Perimeter, Seneca Cliff, Bandages & Aspirin

Increases are of sluggish growth, but the way to ruin is rapid (Seneca, circa 65 AD)

The ancients Romans got it right: Seneca’s observation on growth and decline is insightful.

Take for instance data breaches and enterprise perimeter.

Perimeters are built incrementally, typically in layers, with numerous patches in between, over many years. Each enterprise’s security model consists in large part on the way the perimeter was designed, built and maintained.

Yet all it takes is one massive data breach to break one’s entire security model, and literally cause the perimeter to implode (most data breaches originate from remote access, e.g. breach of perimeter).

These data breaches are perfect examples of Seneca Cliff Effect.

Seneca Cliff Effect implies that a structure, built over a long time in a stable environment, cannot withstand an unplanned, unthought-of shock. Once that happens, the structure implodes. The shock isn’t a “Black Swan”, e.g. a high-impact, low-probability and hard to predict event. It’s just an event the structure wasn’t built to deal with, such as exploiting a naive flaw in the perimeter to exfiltrate massive amounts of sensitive data.

The breach itself is merely the trigger. It’s the after shocks that bring the implosion.

What’s also implied in this model is that the implosion happens when growth (or complexity) has reached its limit.

How can Seneca cliff effect be avoided? Is it just by poking a finger in the dyke’s hole, or does it call for a review of the entire structure (perimeter in our case)?

Can bandages & aspirin fix collateral damage?

Many of the solutions we see today, including those tagged as innovative or disruptive, do not represent a fundamental departure from the <already-broken / about-to-be-broken> security model. They are more of a local treatment, temporary relief: Bandage and aspirin applied to a severe injury.

In other words: They are more of the same.

Bandage: “Let’s segmentize our network (to death..)”

What:

Microsegmentation, Software-Defined Segmentation (SDS), “Segment of One”…

Crux:

Take the existing local network and merely break it down to isolated segments, so that if one segment is breached, the other segments are secure.

Symptoms:

More layers, more controls, more appliances, more complexity (more confusion).

Counterview:

These solutions mainly make the hacker’s job slightly harder, but once even one segment of the network is breached, it’s only a matter of time until the rest will be breached too. The cost of implementing these solutions: More management overhead and more complexity.

Aspirin: “Let’s move our network to the cloud”

What:

Firewall as a Service (FWaaS) , Software-Defined Perimeter (SDP) , Network security as a Service…

Crux:

Take the existing local network and merely move part(s) of it to a cloud service (the “as a service” part), or add more elements (the SDP part) to it, further complicating it. Either way — keep the existing network topology & framework intact.

Symptoms:

More environments to manage, more layers, more controls, more complexity (more confusion). Integration pains with other perimeter services remain intact (or getting worse).

Counterview:

If the fundamental premise of these solutions isn’t different than the existing ones, how can change of location (on-premise > cloud) or changing the order of existing layers provide more security and better way to avoid the Seneca cliff effect?

Quo vadis perimeter?

Think about the complexity the IT staff is facing:

  • Most of the users are remote users (if one is pulling mail on mobile device, one is a remote user, regardless of one’s physical location)
  • Applications are everywhere (on-premise, IaaS, PaaS, SaaS)
  • The local enterprise network (LAN) is long dead. It’s broken to many locations and diverse environments
  • Enterprises typically use more than one cloud service — hybrid, multi-cloud etc.

How can adding more layers and controls, or replacing one or two layers with new ones, resolve security issues resulting from the very design of the perimeter?

Isn’t it time for a new approach, for a fresh look at the entire thing?

Every cloud has a silver lining

Consider these fundamentals and building blocks:

Secure (isolate) what matters, remove the rest:

The smallest unit to secure isn’t a network segment, rather it is the application. Focus on apps and isolate them, remove the rest. Remove, meaning — make these parts completely disconnected and inaccessible. Provide the users with only temporary access, to designated apps only, never to the network. Establish an end-to-end zero-trust model.

Simplify:

Security hinges on simplicity, not on complexity. Complexity must be dealt with by the vendor, not the user. Build comprehensive integrated solutions, which are easy to understand, easier to manage & control and require little or zero integration. Use-cases served by the solution must be covered in their entirety — end-to-end approach. Make the layers that are auxiliary ones, even if critical (e.g. proxy, ADC, LBS), completely transparent. The aim: The solution should just work.

Centralize:

Use the power of the cloud wisely: One deployment, one point of control and management, globally.

Scale:

Use the power of the cloud effectively: Make the solution scalable and elastic, capable of accommodating every usage scenario.

Sum Up

Some title this approach “Cloud DMZ”, others — remote access as a service. Whatever the title would be, the result should be the same: All a customer has to do is sign up, connect users on one end, apps on the other, and start working, securely. If it takes more than a few hours at the most, something is wrong with the solution.

The Ethereal Identity and the Identity Chain of Trust

Remember Mark Twain’s “everybody talks about the weather, but nobody does anything about it”? This is exactly my take on identity: Everybody talks about identity, but nobody does anything about it.

The crux: Our identity is everywhere, largely unprotected and out of control. A new identity security framework is badly needed — one which will keep the vital parts of our identity hidden and secure, yet usable to validate and authenticate us whenever required.

The Ethereal Identity: It is everywhere..

The problem begins with the definition of identity. What is identity? What is digital identity? Are they one and the same? Where does our identity begin and where does it end? The intuitive notion of identity is a combination of user-name and password, coupled with a number of other trivial pieces of personal data and user-behavior. Is it really?..

If you ask 10 people what digital identity is, you’re bound to hear 10 different definitions. Interesting perspective can be found in these definitions: Digital Identity in Cyberspace (1998); Digital Identity (2011); Wikipedia: Digital identity.

One of the major challenges of identity security solutions is the difficultly of defining what it really is.

Enterprise identity

In the enterprise space, identity is being dealt with extensively as part of IAM/SSO, but only within the confines of “enterprise identity” — trivial user credentials and set of access rights to enterprise resources. This is a minute fraction of what identity really is.

Personal identity

The personal identity space, on the other hand, was never given serious attention, although the largest data breaches and identity-related data thefts have always occurred there (well, save for the recent OPM breach). The only identity-related services to be found today are associated with identity fraud-prevention, almost exclusively centered around financial services.

Reality check: Our digital identity resides in myriad places throughout the Internet. Breadcrumbs of our identity and our activity are all over the Internet — literally everywhere and in countless shapes and forms: User names, passwords, email addresses, formal identifiers (e.g. social security numbers), traces of financial activity and shopping activity, mails, tweets, talkbacks, messages, personal interests, hobbies, habits and behavior patterns, places we’ve been to, navigation routes we’ve taken, social data and social interaction, photos, videos, jokes, nicknames, memes, real time video streaming (a la Periscope/Meerkat)… And the list only grows as more forms of social media are introduced.

Our identity is Ethereal — like the Internet itself.

Who owns your identity?

Short answer: Not you.

Long answer:
Your “root identity” — your national identity given to you at birth, whether analog/paper or digital — belongs to the issuer, that is — the state.

The Internet is roughly divided into 2 distinct categories of players where one’s identity is stored and used:

  1. Unregulated, commercial, social
  2. Mostly-regulated, financial, health, government

In both categories, one actually gives away the control and ownership of one’s identity. In both cases the players can, at their own discretion, revoke one’s account (effectively — one’s identity).

The main difference is that the regulated players are siloed. They have severe restrictions as to the usage of the personal data of the users, and due to business and competitive reasons do not share it even when sharing is permitted.

Privacy and identity security

Let’s admit it: Privacy is gone. Not so much because of the policies of the vendors who store and use our personal data. Mainly because we so willingly give it away without a second thought, let alone leaving visible and very personal traces of our activity everywhere (tweets, talksbacks, social shares etc.).

“Identity theft”, the intersection of privacy and security — consider these 2 cases:

  1. When a Company Is Put Up for Sale, in Many Cases, Your Personal Data Is, Too (New York Times, June 28 2015)
  2. Large-scale data breaches and identity-related thefts: Adobe,Target and Anthem.

