Mar 05 2021

External Remote Services

Category: Access Control,APTDISC @ 11:43 pm

Adversaries may leverage external-facing remote services to initially access and/or persist within a network. Remote services such as VPNs, Citrix, and other access mechanisms allow users to connect to internal enterprise network resources from external locations. There are often remote service gateways that manage connections and credential authentication for these services. Services such as Windows Remote Management can also be used externally.

Access to Valid Accounts to use the service is often a requirement, which could be obtained through credential pharming or by obtaining the credentials from users after compromising the enterprise network. Access to remote services may be used as a redundant or persistent access mechanism during an operation.

Detection

Follow best practices for detecting adversary use of Valid Accounts for authenticating to remote services. Collect authentication logs and analyze for unusual access patterns, windows of activity, and access outside of normal business hours.

Mitigations

  • Disable unnecessary external remote services.
  • Set account lockout policies to prevent password guessing.
  • Use two- or multi-factor authentication for such services.
  • Collect and monitor external remote services logs for unauthorized access

Leave a Reply

You must be logged in to post a comment. Login now.