd-User Security Recommendations.docxPart 3 ApplicationEnd-User Security Recommendations.docx
Part 3 ApplicationEnd-User Security Recommendations.docxdanhaley45372
 
Logging, monitoring and auditing
Logging, monitoring and auditingLogging, monitoring and auditing
Logging, monitoring and auditingPiyush Jain
 

Similaire à Attachment 1 – mitigation measures for two factor authentication compromise (20)

The 5 Layers of Security Testing by Alan Koch
The 5 Layers of Security Testing by Alan KochThe 5 Layers of Security Testing by Alan Koch
The 5 Layers of Security Testing by Alan Koch
 
The 5 Layers of Security Testing by Alan Koch
The 5 Layers of Security Testing by Alan KochThe 5 Layers of Security Testing by Alan Koch
The 5 Layers of Security Testing by Alan Koch
 
The Importance of Security within the Computer Environment
The Importance of Security within the Computer EnvironmentThe Importance of Security within the Computer Environment
The Importance of Security within the Computer Environment
 
BAIT1103 Chapter 7
BAIT1103 Chapter 7BAIT1103 Chapter 7
BAIT1103 Chapter 7
 
Cyber Security # Lec 5
Cyber Security # Lec 5Cyber Security # Lec 5
Cyber Security # Lec 5
 
Annual OktCyberfest 2019
Annual OktCyberfest 2019Annual OktCyberfest 2019
Annual OktCyberfest 2019
 
Definitive Security Testing Checklist Shielding Your Applications against Cyb...
Definitive Security Testing Checklist Shielding Your Applications against Cyb...Definitive Security Testing Checklist Shielding Your Applications against Cyb...
Definitive Security Testing Checklist Shielding Your Applications against Cyb...
 
CyberArk
CyberArkCyberArk
CyberArk
 
crisc_wk_5.pptx
crisc_wk_5.pptxcrisc_wk_5.pptx
crisc_wk_5.pptx
 
internet securityand cyber law Unit3 1
internet securityand  cyber law Unit3 1internet securityand  cyber law Unit3 1
internet securityand cyber law Unit3 1
 
Dncybersecurity
DncybersecurityDncybersecurity
Dncybersecurity
 
Lock it Down: Access Control for IBM i
Lock it Down: Access Control for IBM iLock it Down: Access Control for IBM i
Lock it Down: Access Control for IBM i
 
Ch06 Policy
Ch06 PolicyCh06 Policy
Ch06 Policy
 
Securing Your Remote Access Desktop Connection
Securing Your Remote Access Desktop ConnectionSecuring Your Remote Access Desktop Connection
Securing Your Remote Access Desktop Connection
 
Chapter 3 security part i auditing operating systems and networks
Chapter 3 security part i  auditing operating systems and networksChapter 3 security part i  auditing operating systems and networks
Chapter 3 security part i auditing operating systems and networks
 
Authentication_Best_Practices_WP(EN)_web
Authentication_Best_Practices_WP(EN)_webAuthentication_Best_Practices_WP(EN)_web
Authentication_Best_Practices_WP(EN)_web
 
Meletis BelsisManaging and enforcing information security
Meletis BelsisManaging and enforcing information securityMeletis BelsisManaging and enforcing information security
Meletis BelsisManaging and enforcing information security
 
Vulenerability Management.pptx
Vulenerability Management.pptxVulenerability Management.pptx
Vulenerability Management.pptx
 
Part 3 ApplicationEnd-User Security Recommendations.docx
Part 3 ApplicationEnd-User Security Recommendations.docxPart 3 ApplicationEnd-User Security Recommendations.docx
Part 3 ApplicationEnd-User Security Recommendations.docx
 
Logging, monitoring and auditing
Logging, monitoring and auditingLogging, monitoring and auditing
Logging, monitoring and auditing
 

Plus de Hai Nguyen

Sp 29 two_factor_auth_guide
Sp 29 two_factor_auth_guideSp 29 two_factor_auth_guide
Sp 29 two_factor_auth_guideHai Nguyen
 
Session 7 e_raja_kailar
Session 7 e_raja_kailarSession 7 e_raja_kailar
Session 7 e_raja_kailarHai Nguyen
 
Securing corporate assets_with_2_fa
Securing corporate assets_with_2_faSecuring corporate assets_with_2_fa
Securing corporate assets_with_2_faHai Nguyen
 
Scc soft token datasheet
Scc soft token datasheetScc soft token datasheet
Scc soft token datasheetHai Nguyen
 
Rsa two factorauthentication
Rsa two factorauthenticationRsa two factorauthentication
Rsa two factorauthenticationHai Nguyen
 
Quest defender provides_secure__affordable_two-factor_authentication_for_okla...
Quest defender provides_secure__affordable_two-factor_authentication_for_okla...Quest defender provides_secure__affordable_two-factor_authentication_for_okla...
Quest defender provides_secure__affordable_two-factor_authentication_for_okla...Hai Nguyen
 
Pg 2 fa_tech_brief
Pg 2 fa_tech_briefPg 2 fa_tech_brief
Pg 2 fa_tech_briefHai Nguyen
 
Ouch 201211 en
Ouch 201211 enOuch 201211 en
Ouch 201211 enHai Nguyen
 
N ye c-rfp-two-factor-authentication
N ye c-rfp-two-factor-authenticationN ye c-rfp-two-factor-authentication
N ye c-rfp-two-factor-authenticationHai Nguyen
 
Multiple credentials-in-the-enterprise
Multiple credentials-in-the-enterpriseMultiple credentials-in-the-enterprise
Multiple credentials-in-the-enterpriseHai Nguyen
 
Mobile authentication
Mobile authenticationMobile authentication
Mobile authenticationHai Nguyen
 
Ijcsi 9-4-2-457-462
Ijcsi 9-4-2-457-462Ijcsi 9-4-2-457-462
Ijcsi 9-4-2-457-462Hai Nguyen
 
Identity cues two factor data sheet
Identity cues two factor data sheetIdentity cues two factor data sheet
Identity cues two factor data sheetHai Nguyen
 
Hotpin datasheet
Hotpin datasheetHotpin datasheet
Hotpin datasheetHai Nguyen
 
Ds netsuite-two-factor-authentication
Ds netsuite-two-factor-authenticationDs netsuite-two-factor-authentication
Ds netsuite-two-factor-authenticationHai Nguyen
 
Datasheet two factor-authenticationx
Datasheet two factor-authenticationxDatasheet two factor-authenticationx
Datasheet two factor-authenticationxHai Nguyen
 
Cryptomathic white paper 2fa for banking
Cryptomathic white paper 2fa for bankingCryptomathic white paper 2fa for banking
Cryptomathic white paper 2fa for bankingHai Nguyen
 

Plus de Hai Nguyen (20)

Sp 29 two_factor_auth_guide
Sp 29 two_factor_auth_guideSp 29 two_factor_auth_guide
Sp 29 two_factor_auth_guide
 
Sms based otp
Sms based otpSms based otp
Sms based otp
 
Session 7 e_raja_kailar
Session 7 e_raja_kailarSession 7 e_raja_kailar
Session 7 e_raja_kailar
 
Securing corporate assets_with_2_fa
Securing corporate assets_with_2_faSecuring corporate assets_with_2_fa
Securing corporate assets_with_2_fa
 
Scc soft token datasheet
Scc soft token datasheetScc soft token datasheet
Scc soft token datasheet
 
Rsa two factorauthentication
Rsa two factorauthenticationRsa two factorauthentication
Rsa two factorauthentication
 
Quest defender provides_secure__affordable_two-factor_authentication_for_okla...
Quest defender provides_secure__affordable_two-factor_authentication_for_okla...Quest defender provides_secure__affordable_two-factor_authentication_for_okla...
Quest defender provides_secure__affordable_two-factor_authentication_for_okla...
 
Pg 2 fa_tech_brief
Pg 2 fa_tech_briefPg 2 fa_tech_brief
Pg 2 fa_tech_brief
 
Ouch 201211 en
Ouch 201211 enOuch 201211 en
Ouch 201211 en
 
N ye c-rfp-two-factor-authentication
N ye c-rfp-two-factor-authenticationN ye c-rfp-two-factor-authentication
N ye c-rfp-two-factor-authentication
 
Multiple credentials-in-the-enterprise
Multiple credentials-in-the-enterpriseMultiple credentials-in-the-enterprise
Multiple credentials-in-the-enterprise
 
Mobile authentication
Mobile authenticationMobile authentication
Mobile authentication
 
Ijcsi 9-4-2-457-462
Ijcsi 9-4-2-457-462Ijcsi 9-4-2-457-462
Ijcsi 9-4-2-457-462
 
Identity cues two factor data sheet
Identity cues two factor data sheetIdentity cues two factor data sheet
Identity cues two factor data sheet
 
Hotpin datasheet
Hotpin datasheetHotpin datasheet
Hotpin datasheet
 
Gambling
GamblingGambling
Gambling
 
Ds netsuite-two-factor-authentication
Ds netsuite-two-factor-authenticationDs netsuite-two-factor-authentication
Ds netsuite-two-factor-authentication
 
Datasheet two factor-authenticationx
Datasheet two factor-authenticationxDatasheet two factor-authenticationx
Datasheet two factor-authenticationx
 
Csd6059
Csd6059Csd6059
Csd6059
 
Cryptomathic white paper 2fa for banking
Cryptomathic white paper 2fa for bankingCryptomathic white paper 2fa for banking
Cryptomathic white paper 2fa for banking
 

Dernier

Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdflior mazor
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobeapidays
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...DianaGray10
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilV3cube
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfhans926745
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 

Dernier (20)

Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of Brazil
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdf
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 

