SlideShare a Scribd company logo
1 of 19
EVERYTHING YOU NEED TO KNOW
ABOUT BLUEKEEP
Chris Goettl
Director of Product Management, Security
Brian Secrist
Staff Quality Assurance Engineer
Agenda
 BlueKeep – What we know so far
 Details about CVE-2019-0708
 Remediation vs Mitigation
 Driving toward a 14 day ‘Time to Patch’
 Do you need a quick fix for those XP and 2003 systems?
 Special Extended Trial Offer
BlueKeep News
 May 14th, 2019 – Patch Tuesday
 Microsoft warns of critical vulnerability that is ‘Wormable’
https://blogs.technet.microsoft.com/msrc/2019/05/14/prevent-a-worm-by-
updating-remote-desktop-services-cve-2019-0708/
 Brian Krebs relates this to the 2017 WannaCry event
https://krebsonsecurity.com/2019/05/microsoft-patches-wormable-flaw-in-
windows-xp-7-and-windows-2003/
 Microsoft CVE describing the vulnerability
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-
2019-0708
Copyright©2019Ivanti.Allrightsreserved
CVE-2019-0708 “BlueKeep”
• A remote code execution vulnerability exists in Remote Desktop Services
(fka Terminal Services) that could allow an attacker to execute arbitrary code
on the affected system. This vulnerability is pre-authentication and
requires no user interaction. An attacker could then install programs;
view, change, or delete data; or create new accounts with full user
rights.
• “This vulnerability is pre-authentication and requires no user interaction. In
other words, the vulnerability is ‘wormable’, meaning that any future malware
that exploits this vulnerability could propagate from vulnerable computer to
vulnerable computer in a similar way as the WannaCry malware spread
across the globe in 2017. While we have observed no exploitation of this
vulnerability, it is highly likely that malicious actors will write an exploit for this
vulnerability and incorporate it into their malware.”
Simon Pope, Director of Incident Response, Microsoft Security Response Center
Copyright©2019Ivanti.Allrightsreserved
How many systems are vulnerable?
of Windows workstations
globally are vulnerable.35%
16
Million public facing systems
listening on ports 3389 and 3388
Copyright©2019Ivanti.Allrightsreserved
How big of an impact could this vulnerability be?
The May 2017 global malware epidemic WannaCry affected some
200,000 Windows systems in 150 countries. Total economic impact
was estimated at $4 billion. Source: Wikipedia.
Copyright©2019Ivanti.Allrightsreserved
What might the next WannaCry look like?
Ransoms paid to WannaCry
only reached $72k by 5/17
By Aug 2017 the attackers
cached out at $140k
What if the next WannaCry
were to mine BitCoin
instead?
An average GPU could generate around $40 per month in BitCoin
$40 x 200k systems x 5 months = $40 Million mined
BlueKeep News
 May 15th, 2019 – Social Media and GitHub activities begin
 The race begins and social media is
https://mobile.twitter.com/BlueKeepTracker
 May 17th, 2019 – PoC available on GitHub, fake PoCs also
 PoC available on GitHub, currently not able to inflict damage
https://www.askwoody.com/2019/theres-now-a-freely-available-proof-of-
concept-exploit-for-the-wormable-winxp-win7-bug/
 May 20th, 2019 – BSOD achieved
 @GossiTheDog on twitter shared
Kaspersky/@oct0xor got Blue Screen with #BlueKeep. The GIF is authentic.
Three different researchers at different companies have reached this stage
so far. Note this in itself does not allow code execution.
BlueKeep News
How do we prevent another
WannaCry?
Copyright©2019Ivanti.Allrightsreserved
Remediation vs Mitigation
