While the majority of security solutions are focused on detecting Windows threats, a greater emphasis needs to be placed on mitigating threats in the Linux platform.

Dark Reading Staff, Dark Reading

January 27, 2020

3 Min Read

In the antivirus industry a large emphasis is placed on protecting Windows endpoints, and rightfully so—Windows desktop users comprise nearly 87% of the total desktop market share, in comparison to the 2% share held by Linux desktop users. Because of this disparity, and the fact that we rarely see malware targeting Linux end users, some people argue that Linux is the safest and most secure operating system.

However, when discussing threats to the Linux platform, we must understand that Linux desktop usage is a very small piece of the puzzle. Linux makes up about 70% of the web server market share, according to Web Technology Surveys, and, according to CBT Nuggets, 90% of all cloud servers. Even among Microsoft’s Azure Cloud, Linux is the most popular operating system, according to ZDNet.

Over the last year, we’ve seen the emergence of Linux threats as evidenced by the recent discoveries of HiddenWasp, QNAPCrypt, and Evilgnome. The industry’s quick migration to the cloud, coupled with a lack of awareness about Linux threats has contributed to low detection rates reported by a majority of security vendors.

Mitigation Recommendations
Organizations can implement the following security best practices in order to mitigate cyber threats targeting Linux systems:

  1. Keep your systems patched and updated across all Linux servers and devices

  2. Implement a runtime protection product and an application control (whitelisting) solution.  For better results and easier configuration, apply a Genetic Malware Analysis approach to detect unauthorized or malicious code to reduce the amount of false positives you usually encounter from such runtime protection solutions.

  3. Secure SSH login with a key. For remote control standpoint with SSH login, remove the option to login with credentials. Otherwise, you could be the victim of a brute force attack. It’s much safer to login via an SSH key.

  4. Perform a routine review of important system files. It’s important to remember that once installed on a server or device, malware will likely attempt to achieve persistence. In Linux servers especially, it’s crucial to look at the different suspicious cron jobs or systemV, systemd initialization scripts and services

  5. Disable root accounts. The root account has access to all files and commands on a Linux system, with full read, write, and execute permissions. Errors by the root user can have critical implications on the normal operation of a system. This article from TecMint explains four ways to disable the root account in Linux

While the rise in Linux and cloud-focused threats is alarming, it shouldn’t come as a surprise to many. Enterprises are increasingly shifting their biggest assets to the cloud, leaving their infrastructure exposed and more susceptible to data breaches. Pre-runtime security vulnerability checks are excellent, but not enough to cope with modern cyber threats. It is time to gain visibility and take control of the actual code that is running on the cloud infrastructure.

About The Author:  Itai Tevet, CEO, Intezer
Itai Tevet carries out Intezer’s vision of improving organizations’ security operations and accelerating their incident response. Tevet previously served as head of the Israeli Defense Force’s cyber incident response team (IDF CERT), combining technical expertise and leadership experience to mitigate state-sponsored cyber threats. During this time, he led an elite group of cybersecurity professionals in digital forensics, malware analysis, incident response, and reverse engineering.

 

About the Author(s)

Dark Reading Staff

Dark Reading

Dark Reading is a leading cybersecurity media site.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights