SEC595: Applied Data Science and AI/Machine Learning for Cybersecurity Professionals

Experience SANS training through course previews.
Learn MoreLet us help.
Contact usBecome a member for instant access to our free resources.
Sign UpWe're here to help.
Contact UsBarracuda Networks is now urging users to replace compromised Email Security Gateways (ESGs) rather than attempt to patch them. On May 18, Barracuda learned that a zero-day vulnerability in the devices was being exploited; they released patches several days later. Barracuda’s investigation of the issue revealed that it has been exploited since at least October 2022.
It is always recommended to rebuild systems involved in a compromise "from scratch," and to not just remove specific artifacts left behind by the attacker. But we hardly ever see a vendor's full support. I have not seen details about how Barracuda will replace the devices (easier if they are virtual), but applaud Barracuda. In particular for somewhat customized appliances, it can be difficult to conclusively assess what modifications were made by an attacker.
A long list of email security and web security gateways have been announcing discovering long resident zero days. Good idea to preemptively check patch status of ESGs and WSGs appliances in particular, and to prioritize threat hunting on those network segments.
Barracuda had previously said they were replacing affected appliances or virtual machines, which has likely generated a queue for physical hardware, so don't wait, get ahold of your sales rep (now) to not only get your request queued up, but also find out what your options are. Have your staff brush up on the replacement process, you don't want the replacement sitting on a shelf, or running in parallel or standby any longer than is absolutely needed. Consider recreating the configuration rather than exporting it from a potentially compromised device.
Well, this is the worst-case scenario. If someone has a Barracuda Email Security Gateway they want to send my way instead of sending it to the trash, I’m happy to have it. Will this keep Barracuda customers in their eco-system or move them to a cloud-based service? Hard to tell what the impact here is since many customers may be used to refreshing this hardware frequently.
It seems as though email security gateways have been a target of evil-doers over the last year. Even if you don’t use Barracuda appliances, I still recommend checking patch status for your chosen email security gateway. For Barracuda users, no time like the present to have that difficult customer service discussion with them… and update the appliance.
The US Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation (FBI) have released a joint cybersecurity advisory warning that the CL0P ransomware group is exploiting a critical vulnerability in Progress Software’s MOVEit Transfer application. The advisory includes a list of the indicators of compromise and tactics, techniques, and procedures associated with CL0P.
Do not focus too much on specific IoCs if you are using MOVEit. Assume compromise. This vulnerability has been exploited at least since May 31st, and CL0P is just the latest group to jump on the bandwagon.
This attack with MOVEIt is very interesting. It’s another SolarWinds-like attack where you have a potentially small to medium business software package from Ipswitch. If the name is familiar, they are the makers of the WS_FTP software package that was widely popular in the 90s and early 2000s. This attack is brilliant because they are going after something that we would assume is no longer prevalent in most enterprises: perimeter services. These were classically services you would find on the edge of a network, and today those have mostly gone away due to cloud services. What may remain are packages like these that are perfect for attackers to look at but not thoroughly vetted.
If you've been waiting on deploying updates to your MOVEit file transfer service, you're likely compromised. Don't get distracted by CL0P, they are just the latest gang jumping into the mix. The CISA bulletin suggestions highlight the value of the basics, keeping an accurate inventory of what you have, and what it should be doing; only assigning admin privileges where needed, keeping software and services updated, using secure configurations, and monitoring.
As this has been widely reported over the last week or so, no time like the present to patch this critical vulnerability. The CISA/FBI advisory only adds to the chorus to revisit your patch management process and prioritize the update.
The US Cybersecurity and Infrastructure Security Agency (CISA), along with the National Security Agency (NSA), Federal Bureau of Investigation (FBI), Multi-State Information Sharing & Analysis Center (MS-ISAC), and Israel National Cyber Directorate (INCD) has published a Guide to Securing Remote Access Software. The document includes sections with recommendations for MSP and SaaS Customers, for MSPs and IT administrators, for developers of products with remote access capabilities, and for all organizations.
Not really anything new in this document and I think it should prioritize requiring MFA for all remote access at least as much as it mentions phishing education requirements. The section on Recommendations for MSPs and IT Administrators does include MFA recommendations and other requirements that are good to use in RFPs and evaluations of managed services and remote access as a service offerings.
What they are reminding us about is that there are packages that can provide remote access to endpoints, without the need of your corporate VPN, via various techniques, and our job is to detect these, only allowing authorized services, and then to properly secure those services. Make sure any service that provides for remote connection is using strong authentication (read: not passwords) such as MFA and that you can monitor their use. With a hybrid workforce, implementing controls has to be more than just at the boundary, they need to also hit the endpoint. Add VNC Connect to their list of services to check for.
As with the last one, we have remote access software, another perimeter service, that gets abused. The advantage here is that you don’t need to find SQL Injection or Remote Execution to get into the environment; the service provides this. Hopefully, you are still using secured remote access software and not just opening RDP to the internet for access. Use a strong authentication standard, and if you can find a system that provides mutual authentication standards even better.
While the guide is perhaps helpful, if really doesn’t contain anything new. At least one cybersecurity framework already prioritizes a set of cybersecurity safeguards that are highly effective against attacker techniques, and those critical security safeguards are independent of the software application.
CISA
Health IT Security
Infosecurity Magazine
A report from the US Department of the Interior Office of Inspector General conducted an inspection of the agency’s password management and enforcement policies. The OIG” found that the Department’s computer system authentication mechanisms and account management practices exhibited weaknesses similar to those that were reportedly exploited in the Colonial Pipeline attack.”
The major finding was a failure to move to MFA for most (89%) of high value assets. The DoI response was to cite many memos that were written and to state “The Department and the bureaus and offices will take a risk-based approach in prioritizing the conversion of systems and applications from legacy authentication methods to MFA.” There is no real risk-based approach that wouldn’t prioritize moving away from reusable passwords for critical systems. The issue is not risk assessment, it is overcoming bureaucratic and operational obstacles to having a successful transition to strong, phishing-resistant authentication.
This problem is easier to work today than even five years ago. Everyone got excited about not having to change passwords when NIST SP 800-63-3 came out a few years back. Unfortunately, many didn't catch the part about reviewing them against breach data, not allowing banned words, etc. The good news is there are services you can integrate with your domain controllers to help AD managed passwords meet these requirements, including services in Microsoft Azure. Even so, you're not done at that point: you need to make sure that local passwords and systems not authenticating against AD are included. The good news is most applications now support SAML 2.0 or other mechanisms your IDP already speaks, and the IDP can enable SSO, MFA, and other authentication improvements without re-working the services and applications behind them.
This OIG report simply highlights the fact that [weak] passwords are still the primary authentication mechanism throughout the federal government. EO 14028, Improving the Nation’s Cybersecurity, called for a move to a zero-trust architecture, with an emphasis on multi-factor authentication (MFA). OMB followed shortly with their own memorandum, M-22-09, that required agencies to meet specific cybersecurity standards in the EO by end of FY2024. I suspect password changes will be made in the short-term but doubtful that we’ll see a move to MFA for another year or so.
DOI OIG
Nextgov
MeriTalk
A new report from the Cyberspace Solarium Commission 2.0 calls for revising US Presidential Policy Directive 21 (PPD-21), which informs the public-private sector relationship to improve the cybersecurity of the country’s critical infrastructure. Among the recommendations: clarify CISA’s roles and responsibilities as National Risk Management Agency, and strengthen CISA’s capabilities to fulfill those roles and responsibilities.
The recommendations not only include clarifying and updating expectations and roles, but also increased information sharing and better cataloging of critical infrastructure. All these are good things, and if the directive is not accompanied with funding, not only for CISA, but also for the downstream agencies expected to comply, success becomes dubious. Agencies need to be able to meet these requirements as well as mission objectives, to remain viable.
No argument that directives should be reviewed and updated [as needed] on a regular basis – it’s been 10 years. What can inform that review is a ‘cybersecurity scorecard’ of the country’s critical infrastructure. Unfortunately, such a scorecard doesn’t exist. What we have is irregular reporting on the state of cybersecurity for each critical infrastructure as they are targeted. Perhaps now is the time to establish that common set of cybersecurity requirements across every sector. That way, at least we know the state of cybersecurity for our critical infrastructure and where additional emphasis needs to be placed.
Google has taken steps to address an issue in the recently-introduced Brand Indicators for Message Identification (BIMI) authentication method. Google told SC Media that the “issue stems from a third-party security vulnerability allowing bad actors to appear more trustworthy than they are. To keep users safe, we are requiring senders to use the more robust DomainKeys Identified Mail (DKIM) authentication standard to qualify for Brand Indicators for Message Identification (blue checkmark) status.”
A discovered flaw in SPF enabled the BIMI authenticity check to be fooled. Bug reports were previously responded to as “intended behavior, won't fix” until Google finally saw the volume of email leveraging the bypass and addressed it. The short version is they were assuring DMARC alignment via either SPF or DKIM, now they are requiring DKIM. DMARC and other validation services need to be used; we need to stack the deck to help the end-user, and we need to not loose site of the fact that the user still has skin in the game.
