Cisco 2010 Midyear Security Report

Transcription

Cisco 2010Midyear SecurityReportThe impact of global security threatsand trends on the enterprise

Web 2.0, mobility, virtualization, and other dramatic shifts in how we communicate andcollaborate are carving out a new landscape for business and for enterprise security.The Cisco Midyear Security Report examines these changes and their impact on theenterprise, and highlights other significant trends and threats creating security challengesfor organizations worldwide. The report also includes recommendations from Ciscosecurity experts designed to help enterprises strengthen their security.

24Enterprises and the Tectonic Forces of ChangeCisco Study: Collaboration Critical to Employee SuccessThe Technologic Shift: The Proliferation of Mobile and Connected DevicesThe Mobile Device OnslaughtWhat’s Disrupting the Enterprise? Consumerization of ITRisk Alert: IP-Addressable Devices: Who’s Listening to Your Network?What’s Disrupting the Enterprise? Mobility8The Economic Shift: Virtualization of OperationsWhat’s Disrupting the Enterprise? Virtualization10The Demographic Shift: The Role of Collaboration and Social NetworksSocial Media for Enterprises: Upside and DownsideIt’s 3 p.m.—What Are Your Employees Doing? Tending Their Virtual FieldsWhat’s Disrupting the Enterprise? Social Media13Worldwide Government Trends: The Impact on BusinessMultiple Governments, Multiple Stances on SecurityGlobal Security Guidelines: Should Business Become a Player?U.S. Government UpdatePrivacy Issues Moving to the Forefront16Taking Action to Reduce Innovation GapsCriminals Now Protecting Their Intellectual PropertyThe Spread of IPv6 and Domain Name System SecurityRisk Alert: A “Perfect Storm” of Technological ChangeExplosive Growth in Connected Devices and Applications—Along with New Threats20Insight from the Security Researchers: Hackers Are Choosing Their Own AdventureRisk Alert: Advanced Persistent ThreatsRisk Alert: The Downside of Being a VIP (or Just Working for One)Small Targets, Big RewardsWhat Keeps Your IT Security Team Awake at Night?25Five Ways Enterprises Can Strengthen Their Security by 201130Security Trends: Midyear Notes32Cisco Security Intelligence OperationsCisco Security IntelliShield Alert Manager ServiceAll contents are Copyright 2010 Cisco Systems, Inc. All rights reserved. This document is Cisco Public Information.Cisco 2010 Midyear Security Report1

Enterprises and the TectonicForces of ChangeThe business world continues to evolve due to spectacular revolutionary forces that are changing the way wework, live, learn, and play, and how we communicate and share information. These changes aren’t somethingenterprises can choose to take part in or ignore; in fact, they’re already having a profound impact on your businessand your life at this very moment, whether you are unaware of or welcome the change.These changes are part of the dramaticshifts—“tectonic forces”—that are makingit essential for businesses to rethink theirapproach to enterprise security. Gone arethe days when a network firewall woulddeter teenagers looking to hack intocorporate databases for the challenge,notoriety, or for the fun of it. Now, seriousand well-resourced criminals withbusiness plans are intent on stealing bothpersonal data and business intelligencethey can sell—and perimeter-basedsecurity alone cannot stop them.They likely would be most surprised aboutnot having to go to a specific location, suchas an office, to get their work done. Peopleare increasingly dependent on smartphones and other mobile devices foreveryday communication, collaboration,and work, and are using this technologymore often beyond the traditional officeand network boundaries.How do these changes affect an enterprise’splans to protect its data? Since workersnow collaborate and share vital informationoutside of the workplace, security that’slimited to the network edge is bound tofail. The emerging “borderless network”has no defined edge or boundary; instead,it has many borders that are constantlychanging. And for the most part, enterprisescannot effectively control the myriaddevices/endpoints on the network.What are these forces? Primarily, therise of social networking, the enthusiasticadoption and proliferation of networkconnected devices, and the embraceof virtualization are altering the threatlandscape. Time travelers from the 1970swould barely recognize today’s workplace.Users also are relying on social networking services such as Facebook andTwitter, online collaborative work tools likeGoogle Docs, and software-as-a-service(SaaS) applications that don’t live on thecompany’s servers. Even if an organizationattempts to ban access to certain webservices or sites, savvy users will find away around these attempts to continue toaccess the services they find useful—andbelieve are necessary to do their jobs.2All contents are Copyright 2010 Cisco Systems, Inc. All rights reserved. This document is Cisco Public Information.Cisco 2010 Midyear Security ReportThis hastens the need for a new modelfor security that acknowledges the movement of corporate data among offices,smartphones, workers’ home computers,laptops, Internet cafes, and any otherplace where employees choose to work.Workers want access to customer listsand project data from their iPhones andBlackBerry devices, whether they aresitting in the coffee shop near their office

