At-Risk Routers & Russian Hacking Plans Stir Talk at RSA

At last week's RSA conference, the recent US and UK disclosure that Russia-backed actors have been targeting unpatched and older routers stirred conversations among security experts.

Scott Ferguson, Managing Editor, Light Reading

April 23, 2018

4 Min Read

If you haven't been thinking about the security of your unpatched or misconfigured routers, now's a good a time to start.

Recent alerts from US and UK authorities have warned that older and unpatched routers, switches, firewalls and Network-based Intrusion Detection System (NIDS) devices are vulnerable to hacking and that Russia-backed groups have been exploiting these vulnerabilities, possibly for years. This new, grim reality has caused some heavy reflection in the security community. (See Alert Warns Russian Actors Are Targeted Unsecured Network Devices.)

At the recently concluded 2018 RSA Conference in San Francisco, much of the talk in the halls and sessions drifted back to the alert, which US Computer Emergency Readiness Team (US-CERT) released right before the gathering started on April 16.

(Source: Pexels)

(Source: Pexels)

It is not clear what the end-goal of these attacks are -- possibly espionage, or even basic theft -- but security experts believe that the people behind these exploits of routers and other equipment might be laying the groundwork for a more substantial disruption.

This could come in the form of a massive botnet or distributed denial of service (DDoS) attack that takes advantage of possibly thousands of compromised routers and other equipment in homes and smaller businesses.

"The compromised routers are only part of the attack and eventual impact," David Ginsburg, the vice president of marketing at Cavirin, which offers security assessment and remediation across physical and cloud infrastructure, noted in an email. "Look at both Mirai and Reaper, where the ultimate goal was a DDoS attack against other assets, most notably the Dyn attack that took down many Internet properties in the US and Europe."

One of the more interesting, and possibly frustrating, parts of this attack and the alert that followed is that group took advantage of a rather simple exploit -- namely old gear that was not patched or misconfigured or merely unauthorized. It required no zero-day exploit or an injection of malware.

"This is something the security community has been talking about for many years, but from a cultural standpoint, we simply don't care enough to secure these devices properly and prevent these kinds of attacks from happening," noted Nathan Wenzler, chief security strategist at AsTech, a San Francisco-based security consulting company.

Wenzler added:

"Manufacturers have little incentive to do so, as they leave the responsibility of securing the devices in the hands of the users, and most users don't know how to get into their router and configure it properly. We've been setting ourselves up for an attack like this for a long time, and now we're starting to see the cusp of what this problem will look like."

One of the other big problems with this type of vulnerability is that routers and other hardware will likely function normally and look the same to the untrained eye. Since there was no true exploit, a compromised router looks the same as one that is not.

The fundamentals of network security are being redefined -- don't get left in the dark by a DDoS attack! Join us in Austin from May 14-16 at the fifth-annual Big Communications Event. There's still time to register and communications service providers get in free!

Matt Walmsley, the head of EMEA Marketing at Vectra, which uses artificial intelligence and machine learning for threat detection and response, noted that security pros should take two lessons away from this incident.

The first is not to leave the door wide open, which means do the patching and updates that are required. It also means changing default administrative credentials

"This may seem like 'cybersecurity 101' advice but, only last month, default settings in some Cisco switches allowed over 168,000 devices exposed to the internet to be identified as vulnerable to illicit remote command execution via an admin protocol," Walmsley wrote in an email. (See Misconfigured Routers Could Be Used for Botnets, Espionage.)

The second piece of advice is to ensure that the firmware of these devices is up-to-date. "Even if you have robust OS level security controls, threats such as Sub-OS rootkits will remain undetected," he added.

Related posts:

— Scott Ferguson is the managing editor of Light Reading and the editor of Security Now. Follow him on Twitter @sferguson_LR.

Read more about:

Security Now

About the Author(s)

Scott Ferguson

Managing Editor, Light Reading

Prior to joining Enterprise Cloud News, he was director of audience development for InformationWeek, where he oversaw the publications' newsletters, editorial content, email and content marketing initiatives. Before that, he served as editor-in-chief of eWEEK, overseeing both the website and the print edition of the magazine. For more than a decade, Scott has covered the IT enterprise industry with a focus on cloud computing, datacenter technologies, virtualization, IoT and microprocessors, as well as PCs and mobile. Before covering tech, he was a staff writer at the Asbury Park Press and the Herald News, both located in New Jersey. Scott has degrees in journalism and history from William Paterson University, and is based in Greater New York.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights