NinjaRMM, which provides tools for managed service providers, aims to create a red team capability following years of attacks against MSPs.

4 Min Read

Security professionals are in high demand, but endpoint management software provider NinjaRMM is willing to pay a premium to create an in-house red team with the goal of helping the company pre-empt attacks, officials announced on Monday.

While the 200-person organization already works with a 24x7 managed security service provider and a risk assessment firm to maintain its security posture and detect problems, a red team is the next logical step to improve security by donning the cloak of an attacker, says Lewis Huynh, the firm's chief security officer. Rather than replace the security maintenance functions of its existing suppliers, an internal red team will give NinjaRMM the ability to verify security controls and hunt for threats.

The company plans to hire up to three people to staff the red team, he says.

"The red team is another opportunity to provide a layer of defense to help catch what might not otherwise be caught," Huynh says. "We basically want to have an opportunity to go after our own code and our own environment and do the type of exercise that someone would do on the outside to hack us, and in doing so, the hope is to discover something that has not been seen."

Not many small businesses need their own red teams, but NinjaRMM serves managed service providers, an industry that has become an attacker favorite over the past three years. In 2019, for example, thousands of managed service provider clients using a vulnerable plugin for the Kaseya VSA RMM tool were infected with GandCrab ransomware. A few months later, 22 local government departments and municipal organizations were hit with a coordinated ransomware attack that had spread through a managed service provider.

These attacks drove the Cybersecurity and Infrastructure Security Agency (CISA) at the US Department of Homeland Security to issue an alert and brief managed service providers on sophisticated attackers targeting the industry. 

"Using an MSP significantly increases an organization's virtual enterprise infrastructure footprint and its number of privileged accounts, creating a larger attack surface for cyber criminals and nation-state actors," CISA said in the alert updated last June. "By using compromised legitimate MSP credentials ... APT actors can move bidirectionally between an MSP and its customers' shared networks. Bidirectional movement between networks allows APT actors to easily obfuscate detection measures and maintain a presence on victims' networks."

These events have had a dramatic impact on NinjaRMM's security plans. The San Francisco-based company was founded in 2013 and began bolstering security by hiring Huynh in 2019. He arrived as law enforcement began to warn MSPs of the growing threat. Not long after, the COVID-19 pandemic hit and forced many IT departments to focus on managing remote workers, which contributed to NinjaRMM's growth. 

Following the SolarWinds incident and distribution of malware through that company's network management software, even security projects on the back burner — such as the expensive proposition of creating an internal red team — were moved to the fore, says Huynh. Like the SolarWinds breach, a single compromise of an MSP can lead to a mass infection of every client. 

"When [SolarWinds] occurred it changed the minds of many folks who had not cared about security," he says. "People inside the company, who were traditionally bean counters, were all the sudden willing to open their checkbooks, because they wanted to make sure that we were doing everything possible to be secure."

NinjaRMM's red team will focus on three areas of security: attacking the network, attacking the code, and attacking the company's employees. Its goal is to verify that security controls are working as intended and whether undetected vulnerabilities may leave the company open to an attack. Often, the simplest mistakes can lead to a breach, Huynh says.

"As we were pulling together these controls, we knew where to target implementation and change, because the ransomware incidents highlighted key problems that people didn't think of," he says. "What it demonstrated is a basic principle of security that people understand, but they do not always follow — maintaining updated and current software and drivers."

Employees' shift to remote work during the pandemic highlighted the importance of being able to remotely manage systems and endpoints, while SolarWinds underscored that even small failures can have outsized impacts, Huynh says. 

"For everyone, what SolarWinds did was show how easy it is to take advantage of the supply chain," he says. "For us, what it meant was that things that we were already [planning] to do got moved up and other things, such as the red team, got put back on the table."

About the Author(s)

Robert Lemos, Contributing Writer

Veteran technology journalist of more than 20 years. Former research engineer. Written for more than two dozen publications, including CNET News.com, Dark Reading, MIT's Technology Review, Popular Science, and Wired News. Five awards for journalism, including Best Deadline Journalism (Online) in 2003 for coverage of the Blaster worm. Crunches numbers on various trends using Python and R. Recent reports include analyses of the shortage in cybersecurity workers and annual vulnerability trends.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights