Preparing Your Infosec Program for Quantum Computing

 

Imagine a world where encryption, the bedrock of our current cybersecurity measures, can be unraveled in mere moments. This reality is not just conceivable; it’s on the horizon with the advent of quantum computing. A groundbreaking leap from traditional binary computing, quantum computing has the potential to redefine what we deem secure.

Delving into the peculiar realm of quantum mechanics unleashes power that eclipses the might of our current supercomputers. To truly grasp how this will reshape information security, one must understand qubits and the unfathomable processing capabilities they present. The security protocols we depend on today are poised for a seismic shift as quantum computers become more prevalent.

In this article, we embark on a journey through the landscape of quantum computing and its impending collision with the world of cybersecurity. From exploring quantum-resistant cryptography to pondering the role of agencies in securing data in a post-quantum Era, we will prepare your infosec program to stand firm in the face of this computational tidal wave.

Understanding the Basics of Quantum Computing

Quantum computing signifies a revolutionary leap from classical computers, fundamentally altering the landscape of data processing. The core of this transformation lies in the utilization of quantum bits or qubits. Unlike standard bits, which are confined to a binary state of either 0 or 1, qubits harness the peculiar properties of quantum mechanics. These particles can exist in a state of superposition, being both 0 and 1 simultaneously, which greatly expands their computational capacity.

To maintain their complex states, qubits require an environment that isolates them from any external interference. Achieving this usually involves extreme measures such as cooling systems that approach absolute zero temperatures. This delicate balance is essential to prevent the decoherence and degradation of the qubit’s information.

Another hallmark of quantum computing is entanglement, a phenomenon where qubits become so deeply linked that the state of one will instantaneously influence its entangled partner, regardless of the distance separating them. This interconnection paves the way for unprecedented speed and efficiency in computing processes.

Given the immense computing power quantum machines are expected to yield, they pose a critical concern for information security. Current cryptographic protocols, which rely on the computational difficulty of certain mathematical problems, might become easily solvable in a fraction of the time currently required. Therefore, in anticipation of this quantum threat, governments and institutions like the National Institute of Standards and Technology (NIST) are proactively working on developing and standardizing quantum-resistant cryptographic mechanisms. These intensified efforts aim to buttress our cybersecurity infrastructure against the potential onslaught of quantum attacks that could exploit the vulnerabilities of classical cryptographic systems.

Explaining Quantum Computers

Quantum Computers

Feature

Description

Qubits

Utilize qubits instead of bits, allowing for simultaneous representation of 0 and 1 through superposition.

Entanglement

A property where qubits are interconnected so that the state of one can instantaneously impact another.

Encryption Threat

Pose danger to current encryption methods due to their ability to solve complex cryptographic problems rapidly.

Quantum computers diverge entirely from the operational framework of classical computers. While traditional machines process data linearly, quantum computers leverage the dual state capability of qubits through superposition, allowing them to perform multiple calculations concurrently.

The intrinsic feature of entanglement in quantum computers enables a linked state among qubits, enabling immediate and correlated changes across them. This feature dramatically accelerates complex problem-solving and data analysis processes.

The exponential speed and power of quantum machines offer promising advancements but simultaneously challenge the integrity of cryptographic algorithms, including those protecting internet infrastructure. As quantum computers excel at calculating large numbers efficiently, they could potentially decipher encryption swiftly, rendering many of the security protocols we currently rely on ineffective. This quantum leap requires a reevaluation and reinforcement of encryption to secure data against the potential intrusion by these powerful computing entities.

Discussing Quantum Bits (Qubits)

Quantum bits – or qubits – are the quintessential building blocks of quantum computers. By being able to embody multiple states at once through superposition, they bypass the limitations of classical bits. This property permits an exponential increase in computing power, as each qubit added to the system essentially doubles its capacity.

Entanglement compounds this capability, fostering a network of qubits that synchronize changes over any distance. This drastically enhances efficiency, enabling rapid complex calculations and high-level problem-solving far beyond the scope of traditional computing.

The manipulation of qubits through quantum algorithms, exploiting both superposition and entanglement, allows quantum computers to perform functions in mere moments that would take classical computers years. However, it’s key to note that this power to swiftly navigate through vast computational possibilities not only offers solutions but also necessitates the evolution of cybersecurity measures.

Exploring Quantum Mechanics and Its Relation to Computing

Quantum Mechanics Principles in Computing

  • Superposition: Facilitates qubits to be both 0 and 1 concurrently, enabling parallel calculation capabilities.
  • Entanglement: Connects qubits, allowing information sharing instantaneously regardless of distance.
  • Acceleration: Propels computing processes at an unprecedented pace, opening new possibilities for industries.

Quantum mechanics and computing are intertwined, with the former offering an analytical lens for the latter. By viewing computing through the principles of quantum physics, a vast new computational paradigm emerges. The spoils of quantum mechanics, such as superposition and entanglement, permit the functionality of quantum bits, or qubits, fundamentally differentiating quantum computers from their classical counterparts.

These quantum properties allow for parallel calculations to be conducted simultaneously, something utterly impossible for classical computing architecture. With the formidable capability to expedite solutions and answer monumental questions across varied industries, quantum computing is expected to drive significant progress in the next decade.

However, the same properties that endow quantum computers with their power also render current encryption models, like RSA, profoundly vulnerable. Quantum computers can decipher complex numerical problems in a fraction of the time expected by traditional systems, therefore outpacing and potentially compromising existing cybersecurity measures. Consequently, acknowledging and preparing for quantum impacts on encryption is paramount, ensuring a secure transition into the impending post-quantum world.

The Implications of Quantum Computing on Cybersecurity

Quantum computing heralds a double-edged sword for the digital world; on one side, it promises unprecedented computational breakthroughs, and on the other, it poses a seismic threat to cybersecurity. The very nature of quantum computing, with its ability to solve complex problems that are intractable for classical computers, could undermine encryption methods that protect everything from daily financial transactions to state secrets. Data meant to be safeguarded for an extended period is at risk, as current encryption could eventually be rendered obsolete by quantum techniques.

Recognizing this, efforts to create quantum-resistant encryption are gaining momentum. NIST, among other institutions, is actively seeking post-quantum solutions, having sifted through 69 potential cryptographic methods. The road ahead is a paradigm shift in cybersecurity strategy: to adopt a multi-layered, quantum-safe defense and build an infrastructure resilient to the quantum age. Such a transition demands identifying and protecting critical data assets with diversified cryptographic solutions and contemplating novel, quantum-robust algorithms for enduring security.

As quantum technology advances, organizations must remain vigilant, continuously adapting to new cybersecurity regulations and principles like zero-trust architecture to fortify themselves against future quantum exploits.

Identifying the Quantum Threat to Cryptographic Algorithms

The Cloud Security Alliance forecasts a worrisome horizon for cryptographic algorithms such as RSA, Diffie-Hellman, and Elliptic-Curve Cryptography, indicating their susceptibility to quantum attacks possibly by April 2030. Such a development exposes organizations to ‘harvest now, decrypt later’ scenarios, where adversaries collect encrypted information, waiting to unlock it with mature quantum capabilities.

Notably, over half of the participants in a Deloitte Poll acknowledged this risk, attesting to the widespread concern regarding quantum computing’s impact on cryptography. The crux of this threat is the superior ability of qubits, the core units of quantum computing, to tackle multifaceted problems rapidly. Hence, the urgency to innovate quantum security measures is fundamental, demanding a robust cybersecurity edifice that can withstand advanced future threats.

Assessing the Impact of Powerful Quantum Computers on Current Security Measures

Contemporary cybersecurity rests on encryption algorithms like RSA, which powerful quantum computers could nullify. Post-quantum cryptography (PQC) seeks to mitigate this threat, ensuring our safety protocols are compatible with a quantum future.

The U.S. National Institute of Standards and Technology (NIST) is at the Knowledge cutoff: forefront, assessing 69 methods for such cryptography. Moreover, the ‘harvest now, decrypt later’ dynamic looms as a direct consequence of powerful quantum computing, prompting the necessity for quantum-safe countermeasures, without which industries face considerable security risks.

Recognizing the Challenges of Key Distribution in a Post-Quantum World

With the prospect of quantum computing, the secure distribution of cryptographic keys becomes ever more crucial, yet challenging. The landscape beyond the coming decade needs to account for quantum threats; organizations must ensure continued data safety while raising awareness among leaders and stakeholders.

Strategies like crypto agility are crucial, providing the flexibility necessary to transition between algorithms in response to emerging vulnerabilities or quantum threats. Additionally, the integration of traditional and quantum-driven security methods or technologies like Quantum Key Distribution could bolster our cryptographic defenses in this new computational era.

Analyzing the Implications for Crypto Agility in the Face of Quantum Attacks

The ascent of quantum computing casts a foreboding shadow over established encryption methods such as RSA and ECC. Algorithms conceived for quantum machines, like Shor’s and Grover’s, are primed to factorize large numbers expeditiously, undermining the foundations of conventional cryptographic security.

Post-quantum cryptography is the beacon of hope, looking at alternatives like lattice-based cryptography founded on the intricacies of lattice mathematics for quantum-resistant encryption methods. With 50.2% of respondents in a Deloitte Poll voicing concern over ‘harvest now, decrypt later’ threats, the imperative for crypto agility has never been clearer. Making a preemptive pivot towards quantum-resistant solutions is both a strategic and necessary stance to counter the coming quantum onslaught.

Quantum Technologies and their Potential Impact on Infosec Programs

Quantum computing represents a transformative force across sectors, boasting the ability to accelerate problem-solving capabilities to levels unattainable by classical systems. Within the sphere of cybersecurity, this computing paradigm foreshadows profound repercussions. Existing security protocols could falter as advanced computational techniques emerge, rendering them inadequate against quantum-powered attacks.

To hedge against this prospective quantum revolution, organizations are hastily directing focus toward post-quantum cryptography (PQC). This advanced subset of cryptographic algorithms is designed to be quantum-resistant, ensuring the protection of sensitive data even against adversaries wielding quantum tools. In a proactive move, NIST has earmarked four quantum-resistant encryption methods, setting the stage for a fortified cybersecurity infrastructure in the impending era of quantum computing.

Another trailblazing quantum technology is Quantum Key Distribution (QKD). QKD exemplifies a formidable approach to escalated security, exploiting the quirks of quantum physics to enable impenetrable key distribution, safeguarding against even the most sophisticated eavesdropping endeavors. As such, the confluence of PQC and QKD marks a pivotal junction in the roadmap for future infosec programs that need to anticipate the universal challenges posed by quantum technologies.

Examining the Role of Quantum Computing in Artificial Intelligence and Machine Learning

The symbiosis of quantum computing and artificial intelligence (AI) promises an era where data is dissected with unparalleled precision. Quantum machine-learning could significantly enhance AI algorithms, sharpening the detection of evolving cyber threats. Thanks to the deftness of quantum computers in sifting through extensive datasets, quantum advantage could lead to more astute and efficient pattern recognition, empowering real-time threat detection, and proactive response systems.

Furthermore, the nascent realm of quantum computing stands to revolutionize network security through its prowess in dissecting complex networks, uncovering latent vulnerabilities, and buttressing cybersecurity frameworks against imminent threats. The precipitous growth of quantum-informed algorithms suggests a future where AI and machine learning not only accelerate but also achieve greater energy efficiency in warding off novel cyber risks.

One cannot ignore, however, the demands such developments place on human capital. Quantum computing necessitates a cadre of skilled professionals, ushering in an educational imperative to train and cultivate expertise in this avant-garde technology.

Exploring the Integration of Quantum Technologies into Traditional Computers

In the advent of a hybridized technology ecosystem, quantum computers are poised to take on the mantle of specialized co-processors, alongside their classical counterparts. Such arrangements would enable classical systems to offload computationally intense tasks, particularly those well-suited to quantum’s nuanced problem-solving capabilities. Yet, this marriage of digital methodologies is not without its pitfalls.

Integrating quantum and classical systems may inadvertently create conduits for established cybersecurity threats to infiltrate quantum realms. The anticipated arrival of standardized quantum algorithms within the next several years provides some assurance, although the perpetual evolution of quantum computing techniques may challenge such uniformity.

Taking center stage in the convergence of quantum and traditional computing is the Quantum Key Distribution (QKD), an encryption method that leverages quantum physics to deliver keys with guaranteed secrecy. Despite these innovative strides, vulnerabilities highlighted by quantum factorization methods, like Peter Shor’s notorious algorithm, forecast potential threats, especially to cornerstone encryption protocols such as RSA.

Evaluating the Processing Power of Quantum Computers and its Effect on Cybersecurity

Quantum computing’s extraordinary processing power is derived from quantum bits, or qubits, which operate in a rich tapestry of states beyond the binary confines of classical bits. This quantum capability enables the performance of calculations at a pace and complexity that is exponential compared to traditional computing power. The crux of the matter for cybersecurity is the implications this has on encryption, as quantum computers can potentially break encryptions that classical computers would never feasibly solve.

The burgeoning presence of quantum computing introduces a myriad of challenges, not least the financial and accessibility barriers for smaller organizations. As advancements in quantum computing gain momentum, the cybersecurity landscape will need to adapt to an ever-evolving set of challenges, requiring vigilant monitoring and nimble responses.

To keep apace with the dynamic growth of quantum computing, a collaborative trinity of industry, academia, and government is imperative. Together, these stakeholders are the keystone in the archway leading to new cryptographic defenses, ensuring the enduring confidentiality and integrity of private information amidst the quantum computing revolution.

Strategies for Adapting Infosec Programs to the Quantum Computing Era

As quantum computing continues to develop, its potential impact on cybersecurity grows exponentially. Infosec programs, therefore, must evolve with the emerging quantum threat. Here are key strategies for ensuring that security frameworks remain robust and agile in the face of quantum advancements:

  • Evaluating Post-Quantum Cryptography (PQC): Proactively assess and integrate NIST-approved PQC algorithms into existing security protocols to ensure data remains secure against quantum computers.
  • Employing Quantum Key Distribution (QKD): Consider the practicality and benefits of QKD for safeguarding critical communications against quantum spying techniques.
  • Practicing Quantum-Secure Governance: Develop and instill governance principles that specifically address the unique considerations of quantum technologies to establish trust and mitigate risks.
  • Prioritizing Data Protection: Identify and categorize the sensitivity of organizational data to strategize encryption overlays and safeguard valuable assets.
  • Implementing Crypto Agility: Embrace a comprehensive risk assessment approach that prioritizes the swift adoption of quantum-resistant mechanisms and allows for quick adaptation to new cryptographic standards.

Developing Quantum-Resistant Cryptographic Algorithms

In anticipation of quantum computing’s potential to disrupt current cryptographic models, the development of quantum-resistant algorithms is critical. Lattice-based, code-based, multivariate, hash-based, and isogeny-based cryptography exemplify such pioneering approaches. These algorithms aim to withstand the computational supremacy of quantum mechanics. However, this futuristic cryptography frontier presents unique challenges, including the steep curve in development, adoption, and the required coordination among global stakeholders to achieve homogeneity in protection measures.

Implementing Quantum-Safe Key Distribution Mechanisms

The secure exchange of encryption keys is fundamental to confidential communication. Quantum key distribution (QKD) emerges as a cutting-edge mechanism, utilizing quantum states to thwart eavesdropping attempts detectably. Integrating QKD entails specialized infrastructure, such as high-quality fiber optics, and embodies the principle of forward secrecy. By leveraging the peculiar characteristics of photons during transmission, QKD introduces an inherently secure method of key exchange, bolstering defenses against both current and potential future quantum interceptions.

Enhancing Post-Quantum Crypto Agility

Crypto agility is paramount for organizations navigating the transition to post-quantum cryptography (PQC). Forward-thinking entities are recognizing the necessity of adopting NIST’s identified PQC algorithms as part of their cyber-defense arsenal. With an estimated 5 to 10-year window for full implementation, the race is on to redesign infrastructure with quantum-resistant measures. Achieving this elastic state of post-quantum crypto agility will ensure that organizations can seamlessly evolve alongside emerging cryptographic standards, mitigating quantum-related threats.

Leveraging Quantum Technologies for Enhanced Security Measures

The integration of quantum technologies offers a vanguard in security measures. Utilizing quantum random number generators lays the foundation for constructing encryption keys grounded in the incontrovertibility of physical laws, delivering unprecedented guarantees. Innovations such as the Quantum Origin platform are fostering stronger cryptographic resilience. Major tech players—eyeing the transformative trajectory of quantum computing—are already providing quantum capabilities through cloud services, underscoring the urgency for organizations to harness these emerging technologies to fortify their cybersecurity posture against quantum-scale threats.

Summary

  • Quantum Mechanics Leap: Quantum computers leverage quantum mechanics, outperforming traditional computers in certain tasks.
  • Superior Processing: They offer unprecedented computational power, solving complex problems efficiently.
  • Cryptographic Algorithms Crisis: Current cryptographic algorithms may become vulnerable to quantum attacks.
  • Quantify the Quantum Threat: Assessing the quantum threat is essential for future-proof cybersecurity strategies.
  • Post-Quantum Cryptography Need: Development of quantum-resistant encryption methods is crucial.
  • Quantum Bits Revolution: Utilizing quantum bits (qubits) fundamentally changes data processing and security.
  • Crypto Agility is Paramount: Organizations must adapt to crypto agility to respond to quantum threats swiftly.
  • Key Distribution Redefined: Quantum key distribution promises enhanced security in the quantum era.
  • National Security Implications: Government agencies are deeply invested due to implications for national security.
  • Global Race for Quantum Supremacy: Powers vie for control over quantum computing’s immense potential.