 Patching the vulnerability is the best option
 Mitigation Options:
 If updating immediately isn’t an option, consider turning off Remote Desktop
Services. Where Remote Desktop Services are required, consider turning on
network-level authentication (NLA) for RDP as that mitigates likely remote vectors
for exploitation. Note that even with NLA enabled, users that have authenticated to
RDP could still exploit this vulnerability to elevate privileges.
 Reduce the risk of internet-exposed machines with RDP enabled by placing them
behind an authenticated gateway or a firewall.
Copyright©2019Ivanti.Allrightsreserved
Remediation vs Mitigation
 Additional Mitigation Options:
 In instances where NLA would break applications or workflows, Windows Defender
Firewall can be used to enforce authentication via Kerberos prior to accessing the
port.
 If physical network segmentation or NLA are not options for preventing remote
unauthenticated access to RDP, use Remote Desktop Gateway to secure RDP
access.
 Customers evaluating the risk posed by this vulnerability should account for
potential attacks within the perimeter of their networks. Past malware has used
similar vulnerabilities to spread within enterprise environments after gaining a
foothold within the network.
 Attackers might utilize this vulnerability to cause disruption by crashing vulnerable
systems. Unusual crashes in termdd.sys should be investigated as a potential use
of this vulnerability.
Copyright©2019Ivanti.Allrightsreserved
Shorten Vulnerability Remediation or ‘Time to Patch’
DHS gives agencies 15-day deadline to patch security flaws
 https://www.zdnet.com/article/dhs-gives-agencies-15-day-deadline-to-
patch-security-flaws/
 Original mandate BOD 15-01 released in 2015 requiring DHS agencies to resolve security
vulnerabilities in 30 days.
 DHS agencies went from an average of 149 days to 20 days to remediate critical security
vulnerabilities.
 BOD 19-02 drives the mandate down to 15 days for critical and 30 days for high severity
vulnerabilities.
Why 15 days?
Copyright©2019Ivanti.Allrightsreserved
Time to Patch
Exploited Zero Day
Public Disclosure
Unknown Vulnerabilities
0-2 Weeks
Rising Risk
Day Zero
Update
Releases
2-4 Weeks
50% of exploits
have occurred
40-60 Days
90% of exploits
have occurred
• Shorten Time to Patch
• IdentifyAutomate the bottlenecks
• Shorter Test Cycles – Clearly Communicated Stages
• More User Participation – Pilot Groups for Critical Apps
• Classify Applications that need to be done more frequently
Defense In Depth
Exploited Zero Day
Public Disclosure
Unknown Vulnerabilities
0-2 Weeks
Rising Risk
Day Zero
Update
Releases
2-4 Weeks
50% of exploits
have occurred
40-60 Days
90% of exploits
have occurred
120 Days
#1 Application Control
#2 Privilege Management
#1 Patch Management to reduce Attack Surface
#2 Application Control to block malware and untrusted payloads
#3 Privilege Management to prevent lateral movement  pivot
Help prevent the next
WannaCry!
Ivanti Wants to Help Prevent the Next WannaCry
 Special Extended Trial Offer
 Ivanti Security Controls – Patch, Application Control, Privilege Management
 90 days
 1000 systems
 No strings attached.
 Installed and running your first assessment in 30 minutes or less
 Fill out this form to get your free 90 day license.
 https://go.ivanti.com/Web-FT-ISeC-BlueKeep.html
 Most important, Patch CVE-2019-0708!
Thank You
Why are you still here?
The webinar is over.
You should be Patching!
You’re still here?
It’s over.
You should be Patching!

