Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Audits

DHS Warns Federal Agencies of DNS Hijacking Attacks

The U.S. Department of Homeland Security (DHS) on Tuesday issued an emergency directive instructing federal agencies to prevent and respond to DNS hijacking attacks.

The U.S. Department of Homeland Security (DHS) on Tuesday issued an emergency directive instructing federal agencies to prevent and respond to DNS hijacking attacks.

The DHS’s Cybersecurity and Infrastructure Security Agency (CISA) has been tracking incidents involving DNS hijacking and claims to be aware of multiple executive branch agency domains hit by such attacks. In response to the threat, CISA has issued Emergency Directive 19-01, “Mitigate DNS Infrastructure Tampering.”

Federal agencies have been given 10 days to check public DNS records for all .gov and other domains they manage to ensure that they have not been tampered with. This includes Address (A), Mail Exchanger (MX), and Name Server (NS) records.

Agencies have also been told to change the passwords for their DNS account within 10 business days, preferably using password managers to ensure that the password is complex and unique. Multi-factor authentication (MFA) must also be enabled within 10 days where possible, but CISA has advised against the use of SMS-based MFA.

Finally, agencies have been instructed to start monitoring Certificate Transparency logs for any fraudulently issued certificates.

Government agencies will need to submit a status report by January 25 and a completion report for all of the aforementioned actions by February 5.

“Beginning February 6, 2019, the CISA Director will engage Chief Information Officers (CIO) and/or Senior Agency Officials for Risk Management (SAORM) of agencies that have not completed required actions, as appropriate, to ensure their most critical federal information systems are adequately protected,” CISA said. “By February 8, 2019, CISA will provide a report to the Secretary of Homeland Security and the Director of the Office of Management and Budget (OMB) identifying agency status and outstanding issues.”

The emergency directive was issued after the United States Computer Emergency Readiness Team (US-CERT) published an alert on January 10 to warn organizations of DNS infrastructure hijacking campaigns based on recent reports from Cisco and FireEye.

Advertisement. Scroll to continue reading.

In DNS hijacking attacks, malicious actors gain access to the targeted organization’s domain registrar account or the DNS provider’s administration interface – using compromised credentials or other methods – and modify records so that traffic to the targeted domains is directed to the attacker’s own infrastructure. This allows the hackers to intercept both email and web traffic.

In attacks detailed by Cisco Talos in November, a threat actor used a piece of malware called DNSpionage to target the domains of government and private organizations in Lebanon and the United Arab Emirates.

FireEye released a report on DNS hijacking attacks on January 9. The security firm described attacks targeting government agencies, ISPs, Internet infrastructure entities, and sensitive commercial organizations located across the Middle East, North Africa, North America and Europe. Its researchers believe the campaign may be the work of the Iranian government.

Related: Impact of U.S. Government Shutdown on Cybersecurity

Related: Linux.org Defaced via DNS Hijack

Related: More .gov Domains Hit by Government Shutdown

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

CISO Strategy

SecurityWeek spoke with more than 300 cybersecurity experts to see what is bubbling beneath the surface, and examine how those evolving threats will present...

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

CISO Conversations

Joanna Burkey, CISO at HP, and Kevin Cross, CISO at Dell, discuss how the role of a CISO is different for a multinational corporation...