News

Microsoft Points to Inadequate Service Provider Protections Against Nobelium Attacks

Microsoft on Monday highlighted delegated administrative privileges with service providers as being a major organizational security hole that's being targeted by the "Nobelium" advanced persistent threat (ATP) group.

Nobelium, formerly dubbed "Solorigate" by Microsoft, is the APT group (said to be Russian) that compromised SolarWinds' Orion management software at the build stage to conduct widespread espionage. Nobelium activities were thought to have commenced in June 2020. This so-called "supply-chain" attack method of inserting code in trusted software was just one of the approaches used by the group, though. The overall idea was to use a local compromise to gain access to e-mail services, such as the widely used Microsoft Exchange Online service.

The SolarWinds supply-chain compromise got addressed earlier this year. However, Microsoft' Monday announcement explained that the Nobelium attacks haven't gone away, and have perhaps shifted to target the trust relationship between organizations and service providers. This attack approach was described as "a compromise-one-to-compromise-many approach."

Microsoft has observed an uptick of these sorts of service provider-initiated attacks since May of this year in both Europe and the United States, and "has notified known victims of these activities through our nation-state notification process."

The idea that service providers are getting used by the Nobelium APT group seems to be a new explanation of the problem by Microsoft compared with the supply-chain attack scenario presented earlier. Microsoft's announcement directly blamed service providers for lacking the requisite logs and network monitoring tools to detect such attacks.

Service providers also are at fault for not ending access permissions when they are no longer needed.

Service Providers at Fault
Microsoft' message to service providers was pretty clear: You're the problem! The announcement recommended that service providers use pretty much all of the security solutions Microsoft offers to address the lapse.

For a limited time, Microsoft is giving service providers a bit of a break with it Azure Active Directory Premium Plan 2:

We are offering service providers a free two year subscription of Azure Active Directory Premium Plan 2 to further help them manage and get reports on access privileges. Registered partners can log onto Partner Center to take advantage of this offer. Azure AD Premium Plan 2 provides extended access to sign-in logs and premium features such as Azure AD Privileged Identity Management (PIM) and risk-based Conditional Access capabilities to strengthen security controls.

Service providers and organizations should check "authentications that are associated with Azure AD configuration changes using the Microsoft 365 compliance center (formerly in the Exchange admin center) or Azure AD admin logs," Microsoft indicated.

Service providers should have adequate log-retention capabilities. Microsoft's announcement didn't define the retention period, though.

Other recommended tools included Azure Sentinel for running detection queries and hunting queries, Microsoft 365 Defender for signals intelligence, and Microsoft Cloud App Security for checking activities like sign-in risks.

Partner Basics
The announcement suggested that service providers that are also Microsoft partners may be not properly carrying out the "partner security requirements through the Microsoft Partner Center."

Service provider partners are required to use multifactor authentication. Their application programming interfaces (APIs) must be compliant with Microsoft's Secure Application Model framework. Service provider partners must also "regularly check the 'Activity Log' in Partner Center to monitor any user activities."

Organization Responsibilities
Microsoft recommended that organizations have controls over administrator access to services, including enforcing multifactor authentication. They should be able to verify users and activities on their networks.

Organizations should also review service provider permissions, including business-to-business accounts. Least-privileged access principles should be followed.

Organizations should have the ability to audit log activities. Here Microsoft recommended access to specific products, namely "the Azure AD sign in logs, Azure AD audit logs, and the Microsoft 365 compliance center." They should be able to have investigational ability on their log info, which means retaining the information for a long-enough period, which wasn't described.

About the Author

Kurt Mackie is senior news producer for 1105 Media's Converge360 group.

Featured

comments powered by Disqus

Subscribe on YouTube