More Related Content

What's hot

02a types of international conflict
02a types of international conflict02a types of international conflict
02a types of international conflict
fatima d
 
cyber security presentation (1).pdf
cyber security presentation (1).pdfcyber security presentation (1).pdf
cyber security presentation (1).pdf
w4tgrgdyryfh
 

What's hot (20)

What is Network Security?
What is Network Security?What is Network Security?
What is Network Security?
 
Mobile Malware
Mobile MalwareMobile Malware
Mobile Malware
 
Cyber espionage
Cyber espionageCyber espionage
Cyber espionage
 
Dmz
Dmz Dmz
Dmz
 
International Law and National Security
International Law and National SecurityInternational Law and National Security
International Law and National Security
 
Malware & Anti-Malware
Malware & Anti-MalwareMalware & Anti-Malware
Malware & Anti-Malware
 
Cyber Warfare - Jamie Reece Moore
Cyber Warfare - Jamie Reece MooreCyber Warfare - Jamie Reece Moore
Cyber Warfare - Jamie Reece Moore
 
Cyber attack
Cyber attackCyber attack
Cyber attack
 
Network security
Network securityNetwork security
Network security
 
Piracy and Types
Piracy and TypesPiracy and Types
Piracy and Types
 
Network Security: Attacks, Tools and Techniques
Network Security: Attacks, Tools and TechniquesNetwork Security: Attacks, Tools and Techniques
Network Security: Attacks, Tools and Techniques
 
National Cyber Security Policy 2013 (NCSP)
National Cyber Security Policy 2013 (NCSP)National Cyber Security Policy 2013 (NCSP)
National Cyber Security Policy 2013 (NCSP)
 
International Humanitarian Law Lecture 12 - Non International Armed Conflict
International Humanitarian Law Lecture 12 - Non International Armed ConflictInternational Humanitarian Law Lecture 12 - Non International Armed Conflict
International Humanitarian Law Lecture 12 - Non International Armed Conflict
 
Hacktivism: Motivations, Tactics and Threats
Hacktivism: Motivations, Tactics and ThreatsHacktivism: Motivations, Tactics and Threats
Hacktivism: Motivations, Tactics and Threats
 
What is network security and Types
What is network security and TypesWhat is network security and Types
What is network security and Types
 
Types of cyber attacks
Types of cyber attacksTypes of cyber attacks
Types of cyber attacks
 
CYBER SECURITY
CYBER SECURITY CYBER SECURITY
CYBER SECURITY
 
02a types of international conflict
02a types of international conflict02a types of international conflict
02a types of international conflict
 
CYBERSPACE & CRIMINAL BEHAVIOR
CYBERSPACE & CRIMINAL BEHAVIORCYBERSPACE & CRIMINAL BEHAVIOR
CYBERSPACE & CRIMINAL BEHAVIOR
 
cyber security presentation (1).pdf
cyber security presentation (1).pdfcyber security presentation (1).pdf
cyber security presentation (1).pdf
 

Similar to Everything You Need to Know About BlueKeep

How BlueHat Cyber Uses SanerNow to Automate Patch Management and Beyond
How BlueHat Cyber Uses SanerNow to Automate Patch Management and BeyondHow BlueHat Cyber Uses SanerNow to Automate Patch Management and Beyond
How BlueHat Cyber Uses SanerNow to Automate Patch Management and Beyond
SecPod Technologies
 
Security_prediction_2014
Security_prediction_2014Security_prediction_2014
Security_prediction_2014
Truong Minh Yen
 

Similar to Everything You Need to Know About BlueKeep (20)

Ransomeware : A High Profile Attack
Ransomeware : A High Profile AttackRansomeware : A High Profile Attack
Ransomeware : A High Profile Attack
 
Bitdefender - Solution Paper - Active Threat Control
Bitdefender - Solution Paper - Active Threat ControlBitdefender - Solution Paper - Active Threat Control
Bitdefender - Solution Paper - Active Threat Control
 
Globally.docx
Globally.docxGlobally.docx
Globally.docx
 
Michael andersson - att ligga steget före in en allt mer hotfylld värld BC14
Michael andersson - att ligga steget före in en allt mer hotfylld värld BC14Michael andersson - att ligga steget före in en allt mer hotfylld värld BC14
Michael andersson - att ligga steget före in en allt mer hotfylld värld BC14
 
Addressing Risks Associated with Extended Software Supply Chain - ITSecurityW...
Addressing Risks Associated with Extended Software Supply Chain - ITSecurityW...Addressing Risks Associated with Extended Software Supply Chain - ITSecurityW...
Addressing Risks Associated with Extended Software Supply Chain - ITSecurityW...
 
How BlueHat Cyber Uses SanerNow to Automate Patch Management and Beyond
How BlueHat Cyber Uses SanerNow to Automate Patch Management and BeyondHow BlueHat Cyber Uses SanerNow to Automate Patch Management and Beyond
How BlueHat Cyber Uses SanerNow to Automate Patch Management and Beyond
 
Top 10 Ways To Win Budget For Application Security - Cenzic.2013.05.22
Top 10 Ways To Win Budget For Application Security - Cenzic.2013.05.22Top 10 Ways To Win Budget For Application Security - Cenzic.2013.05.22
Top 10 Ways To Win Budget For Application Security - Cenzic.2013.05.22
 
Industry reactions to wanna cry ransomware attacks
Industry reactions to wanna cry ransomware attacksIndustry reactions to wanna cry ransomware attacks
Industry reactions to wanna cry ransomware attacks
 
Data Privacy, Information Security, and Cybersecurity: What Your Business Nee...
Data Privacy, Information Security, and Cybersecurity: What Your Business Nee...Data Privacy, Information Security, and Cybersecurity: What Your Business Nee...
Data Privacy, Information Security, and Cybersecurity: What Your Business Nee...
 
What? Why? Who? How? Of Application Security Testing
What? Why? Who? How? Of Application Security Testing What? Why? Who? How? Of Application Security Testing
What? Why? Who? How? Of Application Security Testing
 
Security_prediction_2014
Security_prediction_2014Security_prediction_2014
Security_prediction_2014
 
Research Paper
Research PaperResearch Paper
Research Paper
 
The True Cost of Anti-Virus: How to Ensure More Effective and Efficient Endp...
The True Cost of Anti-Virus: How to Ensure More Effective and Efficient Endp...The True Cost of Anti-Virus: How to Ensure More Effective and Efficient Endp...
The True Cost of Anti-Virus: How to Ensure More Effective and Efficient Endp...
 
A Review Paper on Cyber-Security
A Review Paper on Cyber-SecurityA Review Paper on Cyber-Security
A Review Paper on Cyber-Security
 
What Ransomware Taught us in 2021?
What Ransomware Taught us in 2021?What Ransomware Taught us in 2021?
What Ransomware Taught us in 2021?
 
Cscu module 03 protecting systems using antiviruses
Cscu module 03 protecting systems using antivirusesCscu module 03 protecting systems using antiviruses
Cscu module 03 protecting systems using antiviruses
 
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
 
Behind the Curtain: Exposing Advanced Threats
Behind the Curtain: Exposing Advanced ThreatsBehind the Curtain: Exposing Advanced Threats
Behind the Curtain: Exposing Advanced Threats
 
The Quarantine Report: Cybersecurity Impact Assessment for COVID-19
The Quarantine Report: Cybersecurity Impact Assessment for COVID-19The Quarantine Report: Cybersecurity Impact Assessment for COVID-19
The Quarantine Report: Cybersecurity Impact Assessment for COVID-19
 
En msft-scrty-cntnt-e book-cybersecurity
En msft-scrty-cntnt-e book-cybersecurityEn msft-scrty-cntnt-e book-cybersecurity
En msft-scrty-cntnt-e book-cybersecurity
 

More from Ivanti

More from Ivanti (20)

2024 April Patch Tuesday
2024 April Patch Tuesday2024 April Patch Tuesday
2024 April Patch Tuesday
 
Patch Tuesday de Abril
Patch Tuesday de AbrilPatch Tuesday de Abril
Patch Tuesday de Abril
 
Français Patch Tuesday - Avril
Français Patch Tuesday - AvrilFrançais Patch Tuesday - Avril
Français Patch Tuesday - Avril
 
Patch Tuesday Italia Aprile
Patch Tuesday Italia AprilePatch Tuesday Italia Aprile
Patch Tuesday Italia Aprile
 
Français Patch Tuesday - Mars
Français Patch Tuesday - MarsFrançais Patch Tuesday - Mars
Français Patch Tuesday - Mars
 
