Skip to content

Finding Cisco IOS-XE devices with runZero

An actively exploited critical zero-day vulnerability has surfaced in the Cisco IOS-XE operating system, which is used on Cisco routers, switches, and other devices. Deemed “critical” in severity with a CVSS score of 10 out of 10, this vulnerability affects any device running Cisco IOS-XE with the Web UI component enabled.

What is the impact?

Upon successful exploitation, this vulnerability (tracked as CVE-2023-20198) can allow attackers to execute arbitrary commands on the vulnerable system. This includes the creation of privileged users, installation of additional modules or code, and, in general, total system compromise.

Are updates or workarounds available?

As of October 16th, 2023, software updates are not available. Cisco recommends disabling the Web UI component of all Internet-facing IOS-XE devices.

How do I find potentially vulnerable Cisco IOS-XE devices with runZero?

From the Services Inventory, use the following query to locate assets running the Cisco IOS-XE operating system in your network that expose a web interface and which may need remediation or mitigation:

(products:nginx OR products:openresty) AND _asset.protocol:http AND protocol:http AND http.body:"window.onload=function%url%=%/webui"

Additional fingerprinting research is ongoing, and additional queries will be published as soon as possible.

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

About runZero
runZero, a network discovery and asset inventory solution, was founded in 2018 by HD Moore, the creator of Metasploit. HD envisioned a modern active discovery solution that could find and identify everything on a network–without credentials. As a security researcher and penetration tester, he often employed benign ways to get information leaks and piece them together to build device profiles. Eventually, this work led him to leverage applied research and the discovery techniques developed for security and penetration testing to create runZero.

Securing Your Digital Eco-System: The Role of Access Control in Network Security

In the ever-evolving landscape of cybersecurity, access control is a term that resonates with an air of paramount importance. In a world where data breaches and cyberattacks continue to escalate, the role of access control in network security cannot be overstated. It acts as a digital sentinel guarding the gates of your network infrastructure, ensuring only authorized users and devices gain entry. In this digital age, access control is the linchpin of robust cybersecurity measures. This article dives deep into the significance of access control in network security, its real-world applications, and how it stands as a bulwark against cyber adversaries.

Understanding Access Control in Network Security 

Access control, in the context of network security, is a mechanism that determines who or what can access specific resources within a network. These resources can be sensitive data, systems, applications, or even physical devices. The essence of access control lies in the ability to grant or restrict permissions based on a predefined set of rules and policies. In practical terms, access control operates on a principle of least privilege, meaning that it provides users and devices with the minimum necessary access rights to perform their functions. This approach minimizes the potential attack surface and reduces the risk of unauthorized access or breaches.

Access control involves several components, including:

  1. Authentication: The process of verifying the identity of a user or device trying to access the network. Authentication methods include passwords, biometrics, smart cards, and multi-factor authentication (MFA).
  2. Authorization: After authentication, authorization determines what actions and resources a user or device is allowed to access. This step involves assigning specific privileges or permissions based on the user’s role or the device’s trustworthiness.
  3. Accounting: Also known as auditing or logging, this component tracks and records all network activities to ensure transparency and accountability.
  4. Access Control Lists (ACLs): ACLs are rule sets that govern the traffic entering and exiting network devices, such as routers and firewalls. They define which traffic is allowed and which is denied based on criteria like IP addresses, ports, and protocols.

The Critical Role of Access Control in Network Security

Network security is a multifaceted challenge, with a plethora of potential threats lurking in the digital realm. Access control is a linchpin in this complex ecosystem, providing the following benefits:

1. Prevention of Unauthorized Access

Access control is the first line of defense against unauthorized users, including malicious actors who seek to infiltrate a network. By enforcing strong authentication and authorization protocols, it ensures that only legitimate users and trusted devices can enter the network. In real-world terms, consider a financial institution with a vast database of sensitive customer information. Access control mechanisms would ensure that only authorized employees, and perhaps only specific departments, have access to this data, reducing the risk of data breaches and insider threats.

2. Limitation of Lateral Movement

One of the significant threats in cybersecurity is the lateral movement of attackers within a network. Once an adversary gains access, they often attempt to traverse the network, moving from one system to another to find valuable assets. Access control helps limit this movement by restricting access based on roles and privileges, thereby confining attackers to a smaller segment of the network.

3. Protection of Confidential Data

Many organizations handle highly confidential data, such as trade secrets, customer information, or intellectual property. Access control plays a pivotal role in safeguarding this sensitive information by enforcing strict permissions and access restrictions. A breach in access control could lead to a catastrophic compromise of these invaluable assets.

A prominent example of this is the Equifax breach in 2017. The credit reporting agency suffered a data breach exposing the personal information of 147 million Americans. This breach was partly attributed to a failure in access control, allowing attackers to access and exfiltrate sensitive data.

4. Compliance and Regulatory Adherence

Access control is not merely a best practice; it is often a legal requirement. Various regulations, such as the General Data Protection Regulation (GDPR) and the Health Insurance Portability and Accountability Act (HIPAA), mandate the implementation of stringent access control measures. Non-compliance can result in severe fines and legal consequences. For instance, a healthcare facility must ensure that only authorized personnel can access patient records. Access control measures not only secure the data but also demonstrate compliance with regulations like HIPAA.

Real-World Success Stories: Access Control in Action

While the theory of access control is compelling, its true worth is revealed through real-world examples of its effectiveness in thwarting cyberattacks. Let’s explore a few notable cases where access control played a pivotal role:

1. The Sony Pictures Hack (2014):

In 2014, Sony Pictures Entertainment became the victim of a high-profile cyberattack. The attackers, allegedly linked to North Korea, infiltrated Sony’s network and leaked a vast trove of sensitive information, including unreleased films, executive emails, and employee records. The breach resulted in immense financial losses and reputational damage.

Access control could have helped prevent this breach by enforcing stricter policies and ensuring that only authorized individuals had access to such critical assets. After the attack, Sony significantly bolstered its access control measures to prevent future breaches.

2. The NotPetya Ransomware Attack (2017):

NotPetya, a destructive ransomware strain, wreaked havoc in 2017, causing immense disruption worldwide. It specifically targeted Ukrainian organizations but rapidly spread to other countries and sectors. Access control would have significantly hindered the ransomware’s ability to move laterally across networks.

For example, shipping giant Maersk was severely affected by the attack. Access control measures could have confined the ransomware’s reach, limiting the damage and economic impact.

3. The Target Data Breach (2013):

In one of the most infamous data breaches, Target, the retail giant, fell victim to a cyberattack in 2013. The attackers compromised point-of-sale systems and stole credit card information from millions of customers. Access control mechanisms, including better segmentation and network isolation, could have hindered the attackers’ movements within Target’s network.

These examples highlight how access control is not just a theoretical concept but a vital shield against real-world cyber threats.

The Evolution of Access Control

Access control is not a static discipline. It evolves in response to the ever-advancing tactics of cyber adversaries. As the digital realm becomes more complex, access control solutions have adapted and grown to provide a robust defense. Some of the evolving trends in access control include:

1. Zero Trust Architecture:

The traditional model of trust, where entities inside a network are considered safe and those outside are not, is increasingly being challenged. Zero Trust Architecture (ZTA) flips this model, assuming that no entity, internal or external, should be trusted by default. ZTA employs strict access control and continuous verification to ensure only authorized users and devices can access resources. Google’s implementation of Zero Trust, known as BeyondCorp, is a prime example of this shift. It ensures that no device is trusted until it has undergone thorough authentication and authorization processes, regardless of its location.

2. Role-Based Access Control (RBAC):

RBAC is a granular approach to access control, where permissions are based on a user’s role within an organization. It simplifies access management by assigning predefined roles and permissions, reducing the chances of errors or oversights in access assignments. Microsoft’s Azure Active Directory and Amazon Web Services (AWS) Identity and Access Management (IAM) are examples of RBAC implementations.

3. Biometric Authentication:

As the need for strong authentication grows, biometrics such as fingerprint recognition and facial scans are gaining prominence. These methods are less susceptible to password-based attacks and provide an added layer of security to access control.

The Future of Access Control

Looking forward, access control will continue to adapt and evolve to meet the challenges of an increasingly interconnected and digitally-dependent world. The following trends are expected to shape the future of access control in network security:

1. Artificial Intelligence (AI) and Machine Learning:

AI and machine learning will play a pivotal role in access control by enabling more adaptive and context-aware decisions. These technologies can analyze user behavior, device trustworthiness, and network anomalies in real-time to make more informed access decisions.

2. Blockchain and Decentralized Identity:

Blockchain technology can enhance the security and privacy of access control systems. Decentralized identity systems allow users to control their own digital identities and permissions, reducing reliance on central authorities.

3. IoT Security:

As the Internet of Things (IoT) continues to proliferate, access control will need to adapt to secure the diverse array of connected devices. Implementing access control in IoT environments will be crucial to protect against vulnerabilities and unauthorized access.

Conclusion: The Bedrock of Network Security

In the digital age, network security is a critical concern for businesses, organizations, and individuals alike. Access control stands as the bedrock of network security, providing the means to protect against unauthorized access, lateral movement of attackers, and data breaches. Real-world examples, such as the Sony Pictures hack and the Target data breach, underscore the pivotal role that access control plays in thwarting cyberattacks. As access control continues to evolve, embracing technologies like Zero Trust Architecture and biometric authentication, its importance in safeguarding network resources will only grow. In the ever-expanding digital frontier, one thing remains clear: access control in network security is not a luxury; it is an imperative.

For businesses and organizations, implementing robust access control measures is not just a matter of compliance but a fundamental step toward safeguarding their digital assets and maintaining the trust of their customers and stakeholders. In a world where cyber threats are omnipresent, access control is the gatekeeper that ensures only the right guests are allowed in. As we move into the future, the protection of digital fortresses will depend on the strength and adaptability of access control measures. The lessons of the past should serve as a guide, reminding us of the critical role access control plays in securing the digital realm.

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

About Portnox
Portnox provides simple-to-deploy, operate and maintain network access control, security and visibility solutions. Portnox software can be deployed on-premises, as a cloud-delivered service, or in hybrid mode. It is agentless and vendor-agnostic, allowing organizations to maximize their existing network and cybersecurity investments. Hundreds of enterprises around the world rely on Portnox for network visibility, cybersecurity policy enforcement and regulatory compliance. The company has been recognized for its innovations by Info Security Products Guide, Cyber Security Excellence Awards, IoT Innovator Awards, Computing Security Awards, Best of Interop ITX and Cyber Defense Magazine. Portnox has offices in the U.S., Europe and Asia. For information visit http://www.portnox.com, and follow us on Twitter and LinkedIn.。

The comprehensive guide to network security monitoring

Cybersecurity incidents are frequent and they impact organizations daily. While some data breaches are minor, others can result in substantial financial or data losses. This requires business managers to review their current setups to ensure all necessary precautions are taken. 

Network security monitoring is one of the key elements for protecting organizational assets. It’s a process that analyzes network devices and traffic for potential weaknesses and threats. Let’s dive deeper into network security monitoring’s importance, tools, and best practices.

Network security monitoring (NSM) definition

Network security monitoring (NSM) collects and analyzes data to detect and respond to security threats within a network. This process involves using monitoring software and other technologies to gain insights into traffic flow, encrypted traffic sessions, and other vital network performance metrics.

What is network security monitoring (NSM)?

NSM is a specialized approach to ensuring the safety and integrity of networks. It collects, analyzes, and escalates network data to respond effectively to security threats. Direct observation of the entire network helps understand the nature of security events as they occur and minimizes their negative impact.

This gives network administrators and security professionals visibility into current network activity in real-life applications. NSM helps identify security breaches, malicious traffic, and other potential threats by analyzing traffic patterns, log data, and system behaviors. Network administrators get instant notifications through automatic security alerts. However, the network monitoring tool is still helpless against zero-day exploits that cannot be prevented.

Key components of network security monitoring

In the current security landscape, ongoing network monitoring can give your organization higher visibility. Often, this is a much-needed boost to level the playing field—defending against threats without knowing they exist is much harder. Continuous network security monitoring is essential to a successful cybersecurity strategy.

However, constructing an effective continuous monitoring plan is far from straightforward. It involves various complex elements to be taken into account.

1. Determine which data needs to be secured

Given time, resource, and budget constraints, prioritization is vital. The key data and infrastructure must have appropriate security measures and monitoring software.

