01.11.2023 Views

The Cyber Defense eMagazine November Edition for 2023

Cyber Defense eMagazine November Edition for 2023 #CDM #CYBERDEFENSEMAG @CyberDefenseMag by @Miliefsky a world-renowned cyber security expert and the Publisher of Cyber Defense Magazine as part of the Cyber Defense Media Group as well as Yan Ross, Editor-in-Chief and many more writers, partners and supporters who make this an awesome publication! 196 page November Edition fully packed with some of our best content. Thank you all and to our readers! OSINT ROCKS! #CDM #CDMG #OSINT #CYBERSECURITY #INFOSEC #BEST #PRACTICES #TIPS #TECHNIQUES

Cyber Defense eMagazine November Edition for 2023 #CDM #CYBERDEFENSEMAG @CyberDefenseMag by @Miliefsky a world-renowned cyber security expert and the Publisher of Cyber Defense Magazine as part of the Cyber Defense Media Group as well as Yan Ross, Editor-in-Chief and many more writers, partners and supporters who make this an awesome publication! 196 page November Edition fully packed with some of our best content. Thank you all and to our readers! OSINT ROCKS! #CDM #CDMG #OSINT #CYBERSECURITY #INFOSEC #BEST #PRACTICES #TIPS #TECHNIQUES

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

from basic hygiene concerns like patch maintenance and breach detection to higher order concerns such<br />

as managing security policy and direction, all reside entirely with security staff, executives, and system<br />

administrators retained by the organization. <strong>The</strong> ability to prevent attackers from successfully breaching<br />

systems, moving laterally, and ultimately gaining access to these "God" accounts is entirely a function of<br />

how much the organization prioritizes security, and in some cases, how much legacy baggage to which<br />

they are subjected.<br />

As Attack Surface Expands, Targets Shift<br />

Contrast this with modernized organizations: What does the attack surface look like when many businesscritical<br />

assets have now been shifted to the cloud, organizations are increasingly leveraging third parties<br />

to handle what were previously core business IT functions (i.e., the adoption of products like Office365<br />

and G Suite), many employees are working remotely, and more development processes have migrated<br />

from slow, gated releases to being effectively continuous? Fundamentally, it means that the traditional<br />

system administrator accounts likely don't have credentials centralized in quite the same way they were<br />

be<strong>for</strong>e, and traditional access vectors outside of more unsophisticated approaches like phishing, such as<br />

exploitation, are more expensive than they were previously. It becomes much more challenging, <strong>for</strong><br />

example, to find an unpatched mail server or domain controller to compromise when that entire function<br />

has now been effectively outsourced to Microsoft.<br />

Additionally, engineering teams now have far more access than they enjoyed previously, with far fewer<br />

security controls. Many organizations have no endpoint protection on developer systems or have policy<br />

exceptions <strong>for</strong> build and test directories. Cloud infrastructure is often maintained "as code.” Many modern,<br />

business-critical assets are now described by a set of scripts that are read, modified, tested, and deployed<br />

through Continuous Integration / Continuous Deployment (CI/CD) solutions.<br />

<strong>The</strong> same is generally true of most modern development processes. Large enterprises now field<br />

hundreds or thousands of builds every day. From a security perspective, software developers and CI/CD<br />

systems now have access to a tremendous amount of business-critical functionality. In order to operate,<br />

developers often have administrative access to cloud infrastructure, credentials <strong>for</strong> production data, and<br />

intellectual property, not to mention systems featuring little-to-no security tooling, almost universal local<br />

administrative privileges, and unfettered access to download things from the open internet.<br />

What this means is the balance has shifted. In the past, system administrators were the quick, easy<br />

targets attackers used to gain broad access and the ability to operate with impunity throughout an<br />

organization. Those targets have become harder and much more expensive <strong>for</strong> attackers to reach, with<br />

now substantially-reduced rewards.<br />

On the other hand, modern organizations face an absolutely staggering amount of risk in the activities<br />

per<strong>for</strong>med by their development work<strong>for</strong>ces and processes, including CI/CD infrastructures, and<br />

shockingly few tools exist to help mitigate or even give insight into the challenges faced.<br />

On top of this, attackers have taken note - leveraging these open channels to steal credentials, production<br />

data, intellectual property, and more. Perhaps the most frightening aspect of most of these incidents is<br />

<strong>Cyber</strong> <strong>Defense</strong> <strong>eMagazine</strong> – <strong>November</strong> <strong>2023</strong> <strong>Edition</strong> 104<br />

Copyright © <strong>2023</strong>, <strong>Cyber</strong> <strong>Defense</strong> Magazine. All rights reserved worldwide.

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!