The growth in SSL/TLS traffic has made it a lot easier for threat actors to slip attacks and malware past enterprise defenses.

4 Min Read

The growth in the use of Secure Sockets Layer/Transport Layer Security (SSL/TLS) encryption has turned out to be a distinctly double edge sword for enterprises.

On the one hand, the technology has enabled much greater privacy and security for organizations and individuals using the Internet to communicate and transact business, which is pretty much everyone these days. Online banking, mobile applications, cloud servers, web applications and cloud devices all rely on keys and certificates to authenticate, verify and trust. Even search engines these days encrypt results to preserve user privacy.

But the same encryption is also allowing cyber criminals and threat actors of all types to slip past enterprise defenses with alarming ease. Increasingly, attackers are taking advantage of SSL/TLS to hide their malware from intrusion prevention systems and anti-malware products, and also to encrypt their communications with command and control systems.

Dell, which recently released its threat report for 2015, points to an example where attackers used these tactics to redirect some 900 million Yahoo users to a malicious website hosting the Angler exploit kit.

According to Dell, there was a sharp increase in SSL/TLS encryption through 2015. In the fourth quarter of 2015 nearly 65 percent of all web connections that Dell observed were encrypted, leading to a lot more under-the-radar attacks, according to the company. Gartner has predicted that 50 percent of all network attacks will take advantage of SSL/TLS by 2017.

“Attackers are looking for new channels that they can use to slip inside the perimeter and land on vulnerable end points,” says Dmitriy Ayrapetov, director of product management, Dell Security in comments to Dark Reading.  “An encrypted channel such as SSL/TLS is relatively easy to set up and is usually not monitored by most companies, thus providing potential safe passage for malware past the perimeter security defenses.”

What has made the trend particularly worrisome is that servers and security applications are designed to implicitly trust cryptographic keys and digital certificates, and are seldom able to differentiate between good and bad traffic. As a result, many of the security tools, that enterprises rely on for protection like firewalls and IDS and IPS systems are essentially blind to malware flowing past them in encrypted traffic, according to security analysts.

The trend has grabbed the attention of enterprise executives. In a recent global survey of 500 CIOs conducted by Vanson Bourne on behalf of security vendor Venafi, 90 percent said they already have experienced or expect to experience, a network attack using SSL/TLS. About 86 percent expressed concern about stolen digital certificates and encryption keys becoming a big market for cybercriminals in the next few years while 87 percent believed their defenses were less effective because of the trend by criminals to use encryption to hide attacks.

“Security systems are failing because of the blind spots created by the rapid rise in encryption, keys, and certificates,” says Kevin Bocek, vice president of security strategy and threat intelligence at Venafi.

In growing numbers, organizations are using SSL/TLS, SSH and code signing keys and digital certificates to authenticate everything from websites and web admins to providing secure VPN access to authorizing the software that will run on devices, Bocek said in comments to Dark Reading.

Encryption keys and certificates are being created and issued by different parts of the organization in significant numbers with little central control or visibility into why, where and how they are being used. “For example, 100 different developers, security operations, or networks operations teams may be responsible for dozens or hundreds of TLS/keys and certificates without the others knowing about them,” Bocek says. “And now with the rise of DevOps and containerization machines are creating TLS/keys and certificates on their own.”

The lack of centralized control and visibility over the whole process has allowed criminals to misuse unprotected keys and certificates to hide malware in encrypted traffic and to take other malicious actions like elevating privileges, spoofing websites and stealing data.

One of the best approaches for dealing with the problem is to have controls in place for scanning SSL traffic at the enterprise gateway, says Dell’s Ayrapetov. “There is a multitude of tools, including firewalls, that will decrypt SSL/TLS traffic for deep packet inspection, extending existing network security protection to encrypted communication channels,” he says.

Related Content: 

 

Interop 2016 Las VegasFind out more about security threats at Interop 2016, May 2-6, at the Mandalay Bay Convention Center, Las Vegas. Register today and receive an early bird discount of $200.

About the Author(s)

Jai Vijayan, Contributing Writer

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year career at Computerworld, Jai also covered a variety of other technology topics, including big data, Hadoop, Internet of Things, e-voting, and data analytics. Prior to Computerworld, Jai covered technology issues for The Economic Times in Bangalore, India. Jai has a Master's degree in Statistics and lives in Naperville, Ill.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights