SBN

Mitigating Cloud Supply-chain Risk: Office 365 and Azure Exploited in Massive U.S Government Hack

The central issue behind the latest headline-grabbing security breach – an incident that directly impacted several major US government agencies – highlights pervasive issues related to many organizations’ use of the popular Office 365 and Azure Microsoft cloud platforms.

According to numerous reports, nation-state backed hacking campaigns targeting vendor SolarWinds and its customers at the Commerce Department’s National Telecommunications and Information Administration (NTIA), among others, took advantage of cloud security gaps that may exist for many organizations – highlighting the need for additional controls designed to detect and thwart such threats as they transpire.

While Microsoft and SolarWinds are working to remediate the underlying issues related to the attacks on Office 365, Azure Active Directory and a key domain name, the scenario throws greater light on the requirement for dedicated capabilities aimed at pinpointing such a compromise – threats that can play out when existing cloud applications and platform defenses are circumvented and underlying vulnerabilities have been exploited.

Despite the fact that Microsoft has spent significant effort incorporating powerful security capabilities into its cloud-based tools, such attacks that involve elite hackers using advanced techniques to bypass existing protections clearly remain a major threat.

This is just one of the many reasons that so many practitioners have turned to CipherCloud solutions to increase their visibility into and control over Office 365 – in particular to help address their advanced data protection requirements and use of multiple cloud applications.

 

Here’s what we know about the attack:

According to SolarWinds filings with the SEC, the involved attackers were able to compromise the company’s Microsoft Office 365 emails with forged SAML tokens. The hackers were also able to compromise SolarWinds’ Azure Active Directory along with privileged accounts in the organization as detailed below:

  1. SolarWinds’ Orion systems were connected to the US Government’s Office 365 cloud (and thousands of other customers) as 3rd-party apps and trusted entities. When Orion was hacked and compromised, the involved intruders were then able to take advantage of this trusted connection to infiltrate Office 365 and gain access to confidential information.
  2. An on-premise compromise enabled intruders to gain access to the organization’s trusted SAML token-signing certificate through an administrative permission they had acquired. This allowed the intruders to forge SAML tokens to impersonate roles of any user in the organization, essentially giving them the keys to the castle.
  3. It only follows that anomalous logins were then easily overlooked when such authentication attempts were made using the compromised token-signing certificate to generate the needed SAML tokens. This provided the ability to access to many on-premise resources as well as cloud services like Azure Active Directory, and others.
  4. With such access, the attackers were then able to gain high privileged accounts in the organization, and may then have added their own credentials to existing application principals, thus making them appear as legitimate users and providing the opportunity to begin using APIs on top of the application to steal data.

And this is how the hackers involved were also able to reportedly gain access to over 18,000 of SolarWinds’s public and private customers through trojanized updates to SolarWinds’ Orion network monitoring software, as detailed by FireEye.

This scenario further reinstates the point that cloud service providers’ native controls are often insufficient for countering sophisticated cyberattacks, especially as today’s organizations adopt dozens, if not hundreds of individual cloud and SaaS applications and must attempt to manage security and compliance across all of them.

 

How can employing a leading-edge cloud security solution from CipherCloud help?

Beyond providing customers with a centralized platform through which to monitor and enforce advanced cloud and data security policies across all of their applications, solutions such as CipherCloud CASB+ can specifically:

  1. Monitor and control 3rd-party apps connected to your cloud applications such as Office 365: If any of your 3rd-party vendors (such as SolarWinds Orion in this case) are hacked and compromised, there’s a better chance that you’ll observe attackers attempting to take advantage of the trusted connection into your cloud applications/Office 365 to steal your confidential information.
  2. Log security events and report the types of incidents that were involved in the Office 365 compromise: Thereby enabling practitioners to catch the types of activities involved in this campaign earlier in the attack’s proliferation and during the attackers’ attempted escalation.
  3. Detect unusual user activity and anomalous user behavior using UEBA: By pinpointing and alerting on those activities that are clearly out of line for privileged users, thereby highlighting those actions as they are being carried out. This may even incorporate geolocational data when it is available and relevant.
  4. Ensure your sensitive data is protected in the cloud and wherever it travels, via E-DRM: In applying advanced rights management and encryption to prevent any usable version of your sensitive information from landing in attackers hands.
  5. Assess and monitor risk in Office 365’s configuration and vulnerabilities using Cloud Security Posture Management: With many other attacks taking advantage of cloud configuration errors, this is another key capability that can utilize automation to help prevent potential compromise of unseen exposures, made even more powerful by direct integration with other CASB capabilities.

Again, it is always important to point out that it’s extremely difficult to get everything right all the time and we’re not criticizing SolarWinds, and certainly not Microsoft. The main issue is configured supply-chain trust that you must also verify continuously.

What’s critical to understand is that – as your organization continues to adopt cloud applications and infrastructure at a furious pace to accelerate and optimize business, you have to similarly adopt advanced controls to improve your security posture and decrease your overall cloud and data security risk – and CipherCloud CASB+ is a great place to start.

For more information on CipherCloud CASB+ Microsoft Office 365 capabilities, click here.

The post Mitigating Cloud Supply-chain Risk: Office 365 and Azure Exploited in Massive U.S Government Hack appeared first on CipherCloud.


*** This is a Security Bloggers Network syndicated blog from Blogs List with categories – CipherCloud authored by Matt Hines. Read the original post at: https://www.ciphercloud.com/mitigating-cloud-supply-chain-risk-office-365-and-azure-exploited-in-massive-u-s-government-hack/