So which case is more “identity theft” than the other?

In both cases important and sensitive personal data of yours gets into the possession of entities and people you don’t know, without your explicit consent. It will be used against your will or consent, let alone your control. And to top it off, it will probably be used in a malicious or harassing way — from “innocent” and “legitimate” commercial spam to money theft.

Not only is our identity everywhere, but it’s also unprotected for the most part. No need to “steal” identity, one literally only has to pick it up.

Short recap:

  1. Identity is extremely hard to define
  2. Identity is everywhere
  3. Identity is out of control
  4. Identity is unprotected and unsecured

Now, there’s a recipe for disaster…

We have to embrace the reality of no privacy. What remains is security. We cannot compromise on our identity’s security. The less privacy there is, all the more identity security must be put in place (two of my recent posts: The Ethereal Perimeter and Identity, cyber kill chain and all that relate to this issue as well).

Harnessing the Ethereal Identity: Towards Identity Chain of Trust

One of the most successful security models is that of the certificate chain of trust. Adapting this model to identity makes perfect sense: It’s a holistic and deterministic system; it allows authentication and validation using credentials which are always hidden from sight and never exposed; and it offers an operational model which is secure, flexible and extensible.

It all begins with the ability to rely on a trusted identity — a Root Identity which is authentic, official, secure and verifiable. An identity against which all authentication and validation actions can be made, the master authenticator & validator of one’s identity.

That type of identity already exists — the good old national identity.

Once we have that trusted source, we can begin and add the rest of the building blocks.

The main elements comprising the identity chain of trust:

  1. Root identity: One source of verifiable identity
  2. Certified and trusted identity brokers (aka CSP — credential service providers)
  3. Participating vendors (aka RP — Relying Parties)
  4. End users

Granted, governments cannot become an active player in the identity game. So in order to facilitate usage of root identity in this game, new entities must be established: Identity Brokers (aka CSP — Credential Service Provider).

While root identity is the anchor of this model, identity brokers are its heart. These will be security vendors, trusted and certified by the government to use the root identities for identity security purposes. They will be connected and integrated with all participating players (RPs). They will be the identity security hub for the end users.

Every participating vendor requiring secure identity services (e.g. authentication, SSO, identity validation, transaction authorization etc.) could become a Relying Party (RP). There are no limitations as to who can become RP: Every player/vendor providing services to end-users, which require secure authentication and/or identity validation.

Examples: Ecommerce, mobile commerce, SaaS and cloud, mobile apps, ebanking, ehealth, eGov. As a matter of fact — even enterprises.

As for end-users, all they will have to do is sign up to the service and authorize the level of activity/validation they’re interested in.

Modus operandi of identity chain of trust

Identity brokers:

The purpose of the identity broker is NOT to become a single-sign-on (SSO) provider, although this capability is inherent. Its purpose is to (1) validate the users to requesting RPs, and (2) authenticate users to these RPs.

What sets the identity broker apart from the roster of authentication providers is its ability to validate users. Validation, especially if done in real-time, is the game-changer of the identity space.

Users validation lends itself to host of services the identity brokers will be able to provide, above and beyond authentication. It will allow to approve transactions, sign transaction (regardless of the signature protocol/format), carry out legally-binding actions and much more.

Mutual anonymous trust:

The identity broker must be secure & trusted, that is — comply with all required regulations and standards. It must NEVER use the stored & used personal data for any other purpose save for identity security. Moreover — none of the stored and used data will ever be shared with any external entity/user. The entire use of stored data will be done within the confines of the identity broker and never exposed to anyone anytime.

The more data the participating RPs will share with the identity broker, the more context will be added to the actions done by the identity broker. More context means more accurate and faster actions.

Since the data will be used by the identity broker to assure and validate actions carried out for other RPs, there will have to be an agreed upon formal policy of “Mutual Anonymous Trust”. Example will provide the best explanation of this trust model: One’s purchase history at one etailer will be used to validate purchase at at another vendor, without any of the vendors’ data ever shared with the each other. Or: One’s history at one bank will serve to validate upgrade account at a different financial provider.

The more vendors will participate in the mutual anonymous trust, the more fine-tuned the user validation and authentication will be. There should be a number of authentication and validation levels, as not every user validation requires using the national/root identity.

As a rule, identity broker will securely store only the minimal amount of user information and data required to carry on its tasks. Most of the other required personal data doesn’t even need to be stored at the identity broker, but can remain at the RPs.

Think of this radical scenario: User doesn’t have to submit credit card and other sensitive details at the etailer/ecommerce/mobile app. Once a transaction using a credit card is required, the request goes securely through the identity broker, to the bank, and back again, without ever exposing ANY detail of the user or method of payment. None of this sensitive information will be transmitted using the channel the user uses vs. the app. This level of security can only be achieved by adopting the mutual anonymous trust model.

A significant side-benefit of mass-adoption of this model (specifically — the reduction of exposed users details and credentials) will be an overall reduction of phishing, spam and all other malicious activity based on easy harvesting of exposed personal data.

Concluding note:

We’re beginning to see green shoots: Kantrara, UMA, FICAM, Identity Ecosystem Steering Group (IDESG) and more. Every now and then we hear clear voices urging to go that way (for instance: Amazon’s Patrick Gauthier: It is time to re-invent Digital Identity, or Salesforce’s Ian Glazer: Identity’s TCP/IP Moment). But we’re still far from decisive adoption of this (or similar) models.

The sooner we’ll get there the better. Literally — our very identity is at stake.

The Ethereal Perimeter

We all like simple and clear definitions.

Perimeter is perhaps the simplest definition of a complex concept. The analogy of ancient walled city lent itself quite naturally to the virtual walls of the enterprise.

But times are changing, and with them so do these time-honored concepts. Tempora mutantur, nos et mutamur in illis.

Quite a few voices nowadays call to replace the old and disappearing enterprise perimeter with a new perimeter — identity. Some call for “cloud perimeter”.

These voices are missing the mark though. It’s time for a fresh look at the concept of perimeter in the cloud era.

“Identity Is The New Perimeter“…

This discussion is going on for quite a few years.

Jericho Forum started it early in 2004 (the monumental treatise on the deperimeterization of the enterprise). Jericho’s assertion had been very simple: Just like the walls of biblical Jericho, which fell after the Israelite army marched around the city blowing their trumpets, so will the on-premise static and rigid perimeter, when the trumpets of the cloud blow.

In 2009-10, the cloud already established, Jericho Forum took it up a notch and proclaimed that “identity is the new perimeter“.

Security vendors began replicate that call. CA (identity as the new perimeter, 2013) and Ping Identity (Identity is the New Perimeter, 2014) echoed Jericho Forum’s trumpets, and the discussion continues on leading security media outlets (Identity and Access Management: Defining the New Security PerimeterIs Identity The New Perimeter?The new perimeter and the rise of IDaaS).

Let’s put things in order:

  1. The notion of perimeter as we know it, is dying
    • even if much of the on-premise networks continue to exist
  2. Perimeter is rapidly being outsourced to the cloud
    • and transformed into “cloud security” and “cloud access security (aka CASB)”
  3. The claim that “identity is the new perimeter” is based on faulty logic and misperception of the cloud
    • this error has to do with loss of ownership and control over “cloudified” IT assets
  4. Identity is NOT the new perimeter
    • but it’s much more than the sum of trivial access credentials (such as UID, password, token or certificate)
  5. We see the dawn of the Ethereal Perimeter
    • there is no “new perimeter” — we’re approaching the era of the perimeterless perimeter

Perimeter (as we know it) is dying

The foundations of perimeter are physical/rigid location and strict, visible ownership of all IT resources. These allow to surround them with the various security controls (firewall, IDS/IPS, anti-malware & web security gateways, VPN, IAM etc.) which collectively form the perimeter.

