Survey: Trust in certificates 'near breaking point'

11.03.2015
Half of all security professionals believe that trust in keys and certificates is in jeopardy, according to a new study of 2,300 information security professionals released today by the Ponemon Institute and Venafi.

According to the report, there's been a steady stream of incidents recently involving stolen keys and certificates.

For example, last summer, Russian cybercriminals stole an SSL/TLS certificate from a top-five global bank, which helped them impersonate the bank and steal 80 million customer records.

Another SSL/TLS key and certificate allowed hackers to steal data from 4.5 million healthcare patients.

And as part of the Flame malware attack, Microsoft's software update service was spoofed by exploiting MD5-based signatures.

"Every single enterprise that we surveyed had multiple attacks on their keys and certificates over the past two years," said Kevin Bocek, VP of security strategy and threat Intelligence at Salt Lake City-based Venafi.

"It's not just happening to Sony, it's happening to everyone," he added.

He was referring to the recent Sony breach, in which keys and certificates were among the haul collected by the attackers and weren't revoked for weeks after the attack.

The level of worry about certificates is up from the previous study, when it was at 45 percent.

Beyond the steady stream of news reports, there are other reasons why information security professionals are worried about keys and certificates.

One is that 54 percent of the respondents said they don't know where all the keys and certificates are, or how many of them are in use. This is up from 50 percent two years ago.

Meanwhile, the total number of keys and certificates used by the average enterprise is 24,000 -- up 34 percent from 17,000 two years ago.

"We've got a pretty big surface area for attack then, and a pretty big potential for risk," said Bocek.

The coming Cryptoapocalypse

One surprising finding of this year's report, was that while respondents actually faced more man-in-the-middle than any other kind of certificate-based attacks, they were most worried about attackers being able to break encryption.

The average organization saw 1.4 man-in-the-middle attacks over the past two years, followed by 1.2 attacks based on weak cryptography, 0.4 attacks based on enterprise mobility certificate misuse, 0.4 attacks based on code-signing certificate misuse, 0.3 attacks based on SSH key misuse, and 0.3 attacks based on server certificate misuse.

But man-in-the-middle attacks came in fourth when respondents were asked about their worries for the next two years, after code-signing and enterprise mobility certificate misuse.

One reason that worries about the cryptography ranked highest could be because of a Black Hat conference presentation, said Bocek.

"It was a session on the probability that on any day, the cryptographic algorithms that we rely on would be broken," he said.

Enterprises would be faced with not just updating all their encryption with longer keys, but going out and replacing all the keys and certificates already in use.

For example, there are still enterprises using MD5-signed digital certificates.

A couple of years ago, it was risky but reasonably acceptable -- the cost to crack one was $200,000 when using Amazon AWS. Today, that cost is down to 65 cents.

"MD5, if you're using them, is a clear and present danger to your business," said Bocek.

About 1 percent of the certificates out on the Internet are MD5 certificates, but within enterprises that number is as high as 20 percent, he said.

Majority of companies are using SHA-1, he added, and there are estimates that it could be possible to put together a system for a couple of hundred thousand dollars to crack it.

The recommendation today is to use SHA-2, which has hash values of 224 to 512 bits, compared to SHA-1's 160 bits.

So far, there have been no demonstrations of SHA-2 decryption, Bocek said. "And that's a good thing."

But that doesn't mean that some smart mathematicians won't come up with something in the future, he added.

The combination of increased computation power and clever new attack strategies that could bring about the cryptocalypse, he said.

"We're facing a bit of an arms race," he said.

According to the respondents, an attack based on cryptographic exploits would cost an average of $114 million per enterprise.

It came in second, after $126 million impact for an attack based on enterprise mobility certificates.

However, when the probability of attack was factored in, respondents put the total risk of a cryptographic attack at $22 million, and mobility at $11 million.

The total risk of key and certificate-based attacks was $53 million per organization -- up 51 percent from 2013.

(www.csoonline.com)

Maria Korolov

Zur Startseite