Skip to content

Using CVE Prioritization to Increase Your OT Security

A SCADAfence New Feature report

A large, robust Industrial Control Systems (ICS) network can contain tens of thousands of devices. Each of those devices may have any number of associated known CVEs (Common Vulnerabilities and Exposures). Do the math and what you’ll come up with is a terrifying mountain of possible vulnerabilities. What’s a CISO to do? How to prioritize the work of implementing all the patches needed to keep the OT network safe? The problem is exacerbated if the CISO has limited OT Security team members available. (Check out the 2022 State Of Operational Technology Report for more on that)

Continue reading

如何確認您的電腦設備可能被駭客入侵

全球網路犯罪分子每年因人們的誤點網路釣魚連結、重要軟體忘記更新以及沒有使用雙重身份驗證 (MFA)等行為而賺取數萬億美元,他們藉由不同的攻擊媒介,竊取帳號資料,或透過各種工具、網路犯罪行為及不法網站等,來取得交易訊息;且潛伏的時間越長,造成的損失就越大,後果可能也就越昂貴,因此,如能越早發現越好,所以主動進行一些確認或檢查也是有其道理的。據FBI指出,去年(2021年)有847,000家企業和消費者遭遇網路犯罪事件,損失金額近70億美元,ESET資安專家提醒千萬不要為時已晚才採取行動。

如果不想成為網路犯罪的受害者,請留意以下十個跡象,代表您的電腦設備可能已被駭客入侵:

1.您收到勒索軟體訊息
最顯而易見的是,當您開機時不是出現一般的啟動畫面,而是看到勒索訊息,那麼您很有可能已成為勒索軟體的受害者了,它通常會給一個很短的支付時限及說明如何支付贖金,但不幸的是,即便您確實遵守了指示,也有三分之一的機會無法重新獲得這些加密文件的存取權限。

2.電腦跑很慢
當惡意軟體(包括特洛伊木馬、蠕蟲和加密貨幣挖礦)植入於電腦設備時,它們通常會使運行變慢,尤其是加密劫持攻擊,它會佔用大量的效能,當然電腦跑很慢不全然是惡意因素所造成,也有可能是電腦設定不佳等問題。

3.視訊鏡頭自行開啟
駭客使用的一些間諜軟體除了可以取得您在電腦設備的資料外,還能偷偷打開視訊鏡頭和麥克風,藉由這樣記錄和竊取您和您家人的視頻,進而用於勒索,所以請密切留意視訊鏡頭,檢查它是否會自行開啟,ESET資安專家建議最好利用貼布貼住,來確保不會使用到它。

4.您的朋友收到來自您電子信箱的不明郵件
還有一個證明您的電腦設備已被入侵的指標是,如果您的朋友和客戶開始收到來自您的不明電子郵件或社交媒體帳戶的垃圾郵件;典型的網路釣魚就是劫持受害者的​​帳戶,然後向他們的所有朋友發送垃圾郵件或網路釣魚。若所有帳戶都有使用雙重身份驗證(MFA)的機制,則可以輕鬆緩解這種威脅。

5. 頻繁地彈出視窗
廣告軟體通常透過受害者接觸過多的廣告量來讓攻擊者賺錢,因此,如果您的電腦頻繁地彈出式廣告,這代表某處可能安裝了一些惡意代碼或可能不需要的軟體。

6.工具列突然出現新的圖標
惡意軟體還可能在您的瀏覽器上安裝其他工具列,如果您發現任何您不認識或不記得下載的內容,則可能意味著您的電腦設備已被駭客入侵;如果您遇到 APT 團體的惡意軟體攻擊,則可能需要將您的電腦設備恢復至出廠設定才能將其刪除,若是PUA (Potentially Unwanted Application,潛在有害應用程式)的話,只要刪除應用程式和工具列就可以了。

7.出現隨機圖標
當惡意軟體安裝在受感染的電腦設備時,通常會出現新的桌面圖標,只要桌面整齊地排列成少量的文件、文件夾和程式,就可以輕易發現。ESET資安專家建議整理一下電腦桌面,以便更好地追踪電腦設備上的圖標。

8.密碼無法使用/無法登錄
如果駭客入侵了您的電腦設備,他們很有可能已經劫持了各種在線帳戶,例如您的電子郵件,並更改了密碼,將您拒之門外,這也是所有網路攻擊中最嚴重的情況之一。

9.個資和登錄資訊在暗網流通
如果您收到與您有業務往來公司之資料外洩通知,請務必嚴肅看待並在可以提供第三方確認任何違規行為,如HaveIBeenPwned之類的網站進行驗證。另外利用暗網監控工具還可以在網路犯罪的相關論壇搜索您的資料,以更主動的方式來了解您的個資和登錄資訊之暗網流通狀況。還有若您能迅速進行更改密碼、凍結信用卡等行為,也可以降低被駭客利用或攻擊的風險。

10.您收到來自防毒軟體的警告
來自反惡意軟體工具的警告也應慎重看待,儘管耳聞有假冒的電腦防毒軟體彈跳視窗,但仍請確認訊息是否來自於您購買的電腦防毒軟體供應商,並按照說明嘗試查找並刪除您電腦設備上的惡意文件。

#若有任何資安需求,歡迎洽詢 Version 2 資安專業團隊,服務電話:(852) 2893 8860 ,或上官網查詢:https://version-2.com/

原文出處:https://www.welivesecurity.com/2022/08/09/howto-check-hacked-pc/

About Version 2

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products. Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

關於ESET
ESET成立於1992年,是一家面向企業與個人用戶的全球性的電腦安全軟件提供商,其獲獎產品 — NOD32防病毒軟件系統,能夠針對各種已知或未知病毒、間諜軟件 (spyware)、rootkits和其他惡意軟件為電腦系統提供實時保護。ESET NOD32佔用 系統資源最少,偵測速度最快,可以提供最有效的保護,並且比其他任何防病毒產品獲得了更多的Virus Bulletin 100獎項。ESET連續五年被評為“德勤高科技快速成長500 強”(Deloitte’s Technology Fast 500)公司,擁有廣泛的合作夥伴網絡,包括佳能、戴爾、微軟等國際知名公司,在布拉迪斯拉發(斯洛伐克)、布裏斯托爾(英國 )、布宜諾斯艾利斯(阿根廷)、布拉格(捷克)、聖地亞哥(美國)等地均設有辦事處,代理機構覆蓋全球超過100個國家。

Cross-site request forgery (CSRF)

There is common confusion about the difference between XSS (Cross-site scripting) and CSRF (Cross-site request forgery). 

In performing Cross-site scripting (XSS) attack, an attacker can execute a script within the browser of a victim user. While performing a Cross-site request forgery (CSRF) attack, an attacker can induce a victim user to perform actions they do not intend to.

These are the steps the attacker will perform to hijack the victim’s identity:

  • Persuade a victim with social engineering techniques to click on the link sent in the mail, which will trigger a request to the targeted site. 
  • After going to some website malicious request is triggered, the application will assume that it comes from a signed user. An attacker will perform a requested action without the user’s knowledge or consent.

Purpose of CSRF attack

Target is often to change server state and/or to gain access to sensitive data. When a CSRF attack is successful against the victim’s account, the attacker has the option to transfer funds, purchase a product, modify account settings, or any other action that the signed user could perform.

Example

As I mentioned, the attacker will try to persuade the targeted user to click on the link that will

send the request.

If the attackers were messing with DOM elements, they would use the href tag:

<a href="https://someUrlWithSomeParameters.com">Click for more details</a>

If the application has some filter restriction on navigation, and if the application is using POST requests attacker can try to use the form tag. They would create a form and, with JS, submit the POST request.

I found one simple example of adding a form on site Portswigger, and the code is below.

This example is the hidden HTML form that will, without user knowledge, create a post request. If the user was redirected to another site, this site could contain this hidden form to hijack the user identity.

Code in script tag will trigger submit of the form and send the request.

<html>

    <body>

        <form action="https://vulnerable-website.com/email/change" method="POST">

            <input type="hidden" name="email" value="pwned@evil-user.net" />

        </form>

        <script>

            document.forms[0].submit();

        </script>

    </body>

</html>

What are CSRF Tokens

CSRF tokens are used to protect from CSRF attacks. Tokens are unique and are created as a secret value generated by the server and sent to the client to be included in subsequent HTTP requests created by the client. 

How we prevent CSRF attacks using CSRF tokens

When the HTTP request is made, the server-side validates the request, including the expected token. If the token is missing or invalid, validation will not pass, and the request will be rejected.

So, when an attacker creates a request, it will not pass because the requests will not have all the required parameters. After all, the attacker can not guess the value of the CSRF token.

Tokens should be generated as session tokens should be. They should be unpredictable, PRNG (pseudo-random number generator) should be used, etc.

Where are CSRF tokens transmitted?

Synchronized token pattern

There is an approach to transmit the token in a hidden HTML form field. This approach is often called the Synchronized token pattern. This pattern presents the flow of setting a unique, valid token for each HTTP request and then checking that value when the HTTP request is subsequently sent. It is done by setting hidden fields.

Example

The token would then be added in post request on form submit. We can create a hidden input field with the value which is the value of the CSRF token, something like this:

<input type="hidden" name="token" value="valueOfCSRFToken" />

It is very important that the hidden field is loaded before any non-hidden fields in HTML, so the attacker cannot catch the field’s content.

The problem with using this approach is that hidden token needs to be implemented on all HTML forms in the application. Also, you would need to keep track of the valid tokens from the server side and check out each request if it is using a valid token. 

There is also a possibility to send CSRF tokens in a custom request header using a cookie-to-header token pattern.

Cookie-to-header token pattern

This is the second anti-CSRF technique. The cookie should be set once in the session. After JS reads the cookie’s content, a custom HTTP header should be set (X-CSRF-TOKEN or X-XSRF-TOKEN or XSRF-TOKEN) with that value from the content. Each request will send a header with the mentioned token (from custom HTTP header) and the cookie (from standard HTTP header), so the server can check if those two values match.

Now we can be confused if we don’t figure out the point of this approach. But no worries, it is not so clear without knowing its exact idea. The purpose of it is that only JavaScript, which runs on the same domain as the cookie domain, would have access. So, only JS with the same domain can set up the correct value of the cookie’s content to the custom HTTP header.

This approach would only work with JavaScript requests (XHR requests). So, requests that would be set up by HTML form would not set the header. 

Example (JavaScript):

The web application is using session, and it sets session cookies. You can check out the Session Management article for more information regarding the sessions.

In the HTTP response header, Set-Cookie will be visible if HTTP is used to send a cookie from the server to the client side.

Content would be token, maximum age, expiration date, and cookie attribute, and it would look something like this:

Set-Cookie: __Host-token=RANDOM; Expires=Mon, 01-Jan-2023 12:55:00 GMT; Max-Age=31449600; Path=/; SameSite=Lax; Secure

It is essential to use cookie prefixes for a cookie with CSRF token value. This means that it can not be overwritten from another subdomain. The path should be “/.” And as you saw, it is marked as Secure, meaning it can not be sent over an unencrypted HTTP request. SameSite attribute helps the browser to decide if it should send cookies with cross-site requests. In this case, Lax is used; he is the default attribute. If you want to learn more regarding the SameSite attribute, check out this site.

When JavaScript (client side) reads a cookie, copy it to a custom HTTP header sent with each request. 

That would look something like this:

X-Csrf-Token: RANDOM

After, only validation of the token is left.

* The CSRF token cookie mustn’t have the httpOnly cookie flag! HttpOnly flag is used against XSS vulnerability because it makes the value of the cookie unavailable from JavaScript. So, you can conclude from the explanation that JavaScript will be prevented from reading X-Csrf-Token.

Double submit cookie pattern

There is the third pattern as the variation of the two mentioned patterns. This one puts the X-Csrf-Token value in a hidden form field but keeps the server-side logic simpler than the first pattern- The Synchronizer token pattern. This approach has some weaknesses, and you can check them on site.

Enabling CSRF in Angular

There is available Angular documentation for CSRF protection. 

First, you need to configure cookie/header names. To do that, you will need to import both HttpClientModule and HttpClientXsrfModule. In theory, it is easier to sync the names in the backend and frontend, but if you have different names on the server side, you can use the withOptions() method explained on this site.

  imports: [

      HttpClientModule,

      HttpClientXsrfModule.withOptions({

        cookieName: 'X-Csrf-Cookie',

        headerName: 'X-Csrf-Header',

      }),

    ]

In the mentioned documentation, you can find code that will help you test if your implementation is correct. 

Now we are left with intercepting requests and checking if the token in the cookie is the same value as it is in the HTTP request. In the code below, a custom interceptor class is created, which uses HttpXsrfTokenExtractor to get the token value so it can be compared.

@Injectable()

export class CustomHttpInterceptor implements HttpInterceptor {

    constructor(private spinnerService: SpinnerService, private toastrService: ToastrService,

        private httpXsrfTokenExtractor: HttpXsrfTokenExtractor) { }

    intercept(req: HttpRequest<any>, next: HttpHandler): Observable<HttpEvent<any>> {

        const cookieheaderToken = 'X-XSRF-TOKEN';

        let csrfToken = this.httpXsrfTokenExtractor.getToken();

        if (csrfToken !== null && !req.headers.has(cookieheaderToken)) {

            req = req.clone({ headers: req.headers.set(cookieheaderToken, csrfToken) });

        }

        this.spinnerService.show();

        return next.handle(req)

            .pipe(tap((event: HttpEvent<any>) => {

                if (event instanceof HttpResponse) {

                    this.spinnerService.hide();

                }

            }, (error) => {

                if (error.status == 400) {

                    this.toastrService.error("Warning", error.error.Error)

                } else if (error.status == 500) {

                    this.toastrService.error("System error occurred");

                }

                this.spinnerService.hide();

            }));

    }

}

Conclusion

 

I hope I succeeded with a simple explanation of this type of attack. If you want to further investigate the prevention or even how the attack is performed, there is plenty of literature on the Internet. I found a lot of GitHub repositories with app samples for this attack. I think it is very good to check them out, but if you want to clone them, make sure it does not contain malicious code!

OWASP is constantly upgrading its Prevention Cheat Sheet for the Cross-Site Request Forgery, so you should check that one also.

Good luck with your investigation!

In the end, secure code is the cheapest code!

Cover photo by Philipp Katzenberger

#CSRF #cookie_to_header_token_pattern #synchronized_token_pattern

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

About VRX
VRX is a consolidated vulnerability management platform that protects assets in real time. Its rich, integrated features efficiently pinpoint and remediate the largest risks to your cyber infrastructure. Resolve the most pressing threats with efficient automation features and precise contextual analysis.

You Were the Victim of a Data Breach. Now What?

A data breach is something every individual and organization needs to avoid. Unfortunately, it has become all too common in today’s online world. One major way that personal information becomes compromised is through identity theft. It’s better not to imagine the extent of damage that goes along with that.

In this highly-connected world, cybersecurity is continuously increasing in scope and size.

For one, consumers want to conduct business with enterprises capable of keeping hackers away. As a result, it becomes necessary to put a response plan against data breaches. The question, therefore, is how do you prevent or respond to a data breach?

What is a Data Breach?

A data breach occurs when an organization suffers a security incident that affects the confidentiality, availability, or integrity of its data. Consequently, the rights and freedoms of individuals become compromised.

Data breaches strike every industry, sector, and individual. For individuals, the cost is often personal financial damage to investment funds, salaries, or savings. On the other hand, corporations often spend hundreds of thousands or millions in dollars to repair systems, improve defense, and more.

How Do Data Breaches Happen?

Compromised credentials are the most common method cyber attackers use to enter a database. The approach accounts for 20% of data breaches.

Most affected credentials include passwords and usernames obtained through a different security incident. Various attack methods come into play in these data breaches including brute-force attacks, megacart attacks, phishing and more. Also, a breach could result from an insider, negligence, and business email compromise (BEC).

For an inside threat, the attackers first conduct surveillance, then map out a network for the most valuable resources, before targeting a potential pathway to infiltrate the systems.

Financial motivations are the reason for most inside attacks. Some employees jump at it when they get tempting offers to make extra money. The outcome is your information changing hands.

Types of Data Breaches

A data breach is also great at ruining a brand and not just your revenue. For individual to remain safe, a knowledge of the common types of breaches is a must. You also need to know how it affects you. So, here is a list.

  • Malware or Virus: The goal of this threat is to wipe information from a computer. For companies that heavily rely on data, this is always a heavy blow.
  • Password Guessing: Stolen passwords all to often result in extreme damage. Passwords are typically hacked due to their simplicity and being easily guessable. Prime examples of this include Passwords derived from people’s names, pet names, or birthdays.
  • Ransomware: As the name suggests, this occurs when you pay a ransom to regain access to your phone or computer.
  • Phishing: Phishing involves the mirroring of a website with a fake duplicate that can highly resemble the original. When you unknowingly log into the site, the attackers steal your password to conduct their criminal activities.

How to Detect a Data Breach

As data breaches become inevitable, detection is becoming an increasingly important initiative. At this rate, cybersecurity has become an essential investment for individuals and organizations. We all need to understand who is vulnerable to data breaches and how to detect and respond to them.

Data breach detection is not always easy. It often involves an intelligent Data Security Platform, especially in the case of large companies. Their tools help to provide speed and precision when mitigating damages.

Nevertheless, there are always warning signs that indicate when your system has experienced a data breach. Here are red flags you need to the investigate:

  • Sudden user account lockouts or password changes.
  • Strange user activity such as logging in at irregular times from unknown locations.
  • Unusual pop-ups, redirections, or changes to browser configuration.
  • Unusual activity on network ports
  • Strange messages from you by email or social media
  • Strange configuration changes without an approval

Effects of Data Breaches

Irrespective of the size, a data breach can destroy a business. For example, 60% of small businesses often shut down within six months after an attack. These occurrences can stem from multiple factors including:

  • Poisoned Corporate Brand: Data breaches have a way of tainting a business reputation –the effects of which can linger long after the incident.
  • Loss of Sales: Reputational damage can lead to a loss of customers and sharp drops in revenue due to drops in customer trust.
  • Loss of Intellectual Property: Intellectual property constitutes over 80 percent of a company’s value today. Losing intellectual property can threaten the future of the company and also leaves it vulnerable. In some instances, some competing businesses will even take advantage of stolen information for their own gain.

How to Develop a Data Breach Response Plan

Have an Incident Response Checklist
Having an incident response checklist for data breaches can provide guidance for what to do during breach scenarios. It contains an outlined task to carry out so that everyone knows what exactly to do. However, the checklist should be flexible to allow adjustments for evolving threats.

Be Informed about Laws and Regulations
Regular government policy changes are often a headache for SME businesses. Because of the rise in cybercrime, governments and agencies constantly change regulations on data protection. Be sure to keep tabs on these changes and adapt to new laws.

Review New Cyber Threats
Never take the news of a data breach for granted. It’s important to consistently review new security risks as these provide highly valuable insights.

Identify Data Security Platforms
In case of a security breach, contacting a forensic service provider is safe. They are highly skilled at investigating the cause and impact of an attack. It is best to have the contact for one beforehand rather than waiting for a crisis to find one.

Steps to Take After a Data Breach

1. Identify the Source and Extent of Damage
The first thing to do about any cyber attack is to identify the source. You also need to identify the type and the extent of the damage. It is a time-consuming process when operating without a prevention system.

2. Having an Intrusion Prevention System (IPS)
An IPS automatically logs the security event to you and tracks down the source and identify of the affected files when in use. You can also gain insight into the particular actions taken by the threat actor.

3. Inform your Forensic Service Provider
You need to have a structure in place for addressing security emergencies. If you have a team, have them to swing into action immediately. Remember your checklist and let them follow the procedure for resolving the issue. If it is an inside threat, revoke the account’s privileges and change the password. Should you not have an in-house team, inform your security service provider to tackle the problem.

4. Test your Security Fix
Once the issue gets resolved, implant a short-term security fix to prevent future occurrences. Don’t forget to also test any security fix to avoid attackers using the same method. Be sure to conduct the test on all computers and servers.

5. Inform Authorities and Affected Customers
Customers need to be informed about a breach of their personal data so they take personal measures to protect their identities such as canceling credit cards and setting up two-factor authentication if available. Informing customers requires three critical factors — time, information, and thoroughness. Be sure to communicate honestly and openly where necessary and provide steps of guides for them to protect themselves. In addition, contact authorities about the breach. The government and security agencies provide post-breach regulatory standards for every industry.

6. Prepare a Clean Up and Damage Control
The loss of customer confidence is another devastating effect of data breaches. They tend to be more cautious with any organization after a breach. When you fix all breach-related issues, quickly pivot and work on restoring public trust.

Final Thoughts on Data Breaches

There is no single method for responding to a data breach . Data breaches often require a case-by-case approach along with a thorough risk assessment to determine the best course of action. The extent of damage and nature of the breach will determine the precise steps needed. The response team may work with additional staff or external experts such as IT specialists/data forensics experts. While data breaches can undoubtedly be a nerve-wracking event, the first rule is always prevention, and having a sound response plan can help put the mind at ease.

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

About Portnox
Portnox provides simple-to-deploy, operate and maintain network access control, security and visibility solutions. Portnox software can be deployed on-premises, as a cloud-delivered service, or in hybrid mode. It is agentless and vendor-agnostic, allowing organizations to maximize their existing network and cybersecurity investments. Hundreds of enterprises around the world rely on Portnox for network visibility, cybersecurity policy enforcement and regulatory compliance. The company has been recognized for its innovations by Info Security Products Guide, Cyber Security Excellence Awards, IoT Innovator Awards, Computing Security Awards, Best of Interop ITX and Cyber Defense Magazine. Portnox has offices in the U.S., Europe and Asia. For information visit http://www.portnox.com, and follow us on Twitter and LinkedIn.。

×

Hello!

Click one of our contacts below to chat on WhatsApp

×