Patch Tuesday de Marzo
Patch Tuesday de MarzoPatch Tuesday de Marzo
Patch Tuesday de Marzo
 
Patch Tuesday Italia Marzo
Patch Tuesday Italia MarzoPatch Tuesday Italia Marzo
Patch Tuesday Italia Marzo
 
March Patch Tuesday
March Patch TuesdayMarch Patch Tuesday
March Patch Tuesday
 
Patch Tuesday de Febrero
Patch Tuesday de FebreroPatch Tuesday de Febrero
Patch Tuesday de Febrero
 
2024 Français Patch Tuesday - Février
2024 Français Patch Tuesday - Février2024 Français Patch Tuesday - Février
2024 Français Patch Tuesday - Février
 
Patch Tuesday Italia Febbraio
Patch Tuesday Italia FebbraioPatch Tuesday Italia Febbraio
Patch Tuesday Italia Febbraio
 
2024 February Patch Tuesday
2024 February Patch Tuesday2024 February Patch Tuesday
2024 February Patch Tuesday
 
2024 Enero Patch Tuesday
2024 Enero Patch Tuesday2024 Enero Patch Tuesday
2024 Enero Patch Tuesday
 
2024 Janvier Patch Tuesday
2024 Janvier Patch Tuesday2024 Janvier Patch Tuesday
2024 Janvier Patch Tuesday
 
2024 Gennaio Patch Tuesday
2024 Gennaio Patch Tuesday2024 Gennaio Patch Tuesday
2024 Gennaio Patch Tuesday
 
Patch Tuesday de Enero
Patch Tuesday de EneroPatch Tuesday de Enero
Patch Tuesday de Enero
 
Français Patch Tuesday – Janvier
Français Patch Tuesday – JanvierFrançais Patch Tuesday – Janvier
Français Patch Tuesday – Janvier
 
2024 January Patch Tuesday
2024 January Patch Tuesday2024 January Patch Tuesday
2024 January Patch Tuesday
 
Patch Tuesday de Diciembre
Patch Tuesday de DiciembrePatch Tuesday de Diciembre
Patch Tuesday de Diciembre
 
Français Patch Tuesday – Décembre
Français Patch Tuesday – DécembreFrançais Patch Tuesday – Décembre
Français Patch Tuesday – Décembre
 

Recently uploaded

CALL ON ➥8923113531 🔝Call Girls Badshah Nagar Lucknow best Female service
CALL ON ➥8923113531 🔝Call Girls Badshah Nagar Lucknow best Female serviceCALL ON ➥8923113531 🔝Call Girls Badshah Nagar Lucknow best Female service
CALL ON ➥8923113531 🔝Call Girls Badshah Nagar Lucknow best Female service
anilsa9823
 
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online ☂️
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online  ☂️CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online  ☂️
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online ☂️
anilsa9823
 

Recently uploaded (20)

Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
 
Optimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTVOptimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTV
 
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
 
Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time ApplicationsUnveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
 
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected WorkerHow To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
 
CALL ON ➥8923113531 🔝Call Girls Badshah Nagar Lucknow best Female service
CALL ON ➥8923113531 🔝Call Girls Badshah Nagar Lucknow best Female serviceCALL ON ➥8923113531 🔝Call Girls Badshah Nagar Lucknow best Female service
CALL ON ➥8923113531 🔝Call Girls Badshah Nagar Lucknow best Female service
 
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfLearn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
 
Vip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS Live
Vip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS LiveVip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS Live
Vip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS Live
 
Hand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptxHand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptx
 
Unlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language ModelsUnlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language Models
 
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
 
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfThe Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
 
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
 
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
 
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AISyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
 
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online ☂️
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online  ☂️CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online  ☂️
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online ☂️
 
Right Money Management App For Your Financial Goals
Right Money Management App For Your Financial GoalsRight Money Management App For Your Financial Goals
Right Money Management App For Your Financial Goals
 
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
 
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
 
How To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.jsHow To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.js
 

Everything You Need to Know About BlueKeep

  • 1. EVERYTHING YOU NEED TO KNOW ABOUT BLUEKEEP Chris Goettl Director of Product Management, Security Brian Secrist Staff Quality Assurance Engineer
  • 2. Agenda  BlueKeep – What we know so far  Details about CVE-2019-0708  Remediation vs Mitigation  Driving toward a 14 day ‘Time to Patch’  Do you need a quick fix for those XP and 2003 systems?  Special Extended Trial Offer
  • 3. BlueKeep News  May 14th, 2019 – Patch Tuesday  Microsoft warns of critical vulnerability that is ‘Wormable’ https://blogs.technet.microsoft.com/msrc/2019/05/14/prevent-a-worm-by- updating-remote-desktop-services-cve-2019-0708/  Brian Krebs relates this to the 2017 WannaCry event https://krebsonsecurity.com/2019/05/microsoft-patches-wormable-flaw-in- windows-xp-7-and-windows-2003/  Microsoft CVE describing the vulnerability https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE- 2019-0708
  • 4. Copyright©2019Ivanti.Allrightsreserved CVE-2019-0708 “BlueKeep” • A remote code execution vulnerability exists in Remote Desktop Services (fka Terminal Services) that could allow an attacker to execute arbitrary code on the affected system. This vulnerability is pre-authentication and requires no user interaction. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. • “This vulnerability is pre-authentication and requires no user interaction. In other words, the vulnerability is ‘wormable’, meaning that any future malware that exploits this vulnerability could propagate from vulnerable computer to vulnerable computer in a similar way as the WannaCry malware spread across the globe in 2017. While we have observed no exploitation of this vulnerability, it is highly likely that malicious actors will write an exploit for this vulnerability and incorporate it into their malware.” Simon Pope, Director of Incident Response, Microsoft Security Response Center
  • 5. Copyright©2019Ivanti.Allrightsreserved How many systems are vulnerable? of Windows workstations globally are vulnerable.35% 16 Million public facing systems listening on ports 3389 and 3388
  • 6. Copyright©2019Ivanti.Allrightsreserved How big of an impact could this vulnerability be? The May 2017 global malware epidemic WannaCry affected some 200,000 Windows systems in 150 countries. Total economic impact was estimated at $4 billion. Source: Wikipedia.
  • 7. Copyright©2019Ivanti.Allrightsreserved What might the next WannaCry look like? Ransoms paid to WannaCry only reached $72k by 5/17 By Aug 2017 the attackers cached out at $140k What if the next WannaCry were to mine BitCoin instead? An average GPU could generate around $40 per month in BitCoin $40 x 200k systems x 5 months = $40 Million mined
  • 8. BlueKeep News  May 15th, 2019 – Social Media and GitHub activities begin  The race begins and social media is https://mobile.twitter.com/BlueKeepTracker  May 17th, 2019 – PoC available on GitHub, fake PoCs also  PoC available on GitHub, currently not able to inflict damage https://www.askwoody.com/2019/theres-now-a-freely-available-proof-of- concept-exploit-for-the-wormable-winxp-win7-bug/  May 20th, 2019 – BSOD achieved  @GossiTheDog on twitter shared Kaspersky/@oct0xor got Blue Screen with #BlueKeep. The GIF is authentic. Three different researchers at different companies have reached this stage so far. Note this in itself does not allow code execution.
  • 10. How do we prevent another WannaCry?
  • 11. Copyright©2019Ivanti.Allrightsreserved Remediation vs Mitigation  Patching the vulnerability is the best option  Mitigation Options:  If updating immediately isn’t an option, consider turning off Remote Desktop Services. Where Remote Desktop Services are required, consider turning on network-level authentication (NLA) for RDP as that mitigates likely remote vectors for exploitation. Note that even with NLA enabled, users that have authenticated to RDP could still exploit this vulnerability to elevate privileges.  Reduce the risk of internet-exposed machines with RDP enabled by placing them behind an authenticated gateway or a firewall.