Google should be applauded for ‘owning’ the issue and requiring DKIM to qualify for the blue checkmark status. It’s a little more effort to implement, but ensures protection against phishing and email spam. The blue checkmark is something that should mean something from a security perspective.
VMware has published fixes for three vulnerabilities in Aria Operations for Networks, which was formerly known as vRealize Network Insight. All three flaws – a command injection vulnerability, an authenticated deserialization vulnerability, and an information disclosure vulnerability – require network access for exploitation.
The three flaws (CVE-2023-20887, CVE-2023-20888 and CVE-2023-20889) have base CVSS scores of 9.8, 9.1 and 8.8 respectively, and there are no workarounds for any of them, so yeah, apply the patch. The good news is that the patch is cumulative, so when you apply it to your version, you’re fully patched. That may still leave you on an old version of Aria, so after patching, check your versions and make plans to get your VMware suite to the most current versions.
Microsoft released a patch for a vulnerability in Visual Studio Installer with its April scheduled patch release. While the vulnerability was rated moderate severity, researchers from Varonis maintain that because it is easily exploitable and affects a product with a 26 percent market share, it merits more immediate attention. The flaw could be exploited to distribute malicious extensions to app developers.
While this is a reasonably easy flaw to exploit, the mitigation is even simpler. Apply the April 11th (or later) Microsoft Patch Tuesday update. I know we already did that too, and I’m cross checking that it was fully deployed.
Cisco has released fixes to address a privilege elevation issue affecting the client update feature of Cisco AnyConnect Secure Mobility Client Software for Windows and Cisco Secure Client Software for Windows. The “vulnerability exists because improper permissions are assigned to a temporary directory that is created during the upgrade process.”
Note this only affects the Windows version of the client. Depending on which version you have deployed, you need to update to 4.10MR7 or 5.0MR2. You may want to use your software distribution system rather than the built-in update mechanism to update the client rather than rely on the flawed built-in update.
The Eisai Group, a Japanese pharmaceutical company, has disclosed that its network was hit by a ransomware attack earlier this month; several servers were encrypted. Eisai took some of its systems offline while it responds to the incident.
The attack included systems both in and out of Japan, so the impacts may be broader than you may think. Here is a good example of what a prepared response team can do. Note that they are also making a forward-looking statement looking at financial impacts - giving a heads-up to stakeholders sooner than later.
Eisai
Bleeping Computer
Security Week
Infosecurity Magazine
Geoserver Scans
https://isc.sans.edu/diary/Ongoing+scans+for+Geoserver/29926
DMARC in .co TLD
Github Copilot vs Google: Which Code is More Secure
https://isc.sans.edu/diary/Github+Copilot+vs+Google+Which+code+is+more+secure/29918
RSA Webcast: Another Look at the Five Most Dangerous Attack Techniques
https://www.rsaconference.com/library/webcast/149-sans-followup-2023
Barracuda Recommends Replacing Compromised Devices
https://www.barracuda.com/company/legal/esg-vulnerability
Google Improves Chrome Password Manager
Minecraft Mods Include Malicious Code
Trend Micro Service Pack
Three Vulnerabilities in VMWare Aria Operations for Networks
https://www.vmware.com/security/advisories/VMSA-2023-0012.html
SpinOK Spyware SDK found in Android Apps
https://vms.drweb.com/search/?q=Android.Spy.SpinOk&lng=en
Cisco AnyConnect Vulnerability
Android Update
https://source.android.com/docs/security/bulletin/2023-06-01
Chrome Updates
https://chromereleases.googleblog.com/2023/06/stable-channel-update-for-desktop.html
FBI Warns of Manipulated Photos and Videos For Sextortion
Catch up on recent editions of NewsBites or browse our full archive of expert-curated cybersecurity news.
Browse ArchiveFree technical content sponsored by Orca SecurityOrca Security brings you How to CISO, Volume 1: The First 91 Days, written by veteran CISO Andy Ellis.
Tune in on Tuesday, June 27 at 10:30am ET as we dive into the 2023 SANS Survey: Breaking IT-OT Silos with OT/ICS Visibility | We will explore the various capabilities that encompass a working definition of OT/ICS visibility, including monitoring of specific systems, threat detection, and possible areas for automation and SOC integration.
Achieve Cloud Security at Scale - Join Dave Shackleford on Thursday, June 15 at 1:00pm ET to gain a clearer understanding of key cloud security challenges facing organizations and recommendations for staying secure at scale, while gaining the benefits of cloud agility.
Upcoming webcast | Join us on Thursday, June 15 at 3:30pm ET for Enhancing OT Security: A Dual Perspective on Threat Detection with Emerson and Dragos | Register now: https://www.sans.org/info/226295