,

Weak passwords still the downfall of enterprise security

Posted by

A pet’s name or a favorite movie just isn’t enough

Computerworld – A recent data breach that exposed the Social Security numbers of more than 255,000 people in Utah has once again highlighted the longstanding but often underestimated risks posed to organizations by weak and default passwords.

The breach, involving a Medicaid server at the Utah Department of Health, resulted from a configuration error at the authentication layer of the server hosting the compromised data, according to state IT officials.

Many security analysts see that as a somewhat euphemistic admission by the state that the breached server was using a default administrative password or an easily guessable one. By taking advantage of the error, the attackers were able to bypass the perimeter-, network- and application-level security controls that IT administrators had put in place to protect the data on the server.

Such mistakes, though relatively easy to avoid, are surprisingly common.
What I think we are seeing is really what I like to call ‘the curse of the reusable password.’
Gartner analyst John Pescatore

In March, the inspector general of the U.S. Department of Energy released the results of an information security audit at the Bonneville Power Administration, which provides about 30% of wholesale power to regional utilities in the Pacific Northwest. According to the audit, vulnerability scans of nine applications used to support key financial, HR and security management functions at Bonneville identified 11 servers that had been configured with easily guessable passwords.

An attacker taking advantage of those vulnerabilities would have been able to gain complete access to the system. Four servers were configured to allow any remote user to access and modify shared files. One server hosted an administrator account that was protected only with a default password.

Earlier this month, a data breach at payment processing company Global Payments that exposed credit- and debit-card data belonging to about 1.5 million people was believed by analyst firm Gartner to have resulted from a weak authentication mechanism that allowed attackers to gain access to an administrative account. An attack on the U.S. Chamber of Commerce by Chinese hackers and a compromise of the open-source WineHQ database last year are also believed to have originated with compromised administrator accounts.

An enterprise can have anywhere from hundreds to thousands of account names and passwords. Many of these accounts often have privileged access to applications, databases, networks and operating systems. While not all of them are always critical to the enterprise, there are numerous accounts that, if abused, can cause serious disruptions enterprisewide.

Previous studies have shown that the number of people who require administrative access to a system for maintenance purposes, or for completing tasks such as patching and upgrading, is often far greater than the number that managers know about or track. Nevertheless, many companies allow users and administrators to apply easy passwords or even default passwords to protect access to such accounts.

When multifactor authentication is used, the measures often involve relatively easy-to-crack knowledge-based authentication (KBA) mechanisms where a user is prompted for an answer to a security question, such as a first pet’s name or the name of a favorite movie.
MCTS Training, MCITP Trainnig

Best Microsoft MCTS Certification, Microsoft MCITP Training at certkingdom.com
A report released by Verizon last month showed that attacks exploiting weak passwords are still endemic in the retail and hospitality industries. Attackers can still go to a vendor’s site, get a client list and “just hit those [clients] with the default or guessable username-password combination,” Verizon noted in its report. “These are relatively easy attacks that require little in-depth knowledge or creativity.”

The tendency by many people to use the same password for multiple accounts is another huge issue, said John Pescatore, a Gartner analyst.

“A lot of Anonymous’ recent success has been in attacks where they have obtained users’ passwords to external services and then found the same passwords in use at sensitive internal applications or in email systems,” Pescatore said. “What I think we are seeing is really what I like to call ‘the curse of the reusable password.’ ”

One of the most important measures companies can take to ramp up their security is to raise the bar for passwords and authentication mechanisms, he said. “Similar to how you can’t shift from ‘Park’ to ‘Drive’ without putting your foot on the brake, there ought to be ‘safety interlocks’ in any piece of software that make it very hard to shift into Drive without changing the default password,” he said.

Adam Bosnian, executive vice president of corporate development at Cyber-Ark, a vendor of software for managing administrative passwords, said the problem that companies face is complex. While it’s one thing to require that administrators use complex passwords, it’s another thing to manage those passwords, he said. What often happens is that multiple administrators might need access to one system, and it is easiest to use a default or easily remembered password to control access to it.

When a complex password is used, administrators need to have three processes: One for securely sharing that password with each other, another process for changing the password when needed, and a third for keeping everyone informed about the changes. These processes can get especially difficult in larger organizations where the number of privileged accounts can be staggering, he said.

“The truth is, anyone trying to protect non-trivial assets should be using multifactor authentication and/or complementary controls to protect themselves,” said Peter Lindstrom, an analyst with Spire Security. “The password has too many weaknesses, including the obvious human ones,” he said.

Most password schemes that aren’t protected by another form of authentication or lockout controls are susceptible to brute-force compromise, where automated tools are used to guess passwords, he said. “At this stage of the IT game, there is really no excuse for using default passwords.”

MCTS Training, MCITP Trainnig

Best Microsoft MCTS Certification, Microsoft MCITP Training at certkingdom.com

Leave a Reply

Your email address will not be published. Required fields are marked *