or waiting at an airport gate halfway acrossthe world. The enterprise is tasked withgranting them this “borderless” access,while ensuring the data stays safe.Effective controls are needed to addressthe potential security and productivityissues that can arise from uncontrolledaccess to social networking services. Newdata from Cisco shows that employeesaccessing interactive games via Facebookcan spend an hour or more a day playingthese games (see graphic on page 11for details). To manage security andproductivity, organizations should enactclear policies regarding access to socialnetworking sites; in addition, they canconsider limiting access to socialnetworking to those employees whosejobs require it (for example, PR andmarketing functions).There are technical challenges—andsolutions—for this emerging environment.For a security solution to be effective, achange in mindset must take place. Toooften, enterprises view security as anadd-on, rather than a business enabler.IT departments tend to operate on thedefense against security threats, insteadof on the offense with long-range plans formanaging security.In addition, employees are too oftencategorized as “part of the securityproblem” and not willing participantswho can play a key role in improving anorganization’s security process. Fearfulof data loss or theft, enterprises mayunilaterally bar employees from accessingwebmail or social networking sites, or willforbid any smartphone that’s not approvedfor use by management. This way of thinkingdoes little to improve security—as stated,workers will figure out how to circumventrules—and makes for a resentful workforce.While some businesses may not see thevalue in making the technological and cultural shifts necessary for modern security,today’s threat landscape demandsmore comprehensive security to protectagainst criminals who operate online andare armed with the same sophisticatedsoftware tools (and talents) claimed bythe most tech-savvy businesses.Criminal enterprises are entirelyprofessional in their approach to stealingsensitive information. They are driven tosucceed and receive the payoff. Theyalso have key advantages that mostnetwork security administrators do not:plenty of time and resources to accomplishtheir tasks.Businesses are a prime target for today’sonline criminals, which is why the Cisco2010 Midyear Security Report is tailoredfor the business community. In particularfocus are the three “tectonic forces” ofchange, which are dramatically alteringthe cybersecurity landscape: The technologic shift: The proliferationof mobile and connected devices The economic shift: Virtualization ofoperations The demographic shift: The role ofcollaboration and social networksThis report also examines anothersignificant challenge organizations mustface in the midst of all this dramaticchange: responding to the demands ofstill-evolving security regulations andexpectations in the countries where theyconduct business.Some enterprises may find that meetingtoday’s security challenges is a dauntingtask, but many will find it’s worth the effort:Effective security practices are an assetthat can strengthen a company’s reputationand competitive edge. The good news isthat viable solutions do exist.Cisco Study: Collaboration Critical to Employee SuccessToday’s employees expect to collaborateextensively with their colleagues—andbelieve it’s not just beneficial, but essentialto their careers and to the business. In arecent study, Cisco surveyed employeesat midmarket and enterprise businessesin the United States and found that whenworkers embrace collaboration, they doso wholeheartedly. More than 75 percentsaid collaboration is critical to their successon the job; more than 90 percent saidcollaboration makes them more productive.The study divided respondents intofour categories. Workers identified as“Collaboration Enthusiasts”—those whobelieve collaboration is a key businessdifferentiator—use an average of 22 tools,including social networking sites, blogs,and wikis, to connect with colleagues.Respondents in the “CollaborationLaggard” group use far fewer such tools,often because their company doesn’tmake them available.intend to champion collaborative workprocesses, they must welcome the useof tools and solutions that may feeluncomfortable, from a security standpoint.Competitive, entrepreneurial businessesshould consider the type of work environment they want to foster and employeesthey would like to attract. If businessesAll contents are Copyright 2010 Cisco Systems, Inc. All rights reserved. This document is Cisco Public Information.Cisco 2010 Midyear Security Report3

The Technologic Shift:The Proliferation of Mobile and Connected DevicesWorkers are reaching unprecedented levels of productivity because they are more connected to each other andthe information they need than ever before. In the past, individuals were first exposed to “cutting-edge” technologyin the workplace, and it took years for business-world innovations such as computers and copiers to becomefixtures in the home environment. But the consumerization of IT—where new technology is adopted by consumerseven before it is introduced into the enterprise—has changed the direction of technological innovation. In fact,many individuals today have more computing power in their homes than in the workplace.The Mobile DeviceOnslaughtWhile having a more efficient workforceis obviously a positive for businesses, theproliferation of not only mobile, wirelessdevices—but also connected devices—in the enterprise creates security challenges for IT departments. Unsupportedlaptops and smartphones (such as RIMBlackBerry devices, Google Androidphones and the Palm Pre), consumerdevices (such as Apple iPods and iPads),and IP-addressable devices (rangingfrom digital cameras to digital printers)are being pushed aggressively into theworkplace by employees at all levels,from recent college graduates to C-levelexecutives. Users embrace new technology in their personal lives and resist theidea that they can’t use the same devicesand applications at work—even if theircompany’s security policy and the ITdepartment enforcing these rules forbid it.4All contents are Copyright 2010 Cisco Systems, Inc. All rights reserved. This document is Cisco Public Information.Cisco 2010 Midyear Security ReportHowever, the trend toward consumerizationof IT is not just about workers demandingthat they be allowed to use trendy newdevices for business instead of bland,corporate-issued mobile phones or laptops.This is about employees bringing a rangeof devices into the enterprise that theybelieve they must have access to foroptimal productivity. Consider what theaverage young adult (a member of thefuture workforce) will “need” to take tocollege this fall: a laptop or netbook, asmartphone, an MP3 player, gamingconsole, digital video recorder, videocamera, and digital camera. And all thesedevices can connect to the Internet—andmore often now to each other, as well.It was only a few years ago that the typicalconsumer or office worker had only oneconnected device—and, in most cases,it was a Microsoft Windows PC. Butdramatic advancement in both communications technology and consumerelectronics means that we are living andworking in an infinitely more complexenvironment surrounded by a diverserange of devices that can easily connectto the Internet, to each other, and, quitepossibly, to your company’s network.IT groups struggle with mobile devicemanagement because there are somany devices in a variety of form factorsin employees’ hands—and with themcomes an endless array of softwareplatforms, mobile applications, and

service providers. Users also constantlyswitch devices to take advantage of thelatest technology development. Andinevitably, they lose devices—or allowthem to be compromised or stolen. Itwould be ideal, of course, if IT couldmanage all mobile devices in use in theenterprise through their entire life cycle,but due to the consumerization of IT, theydon’t have that control. Nor does IT havethe resources to even attempt to micromanage each individual device that is notissued or supported by the enterprise.There is no questioning IT’s challenge:The number of mobile and wirelessenabled devices in use worldwide isgrowing exponentially—as are the numberof remote and mobile workers. In theUnited States alone, more than 257 milliondata-capable devices were in circulationat the end of 2009, compared with 228million at the end of 2008, accordingto CTIA, a nonprofit wireless industryorganization.1 Research firm IDC predictsthat by 2013, the number of mobiledevices—smartphones and wirelessdevices—accessing the Internet willsurpass 1 billion.2Enterprises can expect smartphones tobe a primary focus for attackers becauseof their popularity—and the fact that theyare becoming the productivity and communications device of choice for manyworkers. Infonetics Research anticipatesthat smartphones will be the only mobilephone segment to post double-digitannual revenue growth over the nextfive years. And according to Gartner,“Most users in 2010 will use a PC as theirprimary Web access device and theirphone as a secondary access device.However, as take-up of smartphonesspreads globally, there will come a point in2015 when the mobile phone will overtakethe PC as the most common primarydevice for Web access worldwide.”3To be sure, serious threats—such asworms and malicious code—are in thefuture for mobile devices. The first iPhoneworm, “Ikee,” appeared late last year,written by an unemployed programmeras a prank. It was a small-scale incident:The worm targeted only Australian userswith “jailbroken” smartphones (phonesmodified to run unauthorized software),replacing the device’s wallpaper withan image of 1980s pop star, Rick Astley.4But more sinister actions are likely notfar behind: Researchers at RutgersUniversity recently warned of rootkits thatcan undermine a smartphone’s operatingsystem and allow criminals to eavesdrop1 “CTIA-The Wireless Association Announces Semi-Annual Wireless Industry Survey Results,” media release,March 23, 2010, www.ctia.org/media/press/body.cfm/prid/1936.2 “IDC: 1 Billion Mobile Devices Will Go Online by 2013,” by Agam Shah, CIO.com, December 9, 2009,www.cio.com/article/510440/IDC 1 Billion Mobile Devices Will Go Online By 2013.3 Gartner’s Top Predictions for IT Organizations and Users, 2010 and Beyond: A New Balance, G. Gammage,Gartner, Inc., December 29, 2009.4 “Jailbroken iPhones: set free to get mugged,” by John Cox, John Cox on Wireless, NetworkWorld.com Community,November 10, 2009, www.networkworld.com/community/node/47588.What’s Disrupting the Enterprise? Consumerization of ITDevices and applications that are first adopted by usersoutside the work environment have made great inroads withinbusinesses—but not without raising tough questions abouttheir impact on enterprise security. Use of technology thatis not supported by the enterprise may violate corporatesecurity policies and may pose a risk to the organization’scompliance with regulations related to data security.Action Item:Set strict controls for access to business data.For many organizations, refusing to allow employees to use thetechnology they prefer in the workplace is not a sustainableapproach to security. Still, not all devices are appropriate foreveryone in the enterprise. Do all employees, from the C-suitedown through the organization, need access to all businessdata on their smartphones? It is unlikely. Businesses shouldask tough questions about who truly needs such access, sincethere is benefit in limiting borderless access to information.Start conservatively by restricting as much access aspossible, and then relax requirements on a case-by-casebasis. In addition to restricting access by users, considerlimiting access by data—for example, some intranet pagesshould be accessible to everyone using an approvedsmartphone, while certain customer relationship management(CRM) applications should not be accessible at all throughthis vector. Talk with your security vendor about solutionsdesigned to help protect the company’s network and data,regardless of what device an employee uses to gain accessto the corporate network.All contents are Copyright 2010 Cisco Systems, Inc. All rights reserved. This document is Cisco Public Information.Cisco 2010 Midyear Security Report5

on conversations, steal personalinformation from phone directories, andeven track a user’s whereabouts.5Many criminals will likely spend little timeon individual users, though, and insteadfocus on using their mobile devicesas a way to gain access to corporatenetworks, compromise hosts, and harvestsensitive business data (see Insight fromthe Security Researchers: Hackers AreChoosing Their Own Adventure, page20). Cybercriminals are more focusedtoday on overcoming network securitythan simply defeating a device—the goalis to get into the network and stay there foras long as necessary or possible.Mobile devices represent just onepotential inroad into the network for thoseintent on doing harm. There are moreworries for businesses than smartphones:Every connection point is vulnerable—from rogue hotspots to insecure serviceproviders, including webmail, application,portal, and cloud service providers.Complicating matters is that manydevices are now capable of sharing datawith each other wirelessly, and with littleeffort on the part of users to make aconnection.Wi-Fi Direct technology, for example,built into many consumer devices nowentering the market, allows consumerdevices to establish connectivity throughWi-Fi, other devices (including peripheraldevices, like printers), or another networkwithout any setup—or even to create aWi-Fi “hotspot.” Essentially, every supported device becomes a mini accesspoint that can connect with other Wi-Fienabled devices within a 300-foot range.5These ad hoc connections are convenientfor end users, but they create obvious softspots for data security—and underscoreIT’s challenge in maintaining adequatevisibility into and control of the highlypopulated and active endpoint landscapein the enterprise. It should be noted thatthe Wi-Fi Direct specification containssecurity features to prevent peer-to-peerdevices from compromising corporatenetworks.6 Still, the onus is on enterprisesto make sure that WPA2, an encryptiontechnology that protects data flowingbetween Wi-Fi radios and access points,is enabled on the network.7Risk Alert:IP-Addressable Devices:Who’s Listening to Your Network?The concept of a “networked refrigerator”that’s connected to the Internet may seemlike a running joke among watchers of theInternet’s infiltration onto a host of devices,but at a time when cars with Internetenabled dashboard screens are beingintroduced, the idea of more and morebusiness devices that can communicateon a network doesn’t seem so far-fetched.And as wireless devices beyond theusual desktop and laptop computers startconnecting to corporate networks, thethreat window only grows: Criminals needto find only a single unguarded “in” tobegin snooping into a network.It is not difficult to find the open doors.Wireless printers, for example, which arenow commonplace in the enterprise, canretain digital images—a potential boon fordata thieves. And what about the digitalcamera that can seek a connection to alaptop that happens to be connected to acorporate network? The camera and thelaptop establish a wireless connection,making it possible for the user of thedigital camera to “leapfrog” directly intothe corporate network. The data beingpassed between wireless devices is alsovulnerable, and could easily be hijackedand used inappropriately.The variety of endpoints that are capableof being connected, or are alreadyconnected, is astonishing.This interconnectedness will escalate, aswill the effects it will have on our networks.In just a few years, every door lock, cardreader, video camera, vehicle, power meter,and light switch will have an IP address—at least in the business world. Therefore,from a security standpoint, it will becomeincreasingly important—within theenterprise and within our homes (sincemany of us are now mobile or remoteworkers, too)—to segment and firewalldifferent classes of devices in a network.Enterprises also should keep in mindthat their “smart” office devices can besources for data loss in other ways—no wireless connectivity required. Forinstance, data thieves may only need tomake a small investment in a few useddigital copiers to reap a big return in theirhunt for sensitive data: An investigativereport by CBS News showed how easyit is to retrieve tens of thousands ofdocuments from digital copiers that havenot had their hard drives sanitized priorto resale. Among the information found:Design plans for a building near “GroundZero,” the site of the 9/11 terrorist attacksin Manhattan, and 95 pages of pay stubswith names, addresses, and SocialSecurity numbers for employees of aNew York construction firm.8“Smart phone under threat of attacks,” by Alexey Kushnerov, TheTicker.org, March 1, 2010, hreat-of-attacks-1.2174454.6 “New Wi-Fi Direct Gets Peer-to-Peer Connections,” by David Coursey, PCWorld.com, October 14, 2009, www.pcworld.com/businesscenter/article/173669/new wifi direct getspeertopeer connections.html.7 Wi-Fi Alliance FAQs, www.wi-fi.org/knowledge center overview.php?type 2.8 “Digital Photocopiers Loaded with Secrets,” by Armen Keteyian, CBS News, April 15, 2010, n6412439.shtml.6Cisco 2010 Midyear Security ReportAll contents are Copyright 2010 Cisco Systems, Inc. All rights reserved. This document is Cisco Public Information.

What’s Disrupting the Enterprise? MobilityData is on the move like never before. According to the CiscoVisual Networking Index (VNI) Global Mobile Data Forecast,2009–2014, mobile data traffic will continue to double everyyear through 2014 (with video, the bandwidth hog, representingmore than 66 percent of the world’s mobile data traffic).9Moving that data: smartphones and portables (91 percent),according to Cisco research.Data transcending borders and boundaries can undermineeven the best-laid plans for corporate security. Currently,however, most enterprises mold their mobile security strategiesaround compliance measures—such as United States (U.S.)requirements like the Health Insurance Portability andAccountability Act (HIPAA) and Payment Card Industry DataSecurity Standard (PCI DSS)—relating to how personalinformation, both stored and in motion, is protected bybusinesses.Government regulations, the lawsuits, fines, and reputationaldamage that can result from noncompliance, and securitybreaches are all significant motivators, of course, but companies need to think beyond these requirements if they want toembrace mobility fully as a way of working and exchanginginformation. Compliance does not equal security—nor doesit take into account all sensitive information that an enterprisemay want and need to protect.Action Item:Create a formal corporate policy for mobility.Step 4: Educate the workforce. Communicate—andenforce—the policy across the organization. But keep in mindthat secure mobility is not just about enforcing acceptable-usepolicies from a human resources or legal standpoint: It’s alsoabout the safety of the network.Step 5: Manage the device life cycle. You may not be ableto manage every mobile device in the enterprise, but you caninventory every device you do control. Note the level of accessof the user. Can the user access sales figures, personnelfiles, or customer data? Through this process, create a recordof who is accessing what information, with what device (orapplication), and for what reason.In addition, make sure you have the ability to lock and/or wipeclean a device automatically and remotely after employmenttermination or if a device is lost or stolen—a critical securitymeasure. Consider the example of an HR department staffmember who loses a device with employees’ personallyidentifiable information saved on it. That data, once exposed,could be used inappropriately by identity thieves and cancreate serious legal and disclosure woes for the company.Mobile security also needs a system-level approach that goesbeyond setting acceptable-use policies. Enterprises shouldimplement tools that allow visibility into wireless environmentsand detect security threats as they emerge so they can takeswift action.Step 1: Find out how mobility is happening in thecorporate environment—and why—to build appropriatesecurity parameters. Understand what the business valueof mobility is for the enterprise. The approach will vary bycompany and industry (for example, an educational institution’ssecurity concerns around mobility are likely to be quite differentfrom those of an energy company with a nuclear facility).Step 2: Create an acceptable-use policy that outlinesthe devices that are supported by the enterprise. Outlinewhat disciplinary actions may result due to noncompliancewith corporate policies relating to the use of mobile devices.Explain why certain devices are not permitted in the enterprise(and if/when that policy might change).Step 3: When crafting a policy, keep in mind that itshould be flexible enough to cover both immediate andfuture security concerns. Take into consideration what theorganization might need to compete in the future and attracttop talent—particularly from the very mobile, very connectedGeneration Y.9 Cisco Visual Networking Index (VNI): Global Mobile Data Traffic Forecast Update, 2009–2014, 25/ns537/ns705/ns827/white paper c11-520862.html.All contents are Copyright 2010 Cisco Systems, Inc. All rights reserved. This document is Cisco Public Information.Cisco 2010 Midyear Security Report7

The Economic Shift:Virtualization of OperationsWhen news about the virtualization of commonly used business solutionsmakes the front page of major newspapers’ business sections on a regularbasis, it’s time to acknowledge that this trend is having a significant impacton the enterprise.This is largely good news. Businessescan afford to gain access to servicesthey might not otherwise be able topurchase as on-premises solutions.They can free up capital to use for otherparts of the business. They can makegreater strides toward “going green,”reducing office square footage andtravel costs. And workers don’t need tobe in the office to access the systemsthey need to be productive.The downside of virtualization of businesssolutions lies in the security of the data.Where is information going and who hasaccess to it? How strong are accesscontrols? What protections are built-in toprevent breaches?8Cisco 2010 Midyear Security ReportHowever, this type of virtualization doesoffer some resiliency that may aid security.For instance, if the workplace is disruptedbecause of an attack on systems orstructures (at the farthest end of the scale,a terrorist attack), employees can continuewith day-to-day operations from anywherethey happen to be—assuming, of course,the cloud infrastructure itself wasn’tattacked. Since data is not resident on enddevices, such as laptops or smartphones,theft or loss of equipment isn’t as dire ascenario for businesses. In addition, buildingscalable policies around upgrades is easierin the cloud environment. (See page 9 forkey questions to ask when adopting theuse of cloud computing solutions.)All contents are Copyright 2010 Cisco Systems, Inc. All rights reserved. This document is Cisco Public Information.

What’s Disrupting the Enterprise? VirtualizationAs with consumer devices, virtualization invites enterprises togrant visibility and data access to a wide swath of workers, andoften, customers and partners. Enterprises must learn how tomanage this new twist on technology and available assets.The way to mitigate the potential risks of virtualization is toensure granular, per-user application and data policies areenforced on virtualized systems. Vulnerability managementcan help ensure that easy-to-fix security gaps aren’t ignored,and disaster/continuity planning can help make use of virtualization’s advantages for keeping an enterprise operational.From a security and data protection standpoint, virtualizationdemands that enterprises change their perspectives towardidentity, compliance, and data. To address disruptive trendssuch as mobile device adoption, the borderless enterprise,software virtualization, and the concept of “any device,anywhere, anytime,” enterprises must

Cisco 2010 Midyear Security Report. Web 2.0, mobility, virtualization, and other dramatic shifts in how we communicate and . access to social networking services. New data from Cisco shows that employees accessing interactive games via Facebook can spend an hour or more a day playing these games (see graphic on page 11