CISA releases summary and guidance on detection of ongoing APT compromise
CISA has released additional information and guidance on the Advanced Persistent Threat (APT) actor and mitigation steps for impacted agencies related to the SolarWinds Orion supply chain compromise. CISA released an alert summarizing the information and guidance to date, and specifying which versions of the SolarWinds Orion products are compromised. CISA will continue to update this alert with new information.
CISA released a second companion alert on January 8 with instructions on how to detect post-compromise threat activity in Microsoft Cloud environments. This alert outlines the tactics, techniques, and procedures (TTPs) used by this APT actor. These TTPs feature three key components:
- Compromising or bypassing federated identity solutions.
- Using forged authentication tokens to move laterally to Microsoft cloud environments.
- Using privileged access to a victim’s cloud environment to establish difficult-to-detect persistence mechanisms for Application Programming Interface (API)-based access.
This second alert also identifies a number of open-source tools available to investigate adversary activity in Microsoft Cloud environments related to this cyberattack.
For the full alert summarizing this threat, see CISA’s Alert AA20-352A: Advanced Persistent Threat Compromise of Government Agencies, Critical Infrastructure, and Private Sector Organizations. For technical information on detection of this threat in Microsoft Cloud environments, see CISA’s Alert AA21-008A: Detecting Post-Compromise Threat Activity in Microsoft Cloud Environments.
(Source: CISA)
MS-ISAC extends deadline for 2020 Nationwide Cybersecurity Review
The Multi-State Information Sharing and Analysis Center (MS-ISAC) team has announced a deadline extension to complete the 2020 Nationwide Cybersecurity Review (NCSR) until Feb. 28, 2021.
The Nationwide Cybersecurity Review is a no-cost, anonymous, annual self-assessment designed to measure capabilities and capability gaps of state, local, tribal and territorial (SLTT) governments’ cybersecurity programs. It is based on the National Institute of Standards and Technology Cybersecurity Framework (NIST CSF) and is sponsored by the Department of Homeland Security (DHS) and the MS-ISAC®.
The target audience for the NCSR are personnel within the SLTT community who are responsible for the cybersecurity program within their organization. It is a requirement for grant recipients and sub-recipients under the State Homeland Security Program (SHSP) and Urban Area Security Initiative (UASI).
The NCSR takes approximately two to three hours to complete; however, the first time the NCSR is taken may take longer, as participants may need to gather information and consult other teams.
For more information about this program, see the MS-ISAC’s National Cybersecurity Review page.
(Source: MS-ISAC)
NSA releases cybersecurity information sheet on eliminating obsolete TLS configurations
The National Security Agency (NSA) has released a Cybersecurity Information (CSI) sheet on eliminating obsolete Transport Layer Security (TLS) configurations. The information sheet identifies strategies to detect obsolete cipher suites and key exchange mechanisms, discusses recommended TLS configurations, and provides remediation recommendations for organizations using obsolete TLS configurations.
CISA encourages administrators and users to review NSA's CSI sheet on Eliminating Obsolete TLS Protocol Configurations for more information.
(Source: CISA)
CISA Cybersecurity and Physical Security Convergence Guide for the complex threat environment
Cyber and physical assets can be targeted separately or simultaneously, resulting in compromised systems and/or infrastructure. When physical security and cybersecurity divisions operate in siloes, they lack a holistic view of security threats targeting their enterprise. As a result, successful attacks are more likely to occur and can lead to impacts such as compromise of sensitive or proprietary information, economic damage, disruption of National Critical Functions (NCFs), or loss of life.
CISA has developed the Cybersecurity and Physical Security Convergence Guide which describes the complex threat environment created by increasingly interconnected cyber-physical systems, and the impacts that this interconnectivity has on an organization’s cybersecurity and physical security functions. It also provides guidance on adopting a holistic cyber-physical security approach through a flexible framework.
(Source: CISA)
|