SlideShare une entreprise Scribd logo
1  sur  11
Télécharger pour lire hors ligne
External Attacks Against
Privileged Accounts
How Federal Agencies Can Build a
Layered Defense in Preparation for a
Layered Attack
What’s Privilege got
to do with it?
The least-privilege approach has
gained a lot of credibility recently
thanks to one notorious name:
Edward Snowden. In this highly
publicized breach classified
information was accessed via
privileges. In response NSA
announced it would reduce system
administrator privileges by 90%.
“Insider and privilege misuse” was identified once
again by the 2016 Verizon Data Breach
Investigations Report as one of the highest ranking
basic patterns of confirmed breach activity. Topped
only slightly by miscellaneous errors.
MISCELLANEOUS ERRORS
INSIDER & PRIVILEGE MISUSE
PHYSICAL THEFT
Internal threats may be malicious (designed to cause
harm) or unintentional (the result of human error),
exposing weaknesses in the agency’s defenses and
policies. Regardless of intent, insiders can do
significant damage quickly, as they are already
inside perimeter-layer security.
External threats are designed to exploit vulnerabilities in
networks and endpoints; they often seek to gain a foothold
where they can act as an insider. Once an attacker gains
administrative access, it is easy to make configuration
changes that enable the installation of malicious software,
and alter security controls for unfettered access to
sensitive information.
Understanding the Threat to Privileged Accounts
Not all insiders are created equal. What happens when an external threat starts to
look like an insider?
Malicious Threats are Surprisingly Predictable
ATTACK PRIVILEGED ACCOUNTS
TO GAIN ENTRY INTO THE
INFORMATION SYSTEM
ACCESS ANOTHER ENDPOINT
REPEAT UNTIL REACHING THE
DESIRED SYSTEM OR DATA
TAKE ACTION
STEAL DATA, ATTACK
THE SYSTEM
We know what you are saying - how
can that possibly be? But external
attacks tend to follow the same general
pattern. Attackers want to gain control
over as many privileged accounts as
they possibly can to work laterally
across your agency network until they
find what they are looking for.
Exploiting Privileged Accounts
Try to long on
with elevated
privileges trying
a simple Run
should do the
trick..
Survey local
user privileges
- which groups
do they belong
to?
Bait and wait…
place an infected
file and wait for
another user to
open it…infecting
a second
endpoint
Crawl through
the endpoint’s
memory…are there
any plaintexts
passwords, domain
credentials and
Kerberos tickets ?
To the attacker getting
into your system is just
problem solving …if one
tactic doesn’t work just
try another, and another,
and another.
A Layered Defense for a Layered Attack
Your response to the potential threat of an external
attack should address all three attack layers.
Be proactive today so you are ready to
stop malicious actions tomorrow.
Gain
Entry
Access
Endpoints
Take
Action
Defend Against Gained Entry
User Education
It’s tough to counteract a person’s natural curiosity. We just want to
click that link! Keep phishing top of mind for users. What to look for
and what to do if they receive something suspicious.
Endpoint Protection
Ensure users are running only approved applications with the
proper privileges to stop malware before it is installed.
Vulnerability Management
99% of exploited vulnerabilities occurred more than a year after the
vulnerability was identified and published! Deploy a solution that
automatically identifies and rectifies vulnerabilities across the
network. Native tools are rarely sufficient.
Defend Against Access
Least Privilege
Called out in nearly every Federal Cyber Strategy and Mandate, this
is a real game changer in protecting your agency’s information
systems. Don’t Grant privileges to users. Grant privileges to
applications and tasks without providing administrator credentials.
This helps IT achieve control and close potential security gaps.
Privileged Password Management
Ensure all passwords are randomized and rotated automatically on
a scheduled basis, or upon check-in. This reduces the threat
surface by reducing the window of time an exploited password can
be utilized.
Defend Against Malicious Action
Behavior Analytics
Implementing automated solutions that set baselines for normal
behavior, observes changes and identify anomalies that signal
critical threats . This can isolate questionable behavior to detect a
threat early. This capability is specifically addressed in NIST
SP800-53 guidance on control IR- Incident Response.
Session Recording
The worst case scenario becomes reality- an attacker gains entry.
Now what? To be FISMA compliant you must be able to remediate
and report on the incident. Beyond compliance you need to keep
moving ahead to achieve your mission. Session recording allows
you to track how those exploited credentials were used through
replay of the session. Now you can form a complete remediation
plan based on fact and report as required.
Next Steps
1. Prepare today so you are ready to stop
breaches tomorrow.
2. Assess your systems- can you prevent
entry, access and action?
3. Talk to a solutions provider about how to
address gaps.
Trust the solution relied upon by more than 200 federal
departments, agencies and all five branches of the US Military.
Learn more about BeyondTrust solutions for Privilege Access
Management, and Vulnerability Management in government.
www.beyondtrust.com/government
federalsales@beyondtrust.com
800-234-9072

Contenu connexe

Tendances

Security testing
Security testingSecurity testing
Security testing
baskar p
 
Penetration Testing
Penetration TestingPenetration Testing
Penetration Testing
Mayank Singh
 

Tendances (20)

How to Detect a Cryptolocker Infection with AlienVault USM
How to Detect a Cryptolocker Infection with AlienVault USMHow to Detect a Cryptolocker Infection with AlienVault USM
How to Detect a Cryptolocker Infection with AlienVault USM
 
What is security testing and why it is so important?
What is security testing and why it is so important?What is security testing and why it is so important?
What is security testing and why it is so important?
 
Visualizing the Insider Threat: Challenges and tools for identifying maliciou...
Visualizing the Insider Threat: Challenges and tools for identifying maliciou...Visualizing the Insider Threat: Challenges and tools for identifying maliciou...
Visualizing the Insider Threat: Challenges and tools for identifying maliciou...
 
Red Team vs. Blue Team
Red Team vs. Blue TeamRed Team vs. Blue Team
Red Team vs. Blue Team
 
What is penetration testing and why is it important for a business to invest ...
What is penetration testing and why is it important for a business to invest ...What is penetration testing and why is it important for a business to invest ...
What is penetration testing and why is it important for a business to invest ...
 
PACE-IT, Security+3.1: Types of Malware
PACE-IT, Security+3.1: Types of MalwarePACE-IT, Security+3.1: Types of Malware
PACE-IT, Security+3.1: Types of Malware
 
Insider Threats: How to Spot Trouble Quickly with AlienVault USM
Insider Threats: How to Spot Trouble Quickly with AlienVault USMInsider Threats: How to Spot Trouble Quickly with AlienVault USM
Insider Threats: How to Spot Trouble Quickly with AlienVault USM
 
Cyber Attack Analysis : Part I DDoS
Cyber Attack Analysis : Part I DDoSCyber Attack Analysis : Part I DDoS
Cyber Attack Analysis : Part I DDoS
 
Detecting and mitigating cyber threats and attacks1
Detecting and mitigating cyber threats and attacks1Detecting and mitigating cyber threats and attacks1
Detecting and mitigating cyber threats and attacks1
 
How to Detect SQL Injections & XSS Attacks with AlienVault USM
How to Detect SQL Injections & XSS Attacks with AlienVault USM How to Detect SQL Injections & XSS Attacks with AlienVault USM
How to Detect SQL Injections & XSS Attacks with AlienVault USM
 
Apt zero day malware
Apt zero day malwareApt zero day malware
Apt zero day malware
 
Security testing
Security testingSecurity testing
Security testing
 
Ransomware: Can you protect against attacks?
Ransomware: Can you protect against attacks?Ransomware: Can you protect against attacks?
Ransomware: Can you protect against attacks?
 
Insider Threat Summit - The Future of Insider Threat Detection
Insider Threat Summit - The Future of Insider Threat DetectionInsider Threat Summit - The Future of Insider Threat Detection
Insider Threat Summit - The Future of Insider Threat Detection
 
Cybersecurity
CybersecurityCybersecurity
Cybersecurity
 
VAPT Infomagnum
VAPT InfomagnumVAPT Infomagnum
VAPT Infomagnum
 
Penetration Testing
Penetration TestingPenetration Testing
Penetration Testing
 
Ransomware
RansomwareRansomware
Ransomware
 
Integrated cyber defense
Integrated cyber defenseIntegrated cyber defense
Integrated cyber defense
 
Introduction To Vulnerability Assessment & Penetration Testing
Introduction To Vulnerability Assessment & Penetration TestingIntroduction To Vulnerability Assessment & Penetration Testing
Introduction To Vulnerability Assessment & Penetration Testing
 

En vedette

sauls serena oogie boogies song
sauls serena oogie boogies songsauls serena oogie boogies song
sauls serena oogie boogies song
EnglishKrause
 
Religious studies
Religious studiesReligious studies
Religious studies
Teachme123
 
Yale red ox presentation draft 1
Yale red ox presentation draft 1Yale red ox presentation draft 1
Yale red ox presentation draft 1
djk447
 
April pml r.c. dhone
April pml r.c. dhoneApril pml r.c. dhone
April pml r.c. dhone
RAFI Mohammad
 
Novo Presentation
Novo PresentationNovo Presentation
Novo Presentation
chadjmelton
 
Rotaract certificate final print
Rotaract certificate final   printRotaract certificate final   print
Rotaract certificate final print
RAFI Mohammad
 
Spencer Ogden Brochure 2012
Spencer Ogden Brochure 2012Spencer Ogden Brochure 2012
Spencer Ogden Brochure 2012
aishakhan2012
 
Rotary club of Dhone souviner 2012 - 13
Rotary club of Dhone souviner 2012 - 13Rotary club of Dhone souviner 2012 - 13
Rotary club of Dhone souviner 2012 - 13
RAFI Mohammad
 
Davis a directorsnotebook
Davis a directorsnotebookDavis a directorsnotebook
Davis a directorsnotebook
EnglishKrause
 
December pml R.C Dhone
December pml R.C DhoneDecember pml R.C Dhone
December pml R.C Dhone
RAFI Mohammad
 
Sach ve thuong mai dien tu
Sach ve thuong mai dien tuSach ve thuong mai dien tu
Sach ve thuong mai dien tu
Duong Nguyen Dai
 

En vedette (20)

sauls serena oogie boogies song
sauls serena oogie boogies songsauls serena oogie boogies song
sauls serena oogie boogies song
 
Stop the Evil, Protect the Endpoint
Stop the Evil, Protect the EndpointStop the Evil, Protect the Endpoint
Stop the Evil, Protect the Endpoint
 
October gml
October gmlOctober gml
October gml
 
Religious studies
Religious studiesReligious studies
Religious studies
 
Yale red ox presentation draft 1
Yale red ox presentation draft 1Yale red ox presentation draft 1
Yale red ox presentation draft 1
 
Feb pml
Feb pmlFeb pml
Feb pml
 
April pml r.c. dhone
April pml r.c. dhoneApril pml r.c. dhone
April pml r.c. dhone
 
Novo Presentation
Novo PresentationNovo Presentation
Novo Presentation
 
Cover girl
Cover girlCover girl
Cover girl
 
Rotaract certificate final print
Rotaract certificate final   printRotaract certificate final   print
Rotaract certificate final print
 
How to create facebook ads
How to create facebook adsHow to create facebook ads
How to create facebook ads
 
Spencer Ogden Brochure 2012
Spencer Ogden Brochure 2012Spencer Ogden Brochure 2012
Spencer Ogden Brochure 2012
 
Rotary club of Dhone souviner 2012 - 13
Rotary club of Dhone souviner 2012 - 13Rotary club of Dhone souviner 2012 - 13
Rotary club of Dhone souviner 2012 - 13
 
Matter 123
Matter 123Matter 123
Matter 123
 
Davis a directorsnotebook
Davis a directorsnotebookDavis a directorsnotebook
Davis a directorsnotebook
 
November gml
November gmlNovember gml
November gml
 
December pml R.C Dhone
December pml R.C DhoneDecember pml R.C Dhone
December pml R.C Dhone
 
Pic
PicPic
Pic
 
Sach ve thuong mai dien tu
Sach ve thuong mai dien tuSach ve thuong mai dien tu
Sach ve thuong mai dien tu
 
March pml
March pmlMarch pml
March pml
 

Similaire à External Attacks Against Privileged Accounts - How Federal Agencies Can Build a Layered Defense

Research Paper on STRIDEPresented By.docx
Research Paper on STRIDEPresented By.docxResearch Paper on STRIDEPresented By.docx
Research Paper on STRIDEPresented By.docx
ronak56
 
Traditional Reconnaissance and Attacks, Malicious Software, Defense in Depth,...
Traditional Reconnaissance and Attacks, Malicious Software, Defense in Depth,...Traditional Reconnaissance and Attacks, Malicious Software, Defense in Depth,...
Traditional Reconnaissance and Attacks, Malicious Software, Defense in Depth,...
Mohammed Abdul Lateef
 
Whitepaper-When-Admins-go-bad
Whitepaper-When-Admins-go-badWhitepaper-When-Admins-go-bad
Whitepaper-When-Admins-go-bad
banerjeea
 

Similaire à External Attacks Against Privileged Accounts - How Federal Agencies Can Build a Layered Defense (20)

46 102-112
46 102-11246 102-112
46 102-112
 
Introduction to cyber security
Introduction to cyber securityIntroduction to cyber security
Introduction to cyber security
 
Research Paper on STRIDEPresented By.docx
Research Paper on STRIDEPresented By.docxResearch Paper on STRIDEPresented By.docx
Research Paper on STRIDEPresented By.docx
 
NetWitness
NetWitnessNetWitness
NetWitness
 
Mis 1
Mis 1Mis 1
Mis 1
 
Traditional Reconnaissance and Attacks, Malicious Software, Defense in Depth,...
Traditional Reconnaissance and Attacks, Malicious Software, Defense in Depth,...Traditional Reconnaissance and Attacks, Malicious Software, Defense in Depth,...
Traditional Reconnaissance and Attacks, Malicious Software, Defense in Depth,...
 
Insight Brief: Security Analytics to Identify the 12 Indicators of Compromise
Insight Brief: Security Analytics to Identify the 12 Indicators of CompromiseInsight Brief: Security Analytics to Identify the 12 Indicators of Compromise
Insight Brief: Security Analytics to Identify the 12 Indicators of Compromise
 
Whitepaper-When-Admins-go-bad
Whitepaper-When-Admins-go-badWhitepaper-When-Admins-go-bad
Whitepaper-When-Admins-go-bad
 
Deep Learning based Threat / Intrusion detection system
Deep Learning based Threat / Intrusion detection systemDeep Learning based Threat / Intrusion detection system
Deep Learning based Threat / Intrusion detection system
 
7 Practices To Safeguard Your Business From Security Breaches!
7 Practices To Safeguard Your Business From Security Breaches!7 Practices To Safeguard Your Business From Security Breaches!
7 Practices To Safeguard Your Business From Security Breaches!
 
Cybersecurity
CybersecurityCybersecurity
Cybersecurity
 
Module 3-cyber security
Module 3-cyber securityModule 3-cyber security
Module 3-cyber security
 
Cybersecurity Interview Questions and Answers.pdf
Cybersecurity Interview Questions and Answers.pdfCybersecurity Interview Questions and Answers.pdf
Cybersecurity Interview Questions and Answers.pdf
 
Detecting Unknown Attacks Using Big Data Analysis
Detecting Unknown Attacks Using Big Data AnalysisDetecting Unknown Attacks Using Big Data Analysis
Detecting Unknown Attacks Using Big Data Analysis
 
Ethical hacking and social engineering
Ethical hacking and social engineeringEthical hacking and social engineering
Ethical hacking and social engineering
 
Top_20_Incident_Responder_Interview_Questions_and_Answers_1.pdf
Top_20_Incident_Responder_Interview_Questions_and_Answers_1.pdfTop_20_Incident_Responder_Interview_Questions_and_Answers_1.pdf
Top_20_Incident_Responder_Interview_Questions_and_Answers_1.pdf
 
Top 20 Incident Responder Interview Questions and Answers (1).pdf
Top 20 Incident Responder Interview Questions and Answers (1).pdfTop 20 Incident Responder Interview Questions and Answers (1).pdf
Top 20 Incident Responder Interview Questions and Answers (1).pdf
 
Assess risks to IT security.pptx
Assess risks to IT security.pptxAssess risks to IT security.pptx
Assess risks to IT security.pptx
 
IDS Research
IDS ResearchIDS Research
IDS Research
 
How to recover from your next data breach
How to recover from your next data breachHow to recover from your next data breach
How to recover from your next data breach
 

Plus de BeyondTrust

Plus de BeyondTrust (20)

The 5 Crazy Mistakes IoT Administrators Make with System Credentials
The 5 Crazy Mistakes IoT Administrators Make with System CredentialsThe 5 Crazy Mistakes IoT Administrators Make with System Credentials
The 5 Crazy Mistakes IoT Administrators Make with System Credentials
 
10 Steps to Better Windows Privileged Access Management
10 Steps to Better Windows Privileged Access Management10 Steps to Better Windows Privileged Access Management
10 Steps to Better Windows Privileged Access Management
 
Tips to Remediate your Vulnerability Management Program
Tips to Remediate your Vulnerability Management ProgramTips to Remediate your Vulnerability Management Program
Tips to Remediate your Vulnerability Management Program
 
Sudo Mode (part 2): How Privilege Mistakes could Dismantle your Entire Enterp...
Sudo Mode (part 2): How Privilege Mistakes could Dismantle your Entire Enterp...Sudo Mode (part 2): How Privilege Mistakes could Dismantle your Entire Enterp...
Sudo Mode (part 2): How Privilege Mistakes could Dismantle your Entire Enterp...
 
5 Steps to Privilege Readiness (infographic)
5 Steps to Privilege Readiness (infographic)5 Steps to Privilege Readiness (infographic)
5 Steps to Privilege Readiness (infographic)
 
Unearth Active Directory Threats Before They Bury Your Enterprise
Unearth Active Directory Threats Before They Bury Your EnterpriseUnearth Active Directory Threats Before They Bury Your Enterprise
Unearth Active Directory Threats Before They Bury Your Enterprise
 
8-step Guide to Administering Windows without Domain Admin Privileges
8-step Guide to Administering Windows without Domain Admin Privileges8-step Guide to Administering Windows without Domain Admin Privileges
8-step Guide to Administering Windows without Domain Admin Privileges
 
Securing DevOps through Privileged Access Management
Securing DevOps through Privileged Access ManagementSecuring DevOps through Privileged Access Management
Securing DevOps through Privileged Access Management
 
Crush Common Cybersecurity Threats with Privilege Access Management
Crush Common Cybersecurity Threats with Privilege Access ManagementCrush Common Cybersecurity Threats with Privilege Access Management
Crush Common Cybersecurity Threats with Privilege Access Management
 
Active Directory Auditing Tools: Building Blocks or just a Handful of Dust?
Active Directory Auditing Tools: Building Blocks or just a Handful of Dust?Active Directory Auditing Tools: Building Blocks or just a Handful of Dust?
Active Directory Auditing Tools: Building Blocks or just a Handful of Dust?
 
Avoiding the 10 Deadliest and Most Common Sins for Securing Windows
Avoiding the 10 Deadliest and Most Common Sins for Securing WindowsAvoiding the 10 Deadliest and Most Common Sins for Securing Windows
Avoiding the 10 Deadliest and Most Common Sins for Securing Windows
 
Unix / Linux Privilege Management: What a Financial Services CISO Cares About
Unix / Linux Privilege Management: What a Financial Services CISO Cares AboutUnix / Linux Privilege Management: What a Financial Services CISO Cares About
Unix / Linux Privilege Management: What a Financial Services CISO Cares About
 
Why Federal Systems are Immune from Ransomware...& other Grim Fairy Tales)
Why Federal Systems are Immune from Ransomware...& other Grim Fairy Tales)Why Federal Systems are Immune from Ransomware...& other Grim Fairy Tales)
Why Federal Systems are Immune from Ransomware...& other Grim Fairy Tales)
 
Mitigating Risk in Aging Federal IT Systems
Mitigating Risk in Aging Federal IT SystemsMitigating Risk in Aging Federal IT Systems
Mitigating Risk in Aging Federal IT Systems
 