But in the cloud-era, both location and ownership rapidly vanish into thin air, that is —  the cloud. Let’s take a closer look at the transformation of IT to the cloud:

Applications:

  • “Old world”: Owned (licensed digital copies), sourced & managed by the enterprise IT. Typically located inside the enterprise LAN, behind the firewall.
  • Cloud-era: Owned, sourced and managed by SaaS vendors. Only the time-based usage rights are owned by the enterprise.

Data:

  • Old world: Owned, sourced & managed by the enterprise IT. Typically located inside the enterprise LAN, behind the firewall.
  • Cloud-era: Data is owned by the enterprise, but located elsewhere — SaaS vendors & datacenters. The ownership is manifested via legal agreement. No physical ownership.

Devices:

  • Old world: Owned, sourced & managed by the enterprise IT.
  • Cloud era: Plethora of devices. Increasingly owned by the users (BYOD) and only partially managed by the enterprise IT.

Network:

  • Old world: Owned, sourced & managed by the enterprise IT.
  • Cloud-era: Increasingly no-man’s-land. Connectivity owned by service providers, management and control is dispersed between service providers, cloud vendors and enterprise IT (on a very limited basis).

Users (employees):

  • Old world: Located mostly in the office, or connected via VPN (e.g. easily managed & controlled by the enterprise IT).
  • Cloud-era: Increasingly mobile (roaming, remote-workers, telecommuters).

Users’ identities:

  • Both in the old world and the cloud-era, users’ identities are owned & managed by the enterprise, relatively unchanged.

<Faulty> conclusions:

Since (1) the IT resources around which the perimeter was originally formed are disappearing from the on-premise network; (2) the old perimeter security controls can no longer protect the new cloudy resources; (3) only identity remains more or less unchanged; and (4) facing the cloud, identity becomes more critical than ever before — then perhaps perimeter can be reduced to identity credentials and access rights, because these are the only resources that the enterprise still owns and controls.

Ergo, “identity is the new perimeter”…

A very simplistic view, and one that’s easy to fall for. Problem is — its logic doesn’t really hold water.

Below: One of many “identity is the new perimeter” representations found on the web.

 

Some (Ping Identity for instance) even call it “new paradigm”:

Identity is NOT the new perimeter

Put boldly, the claims that identity is the new perimeter, e.g. can replace (even in part) the old perimeter security controls in the cloud era, is a false claim. It is also a very dangerous approach, as it neglects and downplays so many fundamental principles of sound security.

Traditional perimeter severely lacks in anything relating to identity. Perimeter is not identity aware, it was not designed to be identity aware, it refers to identity only as an afterthought. “Classic” perimeter security doesn’t provide any protection against identity-related threats. For all practical purposes network security, malware protection and identity protection/IAM have always existed as isolated silos. That hasn’t changed much. Recently I referred to some aspects of this gap in a blog post.

Similarly, identity protection, regardless of how it’s provided (authentication, broader IAM, federation etc.), isn’t malware-aware or network-aware. No identity protection can protect its user from any malware attack or network attack. It wasn’t designed to do that. Hence, it cannot replace, even in part, any of the key layers associated with perimeter security — be it in the cloud, on-premise or both.

Stating that identity is the new perimeter doesn’t magically turn IAM (or any identity protection for that matter) into an all-around security layer.

So here’s a rather self-explanatory example of cloud-based attack with no identity-related breaches:

Cloud service (e.g. Box, DropBox, Google Drive etc.) is attacked via the web. Stored files get infected by malware (infection can similarly occur when a user simply uploads infected file). Enterprise user logs into the contaminated cloud service and downloads the malicious file, thus infecting the user’s endpoint. Thereafter, the malware begins to move laterally within the enterprise network, infecting more machines/users, launching attacks on file/mail servers and even steal data from restricted repositories (a good dictionary attack can break into secured server without using stolen user credentials). Stolen data is then sent back to the cloud (same or different cloud vendor), where the botnet also resides. This vanilla attack is carried out without compromising a single identity, nor stealing a single set of privileged credentials. This kind of attack is more common than most vendors care to admit.

No identity/IAM solution can detect, let alone protect against such attacks. Unfortunately, none of the legacy security solutions can efficiently deal with such a scenario either, and quite frankly — the new cloud-based security services claiming to handle these kind of scenarios are yet to prove their claims.

Reducing the perimeter to identity alone leaves the medium between the user and the cloud resources completely unprotected and largely unmanaged.

However, identity protection can critically enhance these security layers, provide more context and more data points to allow the perimeter security (old and “new”) make better, more accurate and more timely decisions. These days, no good security can be provided without comprehensive identity-related security.

Welcome to the Ethereal Perimeter

So where does that leave us? If anything, the most accurate description of the “new perimeter” actually comes with the territory — the Ethereal Perimeter.

Truth be told, there is no “new perimeter”. The perimeter is gone, became a “perimeterless perimeter”, and we need to adopt new paradigms that will hopefully lead to new and better security technologies.

Users, applications and data are massively distributed in numerous locations. So how do you provide a “perimeter-class” security in such an ethereal environment?

Middle-of-the-road solutions proliferate these days. Some are routing all cloud traffic through on-premise gateways thus subjecting the cloud-traffic to a known perimeter. Some are simply cloud-based gateways, routing the cloud-traffic through them, delivering a cloud replica of the on-premise perimeter, with some additions dealing with pure-cloud security threats and cloud-usage. SaaS vendors on their part deliver partial perimeter security by implementing some security controls in their datacenters. But the logic  is the same — centralize & reduce distribution — forcing the cloud into some sort of perimeter. They apply the old logic of “hardening” by providing a seemingly “hardened cloud”. In the long run, these approaches will have to change and evolve, as the very nature of the cloud is being distributed.

New technologies and approaches must be introduced. They will have to be capable of dealing with the new territory by being distributed and flexible by design. They will have to be orders of magnitude more intelligent than present perimeter security and cloud security. They will have to be capable of dealing with the incredibly rich context of each instance and each transaction.

The Ethereal Perimeter will not be a monolithic one, but a distributed one: It will not owned by any single entity (such as enterprise) but by several entities AND trusted brokers. It must be capable of communicating, brokering, resolving and mitigating multiple perimeter-parties simultaneously.

The Ethereal Perimeter will be much more a network/cloud organism than a visible steel-belt layer.

Some food for thought:

  • Users/devices: Should be encapsulated by a tiny, mobile “endpoint perimeter”. With virtualization maturing to deal with very small form factors, we’re not far from getting there.
  • Data: Must be encrypted at all times, in transit and at rest.
  • Applications: Must be protected by a “perimeter layer”, which on top of the traditional security controls, must also be able to communicate with the “endpoint perimeters” and identity providers/brokers, understand the context of each.
  • Identity: Since everything in the cloud-era is “identity-rich“, and identity is becoming much more complicated than the old days when it consisted of simple access credentials, new identity providers must be formed. There should be trusted identity providers and brokers, providing “chain of trust” to identity — much like the existing certificates chain of trust.
  • “Instance mitigation”: Since no strict, rigid and monolithic ownership of the perimeter will exist, the mitigation and temporary authority to take decisions will shift from “perimeter party” to another based on context. For instance: When user logs-in to a SaaS app, the SaaS app takes “leadership” and is responsible to resolve all issues, negotiate with the identity broker etc. When the user downloads a files from the cloud, this “leadership” will shift to the “endpoint perimeter” and so forth.

The Ethereal Perimeter will be a very complicated medium. No escape from that.

“The discipline of a lifetime now collapses like the fabled walls of Jericho. Who is Joshua, and what is the tune his trumpets play? I wish I knew. The music that has worked such havoc against such old walls is not loud. It is faint, diffuse, and peculiar. – Kurt Vonnegut, Mother Night

The Ethereal Identity

We know much about malware and network attacks, but very little about identity. While identity may not be the new perimeter, it certainly is the last frontier of perimeter security that is yet to be conquered.

So that’s coming up next…

Identity, cyber kill chain and all that…

This is a call to action.

By now it’s common knowledge that identity is the weakest link in any network. But identity is also the weakest link in almost any security framework — because it’s missing from most, and under-represented in the rest.

Unless rigorous and comprehensive identity protection is natively incorporated and tightly integrated into the mainstream security layers and applications, data breaches and mega-hacks will continue to occur en-mass, regardless of how much has been invested in security.

Malware History in Perspective

“In the beginning there was the Computer Virus. IT was formless and empty, darkness was over the surface of the deep. Then came the Malware (network-aware). Then came the APT (identity-aware)…”

The early-days virus had been kind of a naive bubble-boy — it attacked singularly only the machines it directly infected, and caused mild local damage (deleting info or on rare occasions portions of the hard-disk etc.).

The 2nd generation, which came to be generically known as malware, was qualitatively different — it was a “network-aware” malware. Not only did it carry its attacks through the network, it also used network-based attacks as part of its malicious activity. This is still the most common form of malware.

The 3rd generation, commonly known as APT and/or targeted attack, is again qualitatively different than the 2nd generation malware — it is “identity-aware” malware, on top of all of its other sophisticated, sorry — “advanced” — properties. It doesn’t really matter whether the malware itself is identity-aware or the campaign it’s part of. The effect is the same.

Targeted Attacks Not Only Exploit Identity — They Depend on Identity

Today’s main target of attacks are users, not only in the sense of end-points or network-nodes — the identity itself is being attacked. This is starkly different than previous generation malware, where every user who happened to come across the malware got infected.

All of the recent mega data breaches used targeted individuals and specific identities in order to penetrate the target networks and carry on the attacks. These attacks begin with either an identified user (this is the “targeted” part), or a virtual place where “users of interest” go to — typically a website — in order to trap a relevant user (this is the less-targeted approach, aka “watering hole”).

Thereafter the user is:

  • Infected with the malicious payload which takes over his/hers machine.
  • Has his/hers identity stolen, by means of stealing the relevant security & access credentials and impersonating that user to access the coveted resources as well as help cover-up traces of attack.

This is the identity perspective of the cyber kill chain. Targeted attack is a head-on attack on identity.

As long as the user’s identity keeps being compromised, the attack continues (unless detected, always AFTER the fact, through other attack properties — this is where malware detection, network security and threat intelligence kick in).

Identity is a centerpiece in modern advanced malware. Every targeted attack attacks identity, and is DEPENDED on a compromised user and exploited identity in order to be carried out.

The Missing Link

Yet identity protection, in its deepest and broadest sense, is alarmingly missing from mainstream security means and applications. Security vendors do not seem to rush to deal with it. Endpoint security is not identity-aware at all. Heavier-weight security layers (gateways, servers, threat intelligence, “correlation engines” etc.) at best merely inherit the trivial policies from the organization’s directory.

Similarly, identity is hardly mentioned in the voluminous mountains of security literature/blogosphere/media. Yes, lip-service is paid every now and then, but there hasn’t been any serious discussion, analysis or call to action to add identity, in its deepest sense, to the mainstream security applications/technologies.

If identity protection enjoyed the attention given to APTs and targeted attacks, the public awareness and efforts to mitigate the “identity crisis” would be at a completely different level.

A case in point: Looking at the dissected-to-death “cyber kill-chain”, the one amazing and glaring missing link is identity. The parts of identity that are exploited and attacked are referred to in an off-hand technical manner: “Target-environment”, “victim’s system” and “vector of attack” (e.g. the user’s machine), “harvested mail address” (e.g. part of the user’s credentials) etc. As a matter of fact, Lockheed-Martin’s original paper laying down the principles of the cyber kill-chain, doesn’t even mention the word “identity”…

So in a manner of speaking, the weakest link is the one that’s not even there: Identity.

How many more mega-attacks should occur before identity will be added to the DNA of network security, malware detection/protection and security mindset? An industry-wide effort to fix this glaring flaw must be undertaken, with a great sense of urgency.

P.S.:

  1. At the same token, it’s time Identity protection adopts a much broader approach than its by-now-incredibly-obsolete narrow and binary approach to IAM.
  2. As to what exactly is “identity” — we’ll deal with that another time…