Guidance on digital forensics and protective monitoring specifications for producers of network devices and appliances

Illustration

This guidance has been created with input from various partnering agencies and forms part of a broader series of publications that highlight the need for robust cybersecurity measures concerning edge devices.

The document has been produced by the UK National Cyber Security Centre (NCSC) in collaboration with the Australian Signals Directorate (ASD), the US Cybersecurity and Infrastructure Security Agency (CISA), the Canadian Centre for Cyber Security, the US Federal Bureau of Investigation (FBI), and New Zealand’s National Cyber Security Centre (NCSC-NZ).


Introduction to this guidance

As the threat from malicious actors increases, the risks associated with critical infrastructure and network devices also grow. Past incidents have shown that both physical and virtual network components, including perimeter security solutions and routers, are frequent targets for compromise.

Network devices are attractive targets for attackers as they manage and process traffic critical to organizational operations.

These attackers have utilized vulnerabilities and insecure design features to infiltrate networks, maintaining access until they are discovered.

Vulnerabilities arise when devices are not secured by design, lack regular firmware updates, exhibit weak authentication protocols, or do not provide adequate logging for the detection of suspicious activities. The absence of secure configurations and reliance on outdated hardware can further increase susceptibility to attacks.


Audience and Purpose of this Guidance

This guidance defines the minimum forensic visibility requirements, assisting network defenders in securing their systems before and after any potential breaches. Network defenders should take these features into account when choosing new network devices.

Manufacturers are urged to incorporate and activate robust logging and forensic capabilities by default, facilitating easier detection of malicious activities for network defenders following an incident.

By adhering to the minimum observability and forensic analysis standards outlined within this guidance, both device manufacturers and their clients will be better positioned to identify and mitigate threats. Manufacturers should also utilize these guidelines to define essential features to facilitate forensic analysis for defenders.


Logging Standards

Implementing the following features as minimum standards will enhance threat detection and response capabilities for network devices.

Devices should facilitate logging of the following event types:

  1. Authentication details including username, method (e.g., password, SSH key, multi-factor authentication), source IP address, and session identifiers for both successful and failed attempts.
  2. Technical support events and interactions that require vendor-authenticated licensing.
  3. Service and application-level logs including HTTP/HTTPS requests, responses, and details pertaining to client IPs, methods, session identifiers, and response statuses.
  4. Process creation details such as parent process, executable path, and associated arguments.
  5. Logging of process exit codes and termination causes (e.g., normal exit, crash).
  6. Dynamic updates of modules and libraries, including relevant process information.
  7. File system changes that could influence post-breach investigations.
  8. DNS queries with associated records and metadata.
  9. Firmware and software updates, capturing successful and failed attempts.
  10. Configuration changes for devices connected to the internet.
  11. Configuration backup and download operations.
  12. Attempts to modify log files.
  13. Diagnostic and safety events.
  14. Peripheral connections such as USB devices.


Essential Forensic Data Acquisition

Volatile Data Collection

Through a privileged interface, devices should allow for the collection of running state data. This should be logged to aid both automated and manual analysis, assisting in identifying unusual events.

As collecting such information can benefit both defenders and attackers, it is critical to ensure such features are implemented securely.

When feasible, volatile data logging should include:

  1. Process information with parent-child relationships and arguments.
  2. Memory maps of processes.
  3. Dynamically loaded modules.
  4. Process handle data regarding files and sockets.
  5. Environment variables of processes.
  6. Kernel memory as well as individual process memory.
  7. Packet processing rules and firewall settings.
  8. Mounted filesystems.
  9. Network connections data.
  10. Current ARP entries mapping IP to MAC addresses.
  11. Content Addressable Memory (CAM) entries in switches.
  12. Dynamic Host Configuration Protocol (DHCP) lease data.
  13. Active sessions for both administrative and user interfaces.
  14. Kernel dynamically loaded modules.
  15. Volatile filesystem contents.
  16. Raw volatile filesystems.
  17. Crash and core dumps.
  18. All available logs from system and application levels.


Additional Resources

Based on an article from ncsc.gov.uk: https://www.ncsc.gov.uk/guidance/guidance-on-digital-forensics-protective-monitoring

Leave a Reply

Your email address will not be published. Required fields are marked *

Back To Top