In a sense, security measures must match the specific risks and threats your organization is exposed to. Appropriate network monitoring tool helps to pave the way for more aligned controls.

2. Establish an amendment plan for security flaws

While continuous network security monitoring helps keep the pulse on the current situation, it needs to be complemented by other security measures and practices. Potential weak points should be closely monitored across the whole network, while sensitive information exchanges should happen over encrypted traffic sessions. However, it’s also necessary to have an action plan to address discovered weaknesses.

It’s a mutually beneficial relationship: monitoring provides the context and information needed to know how the incident response plan should be handled. This positively affects security and network performance, making it easier to address emerging threats.

3. Maintain constant endpoint surveillance

Modern organizations have embraced remote-friendly setups, so many endpoints can connect to internal networks. At the same time, endpoints need to be closely monitored as each can access confidential information. This applies to all desktops, servers, and similar devices (multi-factor authentication should also be encouraged).

If an employee unintentionally endangers the network, it’s important to pinpoint which endpoint was affected quickly. A timely reaction using monitoring software can help mitigate risks quickly. Conversely, prolonged malware presence heightens the risk of much bigger problems.

4. Recognize abnormal user behavior

Continuous network security monitoring provides much information on how users act. This helps to establish typical user patterns within your organization, especially focusing on their interaction with the network’s applications and data.

Normally, employees follow similar usage habits on a day-to-day basis. Hence, deviations from these norms can be indicative of security violations. Sensitive resources should be monitored even more attentively to prevent potential risks before they escalate into actual problems.

5. Perform third-party monitoring

Securing an internal network is paramount for an organization’s security. However, watching the third parties you work closely with is also important. Threats from third-party partners shouldn’t be underestimated—if they get breached, this may also cause danger to your systems.

Third-party vendor security also has strict vendor requirements in terms of compliance. This means that organizations’ security status, as well as compliance, will have to align with third-party partners, as well. Implementing various boundaries and access checks with monitoring software will help establish a functioning system for collaborating with third parties.

Primary use cases for network monitoring

Administrators consistently observe and manage the network’s performance and can avert potential issues and enhance security. Here are the primary use cases for network monitoring.

  1. Performance management. Network security monitoring tools are pivotal in supervising the performance of servers, routers, switches, and other network devices. These tools offer real-time insights into hardware status, bandwidth usage, and application functionality.  Performance management is essential for businesses to ensure their networks meet the demands of end-users and applications without any issues. It aids in identifying bottlenecks, latency issues, and overloaded devices that could adversely affect network performance.

  2. Security surveillance. Given the rise in cybersecurity threats, network monitoring has become instrumental in safeguarding organizational data. Network security monitoring tools track unauthorized access, potential breaches, and suspicious activities. In case of an anomaly, these systems instantly alert administrators, enabling them to implement necessary security protocols to protect sensitive information.

  3. Compliance and reporting. Many industries are subject to strict data protection and network security compliance standards. Network security monitoring tools help companies follow these regulations by providing detailed logs and network activity reports. These records are imperative for audit trails and demonstrating compliance with industry standards and legal mandates.

  4. Disaster recovery planning. Network security monitoring plays a significant role in developing and executing disaster recovery plans. Administrators can quickly respond to and recover from unexpected events, such as hardware failures or data breaches, by monitoring the network’s health and performance. The continuous collection of network data also supports effective strategies for future disaster mitigation and response system.

Best practices for effective monitoring

Simply having monitoring tools in place isn’t enough. The efficiency and effectiveness of monitoring depend largely on the strategies and practices you adopt. Following best practices is crucial to achieve optimal results. Here are some examples.

  • Set clear objectives. Identify the primary goals of your monitoring activities. Clear objectives guide the selection of monitoring tools and strategies, focusing your efforts on collecting data that supports decision-making and problem-solving.

  • Select appropriate tools. Numerous monitoring tools are available, each designed for specific use cases. Select tools that align with your objectives and are compatible with your system infrastructure. Opt for solutions offering customization, scalability, and user-friendly interfaces.

  • Configure alerts wisely. Effective alerting is central to timely issue identification and resolution. Configure alerts based on thresholds that indicate abnormal activity, but avoid setting them too sensitively to prevent alarm fatigue among your team.

