Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable 部落格

訂閱

新冠病毒疫情的應變何以會擴大網路攻擊破綻

As organizations rapidly move to a remote-work model in response to COVID-19, cybersecurity professionals are facing a sudden expansion of the attack surface. Here’s what you need to consider from a vulnerability management standpoint to keep your organization safe.

由於各種規模的企業都藉由讓大批員工在家工作來因應新冠肺炎疫情,網路安全主管也正面臨著攻擊面忽然擴大的局面。In addition to helping employees avoid falling prey to the plethora of coronavirus-related malware campaigns and scams currently circulating, organizations would do well to closely monitor the tools being used to enable a suddenly remote workforce. This post is intended to provide guidance for security teams, sysadmins and end users alike about the VPNs, SMTP servers, Windows Remote Desktop Protocols, browsers and routers working overtime to keep organizations up and running.

Understanding the distributed attack surface

As organizations move to a remote-work model, either temporarily for emergency conditions or as a more permanent solution to facilitate talent acquisition and corporate growth, their attack surface also grows. Managing a remote workforce can be challenging, as it distributes the attack surface. This is especially challenging when the distribution is done on short notice, but it’s not an impossible task. CISOs and systems administrators need to focus not only on corporate-controlled assets, but the additional risk brought on by employees’ personal devices that aren’t managed and secured by corporate security measures.

Managing VPNs and mail servers

Remote employees need to connect to corporate resources to collaborate and manage their work. Vulnerabilities found in VPNs, like the Fortinet and Pulse Secure flaws that were actively exploited in summer 2019, or the critical vulnerability in Citrix Application Delivery Controller that was exploited in January of this year, provide a popular target for attackers looking to pivot from the virtual front door to the rest of an organization’s assets.

A higher volume of critical information is being sent through email as employees are being sent the resources they need to work remotely. If an attacker were to gain access to those email servers for a short time, they would have a higher chance of intercepting sensitive data. Simple Mail Transfer Protocol (SMTP) server vulnerabilities – like CVE-2020-0688 in Microsoft Exchange Server and Exim vulnerabilities CVE-2018-6789, CVE-2019-10149, CVE-2019-15846 and CVE-2019-16928 – are prime targets for attackers looking to quickly capitalize on unpatched mail servers. So, make sure mail servers are patched and up-to-date, and caution users about the risks of using email to send sensitive data.

The remote environment: Windows Remote Desktop Protocol, web browsers and home networks

Another popular method for employees to connect to a company remotely is via the Windows Remote Desktop Protocol (RDP), which allows them to access a “remote desktop” within their company’s network. Over the years, many vulnerabilities have been identified in RDP, most notably BlueKeep, an unauthenticated remote code execution flaw requiring no user interaction to exploit and spread, similar to EternalBlue. BlueKeep was patched in Microsoft’s May 2019 Patch Tuesday and actively exploited in the wild in late 2019.

While connecting to work remotely comes with its own set of security issues, the applications installed on these devices are not without their own flaws. One of the most common targets are web browsers. Some of the most popular browsers were found to contain vulnerabilities exploited in the wild by attackers as recently as the start of 2020. Vulnerabilities in both Internet Explorer and Google Chrome were actively exploited in January, followed by Mozilla Firefox in late February. These attacks highlight the importance of ensuring the browsers your company uses are always up-to-date with the latest security patches.

The location from which you connect to your company’s network is just as important. Organizations often advise against connecting to public and untrusted Wi-Fi networks with good reasons. When using your home network, if possible, implement LAN and/or Wi-Fi network segmentation, so work devices are not accessible by other devices. Always ensure your modem and router firmware are up-to-date with the latest secure version to ensure these devices are patched against vendor-specific flaws, vulnerable protocols or services, such as the recently disclosed Point-to-Point Protocol Daemon vulnerability.

總結

Managing risks with a distributed workforce can be tricky, and threat actors will continue to be a constant challenge for organizations with remote workers. From remote connections over a corporate VPN to the added risk of employees at home, there’s a lot of ground to cover. Staying informed about your organization’s threat landscape can help you stay ahead of emergent threats and cyber risks. A list of Tenable plugins to identify the vulnerabilities highlighted in this blog post is available here. For guidance on specific vulnerabilities, reference the linked articles below.

取得更多資訊

Scams and malware:

Corporate asset risk and remote access:

The remote environment:

加入 Tenable Community 的 Tenable 安全回應團隊

相關文章

您可以使用的網路安全最新消息

輸入您的電子郵件,就不會錯過來自 Tenable 專家提供的及時警示與安全指引。

Tenable Vulnerability Management

享受現代、雲端型的弱點管理平台,能夠以無與倫比的準確性查看和追蹤所有資產。

您的 Tenable Vulnerability Management 試用版軟體也包含 Tenable Lumin 和 Tenable Web App Scanning。

Tenable Vulnerability Management

享受現代、雲端型的弱點管理平台,使您能夠以無與倫比的準確性查看和追蹤所有資產。 立即訂閱一年。

100 項資產

選取您的訂閱選項:

立即購買

Tenable Vulnerability Management

享受現代、雲端型的弱點管理平台,能夠以無與倫比的準確性查看和追蹤所有資產。

您的 Tenable Vulnerability Management 試用版軟體也包含 Tenable Lumin 和 Tenable Web App Scanning。

Tenable Vulnerability Management

享受現代、雲端型的弱點管理平台,使您能夠以無與倫比的準確性查看和追蹤所有資產。 立即訂閱一年。

100 項資產

選取您的訂閱選項:

立即購買

Tenable Vulnerability Management

享受現代、雲端型的弱點管理平台,能夠以無與倫比的準確性查看和追蹤所有資產。

您的 Tenable Vulnerability Management 試用版軟體也包含 Tenable Lumin 和 Tenable Web App Scanning。

Tenable Vulnerability Management

享受現代、雲端型的弱點管理平台,使您能夠以無與倫比的準確性查看和追蹤所有資產。 立即訂閱一年。

100 項資產

選取您的訂閱選項:

立即購買

試用 Tenable Web App Scanning

享受完整存取我們專為新型應用程式所設計、屬於 Tenable One 曝險管理平台一部分的最新 Web 應用程式掃描產品。不需耗費大量人力或中斷重要 Web 應用程式,即可高度準確且安全地掃描您整個線上產品系列中是否含有任何弱點。 立即註冊。

您的 Tenable Web App Scanning 試用版軟體也包含 Tenable Vulnerability Management 和 Tenable Lumin。

購買 Tenable Web App Scanning

享受現代、雲端型的弱點管理平台,使您能夠以無與倫比的準確性查看和追蹤所有資產。 立即訂閱一年。

5 個 FQDN

$3,578

立即購買

試用 Tenable Lumin

利用 Tenable Lumin 視覺化並探索您的曝險管理、追蹤經過一段時間後風險降低的情形以及與同業進行指標分析。

您的 Tenable Lumin 試用版軟體也包含 Tenable Vulnerability Management 和 Tenable Web App Scanning。

購買 Tenable Lumin

聯絡業務代表,瞭解 Tenable Lumin 如何協助您取得您整個環境的深入解析和管理網路風險。

免費試用 Tenable Nessus Professional

免費試用 7 天

Tenable Nessus 是目前市場上最全方位的弱點掃描器。

最新 - Tenable Nessus Expert
現已上市

Nessus Expert 新增了更多功能,包括外部攻擊破綻掃描和新增網域及掃描雲端基礎架構的能力。按這裡試用 Nessus Expert。

請填妥以下表單以繼續 Nessus Pro 試用。

購買 Tenable Nessus Professional

Tenable Nessus 是目前市場上最全方位的弱點掃描器。Tenable Nessus Professional 可協助將弱點掃描流程自動化,節省您執行合規工作的時間並讓您與 IT 團隊合作。

購買多年期授權,節省更多。新增 365 天全年無休 24 小時全天候可使用電話、社群及對談的進階支援。

選擇您的授權

購買多年期授權,節省更多。

增加支援與訓練

免費試用 Tenable Nessus Expert

免費試用 7 天

Nessus Expert 是專為現代攻擊破綻所打造,它能讓您從 IT 到雲端洞察更多資訊,並保護貴公司免於弱點危害。

您已經有 Tenable Nessus Professional 了嗎?
升級至 Nessus Expert,免費試用 7 天。

購買 Tenable Nessus Expert

Nessus Expert 是專為現代攻擊破綻所打造,它能讓您從 IT 到雲端洞察更多資訊,並保護貴公司免於弱點危害。

選擇您的授權

購買多年期授權省更多!

增加支援與訓練