New report shows risk of not inspecting encrypted packets.

Steve Zurier, Contributing Writer, Dark Reading

August 31, 2016

2 Min Read

There’s an important caveat about encrypted traffic from new research released this week: Encryption works so well that hackers are using it as cover.

A new study from A10 and the Ponemon Institute found that 80% of respondents say their organizations have been the victim of a cyberattack or malicious insiders in the past year -- and 41% of the attacks have used encryption to evade detection. In addition, 75% say malware hidden within encrypted traffic is a risk to their organizations.

At issue: The report found that SSL encryption not only hides data from would-be hackers but also from common security tools.

“Hackers are using SSL encryption to slide by standard perimeter defenses,” says Chase Cunningham, director of cyber operations at A10 Networks.

Cunningham says companies need to start thinking about using technologies that can inspect SSL packets and quarantine the bad or malicious packets. He adds that it’s going to become even more important as organizations move encrypted data out to the cloud – companies need to know if all those encrypted packets out in the cloud are secure.

The three main reasons organizations don’t decrypt encrypted traffic, according to the report: lack of enabling security tools (47%), insufficient resources (45%), and performance degradation (45%). 

Another 53% of the respondents admit that their security solutions are collapsing under growing SSL bandwidth demands and key lengths.

Kevin Bocek, vice president of security strategy and threat intelligence at Venafi, says the A10 research validates what they’ve been saying for the past several months about the dangers lurking inside encrypted traffic. He points out three aspects to inspecting encrypted traffic.

First, companies must focus on key management for inbound traffic. Bocek says they need to know where the keys are and use automated tools that keep them regularly updated.

Second, companies need to set up a trusted authority for outbound traffic so when the system initiates a new connection, a new certificate is created. Bocek says most security tools have these kinds of capabilities.

Finally, the same kind of key management a company sets up for inbound traffic must be used for internal (East-West) traffic. “Basically for East-West traffic the company controls the end, whether it’s one data center to another data center or one network segment to another network segment,” he adds.

Bottom line: Security managers need to understand that encrypted packets represent a legitimate threat that must be managed and inspected regularly. 

Related Content:

About the Author(s)

Steve Zurier

Contributing Writer, Dark Reading

Steve Zurier has more than 30 years of journalism and publishing experience and has covered networking, security, and IT as a writer and editor since 1992. Steve is based in Columbia, Md.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights