SlideShare a Scribd company logo
CIS Top 20 #5
Controlled Use of Administrative Privileges
CIS Top 20 Critical Security Controls
CIS Top 20 Critical Security Controls
CIS CSC #5: Controlled use of administrative privileges
CIS Top 20 Critical Security Controls
CIS Top 20 Critical Security Controls
CIS Top 20 Critical Security Controls
CIS Top 20 Critical Security Controls
CIS Top 20 Critical Security Controls
CIS Top 20 Critical Security Controls
CIS Top 20 Critical Security Controls
• What is a privileged Account?
CIS Top 20 Critical Security Controls
• Why are they Dangerous?
CIS Top 20 Critical Security Controls
• What can we do about it?
CIS Top 20 Critical Security Controls
How to Get Started
Step 1. Gap Assessment.
2. Implementation Roadmap
3. Implement the First Phase of Controls
4. Integrate Controls into Operations
5. Report and Manage Progress
CIS Top 20 Critical Security Controls
Develop Privileged User Access Management Does your Agency grant privileged user access (e.g. access that allows
the user to make mass changes such as system, network, database
admins)following a formal approval process involving an information
security officer / similar designated role?
Is the approval granted to individuals based on documented business
need and role requirements?
Does the Agency control, monitor and report privileged accounts
periodically?
Develop User Access Account Review Cycles Does your Agency conduct reviews of user accounts periodically to
ensure that:
➢ Access levels remain appropriate
➢ Terminated employees do not have active accounts
➢ Group accounts exist, if approved
➢ No duplicate user identifiers
If the Agency conducts period reviews, is there a defined schedule?
Does your Agency review information system accounts within every 180
days?
In addition, does your Agency require information system accounts be
to recertified annually?
CIS Top 20 Critical Security Controls
Implement Separation of Duties Does your Agency enforce separation of duties for access controls
through assigned access authorizations, some of which are noted
below?
➢ Audit function and information system access administration;
➢ Management of critical business and information systems;
➢ System testing and production;
➢ Independent entity for information system security testing.
Develop the process of Least Privilege Has your Agency implemented a process to:
a) Disable file system access not explicitly required
b) Provide minimal physical and system access to contractors
c) Require contractors’ access policy compliance
d) Grant role-based-access
e) Disable systems and removable media boot access unless
authorized by the CIO
If authorized, boot access must be password protected
CIS Top 20 Critical Security Controls
• Security Model Level - Basic
• Manual processes for managing privileged passwords, including spreadsheets, physical
safes
• Local administrator access on their machines
• Individual vulnerability patching, management, and inconsistent policies by application
• Lack of auditing and control over root and privileged accounts
• No session monitoring or recording of privileged use
• No singular, clear picture of threats or what to do about them
• Disorganized and chaotic directory services infrastructure, with multiple logons
required, and inconsistent policy
• No visibility over changes made to AD objects, configurations, or permissions;
• Always reacting
CIS Top 20 Critical Security Controls
• Progressing
• Some automation and some cycling of some privileged passwords
• 50% or fewer users with administrator credentials in the organization
• More automated scanning on vulnerable systems
• Common use of the root account, with some auditing of usage,
perhaps sudo
• Some session monitoring for compliance purposes, snapshotting
• Threat analytics mostly from SIEMs
• Few (but not one) logins to heterogeneous systems
• Some change auditing, but lacking recovery of unwanted changes
CIS Top 20 Critical Security Controls
• Advanced
• Automated password and session management of all shared accounts
• Rules-based least privilege implemented organization-wide, on all systems
• Automated scanning, patching, and reporting of vulnerable systems
• Full control and accountability over privileged users on any system,
eliminating root access or insufficient methods like sudo
• Automatic recording of keystrokes/video/over-the-shoulder activities
• Integrated threat analytics to improve decision-making
• Single sign on for heterogeneous systems leveraging familiar infrastructure
• Full auditing and recovery of changes across the environment; Ability to
proactively know and deliver what auditors are looking for
CIS Top 20 Critical Security Controls
• However, before you can start protecting
privileged user and application accounts, you
must first be able to find them, which can be
incredibly difficult.
CIS Top 20 Critical Security Controls
• CSC 5.1 Run automated Privileged Account scanning tools against all
systems on the network on a monthly basis
• CSC 5.1 Procedure: Scan entire network monthly for Privileged and
shared accounts
• The organization:
– IT department to run scan monthly
– IT department will review scan logs for completeness
– Metrics:
– IT department will report in new administrator level accounts
– The IT department will audit SIEM logs daily for authentication
successes and failures of administrative accounts
CIS Top 20 Critical Security Controls
• Step 1: Improve Accountability and Control
Over Privileged Passwords
CIS Top 20 Critical Security Controls
• Step 2: Implement Least Privilege, Application
Control for Windows & Mac Desktops
CIS Top 20 Critical Security Controls
• Step 3: Leverage Application-Level Risk to
Make Better Privilege Decisions
CIS Top 20 Critical Security Controls
• Step 4: Implement Least Privilege in Unix &
Linux Environments
CIS Top 20 Critical Security Controls
• Step 5: Unify Management, Policy, Reporting,
and Threat Analytics
CIS Top 20 Critical Security Controls
• Step 6: Integrate Unix, Linux, and Mac into
Windows
CIS Top 20 Critical Security Controls
• Step 7: Real-Time Change Auditing and
Recovery for Windows Environments
CIS Top 20 Critical Security Controls
5.1
Minimize administrative privileges and only use administrative accounts when they are required. Implement focused auditing on the use of
administrative privileged functions and monitor for anomalous behavior.
5.2
Use automated tools to inventory all administrative accounts and validate that each person with administrative privileges on desktops, laptops,
and servers is authorized by a senior executive.
5.3
Before deploying any new devices in a networked environment, change all default passwords for applications, operating systems, routers,
firewalls, wireless access points, and other systems to have values consistent with administration-level accounts.
5.4
Configure systems to issue a log entry and alert when an account is added to or removed from a domain administrators’ group, or when a new
local administrator account is added on a system.
5.5 Configure systems to issue a log entry and alert on any unsuccessful login to an administrative account.
5.6
Use multifactor authentication for all administrative access, including domain administrative access. Multi-factor authentication can include a
variety of techniques, to include the use of smart cards, certificates, One Time Password (OTP) tokens, biometrics, or other similar authentication
methods.
5.7 Where multi-factor authentication is not supported, user accounts shall be required to use long passwords on the system (longer than 14
characters).
5.8
Administrators should be required to access a system using a fully logged and non-administrative account. Then, once logged on to the machine
without administrative privileges, the administrator should transition to administrative privileges using tools such as Sudo on Linux/UNIX, RunAs
on Windows, and other similar facilities for other types of systems.
5.9
Administrators shall use a dedicated machine for all administrative tasks or tasks requiring elevated access. This machine shall be isolated from the
organization's primary network and not be allowed Internet access. This machine shall not be used for reading e-mail, composing documents, or
surfing the Internet.
CIS Top 20 Critical Security Controls
• AUTHOR NOTE! With the recent vulnerability disclosures of Kerberos Golden & Silver tickets, this section
is particularly important!
• 5-1 - Minimize administrative privileges and only use administrative accounts when they are required.
Implement focused auditing on the use of administrative privileged functions and monitor for anomalous
behavior.
• This is pretty standard in Linux. You crazy Windows users need to stop setting everyone as local admin. At
the VERY least, create a second account for them to use when needing to perform admin tasks, and
disable login from those account through group policy.
• RunAsSPC - While not an application whitelist, it can allow users to run applications which require
elevation
• Use your SIEM to monitor
• Commercial Tools
• PowerBroker - Powerful tool to escalate privileges and take care of pesky UNC. Solution for Windows and
Linux.
• PolicyPak - Integrates with Group Policy
• Centrify Server Suite - Windows and Linux application and Privilege control.
CIS Top 20 Critical Security Controls
• 5 -2 - Use automated tools to inventory all administrative accounts and validate
that each person with administrative privileges on desktops, laptops, and
servers is authorized by a senior executive.
• Windows security event log can be monitored to detect real-time changes to
the administrators group on workstations, servers, and privileged domain
security groups.
• SCCM
• Viewfinity by CyberArk
• PowerBroker by BeyondTrust
• Secret Server by Thycotic
• Centrify Privilege Account Suite
CIS Top 20 Critical Security Controls
• 5-3 - before deploying any new devices in a networked environment,
change all default passwords for applications, operating systems,
routers, firewalls, wireless access points, and other systems to have
values consistent with administration-level accounts.
• Rapid7 - Nexpose & IoT seeker
• Tenable –Nessus
• can scan for default accounts on many types of common systems
CIS Top 20 Critical Security Controls
• 5-4 - Configure systems to issue a log entry and alert when an account is
added to or removed from a domain administrators' group, or when a
new local administrator account is added on a system.
• Free Tools
• Netwrix - AD Change Reporter Free, One of the most simple setups I have
ever performed. But, you MUST read the user guide that comes with the
download file. There are some pre-requisites that must be met.
• Scripted - Alternative to using 3rd party software. Easy to follow guide.
• GPO - Only enables logging, you still need to alert
• Commercial Tools
• ADAuditPlus - ManageEngines real time monitor and alerting tool
• Netwrix also offers commercial versions of their free tool above.
CIS Top 20 Critical Security Controls
• 5-5 - Configure systems to issue a log entry and alert when unsuccessful login to an
administrative account is attempted.
• One consideration, you have more than just domain admin and local admin
accounts you should worry about. You have Schema Admins, Enterprise Admins,
SQL admins, Spiceworks admins, IIS Admins, Switch Admins... ANY admin account
on any device/application should be monitored.
• Free Tools
• If you enable logging on your domain controllers, the logging is taken care of. You
now need something that can report on these logs. SEIM comes to mind
• Splunk - There is a discussion on their community regarding this feature.
• Commercial Tools
The above listed tool has a commercial versions too
CIS Top 20 Critical Security Controls
• 5-6 - Use multifactor authentication for all administrative access, including
domain administrative access. Multi-factor authentication can include a
variety of techniques, to include the use of smart cards with certificates,
One Time Password (OTP) tokens, and biometrics.
• Free Tools
• FreeRADIUS - This is the poor-man's RSA token. But, it works.
• Authy - 2 factor authentication
• Commercial Tools
• Centrify
• Okta
• BeyondTrust
CIS Top 20 Critical Security Controls
• 5-7 - Configure all administrative passwords to be complex and contain
letters, numbers, and special characters intermixed, and with no dictionary
words present in the password. Pass phrases containing multiple dictionary
words, along with special characters, are acceptable if they are of a
reasonable length.***Where MFA is not used
• Tools
• While you’re at it, mitigate pass-the-hash attacks with the following tool:
• LAPS - Randomize each local admin account's password and store is
securely in Active Directory. Can be deployed through GPMC.
CIS Top 20 Critical Security Controls
• 5-8 - Block access to a machine (either remotely or locally) for administrator-
level accounts. Instead, administrators should be required to access a system
using a fully logged and non-administrative account. Then, once logged on to
the machine without administrative privileges, the administrator should
transition to administrative privileges using tools such as Sudo on Linux/UNIX,
RunAs on Windows, and other similar facilities for other types of systems.
• ****AUTHOR NOTE! You should also deny logons to your service accounts,
but grant them the "log on as a service" right in Group Policy.
• Tools
• GPO - Deny logons to specific groups/users
CIS Top 20 Critical Security Controls
• 5-9 - Administrators shall use a dedicated machine for all administrative
tasks or tasks requiring elevated access. This machine shall be isolated from
the organization's primary network and not be allowed Internet access. This
machine shall not be used for reading e-mail, composing documents, or
surfing the Internet.
• Tools
• Centrify Jumpbox
CIS Top 20 Critical Security Controls
• Note - Passwords should be hashed or encrypted in storage.
Passwords that are hashed should be salted and follow
guidance provided in NIST SP 800-132 or similar guidance. Files
containing these encrypted or hashed passwords required for
systems to authenticate users should be readable only with
super-user privileges.
• You can monitor these files, and access attempts with a good
HIDS (CSC 5-2).
CIS Top 20 Critical Security Controls
Top privileged password management tool capabilities to look for:
1. Full network scanning, discovery, and profiling with auto-onboarding
2. Builds permission sets dynamically according to data from scans
3. Automatically rotates SSH keys and cycles passwords according to a defined schedule
4. Provides granular access control, workflow, and auditing
5. Workflow-based and break glass options for requesting access
6. Password and session management integrated within the same solution – no
requirement for two different interfaces, or to be charged separately for each
7. Leverages an integrated data warehouse and threat analytics across the privilege
landscape
8. Flexible deployment options: hardware appliances, virtual appliances, or software
CIS Top 20 Critical Security Controls• A few general best practices to consider as well
– Remove local admin accounts
– Enforcing context-aware multifactor authentication
– Consolidating identity stores into a single directory
– Implementing single sign-on
– Conducting periodic access review for administrative and privileged users
– Limiting access for remote identities to just the applications or systems they immediately require
– Governing access through time-bound and temporary privileged access
– Automating role-based provisioning and deprovisioning to apps and infrastructure
– Automating mobile app provisioning and deprovisioning
– Automatically deprovisioning privileged users’ access rights in high-risk environments when they terminate
– Implementing least-privilege access for administrators
– Centrally controlling access to shared and service accounts
– Eliminating shared administrative accounts
– Managing privileged access at the granular command or app level
– Actively monitoring all privileged sessions and commands
– Recording all privileged sessions and commands
CIS Top 20 Critical Security Controls
• Center for Internet Security (CIS): https://www.cisecurity.org/
• NIST Cyber Security Framework (CSF): http://www.nist.gov/cyberframework/
• CIS Critical Security Controls (CSC):
https://www.cisecurity.org/critical-controls.cfm
• Auditscripts resources (provided by James Tarala, CSC Editor):
https://www.auditscripts.com/free-resources/critical-security-controls/
• STIG https://iase.disa.mil/stigs/Pages/index.aspx
CIS Top 20 Critical Security Controls
• SynerComm’s IT Summit
• April 9-10th
• Lambeau Field, Green Bay, WI
• Validate Your IT Strategy
• FREE!!
• Register: www.events.synercomm.com
CIS Top 20 Critical Security Controls
Thank you for Attending.
Hope you can join us for the Complete CIS Top 20 CSC
Tuesday April 3rd
CIC CSC #6
Maintenance, Monitoring, and Analysis of Audit Logs

More Related Content

What's hot

Information Assurance Metrics: Practical Steps to Measurement
Information Assurance Metrics: Practical Steps to MeasurementInformation Assurance Metrics: Practical Steps to Measurement
Information Assurance Metrics: Practical Steps to Measurement
EnclaveSecurity
 
Cs cmaster
Cs cmasterCs cmaster
Cs cmaster
Hafid CHEBRAOUI
 
Overview of the 20 critical controls
Overview of the 20 critical controlsOverview of the 20 critical controls
Overview of the 20 critical controlsEnclaveSecurity
 
SANS 2013 Critical Security Controls Survey
SANS 2013 Critical Security Controls SurveySANS 2013 Critical Security Controls Survey
SANS 2013 Critical Security Controls Survey
Edgar Alejandro Villegas
 
Recent changes to the 20 critical controls
Recent changes to the 20 critical controlsRecent changes to the 20 critical controls
Recent changes to the 20 critical controls
EnclaveSecurity
 
More practical insights on the 20 critical controls
More practical insights on the 20 critical controlsMore practical insights on the 20 critical controls
More practical insights on the 20 critical controls
EnclaveSecurity
 
Using an Open Source Threat Model for Prioritized Defense
Using an Open Source Threat Model for Prioritized DefenseUsing an Open Source Threat Model for Prioritized Defense
Using an Open Source Threat Model for Prioritized Defense
EnclaveSecurity
 
Prioritizing an audit program using the 20 critical controls
Prioritizing an audit program using the 20 critical controlsPrioritizing an audit program using the 20 critical controls
Prioritizing an audit program using the 20 critical controlsEnclaveSecurity
 
Solving the CIO’s Cybersecurity Dilemma
Solving the CIO’s Cybersecurity DilemmaSolving the CIO’s Cybersecurity Dilemma
Solving the CIO’s Cybersecurity Dilemma
John Gilligan
 
Utilizing the Critical Security Controls to Secure Healthcare Technology
Utilizing the Critical Security Controls to Secure Healthcare TechnologyUtilizing the Critical Security Controls to Secure Healthcare Technology
Utilizing the Critical Security Controls to Secure Healthcare Technology
EnclaveSecurity
 
Practical steps for assessing tablet & mobile device security
Practical steps for assessing tablet & mobile device securityPractical steps for assessing tablet & mobile device security
Practical steps for assessing tablet & mobile device securityEnclaveSecurity
 
"Backoff" Malware: How to Know If You're Infected
"Backoff" Malware: How to Know If You're Infected"Backoff" Malware: How to Know If You're Infected
"Backoff" Malware: How to Know If You're Infected
Tripwire
 
20 Security Controls for the Cloud
20 Security Controls for the Cloud20 Security Controls for the Cloud
20 Security Controls for the Cloud
NetStandard
 
Security operations center 5 security controls
 Security operations center 5 security controls Security operations center 5 security controls
Security operations center 5 security controls
AlienVault
 
Skill Set Needed to work successfully in a SOC
Skill Set Needed to work successfully in a SOCSkill Set Needed to work successfully in a SOC
Skill Set Needed to work successfully in a SOCFuad Khan
 
NTXISSACSC2 - Securing Industrial Control Systems by Kevin Wheeler
NTXISSACSC2 - Securing Industrial Control Systems by Kevin WheelerNTXISSACSC2 - Securing Industrial Control Systems by Kevin Wheeler
NTXISSACSC2 - Securing Industrial Control Systems by Kevin Wheeler
North Texas Chapter of the ISSA
 
Simplify PCI DSS Compliance with AlienVault USM
Simplify PCI DSS Compliance with AlienVault USMSimplify PCI DSS Compliance with AlienVault USM
Simplify PCI DSS Compliance with AlienVault USM
AlienVault
 
20 Critical Controls for Effective Cyber Defense (A must read for security pr...
20 Critical Controls for Effective Cyber Defense (A must read for security pr...20 Critical Controls for Effective Cyber Defense (A must read for security pr...
20 Critical Controls for Effective Cyber Defense (A must read for security pr...
Tahir Abbas
 
DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)
Shah Sheikh
 

What's hot (20)

Information Assurance Metrics: Practical Steps to Measurement
Information Assurance Metrics: Practical Steps to MeasurementInformation Assurance Metrics: Practical Steps to Measurement
Information Assurance Metrics: Practical Steps to Measurement
 
Cs cmaster
Cs cmasterCs cmaster
Cs cmaster
 
Overview of the 20 critical controls
Overview of the 20 critical controlsOverview of the 20 critical controls
Overview of the 20 critical controls
 
SANS 2013 Critical Security Controls Survey
SANS 2013 Critical Security Controls SurveySANS 2013 Critical Security Controls Survey
SANS 2013 Critical Security Controls Survey
 
Recent changes to the 20 critical controls
Recent changes to the 20 critical controlsRecent changes to the 20 critical controls
Recent changes to the 20 critical controls
 
More practical insights on the 20 critical controls
More practical insights on the 20 critical controlsMore practical insights on the 20 critical controls
More practical insights on the 20 critical controls
 
Using an Open Source Threat Model for Prioritized Defense
Using an Open Source Threat Model for Prioritized DefenseUsing an Open Source Threat Model for Prioritized Defense
Using an Open Source Threat Model for Prioritized Defense
 
Prioritizing an audit program using the 20 critical controls
Prioritizing an audit program using the 20 critical controlsPrioritizing an audit program using the 20 critical controls
Prioritizing an audit program using the 20 critical controls
 
Solving the CIO’s Cybersecurity Dilemma
Solving the CIO’s Cybersecurity DilemmaSolving the CIO’s Cybersecurity Dilemma
Solving the CIO’s Cybersecurity Dilemma
 
Utilizing the Critical Security Controls to Secure Healthcare Technology
Utilizing the Critical Security Controls to Secure Healthcare TechnologyUtilizing the Critical Security Controls to Secure Healthcare Technology
Utilizing the Critical Security Controls to Secure Healthcare Technology
 
Practical steps for assessing tablet & mobile device security
Practical steps for assessing tablet & mobile device securityPractical steps for assessing tablet & mobile device security
Practical steps for assessing tablet & mobile device security
 
"Backoff" Malware: How to Know If You're Infected
"Backoff" Malware: How to Know If You're Infected"Backoff" Malware: How to Know If You're Infected
"Backoff" Malware: How to Know If You're Infected
 
20 Security Controls for the Cloud
20 Security Controls for the Cloud20 Security Controls for the Cloud
20 Security Controls for the Cloud
 
Security operations center 5 security controls
 Security operations center 5 security controls Security operations center 5 security controls
Security operations center 5 security controls
 
Skill Set Needed to work successfully in a SOC
Skill Set Needed to work successfully in a SOCSkill Set Needed to work successfully in a SOC
Skill Set Needed to work successfully in a SOC
 
NTXISSACSC2 - Securing Industrial Control Systems by Kevin Wheeler
NTXISSACSC2 - Securing Industrial Control Systems by Kevin WheelerNTXISSACSC2 - Securing Industrial Control Systems by Kevin Wheeler
NTXISSACSC2 - Securing Industrial Control Systems by Kevin Wheeler
 
Simplify PCI DSS Compliance with AlienVault USM
Simplify PCI DSS Compliance with AlienVault USMSimplify PCI DSS Compliance with AlienVault USM
Simplify PCI DSS Compliance with AlienVault USM
 
20 Critical Controls for Effective Cyber Defense (A must read for security pr...
20 Critical Controls for Effective Cyber Defense (A must read for security pr...20 Critical Controls for Effective Cyber Defense (A must read for security pr...
20 Critical Controls for Effective Cyber Defense (A must read for security pr...
 
Soc
SocSoc
Soc
 
DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)
 

Similar to SynerComm's Tech TV series CIS Top 20 Critical Security Controls #5

Cyber security series administrative control breaches
Cyber security series   administrative control breaches Cyber security series   administrative control breaches
Cyber security series administrative control breaches
Jim Kaplan CIA CFE
 
Hitachi ID Access Certifier
Hitachi ID Access CertifierHitachi ID Access Certifier
Hitachi ID Access Certifier
Hitachi ID Systems, Inc.
 
Hitachi ID Access Certifier
Hitachi ID Access CertifierHitachi ID Access Certifier
Hitachi ID Access Certifier
Hitachi ID Systems, Inc.
 
Revealing the 2016 State of IBM i Security
Revealing the 2016 State of IBM i SecurityRevealing the 2016 State of IBM i Security
Revealing the 2016 State of IBM i Security
HelpSystems
 
Lock it Down: Access Control for IBM i
Lock it Down: Access Control for IBM iLock it Down: Access Control for IBM i
Lock it Down: Access Control for IBM i
Precisely
 
Building an Identity Management Business Case
Building an Identity Management Business CaseBuilding an Identity Management Business Case
Building an Identity Management Business Case
Hitachi ID Systems, Inc.
 
