5ck Profile picture
Jan 11 7 tweets 2 min read Read on X
🧵 below w/ additional advice regarding our blog post yesterday covering the Ivanti Connect Secure vulnerabilities we discovered being exploited ITW at one of our customers:



#dfir #infosecurity #ThreatIntelligence
This won't surprise 🤯 my fellow IR folks, but internet facing/edge devices/appliances are, and have been for a while, a favorite target of APT groups and ransomware crews. One of our blogs from 2015 (and it wasn't new then):

volexity.com/blog/2015/10/0…
Why? Persistence on the edge!

🛑 Accessible from the internet to all (easy access)!

🛑Often not segmented from the internal network.

🛑Usually "closed systems", meaning defenders can't get full root access to the underlying OS, OR install EDR software. This is a blindspot!
💣As an added bonus 💣 these devices (load balancers, VPNs, file transfer services, VDI gateways etc...) Can be a goldmine in terms of credentials and other sensitive information which can be used to pivot into other systems.

But all is not lost!
What can be done?

✅ Visibility of network traffic (in/out) from the internal interface of said device(s). Should it be talking SMB, RDP, SSH etc... to all these $systems?

✅ Crank up verbose log settings and ship them off the system (SIEM/syslog). Attackers WILL delete logs!
What can be done? (continued)

✅ Limit what these devices can talk to on the internal network. They probably don't need access to all the things!

✅ Know the process $device vendor has re: forensic collection. They have the access needed to collect this data. Ivanti has one!
🚨 If a compromise is suspected 🚨 try not to power off or reboot the device. Instead, isolate (block traffic to/from the internet) and start planning how you will investigate. Powering off/rebooting will wipe data critical to the IR process

#memoryforensics #dfir

• • •

Missing some Tweet in this thread? You can try to force a refresh
 

Keep Current with 5ck

5ck Profile picture

Stay in touch and get notified when new unrolls are available from this author!

Read all threads

This Thread may be Removed Anytime!

PDF

Twitter may remove this content at anytime! Save it as PDF for later use!

Try unrolling a thread yourself!

how to unroll video
  1. Follow @ThreadReaderApp to mention us!

  2. From a Twitter thread mention us with a keyword "unroll"
@threadreaderapp unroll

Practice here first or read more on our help page!

Did Thread Reader help you today?

Support us! We are indie developers!


This site is made by just two indie developers on a laptop doing marketing, support and development! Read more about the story.

Become a Premium Member ($3/month or $30/year) and get exclusive features!

Become Premium

Don't want to be a Premium member but still want to support us?

Make a small donation by buying us coffee ($5) or help with server cost ($10)

Donate via Paypal

Or Donate anonymously using crypto!

Ethereum

0xfe58350B80634f60Fa6Dc149a72b4DFbc17D341E copy

Bitcoin

3ATGMxNzCUFzxpMCHL5sWSt4DVtS8UqXpi copy

Thank you for your support!

Follow Us!

:(