Interior Page Icon

Secure Administration

Securing the Keys to the Kingdom



Overview

Secure system administration and management can substantially reduce the attack surface for the adversary and enable an organization to prevent or withstand an attack for a longer period of time. This document describes how to apply coordinated defense, privilege restriction and segmentation resiliency techniques.

Applying Coordinated Defense to Strengthen Your Response to the Adversary

Coordinated Defense - managing multiple, distinct mechanisms adaptively and in a coordinated way - can defend critical resources against adversary activities. There are two major implementation approaches to coordinated defense.

Priorities for Immediate Action with Coordinated Defense

The top priorities for Coordinated Defense are:

Applying Privilege Restriction to Keep the Adversary from Leveraging Resources

Privilege Restriction - restrict privileges required to use cyber resources, and privileges assigned to users and cyber entities, based on the type(s) and degree(s) of criticality and trust respectively, to minimize the potential consequences of adversary activities.

Priorities for Immediate Action with Privilege Restriction

The top priorities for Privilege Restriction are:

Applying Segmentation to Isolate the Adversary

Segmentation - physical or logical separation or isolation of resources based on trustworthiness and criticality - can limit the spread of destructive malware in an enterprise information infrastructure. Separation or isolation can be physical or logical, and predefined or dynamic.

Priorities for Immediate Action with Segmentation

The top priorities for segmentation are:

Technique Interactions

Synergies exist between Privilege Restriction and Coordinated Defense and between Privilege Restriction and Segmentation. Coordinated defense coordinates the use of privileges at different locations and layers and Segmentation helps limit the scope of a privilege to a defined set of cyber resources.

Preparing for the Future

In addressing Secure Administration for the future, there is a need to consider both technical and non-technical challenges and changes.

Secure administration practices must adjust to emerging technologies. This includes both the challenges such new technology may impose and benefits it may offer. Virtualization, for example, requires both host and guest platforms to be securely administered. Virtual and software-defined networks modify network routing, making management more challenging, while biometrics and new authentication approaches may offer better protection of administrator accounts. Virtualization also supports the ability to support dynamic, logical segmentation of resources. Using virtualization provides the ability for users to operate in encapsulated virtual environments with just the privileges that they need. Cloud computing is becoming increasingly common. Whether the system administration is provided by the Cloud provider or by the enterprise's administrators, the administration policies should be reviewed to ensure compliance with risk management stance and enterprise policies.

From a non-technical perspective it is important to recognize that the changing and growing threat environment will require personnel to operate somewhat differently than they have in the past. This may require greater coordination and understanding of personnel working in different part of the organization or with different responsibilities within the organization. Coordinated Defense would require greater coordination between operators, administrators and managers of component systems in order to consistently defend against and recover from attacks. This coordination enables an organization to apply the defenses at the most effective points and keep critical resources functioning through adverse events. As mission and business processes evolve, and as more information about the adversary becomes available, operators, administrators and managers of component systems need to maintain an ongoing dialog with each other.

Similarly, Privilege Restriction requires a shared understanding across all levels of the enterprise in order to ensure systems are securely administered and monitored as the mission, the environment and policies evolve. This requires Enterprise architects and defenders who understand the risks posed by administrative accounts and privileges. A thorough review of systems to identify excessive capabilities and privileges should be performed on a regular basis - as environments evolve privilege and capability creep frequently occur and without a regular review these can provide unneeded capabilities an adversary may use as attack vectors.

Finally, segmentation, requires system administrators who are willing to do the right thing even when it is not convenient to enhance security. This understanding and willingness requires the appropriate incentives and training.

See Key Concepts and Terms for definitions

Previous Activity Back to Menu Next Activity