Register a SA Forums Account here!
JOINING THE SA FORUMS WILL REMOVE THIS BIG AD, THE ANNOYING UNDERLINED ADS, AND STUPID INTERSTITIAL ADS!!!

You can: log in, read the tech support FAQ, or request your lost password. This dumb message (and those ads) will appear on every screen until you register! Get rid of this crap by registering your own SA Forums Account and joining roughly 150,000 Goons, for the one-time price of $9.95! We charge money because it costs us money per month for bills, and since we don't believe in showing ads to our users, we try to make the money back through forum registrations.
 
  • Post
  • Reply
Farking Bastage
Sep 22, 2007

Who dey think gonna beat dem Bengos!

Internet Explorer posted:

This is the kinda poo poo I love to show people when they ask "how can we be 100% secure?"

Yeah. My answer is usually, shut it off encase it in concrete wrap in tinfoil and bury.

Adbot
ADBOT LOVES YOU

Farking Bastage
Sep 22, 2007

Who dey think gonna beat dem Bengos!
There are reports now of several SolarWinds execs dumping their stock options right before this blew up. They loving knew.

quote:

Now comes news that SolarWinds Co. Director Aurora Co-Invest L.P. Slp sold 2,079,823 shares of the business’s stock in a transaction last Monday, December 7th.

Farking Bastage fucked around with this message at 21:53 on Dec 14, 2020

Farking Bastage
Sep 22, 2007

Who dey think gonna beat dem Bengos!

CommieGIR posted:

The Execs are always the first to know, of course.

It means they sat on it long enough to get their golden parachutes

Farking Bastage
Sep 22, 2007

Who dey think gonna beat dem Bengos!

Subjunctive posted:

You don’t have to, it’s just that a 10b5-1 plan is an affirmative defence against charges of trading while possessing material non-public information. That is hard to avoid as a director, to the extent that trades outside a plan almost certainly fall afoul of it, and directors are the ones with personal liability at the end of the day (D&O insurance won’t cover you). But the trading disclosures have information about when the relevant plan was filed, so it’s easy to check Edgar if you want to.

https://www.sec.gov/cgi-bin/own-disp?action=getissuer&CIK=0001739942
They got themselves and their buddies out before the hack went public.

Farking Bastage
Sep 22, 2007

Who dey think gonna beat dem Bengos!
Ours are shut down until further notice.

Farking Bastage
Sep 22, 2007

Who dey think gonna beat dem Bengos!
I got an email from a certain MAJOR firewall vendor regarding a 9.6/10 remote root shell vulnerability in their management servers that's about to be patched. I don't know who in their right loving minds would have that management server exposed to the outside world and not ACL'ed internally, but here we are.

Farking Bastage fucked around with this message at 17:31 on Jun 23, 2021

Farking Bastage
Sep 22, 2007

Who dey think gonna beat dem Bengos!
Forti.

Farking Bastage
Sep 22, 2007

Who dey think gonna beat dem Bengos!
The gently caress it does..


As much time as I spend shoring up poo poo that should have been retired 10 years ago, or worse, never should have been adopted if we were included in the first loving place from our lazy rear end programmers, y'all can gently caress right on off with this bullshit.

Farking Bastage fucked around with this message at 04:54 on Jun 24, 2021

Farking Bastage
Sep 22, 2007

Who dey think gonna beat dem Bengos!

Diva Cupcake posted:

The CEH cert is worthless in private industry and I would have considered it theft had my company not paid for it back in 2016. I let mine expire.

My Coworker narrowly missed the exam for that one. Also got a CISSP last year. CISO position created and he didn't even get an interview.

Farking Bastage
Sep 22, 2007

Who dey think gonna beat dem Bengos!
That Kaseya hack was a hairs breadth from being catastrophic for us. The vendor management picked to work with us on a 9 million dollar Cisco phone project uses it and I just locked them the gently caress out of everything after crowdstrike picked up and stopped the malware that slipped in through kaseya and attempted to encrypt our whole phone system farm. Hell we even found the certificate with the key on a call manager box.

Crowdstrike saved our rear end today.

Farking Bastage
Sep 22, 2007

Who dey think gonna beat dem Bengos!

Thanks Ants posted:

It will be interesting to see how industry attitudes change to these remote management exploits, whether you'll see clients insisting that MSPs cannot have any persistent agents running as privileged users as even in the best case scenario it's increasing the attack surface (and increasing their costs accordingly as a lot of auto-remediation is removed), or whether MSP customers won't really know to ask for that anyway.

We mostly installed and configured that 9 million dollar phone system ourselves. The only reason they were allowed to sniff my network in the first place is because some salesman tucked the execs for a few hundred grand extra in annual MSP fees instead of just selling us the gear like we asked for.

Seriously gently caress MSP's, gently caress Cisco, and double gently caress Cisco MSP's. I knew something was amiss when they would blame our non-cisco network for everything that could have possibly gone wrong with the phones. They once deployed a broken firmware to every(4000+) phone which bootlooped them all, then tried to blame it on using LLDP instead of CDP. Their "resident CCIE" was astounded that we don't just trunk vlans across everything instead of the multi-homed OSPF routed setup we have. It was damned satisfying watching him at the next meeting begrudgingly admit that "the network design is solid". That was from Presidio, who is is pretty notorious around here for getting their foot in the door as a cisco reseller then eventually getting entire government and private outfits to drop their in-house IT for MSP services.

To answer your question, they just get to use bomgar like everyone else. :v:

Farking Bastage
Sep 22, 2007

Who dey think gonna beat dem Bengos!

Volmarias posted:

It's probably to try enticing the feds to pay the ransom since it's cheaper than actually solving the problem.

that very thing is already happening so yeah.

Farking Bastage
Sep 22, 2007

Who dey think gonna beat dem Bengos!

spankmeister posted:

So there was a pretty serious vulnerability in Kaseya that was discovered by Dutch security researchers and they were in the process of working with Kaseya to get that resolved. While this was going on the REvil ransomware gang discovered the bug. Either they discovered it independently or they acquired details about it somehow, that part is not yet clear.

This bug can be used to gain control of a Kayesa instance without authentication. This has been used by REvil to gain control of lots and lots of instances of Kaseya at companies and MSP's and subsequently used to deploy ransomware to their clients. Now why these MSP's had their Kaseya instances open to the internet is a hell of a good question. But they did.

It was NOT a compromise of Kaseya itself or a malicious update of the Kaseya software. So in that sense it wasn't a supply chain attack. However some might argue that if you got popped with ransomware because your MSP used Kaseya it could be considered a supply chain attack in that sense. But really only in the sense that the MSP is the supplier in this case, not Kaseya itself.

That's how it got to us because I can assure you that now closed port and subsequent NAT that Kaseya was talking on was ACL'ed to hell and back, so big bad Presidio definitely had theirs exposed. At least I don't have to worry about their foot in the door at my agency anymore. Our in-house security averted a serious potential disaster when it stopped it cold on a live CUCM box.

Farking Bastage
Sep 22, 2007

Who dey think gonna beat dem Bengos!
Crowdstrike was the only thing that prevented that poo poo from wrecking a 9 million dollar Cisco phone system and possibly large swathes of servers because a goddamned hardware vendor that we're contractually obligated to MSP services with was exploited through this and attacked us.

What pisses me off is their client controls weren't at least ACL'ed to authorized users/VPN clients and was essentially open to the entire loving internet. I can assure you that tunnel the MSP had to come to us was hardened as gently caress. Crowdstrike dropped it in its tracks.

Farking Bastage
Sep 22, 2007

Who dey think gonna beat dem Bengos!

evil_bunnY posted:

Not just manage o364 but most often manage the transition, and processes integrating o364 to the business.

I have done more 365 mail migrations than I care to admit.

Farking Bastage
Sep 22, 2007

Who dey think gonna beat dem Bengos!
SAMBA now has a 9.9 CVE.

https://www.samba.org/samba/security/CVE-2021-44142.html

I think pretty much every non-microsoft NAC and NAS is running it.

Farking Bastage fucked around with this message at 15:14 on Feb 1, 2022

Farking Bastage
Sep 22, 2007

Who dey think gonna beat dem Bengos!

Subjunctive posted:

Is vfs_fruit in the default config? At least you need write access of some kind to trip it…

This is true. Still the most common attack vector is a users machine being rooted, so YMMV

Farking Bastage
Sep 22, 2007

Who dey think gonna beat dem Bengos!
I will preface this by saying I'm not very strong on certificates. I have a case where I am trying to get single sign on working on wireless clients and I can't seem to get the presented certificate in an acceptable format for windows. SSO isn't going to work unless the cert chain is perfect, I get that, but there has to be something else I am missing here.

Basically, the clients will not trust the radius cert without user interaction, even though I created a CSR using the NAC's openssl and ran that through the same windows cert server that the domain root comes from.


I'm running out of things to try. It feels like I have a context out of whack in there somewhere.

Farking Bastage
Sep 22, 2007

Who dey think gonna beat dem Bengos!

Thanks Ants posted:

Is it an actual trust issue, or are you just seeing clients prompted to use that cert when they try doing RADIUS auth? My understanding of WPA Enterprise in Windows was that to avoid users having to do anything you had to deploy the connections through group policy / config management and the certificates were part of that.

It's prompting on a seemingly valid certificate that it should trust. It's a big enough org, I'll have to grab one of the server folks to check anything on that side. I've done this using a full windows NPS but it always seems to get weird when there's non-microsoft in the mix.

Farking Bastage
Sep 22, 2007

Who dey think gonna beat dem Bengos!

SlowBloke posted:

As much as it pains me to say, unless you have strict regulatory requirements, wpa2/3 enterprise with peap(password) is more than adequate for a conventional ad infra.

It's all WPA2 using PEAP. I'm just trying to streamline it as much as I can. Things like password changes are *very* cumbersome, and usually clients have to forget/re-add the secure network. More often than not, users can't be arsed and just hop on the public and VPN in, as convoluted as that is :(

Farking Bastage
Sep 22, 2007

Who dey think gonna beat dem Bengos!

SlowBloke posted:

You can set it up to use the AD profile password so the password change is transparent as long as the user always changes the password before expiration.

That's the problem i'm having with the certificate. If you try to do it programmatically in any way, it just fails and blames the cert.

Farking Bastage
Sep 22, 2007

Who dey think gonna beat dem Bengos!

JSON Bourne posted:

I've run into this a lot with RADIUS using all sorts of combos of RADIUS servers and clients. The client can never really trust the certificate even if it knows about it because RADIUS is all happening pre-IP so the client can't do a CRL check or any other verification. The only way around this is to deploy the wireless profile via group policy or config management as Thanks Ants said.

Thanks guys.

Adbot
ADBOT LOVES YOU

Farking Bastage
Sep 22, 2007

Who dey think gonna beat dem Bengos!
After a long time in ops/network infra, I recently started studying for and I passed Sec+. We have a Udemy subscription I've been using for material(The Dion training material helped a lot), but I'm curious what the next one should be. I started into CySA+ since it was on Udemy and it's sort of kicking my rear end to be honest. There are so many tools to learn with names I can't remember, it's a little overwhelming. I feel like I've concentrated so much into network over the years, I've lost my grasp of a lot of other stuff, especially server architecture. Would my time be better suited to a different cert? I'm worried I may not be cut out for sec ops.

  • 1
  • 2
  • 3
  • 4
  • 5
  • Post
  • Reply