Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Network Security

NIST Releases Draft Guidelines for SSH Access Control

The National Institute of Standards and Technology (NIST) released today draft guidelines for addressing the security risks posed by the use of Secure Shell (SSH) for automated access.

The National Institute of Standards and Technology (NIST) released today draft guidelines for addressing the security risks posed by the use of Secure Shell (SSH) for automated access.

SSH, the cryptographic network protocol used for secure data communication and other secure network services, is utilized by many medium and large enterprises for automated processes such as file transfers, backups, patch management, disaster recovery, provisioning and database updates. The communications protected by SSH are often highly privileged, which makes them a tempting target for attackers.

Because many organizations ignore the security risks, NIST released a guide for managing SSH access to sensitive data. The document discusses the basics of access management and automated access management, SSH version 2.0,  vulnerabilities in SSH user key management and mitigations, recommended best practices, risk mitigation for SSH access tokens, and solution planning and deployment.

SSH Network Security RisksThe authors of the report believe SSH users are most exposed to vulnerable implementations, backdoors to sensitive data created by unaudited user keys, incorrect user key locations and unintended key use, and stolen, leaked and unterminated keys that could lead to weakened process controls over key lifecycle management.

According to SSH Communications Security, whose CEO, Tatu Ylonen, is the inventor of the SSH protocol and one of the authors of the report, this is a call to action for CIOs and CISOs at government agencies and in the commercial sector to assess SSH access control procedures and address potential issues.

“A lack of proper access controls in Secure Shell environments creates a significant security risk for government agencies. Malicious insiders and external attackers can utilize a lost or stolen Secure Shell user key to gain access to critical systems and assets,” Ylonen explained. “Over the past year, SSH has worked with NIST and the White House Office of Science and Technology on this critical and highly sensitive issue. We have worked directly with many organizations to address the vulnerabilities highlighted in this report and fully endorse its recommendations.”

Public comments for the draft of “Security of Automated Access Management Using Secure Shell” can be submitted until September 26, 2014 at [email protected]. In addition to NIST’s report, SSH Communications Security has published a whitepaper on what CISOs need to know about the guidelines.

This isn’t the only guide for which NIST is seeking comment. Earlier in the week, the organization announced the availability of a draft publication on vetting third-party mobile applications.

Advertisement. Scroll to continue reading.
Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Cybersecurity Funding

Network security provider Corsa Security last week announced that it has raised $10 million from Roadmap Capital. To date, the company has raised $50...

Network Security

Attack surface management is nothing short of a complete methodology for providing effective cybersecurity. It doesn’t seek to protect everything, but concentrates on areas...

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Identity & Access

Hackers rarely hack in anymore. They log in using stolen, weak, default, or otherwise compromised credentials. That’s why it’s so critical to break the...

Application Security

Fortinet on Monday issued an emergency patch to cover a severe vulnerability in its FortiOS SSL-VPN product, warning that hackers have already exploited the...

Cyberwarfare

Websites of German airports, administration bodies and banks were hit by DDoS attacks attributed to Russian hacker group Killnet

Network Security

A zero-day vulnerability named HTTP/2 Rapid Reset has been exploited to launch some of the largest DDoS attacks in history.