BreachExchange mailing list archives

Top signs that you've been breached


From: Audrey McNeil <audrey () riskbasedsecurity com>
Date: Wed, 27 Nov 2013 22:55:12 -0700

http://news.idg.no/cw/art.cfm?id=E737BBB9-BD67-7B32-7C51ED8FC332AB52

Because data is often the most valuable corporate asset - especially when
customer information is concerned - staying alert for potential compromise
is a critical IT job. Unfortunately, looking into a potential data breach
is not easy.

In a typical organization there are usually a great number of privileged
users accessing sensitive data on a daily basis. Where, then should
organizations start looking for potential cracks? What behavior should they
be on the lookout for, and when is an attack just a smokescreen, creating
cover for a more targeted, critical breach?

Fortunately, the path taken by most cybercriminals and compromised insiders
is not only one of least resistance, but one that causes subtle changes in
system resources and network behavior, changes that an experienced security
professional should be able to detect. It's often just a matter of
monitoring the right area at the right time.

The first thing to look for is abnormal data access patterns, such as a
user accessing data outside of work hours or while on vacation. Or most
suspiciously, a user accessing data from another country when they are
based in the US. Other patterns that should raise red flags: a user copying
a large number of files or sending several emails with attached files to a
single location, in a short period of time. While this may prove to be a
cumbersome task, automation can help make it effective

IT should also be aware of who should have access to data. For instance,
while system administrators manage the servers, keeping them up and running
and functioning efficiently, they have no real need to access the data
flowing through them. A system admin downloading a financial report, then,
should raise a red flag for IT.

Of course, not all of these activities warrant an investigation. For
instance, an employee that regularly works outside of business hours may
often access data late at night, and a system administrator might download
a file to test it's availability for a user. This is why understanding
trends is key.

To that end, IT must look beyond user trends and stay aware of cyber attack
trends. By knowing that your company's vertical and geographic location
(for example, finance company in the US) is a prime target for hackers, IT
can devote resources to watch for and protect against threats where they
are most likely to happen.

*Attack Trends*

Moving beyond trends, IT should be aware of the signs of popular attack
vectors, such as SQL injection. One way to catch an SQL injection breach
before it goes too far is to pay attention to Web Server outbound page
size. When an attacker manipulates a Web application to deliver data from
the database, it results in huge HTML pages that contain the content of the
database. Because SQL injection attacks often go unnoticed, the risk of
significant data exfiltration is high. By being aware of the signs, IT can
keep an eye out for large outbound HTML pages to catch SQL Injection
attacks early and stop the loss of data quickly.

A good attacker attempts to mimic valid network traffic and system
processes. Fortunately, because every additional piece of malware running
on a system increases noise level, it can also be a great tip off for IT. A
sudden spate of newly installed programs, automated processes starting and
stopping, or system activity during abnormal times are all potential signs
of a serious problem on the network.

Last but not least, are smokescreens. Time and again, we've seen hackers
start big campaigns with a large DDoS attack in order to throw security
staff off track. While IT is working to mitigate the attack and keep
websites up and running, hackers can infiltrate other areas unnoticed. When
dealing with a DDoS attack, remember to keep an eye on the back door as
well.

It is important for IT to be aware of user and attack trends, while
remaining alert for signs of a breach - both large like a DDoS, and small,
like several data filled emails going to the same place around the same
time. A successful compromise can result in customer data exposure, such as
account credentials, credit card data or Social Security numbers; however
with a little research and a lot of observation, IT can stop data breaches,
and the cybercriminals perpetuating them, in their tracks.
_______________________________________________
Dataloss Mailing List (dataloss () datalossdb org)
Archived at http://seclists.org/dataloss/
Unsubscribe at http://lists.osvdb.org/mailman/listinfo/dataloss
For inquiries regarding use or licensing of data, e-mail
        sales () riskbasedsecurity com 

Supporters:

# OWASP http://www.appsecusa.org
# Builders, Breakers and Defenders
# Time Square, NYC 20-21 Nov
o()xxxx[{::::::::::::::::::::::::::::::::::::::::>

Risk Based Security (http://www.riskbasedsecurity.com/)
Risk Based Security offers security intelligence, risk management services and customized security solutions. The 
YourCISO portal gives decision makers access to tools for evaluating their security posture and prioritizing risk 
mitigation strategies. Cyber Risk Analytics offers actionable threat information and breach analysis.

Current thread: