Cyberwarfare / Nation-State Attacks , Fraud Management & Cybercrime , Governance & Risk Management
ISMG Editors: Why Are Microsoft's Systems So Vulnerable?
Also: AI in Cloud Security, Integrating Zero Trust Principles into API Deployment Anna Delaney (annamadeline) • February 2, 2024In the latest weekly update, ISMG editors discussed the potential role of AI in cloud security, how the recent cyberattack on Microsoft by Russian state hackers highlighted the vulnerabilities associated with legacy systems, and how to secure APIs in the age of zero trust.
See Also: The Healthcare CISO’s Guide to Medical IoT Security
The panelists - Anna Delaney, director, productions; Tony Morbin, executive news editor, EU; Tom Field, senior vice president, editorial; and Suparna Goswami, associate editor, ISMG Asia - discussed:
- The challenges within cloud security that artificial intelligence can tackle;
- The recent cyberattack on Microsoft by Russian state hackers, which has raised concerns about the company's ability to secure itself and its customers;
- Highlights from an interview with CISO Rohit Rane of HDFC Pension Management Co. on how organizations that have numerous applications can simplify the process of integrating zero trust principles.
The ISMG Editors' Panel runs weekly. Don't miss our previous installments, including the Jan. 19 edition on why crypto phishing attacks are surging and the Jan. 26 edition on emerging AI tech for cloud security in 2024.
Transcript
This transcript has been edited and refined for clarity.Anna Delaney: Hello, and thanks for joining us at the ISMG Editors' Panel. I'm, Anna Delaney, and this is a weekly show where ISMG editors dissect the crucial stories and trends in the fields of AI, cyber and infosecurity. On the show today are Tom Field, senior vice president of editorial; Suparna Goswami, associate editor of ISMG, Asia; and Tony Morbin, executive news editor for the EU. Tom, let's talk about the use of AI and cloud security. You recently moderated a roundtable on that topic. Tell us what you learned, what were the key takeaways?
Tom Field: All of us host a series of these roundtables throughout the year. They're a critical part of the work that we do, because it's our opportunity to go into a small group, where you get to sit with security and technology leaders and find out what is happening in their world. You've participated in one or two of these. We've conducted a series of roundtables with Wiz, and the topic has been primarily multi-cloud security. However, as it's gone on, it's morphed into the role of artificial intelligence in multi-cloud security. It is a natural evolution because we can't go anywhere these days, and have a conversation about cloud, identity, ransomware or incident response without having it become a discussion about AI. I've done the majority of these with subject matter experts, including Swaroop Sham of Wiz, and it's been quite an education. We've done this all over North America, different regions, some live some virtual. Although we've had a diverse group - healthcare, financial services, government, manufacturing and retail - there have been some common themes. I want to share some of the common takeaways from the series that was wrapped up this past week. We have one live one in Chicago, and we have a virtual one in the U.S. Midwest. Among the takeaways, as you talk to organizations, there is no single one-cloud journey; maturity is all over the map. I can remember pre-pandemic, talking about cloud security. I've said this before, we had security leaders saying "we're just starting to dip our toes into the cloud!" When the pandemic and hybrid work came, they were swimming over their heads in the cloud. There are organizations that are still trying to put together their cloud strategies, organizations that are putting their first workloads into the cloud and organizations that are more than 90% into the cloud now. There's not any one journey, I would say that the cloud-first mentality is really dominating. Security leaders are coming around to whatever we do next, cloud first is going to be our strategy. We're seeing that really take root across sectors, and I would say along with that, multi-cloud isn't the exception, but it is the rule. Few organizations are putting their eggs all in one basket - AWS, Azure and Google - by design, or just by the way the enterprise has adopted cloud. They're in every one of these environments in one way or another. A part of this is because cloud has become so accessible. It doesn't come from the strategy, security or technology offices, it comes from business needs, anybody with a corporate card can spin up a cloud instance. Therefore, it's taken what we think of traditionally as shadow IT. Not so many years ago, shadow IT was just a rogue printer on the network, now it's a cloud instance somewhere that someone needs to account for. I'm on a personal campaign to get people to stop using the term shadow IT and call it overshadow IT, because it does overshadow so much of what was being done. It is becoming the challenge for organizations to get their hands and visibility around all the usages of cloud within their enterprises. That leads to two pitfalls that come up consistently. Visibility is one, organizations are having a hard time seeing where their presence is in the cloud, because there's so much out there that's not governed, and they have a hard time having visibility into it. Even with what is governed, it's hard to have consistent visibility across all the different cloud workspaces. Azure is different from Google, which is different from AWS, and it's hard to have one way to see across all your presences. The other one is misconfigurations; it comes up in every conversation. The number one bane of security and technology leaders is that misconfiguration is going to lead to an accidental but critical data loss. Misconfigurations have become the new computer hygiene. It's something that everybody is aware of, they know they need to take care of, but still fall victim of it because there are so many uncovered instances of cloud out there that they can't get their arms around. Where does AI play into this? Every conversation becomes "what about AI?" This is still in the experimental phase, and I'm not going to say there are a lot of organizations that have a mature AI approach. They've got strategies and proofs of concept, and they have these as their priorities, but not a lot of organizations have moved forward. Those that have are using generative AI, in particular, for event correlation. One of the things that AI does very well is be able to take disparate information, bring it together, analyze it and give you a consistent logical view. Using AI as a co-pilot as a way to augment the human resources, and give that assistance to automate the manual where possible, and to create analysis of large datasets that are hard to do manually. To some extent, some coding, which comes with its own issues, because when you start using AI for code you bring it up at a scale, and then your problems come at a different scale, and something organizations are struggling with. Not a lot of concrete usage, but it's something that you're seeing organizations approach more consistently. I think that these topics are going to go together, I hope that we continue this discussion of cloud through multi-cloud security in AI. Because what I see consistently from the attendees that our sessions is that everybody thinks that someone else has got better answers about multi-cloud security and about AI and the use of AI. In some cases they do. I hope that we continue this dialogue through the mid part of 2024 because there's a hunger for new ideas and strategies about both of these. Furthermore, it's a great dialogue that brings people together. I've learned a ton from hosting these discussions. I hope that our in future attendees get just as much out of it.
Delaney: It is a great dialogue, and it was good to have Troy Leach join us last week from the Cloud Security Alliance. I thought it was interesting what he said about enlightening the development of AI security with cloud security evolution over the past 10 to 15 years. He emphasized the importance of learning from cloud security experiences, the lessons involving new shared responsibility models and threat detection and incident response, and they will hopefully shape and improve practices in the field of AI.
Field: Those two discussions have to go together. The one thing I would add to that is as quickly as the cloud evolution happened over the past decade, it's going to happen even faster with AI. That speed is something we've got to be prepared to accept.
Delaney: Any more of these conversations left?
Field: That was the last one of that series, but I'm hoping we renew this series. I feel we're just getting the conversation started, and attendees are so eager- I've had people attend multiple sessions of these because they're getting so much out of it. I'm looking forward to more.
Delaney: Thank you, Tom. Tony, let's turn to the recent cyberattack on Microsoft by Russian state hackers, which has raised a few concerns about Microsoft's ability to not only secure its customers, but also itself. Tell us about it and what it all means for the industry.
Tony Morbin: We're again talking about cloud security, but from the perspective of the actual cloud providers. In January, the news broke that an attack targeting Microsoft 365 had enabled Russian intelligence service hackers to exfiltrate emails and documents from the senior leadership and employees across Microsoft's cybersecurity and legal departments since late November. Apart from the potential consequences of how the information access might help the Russians in future attacks, it raises a lot of questions about Microsoft's security, as the company said that it had recently strengthened its defenses. That followed a disclosure in July last year that a group of Chinese hackers had gained unauthorized access to its customers email systems as part of an intelligence gathering campaign. It was particularly targeting the U.S. federal agencies and other major organizations. At that time, U.S. senators said that heavy dependence on Microsoft alone to provide email security had helped to ensure the breach. The latest hack, Microsoft's attributing it to a group called Midnight Blizzard, which we also know as Cozy Bear, which is a group associated with Russia's Foreign Intelligence Service. It was a successful compromise of Microsoft's legacy nonproduction test tenant account. Microsoft's cloud-based email was breached by using a test account to authorize a custom-built malicious application. The attackers then built their own applications for Office 365 OAuth, and granted the applications complete access to Microsoft's own outlook estate. It was a sophisticated group, but some of the attack methods weren't so sophisticated, password spraying - brute force attack - typically running the same password gets through a number of accounts. They did use some fancy obfuscation techniques to avoid detection. However, this compromised the legacy nonproduction test tenant account that didn't have multifactor authentication enabled. They used that account, found and compromised a legacy OAuth application that had an elevated access within the Microsoft corporate environment. They used that to create additional malicious OAuth applications, created a new account to grant consent in the Microsoft corporate environment to their own malicious OAuth applications. That included the full access to multiple office 365 Exchange Online mailboxes. Microsoft - which provides cybersecurity services to others - has come in for a lot of criticism from cybersecurity practitioners. Critics of the incident have pointed out that it's the continued systemic risk created by Microsoft's lack of support for legacy technologies. They said that it shows a disregard of basic security best practices and highlights issues within their ability to secure their cloud infrastructure. In particular, the critics are pointing out, there was no MFA; a standard password; no log analytics, sim XDR that alerted password spraying; no separation of production and versus non-production; no micro segmentation; creation of a new OAuth account didn't trigger an alert on sim or XDR identity management; hardening policies were only being applied for new systems, not the existing ones; no thorough conditional access; no user and entity behavior analytics; and no least privilege. Now Microsoft says it's going to act immediately to apply its current security standards to Microsoft's own legacy systems and internal business processes. The better defenses are already now in place to guard against any repeats of this type of attack. However, given the vital role that they play, some commentators are now suggesting that these major service providers should end up being recognized as critical national infrastructure as their failure would be analogous to that of banks. Consequently, there are now also calls for critical cloud and security providers to be regulated, at least in the U.S. and the EU. Whether it is regulation or some other form of mandatory standards that will be the key driver to ensure compliance with best practice. The word is that the industry is expecting better of its leading players.
Field: It reminds me of the tagline of a very famous British graphic novel - "Who watches the watchmen?" When you've got an organization like Microsoft that has made itself indispensable, the errors that you have outlined are inexcusable. The world operates on these systems, and these systems deserve better than default passwords.
Morbin: Absolutely, I've seen other comments online. Do a Shodan search, and it's horrifying what you find.
Suparna Goswami: One of the analysts' reports said that they are positive about Microsoft, because it offers such an open platform. However, they said that businesses are worried about Microsoft's security posture. This report came in December, and the analyst said that security is something that practitioners do worry about. That is something that might give advantage to other players in the area.
Morbin: It's ironic that we spend a lot of our time convincing people that the cloud is more secure than the on-premise, but it's not without its problems.
Delaney: Microsoft invests a huge number of resources in cybersecurity, and has faced high-profile incidents. From your perspective, Tony, what areas can they improve on? What aspects of the cybersecurity strategy might need reevaluation?
Morbin: It's like Tom said, "who's watching the watchmen?" maybe they do need some kind of oversight to make sure they know what to do. It is to make sure they do do the things that they know how to do. To do the basics, the fact that they hadn't applied their own security controls to legacy systems. They're creating some of the tools that will resolve these problems, they need to apply them.
Delaney: Thank you, Tony. There's lots to say and ask on that, but I'm sure the debate will continue. Suparna, You've been looking at securing API's in the age of zero trust. What have you learned?
Goswami: Yes, I had a conversation with one of the CISOs here - Rohit Rane of HDFC pension bank - about the concept of zero trust in the context of API integration. He said the first step which organizations must do as they try and integrate API and bring the concept of zero trust is a feasibility test, which is crucial before one begins implementing zero trust framework. This is something John Kindervag in our CyberEd.io masterclass on zero trust talks about. It involves understanding an organization's devices, identity mechanisms, data locations and user landscape. In the context of API, this process will help decide which applications should be brought or should not be brought into the zero trust architecture. That was the gist of the conversation.
Delaney: What are the hurdles that arise or challenges when incorporating zero trust principles into API integration, Suparna?
Goswami: The challenges he spoke about intrigued me the most. Zero trust emphasizes that every connection should continuously be monitored and given access with least privileges. The typical approach that is taken in API is a token-based approach. When two different applications sitting on two different environments call each other for any data transfer, the traditional approach is that you have a token and a static API key. According to the principle of zero trust, every API request call must undergo thorough checks and verifications, which introduces a lot of complexity into the process. For example, when you are authenticated, you have been verified as the user that you're pretending to be, you need to be provided with direct access to whatever you are authorized to access. From an API integration point of view, if an organization has an infrastructure-based set up and few applications in scope, integration with zero trust principle is easy. You can micro segment these applications whenever a user comes, they can land all those 50 - 60 applications. The problem or challenge arises when you talk about an application-based organization that is driven by APIs where we have hundreds and thousands of applications, then we need to take into consideration multiple scenarios. We can't say that 100% of my applications are under the zero trust principle, and verifying and authenticating requests for each application is complex. There are data flows, because while we are giving this access after validating the user's identity, we also need to give them access to the data. Furthermore, to give access to data, the data flow needs to be understood. This is an important part of the feasibility test. This adds to a lot of complication, because there are a lot of organizations who are application heavy.
Delaney: What advice do you have for those organizations that do have huge numbers of applications? What approaches can they take to really simplify the integration of zero trust principles into their processes?
Goswami He said that most organizations now a days achieve this by using a token-based mechanism, especially Java web tokens. For every request, the server generates a unique key and token and in the process, identifies a particular system. If you take the same example, when application A request data from application B, the request goes to the central server for authentication. Once authenticated, the token and key are passed to communicate with application B. This process ensures secure data flow with each call having a unique key. This method is getting a lot of popularity for API integration in organizations implementing zero trust. The use of such architecture is becoming common, especially in scenarios with multiple applications and API integrations. That's what most of the organizations are doing nowadays. The key takeaways from this conversation would be, one, to implement zero trust, a well-defined scope and feasibility check that will be required. Second, API integration into zero trust will probably demand dynamic key management for security and performance. That would be the two key takeaways for this.
Field: Remember what I've learned from Kindervag University: two challenges organizations face one, one, they better know what it is they're trying to protect, and that's extremely challenging in the API universe. Two, beware of vendors coming and saying, "I've got your zero trust solution right here."
Goswami: [Rane] said, it's not as easy. He goes to organizations and they say, "yes, we are 100% zero-trust compliant," but that's not how it works. Additionally, the process for APIs - I have simplified it and made it much shorter -, but if you listen to the interview, you'll get to know that it's so complex with every application when such requests come. Furthermore, it has to be done in microseconds because you need to have a good user experience as well. It was interesting conversation around zero trust and API integration.
Delaney: We'll recommend viewers to watch that interview in full. Thank you so much, Suparna. Finally, and just for fun, I'd like you to share a memorable quote from a movie and illustrate how you would relate it to a real-life cybersecurity scenario.
Goswami: I have one from one of the episodes of Sherlock, "I may be on the side of the angels, but don't think for a second that I'm one of them." I related it to this because Sherlock may work with the good guys, but he wasn't afraid to play dirty and destroy Moriarty the way Moriarty was destroying him. White hat hackers are on this side, but I'm sure if they're required to act the way the hackers work, they will obviously use those tools and do that. I thought this was relevant to the cybersecurity world.
Delaney: Fantastic, that was excellent. Tom, go ahead.
Field: Mine's quite complimentary. I'm going to give you the quote, I'm going to ask who remembers it, quote is "keep your friends close, but your enemies closer."
Delaney: I've heard that come up in politics a lot.
Field: It originated with the Godfather Part Two, which was released 50 years ago this year in 1974. To me, it resonates in terms of how you need to practice your own threat intelligence gathering these days. It's great to know who your friends are, but you better have a better handle on who your enemies are and what they're up to.
Delaney: You quoted The Godfather on the ISMG Editors' Panel. That is a first, I love it! Tony?
Morbin: Anna, you said you'd be asking for a quote and I totally missed the movie bit. I just grabbed one from this morning that I heard. It was coming from U.S. Former Republican Senator, Will Hurd, from Texas, talking about a briefing that he had while serving on the board of ChatGPT's maker OpenAI. He was saying, "if unchecked, artificial general intelligence could lead to consequences as impactful and irreversible as those of a nuclear war." It's very much a call for action to ensure guardrails, but not coming from a movie, but it sounds like it should be.
Delaney: My quote is, "frankly dear, I don't give a damn." Which movie was that?
Morbin: Gone With The Wind.
Delaney: One of the best lines in the history of cinema. I thought it could be said by the regulator's a good quote for the regulatory bodies out there for dismissing an organization's justifications for poor cybersecurity measures. It could be adapted to, "frankly, this regulatory body doesn't accept poor security excuses."
Field The Rhett Butler approach to cybersecurity regulation!
Delaney: Then he walks out the door. Thank you very much, always enjoyable and informative. Thank you so much for watching. Until next time.