  • 12. Copyright©2019Ivanti.Allrightsreserved Remediation vs Mitigation  Additional Mitigation Options:  In instances where NLA would break applications or workflows, Windows Defender Firewall can be used to enforce authentication via Kerberos prior to accessing the port.  If physical network segmentation or NLA are not options for preventing remote unauthenticated access to RDP, use Remote Desktop Gateway to secure RDP access.  Customers evaluating the risk posed by this vulnerability should account for potential attacks within the perimeter of their networks. Past malware has used similar vulnerabilities to spread within enterprise environments after gaining a foothold within the network.  Attackers might utilize this vulnerability to cause disruption by crashing vulnerable systems. Unusual crashes in termdd.sys should be investigated as a potential use of this vulnerability.
  • 13. Copyright©2019Ivanti.Allrightsreserved Shorten Vulnerability Remediation or ‘Time to Patch’ DHS gives agencies 15-day deadline to patch security flaws  https://www.zdnet.com/article/dhs-gives-agencies-15-day-deadline-to- patch-security-flaws/  Original mandate BOD 15-01 released in 2015 requiring DHS agencies to resolve security vulnerabilities in 30 days.  DHS agencies went from an average of 149 days to 20 days to remediate critical security vulnerabilities.  BOD 19-02 drives the mandate down to 15 days for critical and 30 days for high severity vulnerabilities. Why 15 days?
  • 14. Copyright©2019Ivanti.Allrightsreserved Time to Patch Exploited Zero Day Public Disclosure Unknown Vulnerabilities 0-2 Weeks Rising Risk Day Zero Update Releases 2-4 Weeks 50% of exploits have occurred 40-60 Days 90% of exploits have occurred • Shorten Time to Patch • IdentifyAutomate the bottlenecks • Shorter Test Cycles – Clearly Communicated Stages • More User Participation – Pilot Groups for Critical Apps • Classify Applications that need to be done more frequently
  • 15. Defense In Depth Exploited Zero Day Public Disclosure Unknown Vulnerabilities 0-2 Weeks Rising Risk Day Zero Update Releases 2-4 Weeks 50% of exploits have occurred 40-60 Days 90% of exploits have occurred 120 Days #1 Application Control #2 Privilege Management #1 Patch Management to reduce Attack Surface #2 Application Control to block malware and untrusted payloads #3 Privilege Management to prevent lateral movement pivot
  • 16. Help prevent the next WannaCry!
  • 17. Ivanti Wants to Help Prevent the Next WannaCry  Special Extended Trial Offer  Ivanti Security Controls – Patch, Application Control, Privilege Management  90 days  1000 systems  No strings attached.  Installed and running your first assessment in 30 minutes or less  Fill out this form to get your free 90 day license.  https://go.ivanti.com/Web-FT-ISeC-BlueKeep.html  Most important, Patch CVE-2019-0708!
  • 19. Why are you still here? The webinar is over. You should be Patching! You’re still here? It’s over. You should be Patching!

Editor's Notes

  1. Lets return to our vulnerability lifecycle model. (Click) Patching is the greatest reducer in attack surface, but patching alone will not stop everything. (Click) The CIS framework and many other security frameworks agree that Application control is one of the most effective compliments to patching. It can block file based malware and untrusted payloads that prevent many attacks from gaining a foothold even if an software vulnerability was exploited. (Click) Privilege Management is also necessary to reclaim administrative rights which can help to limit lateral movement throughout an environment if a threat actor gains a foothold. (Click) Application control and Privilege Management also protect systems before an update is available or in the case you have an exception and an update cannot be pushed. References: CVE Data taken from CVE Details. This is the number of vulnerabilities reported and confirmed by MITRE. This does filter out contended CVEs, duplicates, and revoked. Average time to patch in 2016 taken from Verizon Data Breach Investigations Report. Average Time to Patch in 2018 taken from a report by Tcell that found patching critical CVEs took an average of 34 days https://blog.tcell.io/whats-going-on-appliation-security-report-2018