  • Continuously update. As your operational environment evolves, so should your monitoring approach. Regularly review and adjust your strategy to accommodate new objectives, tools, and baseline metrics. This iterative process helps maintain monitoring effectiveness over time.

  • Train personnel. Equip your team with the necessary skills and knowledge to use monitoring tools effectively. Training should cover tool configuration, data interpretation, and response procedures, ensuring that everyone can participate in monitoring activities productively.

  • Document your monitoring practices. Documentation is a reference for your monitoring strategy, tools, and procedures. It is invaluable for training new team members and provides a framework for auditing and improving your monitoring practices over time.

  • Act on insights. Monitoring is not just about collecting data. It’s also about acting on the insights gained. Develop procedures for responding to alerts and anomalies and regularly analyze collected data to identify opportunities for improving operational efficiency.

Real-world benefits of network security monitoring

NSM brings several real-world benefits beyond the obvious advantage of guarding against cyber threats.

Protection against financial losses

The financial implications of a network breach can be staggering, ranging from immediate financial losses due to fraudulent activities to long-term reputational damage. With NSM, potential threats can be identified and mitigated before they escalate.

Regulatory compliance

Many industries are bound by regulations that mandate certain security standards, such as GDPR in Europe or HIPAA in the U.S. NSM supports compliance by continuously monitoring the network for security gaps that could lead to violations, thus avoiding legal penalties.

Cost efficiency

Proactive monitoring often proves less expensive in the long run than reactive measures taken after a breach. By investing in NSM, organizations can save on potential future costs associated with data breaches, litigation, and damage control.

Adaptability to evolving threats

As cyber threats continuously evolve, so does NSM. Modern NSM tools use artificial intelligence and machine learning to identify and adapt to new threats, ensuring that networks remain fortified against even the most modern cyber-attacks.

The increasing complexity of threats has made it essential to advance NSM developments. Even now, we can anticipate emerging trends in the near future.

  • Artificial intelligence and machine learning. Traditional threat detection methods rely on already-known attack patterns. However, AI and machine learning can predict new, unknown threats by analyzing the data at hand. With these technologies, security systems will be able to adapt and evolve with emerging threats, enabling quicker responses and reducing false positives.

  • Increased emphasis on Zero Trust architectures. The Zero Trust model operates on the principle that no user or system is trusted by default, regardless of whether they’re inside or outside the organization’s perimeter. As remote working and cloud-based services expand, implementing Zero Trust architectures will be paramount. This model will ensure continuous verification and validation of connections, making security more dynamic and less reliant on perimeter defenses.

Conclusion

NSM is an evolving field that plays a significant role in safeguarding an organization’s digital assets and increasing network visibility. As security threats rise, a robust NSM system can help to detect, prevent, and counteract them.

It is key to employ the best NSM practices, stay updated on future trends, and understand its applications. With these considerations, network administrators can get the most out of their network security monitoring efforts.

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

About NordLayer
NordLayer is an adaptive network access security solution for modern businesses – from the world’s most trusted cybersecurity brand, Nord Security.

The web has become a chaotic space where safety and trust have been compromised by cybercrime and data protection issues. Therefore, our team has a global mission to shape a more trusted and peaceful online future for people everywhere.

23.9.6 ‘Voyager’ released

Changes compared to 23.9.5 

New Features

  • Added new “Comet Storage” and “Comet Storage (Object Lock)” storage destinations, allowing users to select Comet’s new bundled Wasabi storage option for Storage Vaults (including Storage Templates)

Bug Fixes

  • Fixed an issue with the Comet Server stats processing returning incorrect stats for previous days
  • Fixed an issue in Comet Server web interface where creating or editing a custom Storage Vault can cause invalid Object Lock settings

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

About Comet
We are a team of dedicated professionals committed to developing reliable and secure backup solutions for MSP’s, Businesses and IT professionals. With over 10 years of experience in the industry, we understand the importance of having a reliable backup solution in place to protect your valuable data. That’s why we’ve developed a comprehensive suite of backup solutions that are easy to use, scalable and highly secure.

×

Hello!

Click one of our contacts below to chat on WhatsApp

×