PowerTech - Part-Time Privileges: Accountability for Powerful Users
PowerTech - Part-Time Privileges: Accountability for Powerful UsersPowerTech - Part-Time Privileges: Accountability for Powerful Users
PowerTech - Part-Time Privileges: Accountability for Powerful Users
HelpSystems
 
Getting Started with IBM i Security: Securing PC Access
Getting Started with IBM i Security: Securing PC AccessGetting Started with IBM i Security: Securing PC Access
Getting Started with IBM i Security: Securing PC Access
HelpSystems
 
Viewfinity Product Overview
Viewfinity Product OverviewViewfinity Product Overview
Viewfinity Product Overview
akeophila
 
5 Things Your Security Administrator Should Tell You
5 Things Your Security Administrator Should Tell You5 Things Your Security Administrator Should Tell You
5 Things Your Security Administrator Should Tell You
HelpSystems
 
Monitoring and Reporting on IBM i Compliance and Security
Monitoring and Reporting on IBM i Compliance and SecurityMonitoring and Reporting on IBM i Compliance and Security
Monitoring and Reporting on IBM i Compliance and Security
Precisely
 
CISA_WK_4.pptx
CISA_WK_4.pptxCISA_WK_4.pptx
CISA_WK_4.pptx
dotco
 
Enterprise Risk Management Solutions
Enterprise Risk Management SolutionsEnterprise Risk Management Solutions
Enterprise Risk Management Solutions
LexComply
 
IBM i Security SIEM Integration
IBM i Security SIEM IntegrationIBM i Security SIEM Integration
IBM i Security SIEM Integration
Precisely
 
3.42211- CIS Audit.pdf
3.42211- CIS Audit.pdf3.42211- CIS Audit.pdf
3.42211- CIS Audit.pdf
Nehemiah27
 
SCCM 2019 Demo.pptx
SCCM 2019 Demo.pptxSCCM 2019 Demo.pptx
SCCM 2019 Demo.pptx
apoorvkatiyar5
 
Viewfinity Privilege Management
Viewfinity Privilege ManagementViewfinity Privilege Management
Viewfinity Privilege Management
akeophila
 
Centrify Access Manager Presentation.pptx
Centrify Access Manager Presentation.pptxCentrify Access Manager Presentation.pptx
Centrify Access Manager Presentation.pptx
johncenafls
 
The Dark Side of Powerful Users
The Dark Side of Powerful UsersThe Dark Side of Powerful Users
The Dark Side of Powerful Users
HelpSystems
 
Privileged Access Management - Unsticking Your PAM Program - CIS 2015
Privileged Access Management - Unsticking Your PAM Program - CIS 2015Privileged Access Management - Unsticking Your PAM Program - CIS 2015
Privileged Access Management - Unsticking Your PAM Program - CIS 2015
Lance Peterman
 

Similar to SynerComm's Tech TV series CIS Top 20 Critical Security Controls #5 (20)

Cyber security series administrative control breaches
Cyber security series   administrative control breaches Cyber security series   administrative control breaches
Cyber security series administrative control breaches
 
Hitachi ID Access Certifier
Hitachi ID Access CertifierHitachi ID Access Certifier
Hitachi ID Access Certifier
 
Hitachi ID Access Certifier
Hitachi ID Access CertifierHitachi ID Access Certifier
Hitachi ID Access Certifier
 
Revealing the 2016 State of IBM i Security
Revealing the 2016 State of IBM i SecurityRevealing the 2016 State of IBM i Security
Revealing the 2016 State of IBM i Security
 
Lock it Down: Access Control for IBM i
Lock it Down: Access Control for IBM iLock it Down: Access Control for IBM i
Lock it Down: Access Control for IBM i
 
Building an Identity Management Business Case
Building an Identity Management Business CaseBuilding an Identity Management Business Case
Building an Identity Management Business Case
 
PowerTech - Part-Time Privileges: Accountability for Powerful Users
PowerTech - Part-Time Privileges: Accountability for Powerful UsersPowerTech - Part-Time Privileges: Accountability for Powerful Users
PowerTech - Part-Time Privileges: Accountability for Powerful Users
 
Getting Started with IBM i Security: Securing PC Access
Getting Started with IBM i Security: Securing PC AccessGetting Started with IBM i Security: Securing PC Access
Getting Started with IBM i Security: Securing PC Access
 
Viewfinity Product Overview
Viewfinity Product OverviewViewfinity Product Overview
Viewfinity Product Overview
 
5 Things Your Security Administrator Should Tell You
5 Things Your Security Administrator Should Tell You5 Things Your Security Administrator Should Tell You
5 Things Your Security Administrator Should Tell You
 
Monitoring and Reporting on IBM i Compliance and Security
Monitoring and Reporting on IBM i Compliance and SecurityMonitoring and Reporting on IBM i Compliance and Security
Monitoring and Reporting on IBM i Compliance and Security
 
CISA_WK_4.pptx
CISA_WK_4.pptxCISA_WK_4.pptx
CISA_WK_4.pptx
 
Enterprise Risk Management Solutions
Enterprise Risk Management SolutionsEnterprise Risk Management Solutions
Enterprise Risk Management Solutions
 
IBM i Security SIEM Integration
IBM i Security SIEM IntegrationIBM i Security SIEM Integration
IBM i Security SIEM Integration
 
3.42211- CIS Audit.pdf
3.42211- CIS Audit.pdf3.42211- CIS Audit.pdf
3.42211- CIS Audit.pdf
 
SCCM 2019 Demo.pptx
SCCM 2019 Demo.pptxSCCM 2019 Demo.pptx
SCCM 2019 Demo.pptx
 
Viewfinity Privilege Management
Viewfinity Privilege ManagementViewfinity Privilege Management
Viewfinity Privilege Management
 
Centrify Access Manager Presentation.pptx
Centrify Access Manager Presentation.pptxCentrify Access Manager Presentation.pptx
Centrify Access Manager Presentation.pptx
 
The Dark Side of Powerful Users
The Dark Side of Powerful UsersThe Dark Side of Powerful Users
The Dark Side of Powerful Users
 
Privileged Access Management - Unsticking Your PAM Program - CIS 2015
Privileged Access Management - Unsticking Your PAM Program - CIS 2015Privileged Access Management - Unsticking Your PAM Program - CIS 2015
Privileged Access Management - Unsticking Your PAM Program - CIS 2015
 

Recently uploaded

Climate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing DaysClimate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing Days
Kari Kakkonen
 
RESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for studentsRESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for students
KAMESHS29
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
James Anderson
 
UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6
DianaGray10
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
ControlCase
 
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
Neo4j
 
GridMate - End to end testing is a critical piece to ensure quality and avoid...
GridMate - End to end testing is a critical piece to ensure quality and avoid...GridMate - End to end testing is a critical piece to ensure quality and avoid...
GridMate - End to end testing is a critical piece to ensure quality and avoid...
ThomasParaiso2
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
KatiaHIMEUR1
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
Aftab Hussain
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Paige Cruz
 
20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
Matthew Sinclair
 
Enchancing adoption of Open Source Libraries. A case study on Albumentations.AI
Enchancing adoption of Open Source Libraries. A case study on Albumentations.AIEnchancing adoption of Open Source Libraries. A case study on Albumentations.AI
Enchancing adoption of Open Source Libraries. A case study on Albumentations.AI
Vladimir Iglovikov, Ph.D.
 
UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5
DianaGray10
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
Ana-Maria Mihalceanu
 
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
Neo4j
 
Video Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the FutureVideo Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the Future
Alpen-Adria-Universität
 
Mind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AIMind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AI
Kumud Singh
 
A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...
sonjaschweigert1
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
Guy Korland
 
20240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 202420240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 2024
Matthew Sinclair
 

Recently uploaded (20)

Climate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing DaysClimate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing Days
 
RESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for studentsRESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for students
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
 
UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
 
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
 
GridMate - End to end testing is a critical piece to ensure quality and avoid...
GridMate - End to end testing is a critical piece to ensure quality and avoid...GridMate - End to end testing is a critical piece to ensure quality and avoid...
GridMate - End to end testing is a critical piece to ensure quality and avoid...
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
 
20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
 
Enchancing adoption of Open Source Libraries. A case study on Albumentations.AI
Enchancing adoption of Open Source Libraries. A case study on Albumentations.AIEnchancing adoption of Open Source Libraries. A case study on Albumentations.AI
Enchancing adoption of Open Source Libraries. A case study on Albumentations.AI
 
UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
 
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
 
Video Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the FutureVideo Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the Future
 
Mind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AIMind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AI
 
A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
 
20240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 202420240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 2024
 

SynerComm's Tech TV series CIS Top 20 Critical Security Controls #5

  • 1. CIS Top 20 #5 Controlled Use of Administrative Privileges
  • 2. CIS Top 20 Critical Security Controls
  • 3. CIS Top 20 Critical Security Controls CIS CSC #5: Controlled use of administrative privileges
  • 4. CIS Top 20 Critical Security Controls
  • 5. CIS Top 20 Critical Security Controls
  • 6. CIS Top 20 Critical Security Controls
  • 7. CIS Top 20 Critical Security Controls
  • 8. CIS Top 20 Critical Security Controls
  • 9. CIS Top 20 Critical Security Controls
  • 10. CIS Top 20 Critical Security Controls • What is a privileged Account?
  • 11. CIS Top 20 Critical Security Controls • Why are they Dangerous?
  • 12. CIS Top 20 Critical Security Controls • What can we do about it?
  • 13. CIS Top 20 Critical Security Controls How to Get Started Step 1. Gap Assessment. 2. Implementation Roadmap 3. Implement the First Phase of Controls 4. Integrate Controls into Operations 5. Report and Manage Progress
  • 14. CIS Top 20 Critical Security Controls Develop Privileged User Access Management Does your Agency grant privileged user access (e.g. access that allows the user to make mass changes such as system, network, database admins)following a formal approval process involving an information security officer / similar designated role? Is the approval granted to individuals based on documented business need and role requirements? Does the Agency control, monitor and report privileged accounts periodically? Develop User Access Account Review Cycles Does your Agency conduct reviews of user accounts periodically to ensure that: ➢ Access levels remain appropriate ➢ Terminated employees do not have active accounts ➢ Group accounts exist, if approved ➢ No duplicate user identifiers If the Agency conducts period reviews, is there a defined schedule? Does your Agency review information system accounts within every 180 days? In addition, does your Agency require information system accounts be to recertified annually?
  • 15. CIS Top 20 Critical Security Controls Implement Separation of Duties Does your Agency enforce separation of duties for access controls through assigned access authorizations, some of which are noted below? ➢ Audit function and information system access administration; ➢ Management of critical business and information systems; ➢ System testing and production; ➢ Independent entity for information system security testing. Develop the process of Least Privilege Has your Agency implemented a process to: a) Disable file system access not explicitly required b) Provide minimal physical and system access to contractors c) Require contractors’ access policy compliance d) Grant role-based-access e) Disable systems and removable media boot access unless authorized by the CIO If authorized, boot access must be password protected
  • 16. CIS Top 20 Critical Security Controls • Security Model Level - Basic • Manual processes for managing privileged passwords, including spreadsheets, physical safes • Local administrator access on their machines • Individual vulnerability patching, management, and inconsistent policies by application • Lack of auditing and control over root and privileged accounts • No session monitoring or recording of privileged use • No singular, clear picture of threats or what to do about them • Disorganized and chaotic directory services infrastructure, with multiple logons required, and inconsistent policy • No visibility over changes made to AD objects, configurations, or permissions; • Always reacting
  • 17. CIS Top 20 Critical Security Controls • Progressing • Some automation and some cycling of some privileged passwords • 50% or fewer users with administrator credentials in the organization • More automated scanning on vulnerable systems • Common use of the root account, with some auditing of usage, perhaps sudo • Some session monitoring for compliance purposes, snapshotting • Threat analytics mostly from SIEMs • Few (but not one) logins to heterogeneous systems • Some change auditing, but lacking recovery of unwanted changes
  • 18. CIS Top 20 Critical Security Controls • Advanced • Automated password and session management of all shared accounts • Rules-based least privilege implemented organization-wide, on all systems • Automated scanning, patching, and reporting of vulnerable systems • Full control and accountability over privileged users on any system, eliminating root access or insufficient methods like sudo • Automatic recording of keystrokes/video/over-the-shoulder activities • Integrated threat analytics to improve decision-making • Single sign on for heterogeneous systems leveraging familiar infrastructure • Full auditing and recovery of changes across the environment; Ability to proactively know and deliver what auditors are looking for
  • 19. CIS Top 20 Critical Security Controls • However, before you can start protecting privileged user and application accounts, you must first be able to find them, which can be incredibly difficult.
  • 20. CIS Top 20 Critical Security Controls • CSC 5.1 Run automated Privileged Account scanning tools against all systems on the network on a monthly basis • CSC 5.1 Procedure: Scan entire network monthly for Privileged and shared accounts • The organization: – IT department to run scan monthly – IT department will review scan logs for completeness – Metrics: – IT department will report in new administrator level accounts – The IT department will audit SIEM logs daily for authentication successes and failures of administrative accounts
  • 21. CIS Top 20 Critical Security Controls • Step 1: Improve Accountability and Control Over Privileged Passwords
  • 22. CIS Top 20 Critical Security Controls • Step 2: Implement Least Privilege, Application Control for Windows & Mac Desktops
  • 23. CIS Top 20 Critical Security Controls • Step 3: Leverage Application-Level Risk to Make Better Privilege Decisions
  • 24. CIS Top 20 Critical Security Controls • Step 4: Implement Least Privilege in Unix & Linux Environments
  • 25. CIS Top 20 Critical Security Controls • Step 5: Unify Management, Policy, Reporting, and Threat Analytics
  • 26. CIS Top 20 Critical Security Controls • Step 6: Integrate Unix, Linux, and Mac into Windows
  • 27. CIS Top 20 Critical Security Controls • Step 7: Real-Time Change Auditing and Recovery for Windows Environments
  • 28. CIS Top 20 Critical Security Controls 5.1 Minimize administrative privileges and only use administrative accounts when they are required. Implement focused auditing on the use of administrative privileged functions and monitor for anomalous behavior. 5.2 Use automated tools to inventory all administrative accounts and validate that each person with administrative privileges on desktops, laptops, and servers is authorized by a senior executive. 5.3 Before deploying any new devices in a networked environment, change all default passwords for applications, operating systems, routers, firewalls, wireless access points, and other systems to have values consistent with administration-level accounts. 5.4 Configure systems to issue a log entry and alert when an account is added to or removed from a domain administrators’ group, or when a new local administrator account is added on a system. 5.5 Configure systems to issue a log entry and alert on any unsuccessful login to an administrative account. 5.6 Use multifactor authentication for all administrative access, including domain administrative access. Multi-factor authentication can include a variety of techniques, to include the use of smart cards, certificates, One Time Password (OTP) tokens, biometrics, or other similar authentication methods. 5.7 Where multi-factor authentication is not supported, user accounts shall be required to use long passwords on the system (longer than 14 characters). 5.8 Administrators should be required to access a system using a fully logged and non-administrative account. Then, once logged on to the machine without administrative privileges, the administrator should transition to administrative privileges using tools such as Sudo on Linux/UNIX, RunAs on Windows, and other similar facilities for other types of systems. 5.9 Administrators shall use a dedicated machine for all administrative tasks or tasks requiring elevated access. This machine shall be isolated from the organization's primary network and not be allowed Internet access. This machine shall not be used for reading e-mail, composing documents, or surfing the Internet.
  • 29. CIS Top 20 Critical Security Controls • AUTHOR NOTE! With the recent vulnerability disclosures of Kerberos Golden & Silver tickets, this section is particularly important! • 5-1 - Minimize administrative privileges and only use administrative accounts when they are required. Implement focused auditing on the use of administrative privileged functions and monitor for anomalous behavior. • This is pretty standard in Linux. You crazy Windows users need to stop setting everyone as local admin. At the VERY least, create a second account for them to use when needing to perform admin tasks, and disable login from those account through group policy. • RunAsSPC - While not an application whitelist, it can allow users to run applications which require elevation • Use your SIEM to monitor • Commercial Tools • PowerBroker - Powerful tool to escalate privileges and take care of pesky UNC. Solution for Windows and Linux. • PolicyPak - Integrates with Group Policy • Centrify Server Suite - Windows and Linux application and Privilege control.
  • 30. CIS Top 20 Critical Security Controls • 5 -2 - Use automated tools to inventory all administrative accounts and validate that each person with administrative privileges on desktops, laptops, and servers is authorized by a senior executive. • Windows security event log can be monitored to detect real-time changes to the administrators group on workstations, servers, and privileged domain security groups. • SCCM • Viewfinity by CyberArk • PowerBroker by BeyondTrust • Secret Server by Thycotic • Centrify Privilege Account Suite
  • 31. CIS Top 20 Critical Security Controls • 5-3 - before deploying any new devices in a networked environment, change all default passwords for applications, operating systems, routers, firewalls, wireless access points, and other systems to have values consistent with administration-level accounts. • Rapid7 - Nexpose & IoT seeker • Tenable –Nessus • can scan for default accounts on many types of common systems
  • 32. CIS Top 20 Critical Security Controls • 5-4 - Configure systems to issue a log entry and alert when an account is added to or removed from a domain administrators' group, or when a new local administrator account is added on a system. • Free Tools • Netwrix - AD Change Reporter Free, One of the most simple setups I have ever performed. But, you MUST read the user guide that comes with the download file. There are some pre-requisites that must be met. • Scripted - Alternative to using 3rd party software. Easy to follow guide. • GPO - Only enables logging, you still need to alert • Commercial Tools • ADAuditPlus - ManageEngines real time monitor and alerting tool • Netwrix also offers commercial versions of their free tool above.
  • 33. CIS Top 20 Critical Security Controls • 5-5 - Configure systems to issue a log entry and alert when unsuccessful login to an administrative account is attempted. • One consideration, you have more than just domain admin and local admin accounts you should worry about. You have Schema Admins, Enterprise Admins, SQL admins, Spiceworks admins, IIS Admins, Switch Admins... ANY admin account on any device/application should be monitored. • Free Tools • If you enable logging on your domain controllers, the logging is taken care of. You now need something that can report on these logs. SEIM comes to mind • Splunk - There is a discussion on their community regarding this feature. • Commercial Tools The above listed tool has a commercial versions too
  • 34. CIS Top 20 Critical Security Controls • 5-6 - Use multifactor authentication for all administrative access, including domain administrative access. Multi-factor authentication can include a variety of techniques, to include the use of smart cards with certificates, One Time Password (OTP) tokens, and biometrics. • Free Tools • FreeRADIUS - This is the poor-man's RSA token. But, it works. • Authy - 2 factor authentication • Commercial Tools • Centrify • Okta • BeyondTrust
  • 35. CIS Top 20 Critical Security Controls • 5-7 - Configure all administrative passwords to be complex and contain letters, numbers, and special characters intermixed, and with no dictionary words present in the password. Pass phrases containing multiple dictionary words, along with special characters, are acceptable if they are of a reasonable length.***Where MFA is not used • Tools • While you’re at it, mitigate pass-the-hash attacks with the following tool: • LAPS - Randomize each local admin account's password and store is securely in Active Directory. Can be deployed through GPMC.
  • 36. CIS Top 20 Critical Security Controls • 5-8 - Block access to a machine (either remotely or locally) for administrator- level accounts. Instead, administrators should be required to access a system using a fully logged and non-administrative account. Then, once logged on to the machine without administrative privileges, the administrator should transition to administrative privileges using tools such as Sudo on Linux/UNIX, RunAs on Windows, and other similar facilities for other types of systems. • ****AUTHOR NOTE! You should also deny logons to your service accounts, but grant them the "log on as a service" right in Group Policy. • Tools • GPO - Deny logons to specific groups/users
  • 37. CIS Top 20 Critical Security Controls • 5-9 - Administrators shall use a dedicated machine for all administrative tasks or tasks requiring elevated access. This machine shall be isolated from the organization's primary network and not be allowed Internet access. This machine shall not be used for reading e-mail, composing documents, or surfing the Internet. • Tools • Centrify Jumpbox
  • 38. CIS Top 20 Critical Security Controls • Note - Passwords should be hashed or encrypted in storage. Passwords that are hashed should be salted and follow guidance provided in NIST SP 800-132 or similar guidance. Files containing these encrypted or hashed passwords required for systems to authenticate users should be readable only with super-user privileges. • You can monitor these files, and access attempts with a good HIDS (CSC 5-2).
  • 39. CIS Top 20 Critical Security Controls Top privileged password management tool capabilities to look for: 1. Full network scanning, discovery, and profiling with auto-onboarding 2. Builds permission sets dynamically according to data from scans 3. Automatically rotates SSH keys and cycles passwords according to a defined schedule 4. Provides granular access control, workflow, and auditing 5. Workflow-based and break glass options for requesting access 6. Password and session management integrated within the same solution – no requirement for two different interfaces, or to be charged separately for each 7. Leverages an integrated data warehouse and threat analytics across the privilege landscape 8. Flexible deployment options: hardware appliances, virtual appliances, or software
  • 40. CIS Top 20 Critical Security Controls• A few general best practices to consider as well – Remove local admin accounts – Enforcing context-aware multifactor authentication – Consolidating identity stores into a single directory – Implementing single sign-on – Conducting periodic access review for administrative and privileged users – Limiting access for remote identities to just the applications or systems they immediately require – Governing access through time-bound and temporary privileged access – Automating role-based provisioning and deprovisioning to apps and infrastructure – Automating mobile app provisioning and deprovisioning – Automatically deprovisioning privileged users’ access rights in high-risk environments when they terminate – Implementing least-privilege access for administrators – Centrally controlling access to shared and service accounts – Eliminating shared administrative accounts – Managing privileged access at the granular command or app level – Actively monitoring all privileged sessions and commands – Recording all privileged sessions and commands
  • 41. CIS Top 20 Critical Security Controls • Center for Internet Security (CIS): https://www.cisecurity.org/ • NIST Cyber Security Framework (CSF): http://www.nist.gov/cyberframework/ • CIS Critical Security Controls (CSC): https://www.cisecurity.org/critical-controls.cfm • Auditscripts resources (provided by James Tarala, CSC Editor): https://www.auditscripts.com/free-resources/critical-security-controls/ • STIG https://iase.disa.mil/stigs/Pages/index.aspx
  • 42. CIS Top 20 Critical Security Controls • SynerComm’s IT Summit • April 9-10th • Lambeau Field, Green Bay, WI • Validate Your IT Strategy • FREE!! • Register: www.events.synercomm.com
  • 43. CIS Top 20 Critical Security Controls Thank you for Attending. Hope you can join us for the Complete CIS Top 20 CSC Tuesday April 3rd CIC CSC #6 Maintenance, Monitoring, and Analysis of Audit Logs