NIST Proposes Stronger Cyber Standards for Defense Contractors

Proposed Supplement to NIST 800-171 Addresses Advanced Persistent Threats Targeting Defense Contractors

Proposed Supplement to NIST 800-171 Addresses Advanced Persistent Threats Targeting Defense Contractors

U.S. defense contractors are being heavily targeted by foreign cybercriminals. An internal Navy cyber security audit ordered after a series of successful breaches of Navy contractors revealed an agency in complete cyber chaos “in ways few appreciate, fewer understand, and even fewer know what to do about.”

Proposed Supplement to NIST 800-171 Addresses Advanced Persistent Threats Targeting Defense Contractors

The majority of federal contractors are required to comply with the strict security controls outlined in NIST 800-171, and defense contractors have an additional requirement of complying with DFARS 800-171. However, the recent spate of advanced persistent threat (APT) attacks against defense contractors by nation-state actors prompted the DoD to reexamine its contractor cybersecurity requirements and ask NIST to develop a set of guidelines specifically addressing APTs. The result was NIST 800-171B, which was released in draft form last month.

What’s in NIST 800-171B?

Like 800-171, NIST 800-171B addresses the handling of Controlled Unclassified Information (CUI). Many types of information routinely handled by federal contractors are classified as CUI, from Social Security numbers and other PII to information related to a weapons system or other high-value assets (HVAs). The latter is the focus of 800-171B. CUI related to an HVA has a higher than normal risk of exposure and is the primary target for APT attacks by foreign cybercriminals, but the basic and derived requirements of 800-171 were not designed with APTs in mind.

An APT is a “long game” cyberattack where hackers remain undetected in a system for a significant duration in the pursuit of a specific goal. Perhaps the most well-known example of an APT is the Stuxnet virus, which infected the Natanz uranium enrichment plant in Iran, slowly, silently, and gradually destroying centrifuges over a long period of time.

The enhanced security requirements in SP 800-171B were derived from and map to the requirements in SP 800-53. They are centered around what NIST has identified as the key elements of defending against APTs, including:

  • Developing security requirements specifications with a threat-centric approach
  • Implementing logical and physical isolation using system and network segmentation techniques, virtual machines, and containers
  • Implementing dual authorization controls for the most critical or sensitive operations
  • Limiting persistent storage to isolated enclaves or domains
  • Continuous monitoring and protection through an SOC that employs advanced analytics

Additionally, 800-171B recognizes the reality of the modern cyber threat environment. Hackers are relentless; the moment one vulnerability is shored up, they find another to exploit. Defense contractors, and all other organizations, must accept that no defenses are foolproof; despite taking every possible precaution, they will eventually be breached. In light of this, 800-171B instructs defense contractors to implement “safeguards and countermeasures to confuse, deceive, mislead, and impede the adversary,” such as misleading hackers in such a way that they question the authenticity of the information they are attempting to steal.

Defense contractors will implement the 800-171B requirements in addition to, not in place of, NIST 800-171. NIST notes that only a small percentage of defense contractors will be required to comply with 800-171B, and even then, the enhancements will apply only to systems that handle CUI associated with HVAs. However, the recommendations in 800-171B could be applied on a voluntary basis by private-sector organizations that wish to take advanced security precautions to protect their high-value digital assets.

NIST is accepting public comments on SP 800-171B through July 19, 2019.

The cyber security experts at Lazarus Alliance have deep knowledge of the cyber security field, are continually monitoring the latest information security threats, and are committed to protecting organizations of all sizes from security breaches. Our full-service risk assessment services and Continuum GRC RegTech software will help protect your organization from data breaches, ransomware attacks, and other cyber threats.

Lazarus Alliance is proactive cyber security®. Call 1-888-896-7580 to discuss your organization’s cyber security needs and find out how we can help your organization adhere to cyber security regulations, maintain compliance, and secure your systems.

NIST Issues Guidance for Medical IoT Device Security

NIST Issues Guidance for Medical IoT Device Security

As the popularity of medical IoT devices grows, so do security vulnerabilities.

There are more connected devices than there are humans on Earth. Organizations have been as quick to embrace the Internet of Things as consumers have, and the healthcare industry is no exception. Medical IoT devices have exploded in popularity and grown in complexity. Smart medical devices allow physicians to make more accurate diagnoses and better monitor their patients, leading to better quality of care. However, the proliferation of medical IoT has given hackers a much broader attack surface on which to target healthcare organizations.

The IoT industry, including the medical IoT market, is still a Wild West, with few regulations and no common set of security standards. Recognizing the dangers posed to healthcare facilities, providers, and patients, the National Cybersecurity Center of Excellence (NCCoE) at the National Institute of Standards and Technology (NIST) used a questionnaire-based risk assessment to analyze the cyber security risk factors of smart infusion pumps. Using these results, the NCCoE developed an example implementation that demonstrates how healthcare organizations can use standards-based, commercially available cyber security technologies to better secure infusion pumps. NIST has released these guidelines as SP 1800-8, “Securing Wireless Infusion Pumps.”

While SP 1800-8 specifically addresses infusion pumps, the guidelines can be applied to the entire medical IoT ecosystem, which NIST calls the Internet of Medical Things (IoMT).

What Are the Risks?

Computerized medical devices have been around for some time, but they were standalone machines that did not connect to the internet; only physicians could access them. Today’s smart medical devices not only connect to the internet; they are also networked with a multitude of other smart devices and networks, including systems for non-clinical applications such as billing. While all of this connectivity improves healthcare delivery, it also poses serious cyber security risks, not just to the patient but the entire healthcare enterprise. Among other things, malicious actors can access medical IoT devices to:

  • Alter the operation of the device itself, including tampering with medication dosages or other settings.
  • Launch ransomware attacks on medical IoT devices; for example, a hacker can begin draining an implanted device’s battery and demand that the patient or the provider pay a ransom to make them stop.
  • Access electronic health records (EHR), billing systems, or other mission-critical enterprise systems (such as scheduling or inventory management) and steal or alter data, or lock down the entire system with ransomware.

In addition to putting patients’ health and lives at risk, cyber attacks on smart medical devices can expose healthcare organizations to HIPAA violations, civil lawsuits, and irrevocable damage to their reputations.

Using NIST SP 1800-8

NIST SP 1800-8 is modular; it can be used in whole or in part. It is assumed that readers already have cyber security protocols in place and will use the guide to assess vulnerabilities specific to their medical IoT device ecosystems. The guide aims to help healthcare organizations protect both their medical IoT devices and the rest of their enterprise network. It identifies the threats, vulnerabilities, and risks inherent to wireless infusion pumps (which mirror the issues with other smart medical devices), including:

  • Targeted attacks
  • Malware infections
  • Physical theft of the devices themselves
  • User or administrator accounts vulnerabilities
  • IT network infrastructure vulnerabilities
  • Improper third-party vendor connections
  • Vulnerabilities in systems or devices that are connected to the smart medical device

The guide maps security characteristics to standards and best practices from NIST and other standards organizations, including NIST RMF and NIST 800-53, as well as the HIPAA Security Rule. A cyber security firm that is experienced with both NIST and HIPAA, such as Lazarus Alliance, can help your organization get the most of NIST SP 1800-8.

The cyber security experts at Lazarus Alliance have deep knowledge of the cyber security field, are continually monitoring the latest information security threats, and are committed to protecting organizations of all sizes from security breaches. Our full-service risk assessment services and Continuum GRC RegTech software will help protect your organization from data breaches, ransomware attacks, and other cyber threats.

Lazarus Alliance is proactive cyber security®. Call 1-888-896-7580 to discuss your organization’s cyber security needs and find out how we can help your organization adhere to cyber security regulations, maintain compliance, and secure your systems.

The WPA3 WiFi Security Standard: What Your Enterprise Needs to Know

The WPA3 WiFi Security Standard: What Your Enterprise Needs to Know

Your Guide to the New WPA3 WiFi Security Standard

According to the Wi-Fi Alliance, there are now more IoT devices than there are humans on Earth, and over 50% of internet traffic travels through wireless networks. As people’s dependence on connected devices has grown, free public WiFi has become insanely popular, but it’s also insanely insecure. Even password-protected home and business wireless networks are open to attack, as evidenced by the recent discovery of yet another serious vulnerability in the WPA2 WiFi security protocol. Earlier this year, the Wi-Fi Alliance announced the launch of the WPA3 WiFi security standard, which seeks to ameliorate some of the security problems with WPA2. Here’s what your business needs to know about it.

The WPA3 WiFi Security Standard: What Your Enterprise Needs to Know

What Are WPA2 & WPA3?

Wi-Fi Protected Access (WPA) is a security standard developed by the Wi-Fi Alliance, a non-profit organization that promotes wireless technology and certifies products that conform to their standards. WPA3 was developed to replace WPA2, which was launched in 2004.

What’s New In WPA3?

The WPA3 standard offers several significant security improvements for both personal and enterprise networks. Because enterprise cyber security must consider personal devices brought in by employees, customers, and vendors, both the personal and enterprise versions are of relevance to organizations.

Protection Against Brute-Force Password Hacks

First, WPA3 has more robust password-based authentication that protects against brute-force offline dictionary attacks, even when users’ passwords “fall short of typical complexity recommendations.” This is accomplished through Simultaneous Authentication of Equals (SAE), which replaces the Pre-shared Key (PSK) used in WPA2-Personal. Hackers will be prevented from making more than one offline guess at a password; they’ll be forced to interact with the live connected device each time, which is much more difficult.

Protection on Public WiFi Networks

WPA3 also makes connecting to public WiFi safer with “individualized data encryption.” Users’ individual data streams will be encrypted when they connect to public WiFi, even on networks that do not require a password.

Forward Secrecy

The new “forward secrecy” feature protects older data from being compromised by a later attack. This means that even if a hacker manages to break into an encrypted WiFi network, they’ll be able to access only the data being transmitted from that point forward; they won’t be able to access older data.

Easy Connect

This is an optional WPA3 feature that will make it much easier for users to connect IoT devices that do not have screens – such as the Amazon Echo – to a wireless network. Easy Connect devices will have QR codes that users can simply scan to connect to their WiFi.

192-Bit Encryption for Enterprises

Unique to WPA3-Enterprise, the 192-bit security suite is aimed at public and private-sector organizations that transmit highly sensitive data over their wireless networks, such as government data, financial information, or digital intellectual property. When 192-bit cryptographic strength is enabled, the network will not allow devices to connect unless they meet an equivalent level of cryptographic strength.

How Long Until It Rolls Out?

Technically, WPA3 is already here. The Wi-Fi Alliance began certifying products in June, and we should start seeing them on store shelves before the end of the year. However, the switchover will be gradual; the transition from WEP to WPA2 took several years. While some devices will be able to transition to WPA3 with a simple software update, products that have embedded WiFi or wireless access points will have to be replaced. In the meantime, the Wi-Fi Alliance will continue to support WPA2, and WPA2 devices will be able to connect to WPA3 networking equipment.

Once market adoption of WPA3 is widespread, it will be required for all devices seeking certification from the Wi-Fi Alliance.

The cyber security experts at Lazarus Alliance have deep knowledge of the cyber security field, are continually monitoring the latest information security threats, and are committed to protecting organizations of all sizes from security breaches. Our full-service risk assessment services and Continuum GRC RegTech software will help protect your organization from data breaches, ransomware attacks, and other cyber threats.

Lazarus Alliance is proactive cyber security®. Call 1-888-896-7580 to discuss your organization’s cyber security needs and find out how we can help your organization adhere to cyber security regulations, maintain compliance, and secure your systems.