Avatar

Bad actors have learned that network devices such as routers and switches can be among the most valuable systems to target to achieve persistent engagement. Overlooked and poorly maintained network gear can be the most appealing targets for an adversary. Fortunately, we have the knowledge and tools to mitigate these types of vulnerabilities.

Network Resilience Coalition

Our challenge now is to raise awareness and motivate stakeholders to take the necessary steps to update and maintain the integrity of their network infrastructure security. That is why Cisco is joining technology providers, security experts, and network operators to launch the Network Resilience Coalition, an alliance focused on raising awareness of this issue, understanding its true scope and scale, and providing a coordinated framework for improving network security that supports our global economic and national security.

I am excited to see the formation of this coalition and its inclusion of industry partners who are committed to ensuring that all our networks are well-maintained and protected. Even at the outset, we have an impressive collection of founding members joining Cisco to address this problem including AT&T Inc., BT Group, Fortinet, Juniper Networks, Intel, Palo Alto Networks, Lumen Technologies Inc., Verizon, and VMware.

We have been sounding the alarm on the importance of updating and maintaining network infrastructure for years. While we understand that operational realities and a lack of prioritization can pose challenges for proper updating and patching, this situation can no longer be ignored.

Why focus on network infrastructure?

Network infrastructure has now become a target of preference for state-sponsored actors. These actors are extremely sophisticated and unpatched systems present too easy a target for their efforts. Earlier this year, it was discovered that a state actor was targeting vulnerable routers, including those from Cisco. In the case of the Cisco routers, a patch to mitigate this vulnerability was made available the same day it was discovered in 2017. But in too many cases, that patch has still not been implemented.

Why should you prioritize addressing potential vulnerabilities in those parts of your network that are stable and seemingly fully operational? Because the failure to do so provides a ripe opportunity for attackers to gain a foothold into your network and launch covert attacks that can compromise not only your network environment but also entire industries and even threaten national security. Our Talos team has identified a variety of specific behaviors employed by bad actors.

A path to network resilience

Now is the time for network operators and security professionals to address these types of vulnerabilities in support of our global economic and national security. The Cisco Trust Center provides network resilience resources to help you identify vulnerable network devices, update hardware and software, secure administrative credentials, and continuously monitor network environments.

Media depictions of hackers often show a dramatic game of cat and mouse where the quintessential hooded attacker types furiously at his keyboard while a command center of security professionals tries to expel them from the network. But those of us who work in this environment every day know that the most important work is often far less cinematic, rather it is the diligent work of maintaining the hygiene of your network by identifying known vulnerabilities and consistently patching and updating our well-operating network devices.

 


We’d love to hear what you think. Ask a Question, Comment Below, and Stay Connected with Cisco Secure on social!

Cisco Secure Social Channels

Instagram
Facebook
Twitter
LinkedIn



Authors

Brad Arkin

No Longer with Cisco