Implication Aspect

Traditional computing

Quantum Computing

Computational Speed

Limited processing power

Exponential capabilities

Encryption

Currently secure

Potentially vulnerable

Security Focus

Crypto stability

Crypto agility

National Security

Important concern

Top priority


In summary, the rise of quantum computing presents both an opportunity and a formidable challenge for cybersecurity, necessitating the development of robust post-quantum cryptography and strategic adaptation across global industries.

 

 

* AI tools were used as a research assistant for this content.

 

 

Understanding the Core Tenets of Zero-Trust Network Access

 

Zero-Trust Network Access: Strengthening Your Cybersecurity

In an era where cyber threats loom at every corner, “never trust, always verify” has become the mantra. The concept of Zero-Trust Network Access (ZTNA) challenges conventional cybersecurity models that relied on too much optimism. Originating from the notion that internal networks can be just as vulnerable as external ones, ZTNA reshapes our approach to digital protection.

Initially a niche idea, ZTNA quickly became a core strategy against data breaches and compromised credentials. It’s a philosophy advocating continuous verification of all entities—both users and devices—regardless of their location relative to the network perimeter. The substantial reduction in security incidents demonstrates its value on the cyber frontlines.

What is Zero-Trust Network Access?

Zero-Trust Network Access (ZTNA) serves as the foundation of a robust and comprehensive security strategy known as Zero Trust architecture. This modern security model operates on a principle of skepticism, withholding implicit trust from any individual or device seeking to interact with a network. Key principles include:

  • Explicit Verification: Every entity is authenticated before accessing network resources, regardless of location.
  • Microsegmentation: Access is granted based on one-to-one connections, reducing lateral movement risks.
  • Least Privilege Access: Permissions are limited to only what’s necessary.

By upholding these principles, ZTNA shifts the security paradigm from an assumed trust model to an explicit trust architecture.

Benefits of Zero-Trust Network Access

Transitioning to Zero-Trust Network Access offers several key benefits:

  • Reduced Unauthorized Access: Comprehensive verification significantly diminishes the likelihood of data breaches and unauthorized disclosures.
  • Mitigated Lateral Movement: One-to-one secure connections minimize the risk of attackers moving laterally within the network.
  • Regulatory Compliance: Streamlined compliance with regulations like PCI DSS and NIST 800-207, simplifying audits and adherence to mandates.
  • Enhanced Oversight and Control: Microsegmentation offers unparalleled governance, allowing tailored controls around high-value datasets.
  • Improved Security Posture: Overall, ZTNA leads to better data protection, reduced risk and detection time for breaches, and stronger command over both cloud and on-premises environments.

Conclusion

ZTNA transforms network security from a traditional trust-centric model to one that presumes risk, advocates continuous verification, and restricts access. This shift aligns with the need for proactive defense mechanisms amid an ever-expanding attack surface, where potential threats can arise from virtually any vector. Security teams are empowered with the tools and protocols to uphold a high-security posture, strengthening their overall strategy against unauthorized access.

Ready to enhance your cybersecurity with Zero-Trust Network Access?

Contact MicroSolved today and let our experts help you implement a comprehensive Zero Trust architecture to protect your organization’s most valuable assets.

Visit MicroSolved’s Contact Page or call us at (614) 351-1237 to get started on fortifying your security posture with cutting-edge ZTNA solutions.

* AI tools were used as a research assistant for this content.

 

3 Daily Habits for Information Security Practitioners to Stay Updated

  1. Stay Informed with Industry News:
    • Why? The cybersecurity landscape is ever-evolving. New threats, vulnerabilities, and attack vectors emerge daily.
    • How?
      • Subscribe to cybersecurity news websites and blogs like KrebsOnSecurity, The Hacker News, or Dark Reading.
      • Join forums and online communities like Reddit’s r/netsec or Stack Exchange’s Information Security.
      • Set up Google Alerts for specific cybersecurity keywords to get real-time updates.
  2. Engage in Continuous Learning:
    • Why? Technologies and tools in the cybersecurity domain are constantly advancing. To remain effective, professionals must keep up with the latest techniques and methodologies.
    • How?
      • Dedicate time each day to learn something new, whether it’s a new programming language, a cybersecurity tool, or a security protocol.
      • Enroll in online courses or webinars. Platforms like Coursera, Udemy, and Cybrary offer many courses tailored for cybersecurity professionals.
      • Participate in Capture The Flag (CTF) challenges or cybersecurity simulations to hone your skills in a practical environment.
  3. Network with Peers:
    • Why? Networking helps share knowledge, learn about real-world challenges, and understand best practices from experienced professionals.
    • How?
      • Attend local or virtual cybersecurity meetups, conferences, and seminars.
      • Join professional organizations such as (ISC)², ISACA, or the Information Systems Security Association (ISSA).
      • Engage in discussions on LinkedIn groups or Twitter threads related to cybersecurity.

Remember, the field of information security is vast and dynamic. By integrating these habits into your daily routine, you’ll be better equipped to stay ahead of the curve and safeguard your organization’s digital assets.

 

* Just to let you know, we used some AI tools to gather the information for this article, and we polished it up with Grammarly to make sure it reads just right!

 

Why Emulate a PLC with a Raspberry Pi

One of the most powerful uses of emulating a PLC (Programmable Logic Controller) field device with a Raspberry Pi is that it provides an affordable and easily obtained platform for prototyping, performing ladder logic testing, and researching various industrial control systems and cybersecurity concepts.

Raspberry Pis are Affordable

Raspberry Pi models 3 and 4 are significantly more affordable than real PLCs. A typical PLC can cost hundreds or thousands of dollars.

The Raspberry Pi costs around $35-50 depending on your model choice. This makes them very accessible to hobbyists, students, researchers, developers, and anyone else who wants to work with the basics of industrial control systems. The low cost makes them ideal candidates to emulate a PLC in many scenarios.

Raspberry Pis are Easily Obtainable

PLCs can be quite difficult to come by, especially if you want one without any pre-existing software installed. Many manufacturers will not sell their products to third parties unless they have some kind of existing relationship. If you don’t already know someone at the manufacturer then you may need to pay a hefty upcharge. Additionally, purchasing the addons for power supplies, specific programming software, and such can quickly turn into a slog of paperwork and supporting tasks. The lead time and delivery times can take weeks to months.

The Raspberry Pi, on the other hand, can be purchased at many big-box electronics or computer stores, directly from many providers, or even delivered to your door from Amazon and other online sources. It uses a common USB power supply and can be configured and programmed using open source tools available online. Lead time is a couple of days to a few hours, letting you stay focused on your work.

The OpenPLC Project

The OpenPLC Project is a stable, well-documented toolkit for emulating basic PLC operations on the Pi. It has been used successfully to simulate a variety of different types of PLCs and includes support for ladder logic and other common PLC functions. You can find the programming reference and review the available capabilities here.

You can get OpenPLC up and running on a Pi in less than 30 minutes. In our testing, we were able to begin using the emulated PLC in our lab within an hour!

Going The Extra Mile With SCADABR

SCADABR is an open-source supervisory control and data acquisition software package designed to allow you to create interactive screens or human-machine interfaces (HMI) for your automation projects. It provides tools for creating graphical user interface widgets, event handlers, timers, and dialogs. With its ability to communicate with multiple controllers (including OpenPLC), ScadaBR is an ideal companion for the OpenPLC Runtime and Editor.

Using a Pi, OpenPLC, and SCADABR together, can get you a very powerful and useful PLC platform up and running for under $100 and in less than a few hours. Once implemented, you can use the platform to learn about industrial controls systems, ladder logic, PLC programming, and operations. You can also do basic ladder logic research and testing, and even prototyping for future real-world PLC deployments. Cybersecurity folks also have a very capable platform for learning about industrial control security requirements, performing vulnerability research, reverse engineering, or practicing their assessment skills in a safe environment.

While you might not get the full power of a true PLC (there are some limitations to Pi’s capabilities), you will likely get more than you expect. If you have an interest in or a need for some basic industrial control systems capabilities, this is a great place to start.

 

 

Where Does Trouble Come From?

One of the most common questions I get is, “Where does attack traffic come from?”. I want to present a quick and dirty answer, just to show you how diverse illicit traffic sources are. 

To give you a glimpse into that, here is a list of the top 20 ISPs, based on the number of unique malicious source IP addresses who touched one of my HoneyPoint deployments in a single 24 hour period.

The list:

9 korea telecom
7 hinet
6 dynamic distribution ip’s for broadband services ojsc rosteleom, regional branch “urals”
5 sl-reverse
5 sfr
5 rr
5 chinanet jiangsu province network china telecom no.31,jingrong street beijing 100032
5 china mobile communications corporation mobile communications network operator in china internet service provider in china
4 turknet-dsl
4 superonline
4 sbcglobal
4 chinanet jiangsu province network china telecom 260 zhongyang road,nanjing 210037
3 zenlayer inc
3 virginm
3 verizon
3 totbb
3 jsc rostelecom regional branch “siberia”
3 intercable
3 comcastbusiness
3 comcast
3 charter
3 broadband multiplay project, o/o dgm bb, noc bsnl bangalore
3 as13285

As you can see by the above, the list is pretty diverse. It covers sources in many countries and across both domestic and foreign ISPs. In my experience, the list is also pretty dynamic, at least in terms of the top 10-20 ISPs. They tend to spike and fall like waves throughout different time periods. One of these days, maybe I will get around to visualizing some of that data to get a better view of the entropy around it. But, for now, I hope this gives you an idea of the diversity in sources of attacks.

The diversity also makes it very difficult to baseline log activity and such. As such, there may be some effective risk reduction in blocking ISPs by netblock, if your organization can tolerate the risk associated with doing so. But, more on that in another post. Hit me up on Twitter (@lbhuston) and let me know what your firm’s experience with that type blocking has been; if you’ve tried it or are doing it today. I’d love to hear if it reduced log noise, made traffic modeling easier or led to any specific risk reductions.

Thanks for reading! 

State Of Security Podcast Episode 13 Is Out

Hey there! I hope your week is off to a great start.

Here is Episode 13 of the State of Security Podcast. This new “tidbit” format comes in under 35 minutes and features some pointers on unusual security questions you should be asking cloud service providers. 

I also provide a spring update about my research, where it is going and what I have been up to over the winter.

Check it out and let me know what you think via Twitter.

3 Reasons You Need Customized Threat Intelligence

Many clients have been asking us about our customized threat intelligence services and how to best use the data that we can provide.

1. Using HoneyPoint™, we can deploy fake systems and applications, both internally and in key external situations that allow you to generate real-time, specific to your organization, indicators of compromise (IoC) data – including a wide variety of threat source information for blacklisting, baseline metrics to make it easy to measure changes in the levels of threat actions against your organization up to the moment, and a wide variety of scenarios for application and attack surface hardening.

2. Our SilentTiger™ passive assessments, can help you provide a wider lens for vulnerability assessment visibility than your perimeter, specifically. It can be used to assess, either single instance or ongoing, the security posture of locations where your brand is extended to business partners, cloud providers, supply chain vendors, critical dependency API and data flows and other systems well beyond your perimeter. Since the testing is passive, you don’t need permission, contract language or control of the systems being assessed. You can get the data in a stable, familiar format – very similar to vulnerability scanning reports or via customized data feeds into your SEIM/GRC/Ticketing tools or the like. This means you can be more vigilant against more attack surfaces without more effort and more resources.

3. Our customized TigerTrax™ Targeted Threat Intelligence (TTI) offerings can be used for brand specific monitoring around the world, answering specific research questions based on industry / geographic / demographic / psychographic profiles or even products / patents or economic threat research. If you want to know how your brand is being perceived, discussed or threatened around the world, this service can provide that either as a one-time deliverable, or as an ongoing periodic service. If you want our intelligence analysts to look at industry trends, fraud, underground economics, changing activist or attacker tactics and the way they collide with your industry or organization – this is the service that can provide that data to you in a clear and concise manner that lets you take real-world actions.

We have been offering many of these services to select clients for the last several years. Only recently have we decided to offer them to our wider client and reader base. If you’d like to learn how others are using the data or how they are actively hardening their environments and operations based on real-world data and trends, let us know. We’d love to discuss it with you! 

Sometimes, It Happens…

Sometimes things fail in interesting ways. Sometimes they fail in dangerous ways. Occasionally, things fail in ways that you simply can’t predict and that are astounding.

In a recent assessment of a consumer device in our lab, we found the usual host of vulnerabilities that we have come to expect in Internet of Things (IoT) devices. But, while testing this particular device, which is also tied to a cloud offering for backup and centralization of data – I never would have predicted that a local device would have a full bi-directional trust with a virtual instance in the cloud.

Popping the local device was easy. It had an easy to compromise “hidden” TCP port for telnet. It took my brute force tool only moments to find a default login and password credential set. That’s pretty usual with IoT devices.

But, once I started poking around inside the device, it quickly became apparent that the device configuration was such that it tried to stay continually connected to a VM instance in the “cloud storage and synchronization” environment associated with the device and vendor. How strong was the trust? The local device had mount points on the remote machine and both systems had full trust to each other via a telnet connection. From the local machine, simply telnet to the remote machine on the right port, and without credential check, you have a shell inside the cloud. Not good…

But, as clear of a failure as the scenario above was, the rabbit hole went deeper. From the cloud VM, you could see thousands of other VMs in the hosted cloud environment. Connect from the VM to another, and you need the default credentials again, but, no sweat, they work and work and work…

So, from brute force compromise of a local piece of consumer hardware to a compromise of thousands of cloud instance VMs in less than 30 minutes. Ugh… 

Oh yeah, remember that storage centralization thing? Yep, default credentials will easily let you look through the centralized files on all those cloud VMs. Double ugh…

Remember, I said bi-directional? Yes, indeed, a connection from a VM to an end-point IoT device also works with assumed trust, and you get a shell on a device with local network visibility. Now is the time you kinda get sick to your stomach…

These kinds of scenarios are becoming more common as new IoT devices get introduced into our lives. Yes, the manufacturer has been advised, but, closing the holes will take a complete redesign of the product. The moral of this story is to pay careful attention to IoT devices. Ask questions. Audit. Assess. Test. There are a lot of bad security decisions being made out there in the IoT marketplace, especially around consumer products. Buyer beware!

Hosting Providers Matter as Business Partners

Hosting providers seem to be an often overlooked exposure area for many small and mid-size organizations. In the last several weeks, as we have been growing the use of our passive assessment platform for supply chain assessments, we have identified several instances where the web site hosting company (or design/development company) is among the weakest links. Likely, this is due to the idea that these services are commodities and they are among the first areas where organizations look to lower costs.

The fall out of that issue, though, can be problematic. In some cases, organizations are finding themselves doing business with hosting providers who reduce their operational costs by failing to invest in information security.* Here are just a few of the most significant issues that we have seen in this space:
  • “PCI accredited” checkout pages hosted on the same server as other sites that are clearly under the control of an attacker
  • Exposed applications and services with default credentials on the same systems used to host web sites belonging to critical infrastructure organizations
  • Dangerous service exposures on hosted systems
  • Malware infested hosting provider ad pages, linked to hundreds or thousands of their client sites hosted with them
  • Poorly managed encryption that impacts hundreds or thousands of their hosted customer sites
  • An interesting correlation of blacklisted host density to geographic location and the targeted verticals that some hosting providers sell to
  • Pornography being distributed from the same physical and logical servers as traditional businesses and critical infrastructure organizations
  • A clear lack of DoS protection or monitoring
  • A clear lack of detection, investigation, incident response and recovery maturity on the part of many of the vendors 
It is very important that organizations realize that today, much of your risk extends well beyond the network and architectures under your direct control. Partners, and especially hosting companies and cloud providers, are part of your data footprint. They can represent significant portions of your risk, and yet, are areas where you may have very limited control. 
 
If you would like to learn more about using our passive assessment platform and our vendor supply chain security services to help you identify, manage and reduce your risk – please give us a call (614-351-1237) or drop us a line (info /at/ MicroSolved /dot/ com). We’d love to walk you through some of the findings we have identified and share some of the insights we have gleaned from our analysis.
 
Until next time, thanks for reading and stay safe out there!
 
*Caveat: This should not be taken that information security is correlated with cost. We have seen plenty of “high end”, high cost hosting companies with very poor security practices. The inverse is also true. Validation is the key…

Interesting Talk on Post Quantum Computing Impacts on Crypto

If you want to really get some great understanding of how the future of crypto is impacted by quantum computing, there is a fantastic talk embedded in this link
 
The talk really turns the high level math and theory of most of these discussions into knowledge you can parse and use. Take an hour and listen to it. I think you will find it most rewarding.
 
If you want to talk about your thoughts on the matter, hit us up on Twitter. (@microsolved)