📜 ⬆️ ⬇️

Not quite well-known solutions for the protection of IT business infrastructure



The classic approach of the Russian business today is the installation of a firewall, then after the first attempts of targeted attacks, an anti-intrusion system. And go to sleep peacefully. In practice, this gives a good level of protection only against violinists, with any more or less serious threat (for example, from competitors or an attack from detractors, or a targeted attack from a foreign industrial espionage group), something additional is needed besides classical means.

I already wrote about the profile of a typical directed attack on a Russian civil enterprise. Now I’ll talk about how the defense strategy has changed in general in our country in recent years, in particular, due to the displacement of the attack vectors by 0-day and the associated implementation of static code analyzers directly in the IDE.
')
Plus a couple of examples for sweetness - you will find out what can happen in a network completely isolated from the Internet and on the perimeter of the bank.

Development


Over the past two years, quite a strong movement has begun on the market for large enterprise solutions. At first there was a fairly good activity on protection from DDoS - just then the attacks fell in price. While the average business got acquainted with IT on the issues "why we have a website and do not operate cash registers in stores," the major reorganized defense in the direction of protection against non-standard attacks. Let me remind you that most of the targeted threats are realized through a 0-day bundle and social engineering. Therefore, the introduction of code analyzers at the software development stage for the company has become a logical step.

Check to commit


One of the most effective measures was the organization of the process in such a way that no commit takes place without static code analysis, and not a single release goes to the combat servers until the dynamic analysis is completed. Moreover, this dynamic is done in the sandboxes of virtual machines, ideally corresponding to different servers, users' machines with different profiles, and so on. That is, the code is “swinging” in a real environment with the whole chain of interactions.

Most hardor, of course, the integration of analyzers with the IDE. Wrote the function - and not one step further until you remove all the warnings of the analyzer. At the same time, for complete happiness, the security officer sees the logs of what was happening, and every warning is duplicated to him. As colleagues say, in the West it turned out to be a very effective tool for the code to be immediately written normally.


An example of a solution is HP Fortify Software Security center.

3rd party code


When implementing a third-party code, the IB of a large business often insists on static code analysis. When it comes to open source, the situation is very simple and straightforward, just running through the analyzer and “suppressing” from hundreds to thousands of warnings. When the code is commercial, and the customer is not ready to provide the source code of his subsystem, a more interesting iteration occurs.

If the source code is not provided, but they can be read at the developer’s office, representatives of the IT department and the information security department go to the place, where they together launch a static analyzer. If, however, it cannot be so, then either they give up the code, or, less often, they assign an enhanced “swing” in dynamics.

In addition to automatic methods, a pentester is often invited: this is either an employee of an information security / IT department with a specialized education, or, more often, a third-party specialist from a partner company.

Old code


If you find problems with legacy-code, and even compiled for the subsystem as much as in 1996 (there was such a real case), it is naturally quite difficult to rewrite it. In this case, a rule is written on the firewall describing the type of exploitation of the vulnerability (in fact, the exploit package signatures), or the cut-off of everything that is not a normal package for the final system is prescribed on one of the intermediate systems. A kind of DPI, but to close the vulnerability, piping a level higher.

Internal rounds


A very large business has one more characteristic problem - the number of changes in the living infrastructure is such that even a large department cannot control all movements in the network. Therefore, the same banks, retail and insurance use specialized tools like HP Webinspect or MaxPatrol from our compatriots Positive Technologies. These systems allow you to check a variety of infrastructure components, including what rolls onto microcontrollers of low-voltage systems.

Very common traffic profiling system. A typical profile of calls to each node is built on a database from switches and routers, then a correlation of users and systems to which they access is built. It turns out the interaction matrix, where you can see which service generates traffic for which user. Minor deviations fall in the form of a notice to safety guards, serious ones are immediately blocked. When the malware enters the network, characteristic multiple traces are visible, everything critical is “frozen” and the logging begins.

In this setting is in the form of "application-user-server" in the form of a GUI directly by the security officer without the participation of the IT department. Oddly enough, I like such systems, including admins - I had an example when the Vkontakte application started generating 90% of the traffic in the band, and the admin very easily noticed.

An example of a network anomaly search system is StealthWatch.

With a comprehensive analysis of security is usually done three procedures:



We have examples of such audits right here . But let's move on to the problems and the game "find a friend."

Typical problems


As a rule, most of the problems for IS of large businesses are no longer technical, but “everyday”, at the organization level:



Gigamon GigaVUE-HC2



Protective agents, examples


• NG FW class systems (Check Point, Stonesoft, HP Tipping Point);
• system for detection of potentially dangerous files (sandbox) (Check Point, McAfee, FireEye);
• specialized web application protection (WAF) (Imperva SecureSphere WAF, Radware AppWall, Fortinet Fortiweb);
• Intelligent center (ByPass node) for connecting IB facilities (Gigamon GigaVUE-HC2).
• Network traffic anomaly detection systems (StealthWatch, RSA NetWitness, Solera Networks);
• Security and compliance analysis (MaxPatrol, HP Webinspect)
• code security audit (HP Fortify, Digital Security ERPScan CheckCode, IBM AppScan Source);
• DDoS protection system (iron - Radware DefensePRO, ARBOR PRAVAIL, Check Point DDoS Protector; service - Kaspersky DDoS Prevention, QRATOR HLL).

Examples for dessert


Certified network
In one of the major government departments, it was decided to assess the security of the certified network segment intended for processing confidential information. In particular, users of this segment are strictly prohibited access to the Internet. Found this:

In general, you must have seen such isolated networks in the army, when headquarters fighters sit on dating sites. Here the situation was somewhat more serious.

Network perimeter of a commercial bank
It was necessary to assess the perimeter security. Usually such work is carried out within the framework of penetration testing, but in this case the customer was more interested to see what he can do on his own from within. To do this, the servers and telecommunications equipment of the external demilitarized zones were scanned by the MaxPatrol system in the Audit and Compliance modes, and then the reports were analyzed. The first thing that caught my eye was a certain number of vulnerabilities associated, as usual, with outdated software or lack of security updates (old OS versions, no patches on most servers, etc.), but this is not the worst thing: for most of these vulnerabilities There are no exploits available to hackers. But there were also surprises. On a pair of perimeter routers, there were no ACLs (as it turned out, they were temporarily disabled when diagnosing communication problems between departments, and they forgot to enable them), so there were many more nodes outside than the administrators thought were available. In a large Internet face looking out combat military DBMS. Instead of SSH, TELNET was used on a number of nodes. On a number of combat servers, the RDP settings were not changed after configuration (RDP traffic was closed with a typical key). There were heroes who have not changed defol passwords since the start of work in the company. Fortunately, they did not have time to notice it from the outside, so everything was quickly shut down with almost no casualties in the IT department.

PS If you have a question not for comments, my mail is PLutsik@croc.ru.

Source: https://habr.com/ru/post/253835/


All Articles