CISA advisory details red team attack on critical infrastructure organization

CISA officials said Tuesday one of the agency's red teams was able to infiltrate a large critical infrastructure organization through a simulated spearphishing attack.

CISA officials said Tuesday one of the agency's red teams was able to infiltrate a large critical infrastructure organization through a simulated spearphishing attack. seksan Mongkhonkhamsao / GETTY IMAGES

The report comes as the director of the nation’s cyber defense agency calls on Congress to establish “higher standards of care for software in specific critical infrastructure entities.”

As the Cybersecurity and Infrastructure Security Agency continues its push for new legislation to establish higher software care standards in critical infrastructure industries, a red team from the agency successfully conducted a large-scale simulated cyberattack on an undisclosed critical infrastructure organization. 

The CISA red team – a group of cybersecurity experts that test defenses and identify vulnerabilities for organizations by simulating real-word attacks on their infrastructure and networks – gained access to sensitive data using common tactics like phishing, lateral movement, privilege escalation and credential theft, according to a CISA advisory published Tuesday. 

According to the advisory, the red team sent spearphising emails to seven targets after identifying them through open-source research. 

Two of the targets ultimately clicked on links to a fraudulent virtual meeting invite that directed them to a domain, upon which they downloaded malicious software that gave the red team access to two workstations within the organization.

Once inside, the team was able to move laterally across the organization’s geographically separated sites and gain access to “systems adjacent to the organization’s sensitive business systems,” the advisory said. 

The report comes after CISA Director Jen Easterly called on organizations to be held accountable for the security of their technology products and networks during a speech on Monday at Carnegie Mellon University. 

"We seem to be misplacing the responsibility for security and then compounding it with a lack of accountability," said Easterly. "Government can work to advance legislation to prevent technology manufacturers from disclaiming liability by contract, establishing higher standards of care for software in specific critical infrastructure entities and driving the development of a Safe Harbor Framework to shield from liability." 

CISA officials urged organizations to harden their networks by establishing a security baseline of normal network activity that can be used to identify potentially anomalous behavior, as well as enforcing phishing-resistant multi factor authentication policies and conducting routine assessments. 

In one instance cited in the advisory, MFA prompts prevented the red team from accessing one of the organization’s sensitive business systems, which then prevented the would-be attackers from compromising a second sensitive system during the evaluation.

The CISA director urged organizations Monday to adopt "radical transparency" policies around the adoption of MFA and other cybersecurity tools on their platforms, noting how Apple, Twitter and Microsoft have all disclosed their MFA adoption rates. 

"More should follow their lead," she added. "Every organization should demand transparency regarding the practices and controls adopted by technology providers, and then demand adoption of such practices as basic criteria for acceptability before procurement or use.” 

CISA did not disclose the critical infrastructure entity that was subject to the red team’s simulated attack, though the advisory described it as a “large” organization with a “mature cybersecurity policy.” But even when the team attempted to trigger a security response, the simulated intrusion went seemingly unnoticed.  

The advisory said the red team managed to access the organization's sites due to a series of key issues, including insufficient host and network monitoring, as well as a lack of monitoring on endpoint management systems. The team also noted the use of non-secure default configurations on Windows servers, inconsistent host configurations and an ineffective separation of privileged accounts. 

In one example, a domain default account serving as the service account for a key distribution center had not been updated in over a decade.