Best Practice is best for a Reason

Best Practice is best for a Reason

We are still learning the extent of the impact from the SolarWinds hack across the 33K customers who used their Orion software. Just as we are working to fully understand the impact, we are still learning the mechanisms employed to carry it out. While we may never know the full extent of either; there are some early lessons learned.

The attackers were able to leverage legitimate credentials for malicious purposes, unchecked, for months - possibly longer. With these credentials, they gained administrative access and were able to move laterally on all affected networks with relative ease. The latest trend in cybersecurity is zero trust, which, at its core, means everyone should be authenticated at all times, regardless of who they are or where their device sits on the network.

Traditionally, in cybersecurity, any device or user already inside the network is presumed ‘safe’ for cost savings and user convenience. An assumption which, ultimately, aided the SolarWinds perpetrators.

By contrast, zero trust is inherent to physical access because it is expected that every person in the company, from the CEO down, will badge through a barrier for entry each time. Just because someone gains access through the front door, that does not mean they have been authenticated to pass through other doors in the building. Even more, most PACS operators would not consider using a system that did not provide anomalous credential usage reporting. Even residential security systems employ this.

In physical access, just like cyber security, there are credentials for individuals, devices and servers. Most obvious are the proximity or smartcard-based cards and tokens used to interact with door readers. Now, there is a shift to making these keys virtual, stored on mobile devices scanned optically or sent wirelessly.

Some of these credentials are behind the scenes, authenticating communication between system components. Identity credentials, serving as keys, are throughout access control. In cybersecurity, a credential is a key that opens a lock a lock, as well. The distinction between identity credentials and keys, physical tokens and virtual ones, even physical and cyber security are all blurring – becoming the same thing.

Yet, when it comes to monitoring of these credentials, physical and cybersecurity focus on monitoring the locks alone, which does not provide 100% situational awareness. The keys must be monitored, as well. The SolarWinds hack reminds us that attackers are most dangerous when they can use legitimate credentials for malicious means unchecked.

Over the past decade, there has been a transition from less secure authenticators like passwords and proximity badges in cyber and physical security to higher assurance networked credentials that can be used simultaneously in both physical and logical access control systems. Not only must credentials be closely monitored, but equally as important, is the monitoring of the credential issuers. The ‘credential network’ that supports the security of an organization’s data network provides valuable insight into the risk associated with accepting certain types of keys.

We see this concept in action in other industries – for example, credit card companies mitigate fraud with similar monitoring practices. Our transactions are monitored for anomalous usage, issuing banks for batches of compromised cards and so on.

Consumers take for granted the existence of this monitoring, feeling safer that their identity is secure or at least their financial exposure is reduced as a result. High assurance government and commercial credentials were created as a network backed technology with this type of monitoring in mind.

Security suffers where assumptions are made. Do not simply assume a credential is valid because it is genuine; instead, continuously monitor the trustworthiness of your entitled users’ credentials. The stakes have never been higher and cyber and physical security depends on using all the capabilities at your disposal, the best practices from all corners of security, whether traditionally physical, cyber or financial.

About the Author

Jeff Nigriny is the CEO of CertiPath.

Featured

  • Maximizing Your Security Budget This Year

    7 Ways You Can Secure a High-Traffic Commercial Security Gate  

    Your commercial security gate is one of your most powerful tools to keep thieves off your property. Without a security gate, your commercial perimeter security plan is all for nothing. Read Now

  • Surveillance Cameras Provide Peace of Mind for New Florida Homeowners

    Managing a large estate is never easy. Tack on 2 acres of property and keeping track of the comings and goings of family and visitors becomes nearly impossible. Needless to say, the new owner of a $10 million spec home in Florida was eager for a simple way to monitor and manage his 15,000-square-foot residence, 2,800-square-foot clubhouse and expansive outdoor areas. Read Now

  • Survey: 72% of CISOs Are Concerned Generative AI Solutions Could Result In Security Breach

    Metomic recently released its “2024 CISO Survey: Insights from the Security Leaders Keeping Critical Business Data Safe.” Metomic surveyed more than 400 Chief Information Security Officers (CISOs) from the U.S. and UK to gain deeper insights on the state of data security. The report includes survey findings on various cybersecurity issues, including security leaders’ top priorities and challenges, SaaS app usage across their organization, and biggest concerns with implementing generative AI solutions. Read Now

  • New Research Shows a Continuing Increase in Ransomware Victims

    GuidePoint Security recently announced the release of GuidePoint Research and Intelligence Team’s (GRIT) Q1 2024 Ransomware Report. In addition to revealing a nearly 20% year-over-year increase in the number of ransomware victims, the GRIT Q1 2024 Ransomware Report observes major shifts in the behavioral patterns of ransomware groups following law enforcement activity – including the continued targeting of previously “off-limits” organizations and industries, such as emergency hospitals. Read Now

Featured Cybersecurity

Webinars

New Products

  • Luma x20

    Luma x20

    Snap One has announced its popular Luma x20 family of surveillance products now offers even greater security and privacy for home and business owners across the globe by giving them full control over integrators’ system access to view live and recorded video. According to Snap One Product Manager Derek Webb, the new “customer handoff” feature provides enhanced user control after initial installation, allowing the owners to have total privacy while also making it easy to reinstate integrator access when maintenance or assistance is required. This new feature is now available to all Luma x20 users globally. “The Luma x20 family of surveillance solutions provides excellent image and audio capture, and with the new customer handoff feature, it now offers absolute privacy for camera feeds and recordings,” Webb said. “With notifications and integrator access controlled through the powerful OvrC remote system management platform, it’s easy for integrators to give their clients full control of their footage and then to get temporary access from the client for any troubleshooting needs.” 3

  • Unified VMS

    AxxonSoft introduces version 2.0 of the Axxon One VMS. The new release features integrations with various physical security systems, making Axxon One a unified VMS. Other enhancements include new AI video analytics and intelligent search functions, hardened cybersecurity, usability and performance improvements, and expanded cloud capabilities 3

  • Hanwha QNO-7012R

    Hanwha QNO-7012R

    The Q Series cameras are equipped with an Open Platform chipset for easy and seamless integration with third-party systems and solutions, and analog video output (CVBS) support for easy camera positioning during installation. A suite of on-board intelligent video analytics covers tampering, directional/virtual line detection, defocus detection, enter/exit, and motion detection. 3