Attachment 1 – mitigation measures for two factor authentication compromise

  • 1. RSA Cyber Attack Additional Mitigation Measures 1 Attachment 1 – Mitigation Measures for Two Factor Authentication Compromise Potential Impacts Specific details regarding the nature of a possible attack exploiting RSA SecurID two-factor authentication products have not been publicly released. Therefore, any actionable mitigation must presume the total loss of confidence in all remote authentication mechanisms. Depending on the nature of the information compromised from RSA, social engineering could be used to obtain the missing information necessary for the adversary to guess a Users PIN or might even trick the User into giving their PIN directly to the attacker. Although an old technique, social engineering attacks are still effective and end user training is critical for reminding users to be wary of such attacks and to report suspicious events. Disclosure of the following categories of information could prove valuable to a would-be attacker seeking to launch an attack exploiting this type of failure: • Seed Records used in hardware or software tokens manufactured to date. • Relationship of those seeds to specific token serial numbers. • Relationship of seeds or token serial numbers to specific clients. • Information regarding the RSA SecurID algorithm which could expose mathematical and cryptographic weaknesses. • Information regarding specific implementations of the algorithm that might reveal implementation weaknesses in specific products. • Source code or other information regarding ACE servers1 that might reveal vulnerabilities. Basic Mitigations for System Administration Personnel Affected entities should consider the following mitigation measures as general security practices that reduce the effectiveness of an attack using compromised RSA information: • Carefully review the Early Warning and Indicator Notice (EWIN)-11-077-01A Update that is attached to the Alert. Add malicious domains to router access control lists or other security hardware as applicable. • Review all user remote access requirements and revoke any deemed non-essential. • Establish a lockout threshold (e.g. three to five) for failed login attempts and require user interaction to re-launch the login process and perform a log review. This mitigation thwarts an automated, brute-force attack which would be trivial for guessing the typical four character numeric PIN. o Increase PIN security: if no PIN is used, explore a solution that employs one; if the PIN in use is numeric only, explore ways to increase complexity; recommend following RSA’s Best Practices Security Guide for PIN security. Additionally, require an immediate PIN change for all RSA SecurID authenticated accounts. • Disable the remote access infrastructure when not in use. 1 RSA ACE/Server® software is the management component of the RSA SecurID® solution, used to verify authentication requests and centrally administer authentication policies for enterprise networks.
  • 2. RSA Cyber Attack Additional Mitigation Measures 2 • Take measures to implement more robust system configurations and awareness with IT support staff to include: o Enable verbose logging for all centralized authentication services and collect the IP address of the system accessing the service, the username and the resource accessed, and whether the attempt was successful or not. o Counter brute-force attacks attempting to determine the specific PIN used for a given account’s SecurID token by monitoring for repeated authentication failures on both the ACE server and intermediate appliances and systems; conduct near real-time log review for passed and failed attempts per user and per unit of time independent of successful logins and lockouts. o Be aware of staff behavioral anomalies such as increased or excessive outbound traffic (e.g. email) and activity outside normal working hours. Compare with historic usage. o Deploy a SIEM (Security Information and Event Management) solution with event correlation. • Mitigate direct attacks against ACE servers by hardening the server, implementing host- based security controls, and maintaining a robust change management scheme to ensure security patches are up to date. Contact vendor for specific hardening techniques, which may be unique to the ACE server. • Implement recommendations as outlined in US-CERT TIP-11-075-01. (http://www.us- cert.gov/reading_room/TIP11-075-01.pdf ) • Carefully review all available information in the US-CERT member’s area and if necessary, join the US-CERT portal. (http://www.us-cert.gov ) Enhanced Protection Measures for System Administration Personnel Affected entities should consider the following enhanced mitigation measures: • Contact the vendor for additional best practices and company specific information. • Add additional levels of authentication such as a third factor. • Monitor for changes in source of authentication attempts and multiple concurrent logins for a single account. • Restrict access by IP and MAC address wherever possible. • Limit concurrent logins to one per user. • Apply additional defense-in-depth techniques. • Enable defenses against key-logging such as forced frequent credential changing and updated anti-virus (AV) signatures. • Validate software by requiring validation of vendor-provided hash values or digital signatures prior to installation. If information is not customarily provided, request validation guidance from the vendor. • Establish installation baseline (e.g., file names, versions, hash values) and periodically revalidate this information. Prior to baseline, the system should be confirmed as secure and clean of malicious software to avoid the baseline of a compromised system. • Suspend the practice of providing emergency-code tokens. • Immediately address all reports of lost or stolen tokens. • Enable revocation checking to include Online Certificate Status Protocol (OCSP) and Certificate Revocation List (CRL) checking.
  • 3. RSA Cyber Attack Additional Mitigation Measures 3 • Educate users’ expectations as to which systems prompt for One Time Passwords (OTP) to protect against phishing and social engineering attempts. • Display recent attempted login attempts to a user on login. Protection Measures for End Users End Users of IT and control systems should consider the following mitigation measures: • PIN control measures such as: o Phishing that may seek to capture PINs. o DO NOT share your PIN with anyone. o DO NOT write PIN or any business identifying information on tokens. • Token Control Measures: o DO NOT give the serial number of tokens to anyone other than verified entity support personnel. o Physically protect a token by carrying it with you or keeping it in a secure location at all times. • User personnel should be suspicious of unsolicited phone calls, e-mail messages or other communications from individuals or businesses that ask about an entities’ organization structure, personnel, financial information or operations. • DO NOT access unsolicited web links received in e-mail messages or faxes. • DO NOT respond to unsolicited faxes, pop-up windows or advertisements online, via email or text. Cyber Event or Incident Reporting To report any incidents related to this or any other CIP vulnerability, contact: ES-ISAC 24-hour hotline 609.452.1422 esisac@nerc.com Reference Information Open Letter to RSA Customers: http://www.rsa.com/node.aspx?id=3872 Form 8-K filing with SEC: http://www.sec.gov/Archives/edgar/data/790070/000119312511070159/d8k.htm RSA SecurCare Online Note: http://www.sec.gov/Archives/edgar/data/790070/000119312511070159/dex992.htm The RSA SecurCare Online and security best practices guides is: http://www.rsa.com/path/docs/pdfs.zip