CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Offensive Security
Solutions to maximize your security ROI
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats
SpiderLabs Blog

Breaking the Authentication Chain

This little post is going to talk about how authentication goes beyond just usernames and passwords.

Authentication is something we all do, in fact you probably are authenticated by some system somewhere just with the information in your browser right now. By definition, authentication is the steps taken to verify that someone or something is in fact who they claim they are to be. This is traditionally done with passwords, and in more secure environments authentication tokens, certificates, one-time passwords or biometrics can even be utilized to verify you are who you claim to be.

Multi-Factor Authentication is leading the way as the next commonly accepted authentication mechanism. There has been a flood of MFA service providers are popping up recently, utilizing via your phone, SMS, email, and I'm pretty sure carrier pigeons may be next. Most of these services will only provide extra security at the login screen for your website or system. This means, the attackers just adjust their attack vectors.

Attack vectors MFA helps prevent:

  1. Brute force attacks
  2. Phishing (to a degree)

Attack vectors that MFA does not help prevent:

  1. Session replay attacks
  2. API token theft
  3. Abusing the lost password or lost MFA process.

Like the analogy of the steel door bolted to a wooden frame, "more secure" authentication methods (Multi-factor auth,  One time passwords)still can fall victim to attacks against a weak link: Session ID's and authtokens. If these secrets fall into an attacker's hand, then the attacker doesn't need your password.

Here are a few real world examples that take advantage of these types of attacks:

  1. The popular program firesheep and other similar session cookie hijacking programs.
  2. Google's application specific password blunder
  3. Cloudflare's incident

Luckily, some of these issues have fixes. Namely, HTTPS will prevent anyone from sniffing your session token or possibly script's API key from the wire, but you will have to always remember to verify you are on the secure version of the site (look for the https:// or verified lock in your browser)

Google also quickly acted to patch the application specific password flaw once it was reported. However, what other APIs exist with these hard coded passwords in them, which may allow unrestricted access? We may hear more about other providers who made a similar mistake in the future.

Handling "lost password" or "lost token" is a bit trickier, and I'd like to hear some of your ideas about it.

Should a company who has implemented MFA accept the extra support related to addressing customers who have lost their multi factor authentication token? Or is it better to temporarily disable MFA for their account, allowing them access based only on the lost password email or voicemail confirmation?

What if the company is a small intelligence contractor providing logins for only a few high profile customers?

What if the company was an online community with 100,000+ members, and made MFA optional?

What if the company is a new mobile-cloud-buzz startup and only has a handful of customers, when should MFA be considered for their customers?

What if this is just your company or personal blog? I'll get a little more into that in my next post.

Latest SpiderLabs Blogs

Fake Dialog Boxes to Make Malware More Convincing

Let’s explore how SpiderLabs created and incorporated user prompts, specifically Windows dialog boxes into its malware loader to make it more convincing to phishing targets during a Red Team...

Read More

The Secret Cipher: Modern Data Loss Prevention Solutions

This is Part 7 in my ongoing project to cover 30 cybersecurity topics in 30 weekly blog posts. The full series can be found here. Far too many organizations place Data Loss Prevention (DLP) and Data...

Read More

CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway

Overview A command injection vulnerability has been discovered in the GlobalProtect feature within Palo Alto Networks PAN-OS software for specific versions that have distinct feature configurations...

Read More