The Hacker Playbook: How to Think like a Cybercriminal to Reduce Risk
The Hacker Playbook: How to Think like a Cybercriminal to Reduce RiskThe Hacker Playbook: How to Think like a Cybercriminal to Reduce Risk
The Hacker Playbook: How to Think like a Cybercriminal to Reduce Risk
 
Hacker techniques for bypassing existing antivirus solutions & how to build a...
Hacker techniques for bypassing existing antivirus solutions & how to build a...Hacker techniques for bypassing existing antivirus solutions & how to build a...
Hacker techniques for bypassing existing antivirus solutions & how to build a...
 
Using Advanced Threat Analytics to Prevent Privilege Escalation Attacks
Using Advanced Threat Analytics to Prevent Privilege Escalation AttacksUsing Advanced Threat Analytics to Prevent Privilege Escalation Attacks
Using Advanced Threat Analytics to Prevent Privilege Escalation Attacks
 
Eyes Wide Shut: What Do Your Passwords Do When No One is Watching?
Eyes Wide Shut: What Do Your Passwords Do When No One is Watching?Eyes Wide Shut: What Do Your Passwords Do When No One is Watching?
Eyes Wide Shut: What Do Your Passwords Do When No One is Watching?
 
Prevent Data Leakage Using Windows Information Protection (WIP)
Prevent Data Leakage Using Windows Information Protection (WIP)Prevent Data Leakage Using Windows Information Protection (WIP)
Prevent Data Leakage Using Windows Information Protection (WIP)
 
Defense in Depth: Implementing a Layered Privileged Password Security Strategy
Defense in Depth: Implementing a Layered Privileged Password Security Strategy Defense in Depth: Implementing a Layered Privileged Password Security Strategy
Defense in Depth: Implementing a Layered Privileged Password Security Strategy
 

Dernier

CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICECHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
9953056974 Low Rate Call Girls In Saket, Delhi NCR
 
introduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdf
introduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdfintroduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdf
introduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdf
VishalKumarJha10
 
TECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providerTECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service provider
mohitmore19
 

Dernier (20)

CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICECHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
 
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
 
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfLearn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
 
How To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.jsHow To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.js
 
introduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdf
introduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdfintroduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdf
introduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdf
 
Optimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTVOptimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTV
 
10 Trends Likely to Shape Enterprise Technology in 2024
10 Trends Likely to Shape Enterprise Technology in 202410 Trends Likely to Shape Enterprise Technology in 2024
10 Trends Likely to Shape Enterprise Technology in 2024
 
The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...
The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...
The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...
 
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfThe Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
 
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
 
A Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docxA Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docx
 
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
 
5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf
 
Exploring the Best Video Editing App.pdf
Exploring the Best Video Editing App.pdfExploring the Best Video Editing App.pdf
Exploring the Best Video Editing App.pdf
 
Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time ApplicationsUnveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
 
How to Choose the Right Laravel Development Partner in New York City_compress...
How to Choose the Right Laravel Development Partner in New York City_compress...How to Choose the Right Laravel Development Partner in New York City_compress...
How to Choose the Right Laravel Development Partner in New York City_compress...
 
8257 interfacing 2 in microprocessor for btech students
8257 interfacing 2 in microprocessor for btech students8257 interfacing 2 in microprocessor for btech students
8257 interfacing 2 in microprocessor for btech students
 
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
 
TECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providerTECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service provider
 
Right Money Management App For Your Financial Goals
Right Money Management App For Your Financial GoalsRight Money Management App For Your Financial Goals
Right Money Management App For Your Financial Goals
 

External Attacks Against Privileged Accounts - How Federal Agencies Can Build a Layered Defense

  • 1. External Attacks Against Privileged Accounts How Federal Agencies Can Build a Layered Defense in Preparation for a Layered Attack
  • 2. What’s Privilege got to do with it? The least-privilege approach has gained a lot of credibility recently thanks to one notorious name: Edward Snowden. In this highly publicized breach classified information was accessed via privileges. In response NSA announced it would reduce system administrator privileges by 90%. “Insider and privilege misuse” was identified once again by the 2016 Verizon Data Breach Investigations Report as one of the highest ranking basic patterns of confirmed breach activity. Topped only slightly by miscellaneous errors. MISCELLANEOUS ERRORS INSIDER & PRIVILEGE MISUSE PHYSICAL THEFT
  • 3. Internal threats may be malicious (designed to cause harm) or unintentional (the result of human error), exposing weaknesses in the agency’s defenses and policies. Regardless of intent, insiders can do significant damage quickly, as they are already inside perimeter-layer security. External threats are designed to exploit vulnerabilities in networks and endpoints; they often seek to gain a foothold where they can act as an insider. Once an attacker gains administrative access, it is easy to make configuration changes that enable the installation of malicious software, and alter security controls for unfettered access to sensitive information. Understanding the Threat to Privileged Accounts Not all insiders are created equal. What happens when an external threat starts to look like an insider?
  • 4. Malicious Threats are Surprisingly Predictable ATTACK PRIVILEGED ACCOUNTS TO GAIN ENTRY INTO THE INFORMATION SYSTEM ACCESS ANOTHER ENDPOINT REPEAT UNTIL REACHING THE DESIRED SYSTEM OR DATA TAKE ACTION STEAL DATA, ATTACK THE SYSTEM We know what you are saying - how can that possibly be? But external attacks tend to follow the same general pattern. Attackers want to gain control over as many privileged accounts as they possibly can to work laterally across your agency network until they find what they are looking for.
  • 5. Exploiting Privileged Accounts Try to long on with elevated privileges trying a simple Run should do the trick.. Survey local user privileges - which groups do they belong to? Bait and wait… place an infected file and wait for another user to open it…infecting a second endpoint Crawl through the endpoint’s memory…are there any plaintexts passwords, domain credentials and Kerberos tickets ? To the attacker getting into your system is just problem solving …if one tactic doesn’t work just try another, and another, and another.
  • 6. A Layered Defense for a Layered Attack Your response to the potential threat of an external attack should address all three attack layers. Be proactive today so you are ready to stop malicious actions tomorrow. Gain Entry Access Endpoints Take Action
  • 7. Defend Against Gained Entry User Education It’s tough to counteract a person’s natural curiosity. We just want to click that link! Keep phishing top of mind for users. What to look for and what to do if they receive something suspicious. Endpoint Protection Ensure users are running only approved applications with the proper privileges to stop malware before it is installed. Vulnerability Management 99% of exploited vulnerabilities occurred more than a year after the vulnerability was identified and published! Deploy a solution that automatically identifies and rectifies vulnerabilities across the network. Native tools are rarely sufficient.
  • 8. Defend Against Access Least Privilege Called out in nearly every Federal Cyber Strategy and Mandate, this is a real game changer in protecting your agency’s information systems. Don’t Grant privileges to users. Grant privileges to applications and tasks without providing administrator credentials. This helps IT achieve control and close potential security gaps. Privileged Password Management Ensure all passwords are randomized and rotated automatically on a scheduled basis, or upon check-in. This reduces the threat surface by reducing the window of time an exploited password can be utilized.
  • 9. Defend Against Malicious Action Behavior Analytics Implementing automated solutions that set baselines for normal behavior, observes changes and identify anomalies that signal critical threats . This can isolate questionable behavior to detect a threat early. This capability is specifically addressed in NIST SP800-53 guidance on control IR- Incident Response. Session Recording The worst case scenario becomes reality- an attacker gains entry. Now what? To be FISMA compliant you must be able to remediate and report on the incident. Beyond compliance you need to keep moving ahead to achieve your mission. Session recording allows you to track how those exploited credentials were used through replay of the session. Now you can form a complete remediation plan based on fact and report as required.
  • 10. Next Steps 1. Prepare today so you are ready to stop breaches tomorrow. 2. Assess your systems- can you prevent entry, access and action? 3. Talk to a solutions provider about how to address gaps.
  • 11. Trust the solution relied upon by more than 200 federal departments, agencies and all five branches of the US Military. Learn more about BeyondTrust solutions for Privilege Access Management, and Vulnerability Management in government. www.beyondtrust.com/government federalsales@beyondtrust.com 800-234-9072