ChannelLife New Zealand - Industry insider news for technology resellers
Story image
What every CISO must answer to enable a best-in-class security operations program
Thu, 26th May 2022
FYI, this story is more than a year old

It has been widely reported recently that South Australian government employees have been the victims of a cyberattack, with personal data stolen due to malicious activity on payroll software provider Frontier.

A further 13,000 employees were added to the 80,000 announced in late 2021, bringing the total to well over 90,000 current and former employees whose personal credentials were compromised in the attack.

Remember, an organisation “can't defend what it can't see”. Instead, organisations must implement strategies that would have made such an attack harder to perpetrate, or discovered the breach before so many employees were compromised.

As our president Ralph Pisani wrote recently, there are three main questions regarding their security operations that every CISO needs to answer. While no silver bullets exist, Ralph goes on to explain that systems exist, whether they are built or brought, that will allow defenders who address these three questions to win, in situations like the one experiences in South Australia.

Here are the three questions a CISO must answer to enable best-in-class security operations, as laid out by Exabeam president Ralph Pisani.

1.   Do you know what normal looks like for every user and entity in your environment?

This is the million-dollar question. Having a handle on what normal activity looks like in your environment is key to detecting anomalous activity.

Some examples:

  • A user is resetting their credentials outside of the corporate change window.
  • A user who doesn't usually create new accounts has created several new accounts outside of the provisioning process.
  • A contractor accessed a new system using admin credentials.
  • A system in your cloud account is accessing a database every 30 seconds.
  • A user has staged some files and has not done anything else.
  • A system is communicating with a remote server we've never seen.
  • A user is copying a significantly large number of files.
  • A developer is accessing a system with backdoor access.
  • A user just sent a large number of emails to their personal account.
  • A previously quiet service account is now surfing the internet or signing in interactively to other systems.

With behavioural models running in the background, you enable a CPU to spot anomalies and assign risk values rather than one of your heroes. Rules are great but only detect known knowns. There's a little more to this process; one anomaly typically isn't enough to take decisive action. That sets us up for the next question.

2. Do you create and use timelines?

I hope that you have never experienced a breach. If you have, one of the first things the expensive third party you hire will do is build a timeline of activities to help pinpoint the attack and the impacted systems — even at its best; this is still static and point-in-time.

After more than 25 years in cybersecurity, I've yet to see anything more powerful than the impact of timelines for a security operations team. When done correctly, timelines answer the unanswerable; they provide a contextualised time window of any activity associated with a user or asset.

If any one of the above examples is triggered, the risk score is elevated, and each user or asset can automatically be placed on a watchlist. The timeline is ready to help any level of analyst determine what other activities have occurred that might raise their risk level and drive automated or manual intervention.

If you experience a breach, you will likely pay a third-party IR firm to help you assess the damage and toss out adversaries. The tool they use to do it is a timeline. Automatic tools to leverage timelines are an evolution beyond third-party support. Among other things, they are automated and identify abnormal behaviour. Timelines are showstoppers — attackers hate them!

3. What's your plan for credential-based attacks?

With few exceptions, all of the most recent destructive breaches have been from insiders and credential-based attacks. The adversaries know the drill:

  • Acquire someone's credentials.
  • Avoid external threat detection.
  • Gain access using legitimate credentials.
  • Move laterally.

With credentials on sale in criminal marketplaces for $15 per person, and admin credentials selling for anywhere from $500 to $100,000 each, there's an opportunity for both sellers and buyers.

Add to this, the recent Lapsus$ attacks present a new wrinkle, where the attacking/criminal organisation uses social media to recruit insiders for tens of thousands of dollars. This is a new insider threat vector, “colluding insiders”.

There's more. Your credential-based attack plan must reach beyond cybercriminals. You need to account for others: employees, contractors, vendors, partners, and ex-employees whose access has not been disabled. This level of attention supports supply chain and third-party risk management security as well.

Your plan should be to identify credential-based attacks (aka insider threats) as quickly as possible before they become major incidents. Unlike external threats, insider threats typically evolve over a long period of time.

To discover them, you have to be able to monitor user behaviour that isn't within a normal range (question #1) and likely incorporates timelines (question #2) to respond immediately.

Simply put, best-in-class security operations need the well-thought-out capabilities of a next-gen SIEM.

Organise security operations around capabilities

The key tool to identifying insider threat behaviour is a SIEM with UEBA capabilities that apply data science across all users and asset activities to determine a normal baseline of expected behaviour. Then, when behaviour drifts away from that baseline, the solution brings those users and/or assets to the attention of security analysts.