To improve the security of your corporate's network, protect the remote use of AD credentials.

François Amigorena, Founder & CEO, IS Decisions

April 22, 2020

5 Min Read

Working from home is rapidly increasing, which is a bonanza for hackers. Whenever an employee logs in to the corporate network from home, an access point is created that can often be exploited.

Active Directory (AD) is considered to be the core identity and access platform for organizations all around the world. To improve the security of your corporate's network, the best thing to do is to protect the remote use of these AD credentials.

Phishing the Most Vulnerable
Coronavirus came with a flood of new phishing emails, and cyberattackers are now interested in the most exposed: your newly remote employees. Attackers try and tempt their victims with URLs or document downloads using promises of important safety documentation or infection maps. They take advantage of the employee's uncertainty and self-isolation. The desire to click and connect has never been stronger.

The main objective of hackers is to steal corporate credentials so they then can move laterally within your network until they find systems, applications, and valuable data to exploit. And, as with coronavirus, you might not even know you are infected. According to the Ponemon Institute, the average breach discovery time is 191 days.

An Expanded Threat Surface
In the best of times, Active Directory logins put organizations at high cyber-risk. And now, as most businesses are forced to shift to remote working, this threat surface has rapidly expanded. This risk is even higher since we've all had to rush into working from home without having the time to prepare. It has forced some companies to rush to allow Microsoft Remote Desktop Protocol (RDP) access.

Remote desktop access allows users to access desktop resources that they need to work, without having to be in the office. This is a good way to prevent the common issues that come with remote working, such as lacking computing power, or not having access to the needed files and applications. For many companies, the priority has been the continuation of operations, with perhaps not enough attention for cybersecurity.

Protect Remote AD Login Credentials
While remote desktop access is beneficial for businesses, it is not fully secure. In most cases, it is protected only by a single password. If we had to give three key recommendations to protect these remote AD logins,it would be to strengthen passwords, use a secure virtual private network (VPN) for all remote desktop access, and enable two-factor authentication on these remote desktop connections.

These actions significantly improve the security of remote workers.

A full list of recommendations by experts to fully minimize the risk are summarized as follows:

  1. Implement an equipment policy for remote workers: As much as possible, use the means available, secured and controlled by the company itself. If this is not possible, you need to give clear usage and security guidelines to your remote employees.

  2. Secure external access: You should use a VPN to secure connections to your infrastructure. Whenever possible, limit VPN access to only authorized devices. Any attempt to connect from another device should be denied.

  3. Strengthen password policy: The passwords should be long enough, complex, and unique for each service or piece of equipment used. You should also activate two-factor authentication on remote sessions, especially for connections to the corporate network.

  4. Strict security updates policy: You should deploy them as soon as they become available and on all accessible device in your information system. Cybercriminals can quickly exploit such vulnerabilities.

  5. Tighten backup of data and activities: Backups are important; they will sometimes be the only way for the company to recover its data after a cyberattack. Make sure you perform and test backups regularly to ensure they are working.

  6. Use professional antiviral solutions: They can protect companies from most common viral attacks, but also sometimes from phishing, or even from certain ransomware.

  7. Set up logging of the activity: You should set up systematic logging of all access and activities of your infrastructure equipment (servers, firewall, proxy…), and workstations. This auditing can be the only way to understand what happened with a cyberattack, the extent of the attack, and how to remedy it.

  8. Supervise the activity of all external accesses and sensitive systems: You should monitor RDP connections and all access to files and folders in order to detect unusual access which could be the sign of an attack. For example, a suspicious connection from an unknown user, or of a known user outside of its usual hour, or an unusual volume or activity to sensitive files and folders. When possible, real-time alerts and an immediate response are a great way to act before any damage is caused.

  9. Raise awareness and provide reactive support: You need to give remote workers clear instructions on what they can and cannot do. Raising awareness of the security risks linked to remote working is important. Users will often constitute the first barrier to avoid or detect cyber-attacks.

  10. Prepare for a cyberattack: We know that no organization, whatever its size, is fully protected against a cyberattack. The assessment of the different possible attack scenarios allows you to anticipate the measures to be taken to protect your company from them.

  11. Leaders: Get involved! The involvement and commitment of managers in security measures must be exemplary in order to ensure the adhesion of employees.

Related Content:

A listing of free products and services compiled for Dark Reading by Omdia analysts to help meet the challenges of COVID-19. 

About the Author(s)

François Amigorena

Founder & CEO, IS Decisions

François Amigorena is the founder and CEO of IS Decisions, and an expert commentator on cybersecurity issues. IS Decisions software makes it easy to protect against unauthorized access to networks and the sensitive files within. Its customers include the FBI, the US Air Force, the United Nations and Barclays — each of which rely on IS Decisions to prevent security breaches; ensure compliance with major regulations, such as SOX and FISMA; quickly respond to IT emergencies; and save time and money for the IT department. 

 

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights