LOGO

hack takes: a ciso and a hacker detail how they’d respond to the exchange breach

AVATAR Aaron Fosdick
Aaron Fosdick
AVATAR David Wolpoff
David Wolpoff
April 2, 2021
hack takes: a ciso and a hacker detail how they’d respond to the exchange breach

The Escalating Threat Landscape and Recent Breaches

The digital realm is currently experiencing a significant shift, characterized by an increase in both the frequency and magnitude of cyberattacks. Recent headlines have been dominated by large-scale security incidents impacting numerous prominent American organizations and government entities.

Notably, the SolarWinds/FireEye breach discovered in December and the subsequent compromise of Microsoft Exchange servers have raised widespread concern. A critical question now on many minds is: what steps should be taken if an organization has been affected by the Exchange server vulnerability?

A Dual Perspective on Security Response

To address this question and to offer a comparative analysis of differing security approaches, we have detailed a side-by-side plan of action. This assessment draws upon the expertise of two individuals with distinct backgrounds in cybersecurity.

One contributor, David Wolpoff, brings a career’s worth of experience as a penetration tester and attacker. The other, Aaron Fosdick, is a seasoned Chief Information Security Officer (CISO) with a proven track record of safeguarding organizations within the healthcare and security sectors.

Understanding the Contrasting Philosophies

Their differing roles provide unique insights into proactive defense and reactive incident response. The following outlines their respective strategies for mitigating the impact of a breach like the Exchange server compromise.

This comparison highlights the importance of a multi-faceted security posture, encompassing both offensive and defensive capabilities.

Actionable Steps Following an Exchange Breach

  • Immediate Containment: Isolate affected systems to prevent further propagation of the vulnerability.
  • Vulnerability Assessment: Determine the extent of the compromise and identify all potentially impacted servers.
  • Patching and Updates: Apply the latest security patches released by Microsoft as quickly as possible.
  • Forensic Investigation: Conduct a thorough investigation to understand the attack vector and identify any data exfiltration.

These initial steps are crucial for minimizing damage and restoring system integrity. A swift and decisive response is paramount in mitigating the consequences of a successful cyberattack.

Further analysis and long-term security enhancements will be necessary to prevent future incidents. Continuous monitoring and proactive threat hunting are essential components of a robust cybersecurity strategy.

CISO Aaron Fosdick

1. System Backups are Crucial.

Following a successful intrusion, ransomware deployment is a common tactic. Therefore, robust and reliable backups of your systems, configurations, and data are paramount. Ensure these backups predate the security breach.

It’s vital to design your backup strategy with the understanding that an attacker will attempt to delete or compromise them. Utilize separate credentials for backup encryption, distinct from standard administrative accounts, and restrict administrative access to backup modification or deletion. Your backup destination should reside outside of your primary domain.

2. Presume Breach and Isolate Connectivity.

Rapidly determine the scope of the compromise. Conduct a forensic investigation of your systems to identify any potential use as a launching pad for further attacks and lateral movement.

If your Exchange server has been compromised, immediate isolation from the network is essential. Disable external internet connectivity to prevent data exfiltration and hinder the attacker’s ability to spread throughout your network.

3. Implement a Default-Deny Security Model.

Operate under the assumption that the compromise extends beyond Exchange. This necessitates restricting the capabilities of your security controls, limiting communication pathways, and controlling access visibility.

For instance, configure your firewall to allow outbound traffic from the Exchange server only to essential destinations, such as IMAP servers, Exchange protocols, and port 443.

4. Strengthen OWA Access and Restrict Remote Access.

For organizations utilizing Microsoft Exchange, consider disabling Outlook Web Access (OWA) in the event of a successful attack. OWA represents a significant attack vector, and its immediate deactivation reduces your overall attack surface.

Following this, restrict outbound access to necessary services, rebuild your Exchange server with the latest security patches, and then carefully migrate accounts back to the secured environment.

5. Adopt an Active Defense Posture.

If your organization has a pre-defined incident response plan, now is the time to activate it. Prioritize patching and reimaging affected systems, opting for a fresh start with clean installations.

Beyond immediate remediation, focus on redesigning your security posture with a proactive approach. Implement the principle of least privilege across your network to prevent future attackers from exploiting email as a pathway for lateral movement. Continuously monitor outbound and internal network traffic for indicators of compromise (IOCs).

Proactive risk reduction is key. Don't solely rely on your incident response team to manage the aftermath of a cyberattack. Implement network segmentation and least privilege access to minimize your attack surface and curtail potential attack vectors.

Understanding the Tactics of Cyberattacker David Wolpoff

1. Prioritize Data Exfiltration and Email System Disconnection

Were I initiating an attack, immediate data exfiltration would be my primary objective before detection. While disabling email services causes significant operational disruption, it’s a necessary step to curtail further data compromise and limit the extent of the breach.

2. Activate Your Incident Response Plan and Invest in Thorough Forensics

A swift activation of your incident response plan is crucial, coupled with a comprehensive forensic investigation. Determining the scope of the intrusion – specifically, which email inboxes were accessed and data extracted – is paramount. A skilled forensics team can pinpoint the extent of the compromise, guiding targeted reimaging efforts and identifying potential damage elsewhere within the network.

3. Restore from Backups, But Exercise Caution

Regular backups are vital for recovery, however, relying solely on backups created after discovering the breach is risky. Attackers can potentially persist within backup files. Consistent vigilance is key; maintain backups from a period *prior* to the compromise to ensure a clean restoration point.

4. Recognize the Broad Scope of Potential Compromise

An attacker’s intent is to escalate privileges and expand their presence across multiple systems. Even if removed from one area, a foothold may already be established elsewhere. Disabling email is only the first step; assume infiltration extends beyond the Exchange server. A primary target would be the domain controller, representing a complete compromise of business operations. Initial actions would include verifying patch levels on the Exchange server and monitoring for administrator activity to potentially steal credentials and gain domain control.

5. Implement Zero Trust Security and Regularly Test System Resilience

If an attacker gains access to remote worker email credentials but those credentials lack access to critical company assets, a strong security posture has been successfully implemented. This demonstrates proactive prediction of attacker pathways and effective policy enforcement that prevents advancement.

Post-incident data analysis is equally important. Engaging a third-party red team provides invaluable insights, simulating the attacker’s perspective. The ability to “interview” a cyberattacker about vulnerabilities and mitigation strategies offers critical visibility into your security program’s effectiveness.