Qualys Inc.

02/08/2024 | News release | Distributed by Public on 02/08/2024 19:08

Enhance Your Cybersecurity Posture: Qualys Tackles CISA & NSA’s Top 10 Misconfigurations

The National Security Agency (NSA) alongside the Cybersecurity and Infrastructure Security Agency (CISA) have pinpointed the most critical misconfigurations that present substantial dangers to organizations. In particular, the advisory calls out the tactics, techniques, and procedures (TTPs) actors use to compromise a network, as well as recommended mitigation strategies. These vulnerabilities, outlined in a critical advisory, underscore the persistent threat posed by misconfigurations in large organizational networks.

Addressing these risks requires a proactive approach. As the cybersecurity environment continues to transform, even seemingly minor security oversights can have dire consequences. This is where Qualys Policy Compliance (PC) offers a powerful solution in rectifying these pivotal misconfigurations and provides an extensive suite of tools for persistent compliance and security governance.

Understanding the CISA top cybersecurity misconfigurations

On October 5, 2023 the Cybersecurity and Infrastructure Security Agency (CISA) and the National Security Agency (NSA) published a joint cybersecurity advisory to highlight the most common cybersecurity misconfigurations. The agencies identified the following 10 most common network misconfigurations

1. Default configurations of software and applications: Often, software comes with pre-set configurations that may not be secure. These defaults can provide easy access points for attackers if not customized for security.

2. Improper separation of user/administrator privilege: Users with administrative privileges have more access to systems. If regular users are granted these privileges unnecessarily, it can lead to security breaches.

3. Insufficient internal network monitoring: Without proper monitoring, malicious activities or unauthorized access within the network might go undetected.

4. Lack of network segmentation: Segmentation divides the network into smaller parts, making it harder for an attacker to move laterally. Without it, once an attacker gains access, they can easily reach sensitive areas of the network.

5. Poor patch management: Regular updates are crucial to fix security vulnerabilities. Poor management of these updates leaves systems exposed to known threats.

6. Bypass of system access controls: Access controls are in place to limit user access to necessary areas only. If these are bypassed, it could lead to unauthorized access to sensitive data.

7. Weak or misconfigured multifactor authentication (MFA) methods: MFA adds an extra layer of security. Weak or incorrect configurations can render MFA ineffective, making it easier for attackers to gain access.

8. Insufficient access control lists (ACLs) on network shares and services: ACLs specify which users or system processes can access resources. Insufficient ACLs can lead to unauthorized access and data breaches.

9. Poor credential hygiene: This refers to the practice of maintaining secure login credentials. Poor practices include using weak passwords or reusing passwords across multiple accounts.

10. Unrestricted code execution: Allowing code to run without restrictions can lead to the execution of malicious code. It's important to have controls in place to prevent this.

Addressing CISA Top 10 with Qualys Policy Compliance

Addressing the CISA Top 10 Misconfigurations is a formidable task due to the inherent complexity of modern IT environments, lack of visibility, inconsistent configurations, rapid technological changes, limited resources, and human error. Managing a diverse array of systems with unique configuration requirements and ensuring consistent security policies across on-premises, cloud, and hybrid environments poses significant challenges. Comprehensive visibility is crucial for promptly identifying and rectifying misconfigurations. Qualys Policy Compliance addresses these challenges by offering centralized control and monitoring, Qualys PC ensures the consistent enforcement of security policies across all environments. It provides detailed insights and real-time alerts, enabling prompt identification and correction of misconfigurations. Supporting a wide range of platforms and equipped with an extensive out-of-the-box content library, Qualys PC accelerates compliance assessments and remediation efforts. With centralized control, comprehensive visibility, standardized configurations, proactive updates, and automated processes, Qualys PC significantly enhances an organization's security posture. It effectively mitigates the risks associated with misconfigurations, making it an indispensable tool for maintaining robust cybersecurity in today's complex IT landscape.

Qualys has recently introduced policy support for the CISA top ten misconfigurations in its Policy Compliance module. This enhancement provides controls specifically designed to strengthen organizational defenses against these critical misconfigurations on operating systems. Aligning policies with these top misconfigurations allows organizations to proactively address weaknesses and misconfigurations frequently exploited by attackers. By tailoring the policy compliance controls to focus on these key areas of risk, organizations can establish a robust security posture, thereby minimizing the impact of these vulnerabilities on operating systems and ensuring the protection of critical data and infrastructure.

Qualys Policy Compliance offers a comprehensive solution beyond the CISA Top 10

Beyond addressing CISA's top ten misconfigurations, Qualys Policy Compliance offers a comprehensive suite of tools for enhanced compliance and security management. Qualys goes beyond basic compliance by implementing robust prioritization mechanisms. It leverages risk scoring to assess the impact of various misconfigurations and vulnerabilities, ensuring that the most critical issues are addressed first. This prioritization is informed by real-time data and threat intelligence, allowing organizations to focus their resources on the areas that pose the greatest risk. It provides automated compliance assessments to ensure adherence to industry standards, customizable policies tailored to specific organizational needs, and detailed reporting to identify and mitigate risks. Continuous monitoring capabilities provide real-time visibility into security posture, while risk scoring helps prioritize remediation efforts based on impact. By leveraging Qualys Policy Compliance, organizations gain a comprehensive solution for managing both immediate threats and long-term security, fostering a culture of ongoing security vigilance.

Qualys Policy Compliance offers over 1,000 policies, 22,000 controls, 400 technologies, and 100 regulations for compliance. In addition to the CIS and DISA benchmarks, Qualys Policy Compliance ensures that you can pass audits easily for almost any regulation, including PCI-DSS 4.0, HIPAA 2023, GDPR, PSD2, ISO-270001, CCPA, NYDFS, etc. Additionally, Qualys Cloud Platform offers the only FedRAMP High Ready solution in the industry, ensuring you comply with all NIST SP 800-53 requirements. Misconfigurations account for most security breaches. Now, you can simplify, expand, and automate compliance for the latest mandates while increasing your security hardening score to 79 percent compared to only 51 percent with other solutions.

Qualys Policy Compliance provides support for different in-scope operating systems, databases, web servers, devices, and so forth. It also simplifies and accelerates formal assessments, including the automatic generation of compliance reports. The ability to create custom dashboards and reports ensures an always audit-ready status should an auditor require something non-standard.

Related