Startups

A CISO’s playbook for responding to zero-day exploits

Comment

Football play strategy drawn out on a chalk board
Image Credits: Kalawin (opens in a new window) / Getty Images

Jonathan Trull

Contributor

Jonathan Trull is the SVP of customer solutions, architecture and engineering at Qualys, where he brings over 18 years’ experience in cybersecurity, including leadership roles across industry, academia, the U.S. Navy Reserves and as the CISO for the state of Colorado, Optiv and Qualys.

SolarWinds, Colonial Pipeline, MSFT Exchange — these names have become synonymous with infamous cybersecurity events. We keep calling every new zero-day exploit a “wake-up call,” but all we have been doing is collectively hitting the snooze button.

But the discovery of the newest widespread critical vulnerability, Log4Shell, ruined the industry’s holiday season. It’s the biggest cybersecurity threat to emerge in years, thanks to the near ubiquity of Java in web applications and the popularity of the Log4j library. Due to its unprecedented scale, compounded by the fact that it is not easy to find, getting rid of this bug from your IT environment isn’t a “one-and-done” activity.

Security teams across the globe are once again racing to remediate a software flaw, even as attackers have begun targeting the low-hanging fruit — public web servers — at a recently reported rate of 100 attempts per minute. A mere seven days after its discovery, more than 1.8 million attacks had been detected against half of all corporate networks.

Are you awake now?

I’ve participated in many urgent Log4Shell briefings with Qualys customers (who include 19,000+ enterprises worldwide, 64% of Forbes Global 100), and it’s clear that dealing with a constant barrage of zero-day vulnerabilities is one of the greatest challenges faced by today’s security teams.

It can be overwhelming to prioritize fixes and patches when responding to a zero-day exploit like Log4Shell. Here are a few steps to respond to security threats that we have learned and cataloged over the years:

Establish a standard operating procedure

Create a detailed standard operating procedure that includes step-by-step activities tailored to the vulnerability type.

For a zero-day response, the following information must be included:

  • Process flow for responses. If you need help, the U.S. Cybersecurity & Infrastructure Security Agency (CISA) has created an excellent guide.
  • Categorize the vulnerability by the type, severity and required response times. There should be a specific category for critical zero-day vulnerabilities.
  • Pre-determined service-level agreements for each response team.
  • Procedure for declaring and communicating an incident (this could be a reference to the incident response standard operating procedure).
  • Steps for tracking, reporting, and concluding the incident and returning to normal operations.

Successful organizations spend time updating and testing their standard operating procedure yearly to ensure it is accurate and contains the specific steps needed to be effective. Testing is highly recommended, and a tabletop exercise or simulation should be held every six months.

Inventory, inventory, inventory

The recent uptick in migration of assets to the cloud has given attackers the opportunity to exploit organizations at alarming rates. Attackers are taking advantage of the complexity and lack of asset visibility that this migration has introduced, with attack surface management tools discovering more cloud assets than security and IT teams even knew they had. Simply put, you cannot secure what you cannot see – risk to the organization lies in unknown assets.

The most mature organizations maintain a comprehensive and up-to-date inventory of all technologies and third-party vendor relationships, as this is often where vulnerabilities exist. Mature organizations have developed processes to automatically identify IT assets, whether they are on-prem, mobile, cloud, containerized, or in a non-traditional format such as OT or IoT.

It is imperative that the following asset information be always available and searchable by information security teams:

  • Asset name and MAC address.
  • Operating system with version/build/kernel details.
  • Software with version/release details and lifecycle information (end of support/extended support).
  • Hardware platform information for each asset.
  • Business and IT owner for each asset.
  • Asset tags to help the organization make risk-based decisions (internet-facing, PCI, executive-workstation, etc.).

Every new procured asset or software build must be inventoried immediately, and asset information must automatically be updated as changes to the environment occur. This ensures that the organization has the most relevant and contextualized information when a zero-day is disclosed.

Information gathering, sharing and analysis

Organizations with the swiftest and most effective response to zero-days usually have a team dedicated to gathering and analyzing threat intelligence from multiple sources. These teams typically receive intelligence from vendors, government entities, and information sharing and analysis centers. The information collected and processed should then be used to identify the existence of zero-days and kick-off the company’s overall response.

Just like inventorying, gathering and analyzing threat intelligence is crucial to provide the necessary foundation for security teams to take calculated and intentional steps.

A well-oiled machine

Sophisticated organizations will ensure that they have experienced staff and tools to determine whether the vulnerability exists within their environment. As we learned with Log4Shell, this often requires multiple detection methods to ensure a complete response.

It is not enough to simply identify that a vulnerability exists. The company’s incident response team must also assess if there are signs of exploitation for each susceptible asset. For example, attackers could have already exploited the vulnerability before it was disclosed to the security community. If this is the case, putting mitigation in place without proper investigation could lead you to missing an already entrenched attacker.

Unfortunately, there is no way to ensure that an organization can completely stop harmful attacks tied to zero-days. However, with a commitment to detailing standard operating procedures, inventorying assets, gathering threat intelligence, and building an efficient team, organizations have an extremely solid foundation for responding to threats in real time.

More TechCrunch

AWS has confirmed its European “sovereign cloud” will go live by the end of 2025, enabling greater data residency for the region.

AWS confirms will launch European ‘sovereign cloud’ in Germany by 2025, plans €7.8B investment over 15 years

Go Digit, an Indian insurance startup, has raised $141 million from investors including Goldman Sachs, ADIA, and Morgan Stanley as part of its IPO.

Indian insurance startup Go Digit raises $141M from anchor investors ahead of IPO

Peakbridge intends to invest in between 16 and 20 companies, investing around $10 million in each company. It has made eight investments so far.

Food VC Peakbridge has new $187M fund to transform future of food, like lab-made cocoa

For over six decades, the nonprofit has been active in the financial services sector.

Accion’s new $152.5M fund will back financial institutions serving small businesses globally

Meta’s newest social network, Threads, is starting its own fact-checking program after piggybacking on Instagram and Facebook’s network for a few months.

Threads finally starts its own fact-checking program

Looking Glass makes trippy-looking mixed-reality screens that make things look 3D without the need of special glasses. Today, it launches a pair of new displays, including a 16-inch mode that…

Looking Glass launches new 3D displays

Replacing Sutskever is Jakub Pachocki, OpenAI’s director of research.

Ilya Sutskever, OpenAI co-founder and longtime chief scientist, departs

Intuitive Machines made history when it became the first private company to land a spacecraft on the moon, so it makes sense to adapt that tech for Mars.

Intuitive Machines wants to help NASA return samples from Mars

As Google revamps itself for the AI era, offering AI overviews within its search results, the company is introducing a new way to filter for just text-based links. With the…

Google adds ‘Web’ search filter for showing old-school text links as AI rolls out

Blue Origin’s New Shepard rocket will take a crew to suborbital space for the first time in nearly two years later this month, the company announced on Tuesday.  The NS-25…

Blue Origin to resume crewed New Shepard launches on May 19

This will enable developers to use the on-device model to power their own AI features.

Google is building its Gemini Nano AI model into Chrome on the desktop

It ran 110 minutes, but Google managed to reference AI a whopping 121 times during Google I/O 2024 (by its own count). CEO Sundar Pichai referenced the figure to wrap…

Google mentioned ‘AI’ 120+ times during its I/O keynote

Firebase Genkit is an open source framework that enables developers to quickly build AI into new and existing applications.

Google launches Firebase Genkit, a new open source framework for building AI-powered apps

In the coming months, Google says it will open up the Gemini Nano model to more developers.

Patreon and Grammarly are already experimenting with Gemini Nano, says Google

As part of the update, Reddit also launched a dedicated AMA tab within the web post composer.

Reddit introduces new tools for ‘Ask Me Anything,’ its Q&A feature

Here are quick hits of the biggest news from the keynote as they are announced.

Google I/O 2024: Here’s everything Google just announced

LearnLM is already powering features across Google products, including in YouTube, Google’s Gemini apps, Google Search and Google Classroom.

LearnLM is Google’s new family of AI models for education

The official launch comes almost a year after YouTube began experimenting with AI-generated quizzes on its mobile app. 

Google is bringing AI-generated quizzes to academic videos on YouTube

Around 550 employees across autonomous vehicle company Motional have been laid off, according to information taken from WARN notice filings and sources at the company.  Earlier this week, TechCrunch reported…

Motional cut about 550 employees, around 40%, in recent restructuring, sources say

The keynote kicks off at 10 a.m. PT on Tuesday and will offer glimpses into the latest versions of Android, Wear OS and Android TV.

Google I/O 2024: Watch all of the AI, Android reveals

Google Play has a new discovery feature for apps, new ways to acquire users, updates to Play Points, and other enhancements to developer-facing tools.

Google Play preps a new full-screen app discovery feature and adds more developer tools

Soon, Android users will be able to drag and drop AI-generated images directly into their Gmail, Google Messages and other apps.

Gemini on Android becomes more capable and works with Gmail, Messages, YouTube and more

Veo can capture different visual and cinematic styles, including shots of landscapes and timelapses, and make edits and adjustments to already-generated footage.

Google Veo, a serious swing at AI-generated video, debuts at Google I/O 2024

In addition to the body of the emails themselves, the feature will also be able to analyze attachments, like PDFs.

Gemini comes to Gmail to summarize, draft emails, and more

The summaries are created based on Gemini’s analysis of insights from Google Maps’ community of more than 300 million contributors.

Google is bringing Gemini capabilities to Google Maps Platform

Google says that over 100,000 developers already tried the service.

Project IDX, Google’s next-gen IDE, is now in open beta

The system effectively listens for “conversation patterns commonly associated with scams” in-real time. 

Google will use Gemini to detect scams during calls

The standard Gemma models were only available in 2 billion and 7 billion parameter versions, making this quite a step up.

Google announces Gemma 2, a 27B-parameter version of its open model, launching in June

This is a great example of a company using generative AI to open its software to more users.

Google TalkBack will use Gemini to describe images for blind people