Contact Radware Sales

Our experts will answer your questions, assess your needs, and help you understand which products are best for your business.

Lessons Learned From N.Y. Times Hack Attack


August 29, 2013 02:00 PM

What might The New York Times -- and to a lesser extent, Twitter -- have done differently to prevent Tuesday's hack attack that disrupted access to their sites?

The disruptions began after the Syrian Electronic Army (SEA), a group of hackers that back Syrian President Bashar al-Assad in the country's civil war, hacked into the systems of the world's sixth largest domain name system (DNS) registrar, Melbourne IT, and altered DNS settings for nine sites.

Twitter quickly restored service, but by Thursday afternoon, people were still reporting difficulties accessing the Times website. "If you're still having issues, it's likely the result of your ISP not yet restoring proper DNS records," Times spokeswoman Eileen Murphy tweeted Wednesday.

While those cleanup efforts continue, here's how other businesses can help themselves avoid a similar fate:

1. Beware Spear-Phishing Attacks

According to Melbourne IT chief executive Theo Hnarakis, the SEA was able to hack the affected sites' DNS settings after launching a successful spear-phishing attack against one of Melbourne IT's U.S. resellers, which he declined to name. The phishing attack allowed the hackers to access employees' email, from which they retrieved log-in credentials for both the Times and Twitter DNS configuration pages.

This activist group used a very, very sophisticated spear phishing attack," Hnarakis told the Associated Press (AP). " They sent very dubious emails to staff of one of our resellers whose area of expertise is looking after the domain names for major corporates including the New York Times."

"Unfortunately, a couple of the staff members of the reseller responded by giving their email log-in details; the group were able to search their emails for sensitive information that included the username and password for The New York Times, and from there it all cascades," he said.

2. Train Users To Spot Phishing Attacks

What could Melbourne IT's reseller have done differently? For starters, it might have better educated employees to recognize and resist phishing attacks. "Humans [are] once again the weakest link," tweeted Brian Honan, CEO of the Irish Reporting and Information Security Service, which is Ireland's CERT, about the hack. "Malware and attackers no longer target the operating systems but the [users] instead."

Unfortunately, attackers only need one phishing attack to be successful, and the odds are on their side. According to a phishing study conducted at North Carolina State University, 89% of participants claimed to be proficient at recognizing malicious emails. But when assessing whether an email was malicious or legitimate, 92% of study participants incorrectly classified at least some emails.

3. Monitor DNS Settings In Real Time

The SEA hacked the DNS settings for both the Times and Twitter, among other sites, yet Twitter emerged relatively unscathed. What was its secret? HD Moore, chief research officer at Rapid7, told Bloomberg that Twitter actively monitors its DNS settings and thus learned of the hack very quickly.

Ben April, a senior threat researcher at Trend Micro, said in a blog post that commercial monitoring services or even "a small shell-script" can do the job, but warned that neither of those approaches will prevent attacks, although "would have shortened the time to repair."

What exactly should businesses monitor? According to Dell SecureWorks' Counter Threat Unit (CTU) research team, watch "for changes to registration information and DNS resolution to IP addresses" on all business-critical domains.

4. Employ DNS Registry Locks

Twitter -- but not the Times -- also subscribed to a registry lock service, which resembles a credit card fraud alert: Whenever someone attempts to do something suspicious, such as change DNS settings, the website owner receives an email alert. Such services cost as little as $50 per year, and are available from VeriSign and NeuStar. While the cost to the Times from the advertising revenue it lost as a result of the disruptions can't be tallied in full until its site is fully restored, the cost is likely to be orders of magnitude more expensive than a registry lock service subscription.

Why don't more registrars offer locking as an always-on service, layered with even better security controls? "The domain name registrars are trying to get better at doing things like this," said Carl Herberger, VP of security solutions for Radware, speaking by phone. "A lot of times there are complications in the way that they can actually accomplish their business. If you change the configuration it may break something."

In addition, using registry locks requires more effort when it comes to renewing domain names. Furthermore, what's to prevent an attacker from hacking into the registry lock provider?

5. Beware Simple Solutions

There is no silver bullet for preventing opportunistic attacks, and every new defense, such as registry locks, might create a potential new weakness, or require more effort. "At the end of the day, this was an integrity-based attack, and what I mean by that is they reconfigured the domain servers so they did different things," said Herberger. "So, to ensure the integrity of those different things, you're [now] going to lock those," referring to registry locking services. But what if someone attacks those services directly, or finds a way to cause long-term outages that leave customers unable to unlock settings?

Herberger added: "Whenever you centralize all of your security around fewer gatekeepers, you have the opportunity of a denial of service. That's the irony of it."

6. Be Prepared To Not Stop Every Attack

If attackers devote enough time and energy to finding a weakness that they can exploit with relatively low cost and little effort, then it will be almost impossible to stop them. "There's not a whole lot The New York Times can do if their third party DNS provider was hacked," said Ken Pickering, director of engineering at penetration testing firm CORE Security, via email. "The system is only really failsafe if DNS providers are unhackable, which obviously isn't the case. And this is the resultant outcome: A story that the NYT was hacked with very little they could do aside from picking a better service provider."

Furthermore, it's important to remember that the SEA -- graduating from its long-running Twitter account takeover activities -- found a new vulnerability to exploit. "They exposed some world-class exposures in some world-class environments," said Herberger. "To take down The New York Times website? Pretty impressive. To expose some security problems in Twitter, even if the rest of the world didn't know they were there? Very impressive."

Already a Customer?

We’re ready to help, whether you need support, additional services, or answers to your questions about our products and solutions.

Locations
Get Answers Now from KnowledgeBase
Get Free Online Product Training
Engage with Radware Technical Support
Join the Radware Customer Program

Get Social

Connect with experts and join the conversation about Radware technologies.

Blog
Security Research Center
CyberPedia