Want to learn the best practice for configuring Chromebooks with 802.1X authentication?

Sign up for a Webinar!

Addressing Theft Threats From All Angles

The looming threat of a data breach has influenced many organizations to step up the security protecting their wireless network. Organizations with personnel files, financial information, and other types of valuable data are a potential target for hackers, so many dedicate to protecting themselves from outside attacks.

How Do Hackers Get In?

Although many would believe that the greatest threat comes from attackers attempting to break into the network, the leading cause of data theft is poor internal and external protection of credentials. While it is vital to protect the perimeter of your network, it’s equally important to have strong internal protection.

The impression many people have about hackers attempting to break into a network is that they are often security system experts that work endlessly to find the smallest loopholes or error in a security system. This idea is often based on scenes from pop culture because it’s the closest many people get to witnessing how hacking occurs.

In reality, the most effective tactics rely on psychological manipulation and obtaining legitimate network credentials. Modern security systems are highly effective in protecting against unauthorized access and continually update to fix bugs and implement patches. Most attackers have adapted to this situation, so they don’t target the security system. Instead, they focus their efforts on the most vulnerable segment of network security: the user.

Users Are the Weak Link

A network with a strong security perimeter will deter potential attackers from targeting your network, so they turn to simpler solutions. Why endlessly scour a security system when you can obtain a single pair of credentials to gain network access? If an attacker can obtain a valid credential, they achieved the network access they desired without having to utilize any security-breaking tactics.

According to Verizon’s 2019 Data Breach Investigations Report, the top three threat actions involved in breaching protected networks are phishing, stolen credentials, and privilege abuse. All three of these actions revolve around using straightforward techniques to obtain network access, often with stolen credentials. For example, phishing involves manipulating a target through communications, such as email, and using fear, urgency, or perceived trust to coerce them into giving up their credentials.

Phishing attacks are everywhere, and most users can spot the obvious scams, but they are becoming more sophisticated and difficult to spot as attackers refine their technique.

Another effective strategy to steal credentials is to use a Man-in-the-Middle attack, which can be performed by anyone with a laptop that can support a phony SSID. Implementing EAP-TLS certificate authentication allows organizations to eliminate the use of credentials entirely and protect the network against phishing and Man-in-the-Middle attacks, but it does not inherently protect against the last and most difficult breach to prevent: internal privilege abuse.

A growing source of data breaches are performed by internal actors using privileged credentials. As previously stated, the most effective method for gaining access to the network is through the use of credentials, and internal users have exactly that. If the threat of a data breach can come from internal actors, how can you protect the network?  This highlights a key issue with many organizations’ security systems: the focus is protecting the external perimeter and is often lax when it comes to internal security.

Your Network Needs Internal Protection Too

internal threats Some sections of your network are more important to protect because they contain more valuable data, and thus need to be strongly secured internally and externally. These parts of your network should only be accessible to a small number of users who absolutely need access and are protected by PAM (Privileged Access Management) tactics.

Tactics such as multi-factor authentication and certificate-based security are effective in protecting the most targeted areas of the network from unapproved access. Implementing SSL inspection certificates monitors outgoing and incoming web traffic, and is customized to alert unwarranted data leaks. If an attacker gets into the network, obtains privileged access to valuable data, they will be thwarted when the activity is flagged and the extraction is blocked. This security strategy is known as PAM (Privileged Access Management) tactics.

A major aspect of PAM tactics includes carefully selecting those users who are given privileged access, but instances have occurred where a privileged user extracts valuable data at the expense of their organization. Your valuable data cannot be inaccessible to anybody because it would become useless, but it’s impossible to guarantee that all users given privileged credentials will act responsibly. Additionally, if the privileged user has their credentials stolen by an internal or external actor, the security system cannot prevent a valid set of credentials from being used. To gain back confidence that their valuable data is secured, many organizations are turning to machine learning to detect the misuse of credentials.

Machine Learning to Protect Against Internal Actors

Machine learning utilizes algorithms statistical models that enable threat analytics to detect anomalies and abnormal network behavior. Applying machine learning in practice allows behavioral tracking. The computer creates models of a particular user’s typical network behavior, such as time of login, geolocation, applications accessed, and many more to create a behavioral model of user activity. Based on the user model, the computer can calculate the risk score of approving a login attempt by comparing the current attempt to activity of the past. If a network user who never accesses an application outside of regular business hours all the sudden attempts to log on at 3 A.M., the attempt be deemed too risky and denied. In addition, machine learning can track suspicious activity on the network, notify of anomalies, and calculate the risk of performing specific tasks.

As breaches continue to be a significant setback for organizations of all sizes, the software protecting your most valuable data with become ever more important. Outside hackers use a plethora of attack vectors that often aim at isolating individuals and gaining a valid set of credentials. A looming threat that many don’t consider are internal vulnerabilities targeted by individuals within the organization.

Tools such as machine learning and SSL inspection are crucial to maintaining the internal integrity of your security system and ensuring data is not extracted and distributed outside the organization. A potent combination of internal and external security will provide protection from the most effective and difficult to prevent forms of data theft.

You can protect yourself from credential theft by implementing certificate-based authentication. Click here to learn more about the security benefits of the EAP-TLS protocol and how to protect yourself – both externally and internally.

Learn about this author

Eytan Raphaely

Eytan Raphaely is a digital marketing professional with a true passion for writing things that he thinks are really funny, that other people think are mildly funny. Eytan is a graduate of University of Washington where he studied digital marketing. Eytan has diverse writing experience, including studios and marketing consulting companies, digital comedy media companies, and more.

Addressing Theft Threats From All Angles