Guidance on digital forensics and protective monitoring specifications for producers of network devices and appliances

This guidance has been developed with contributions from partnering agencies and aims to highlight the significance of cybersecurity measures for edge devices.

Produced by the UK National Cyber Security Centre (NCSC) in collaboration with various international cybersecurity organizations, including the Australian Signals Directorate (ASD), the US Cybersecurity and Infrastructure Security Agency (CISA), the Canadian Centre for Cyber Security, the US Federal Bureau of Investigation (FBI), and New Zealand’s National Cyber Security Centre (NCSC-NZ).


Background of This Guidance

The rise in cyber threats has led to an increase in breaches of network devices and infrastructure. Targeted attacks have compromised both physical and virtual devices, including routers and edge perimeter security solutions.

Network devices hold significant importance in managing and processing traffic, making them appealing targets for attackers.

Malicious actors often exploit security vulnerabilities and flawed design elements to gain and maintain unauthorized access, remaining undetected until they are discovered.

These vulnerabilities arise from issues such as inadequate design features, the absence of regular firmware updates, and weak authentication measures, all of which hinder the detection of suspicious activities.


Audience and Purpose of This Guidance

This guidance sets forth the minimum requirements for forensic visibility, providing tools for network defenders to enhance their security both prior to and following an incident. Network defenders are encouraged to consider these attributes when investing in new physical and virtual network equipment.

Manufacturers are urged to incorporate standard logging and forensic capabilities into their devices to enable easier detection of malicious activity and facilitate investigations post-intrusion.

By adhering to the outlined observability and digital forensics standards, manufacturers and customers will improve their capacity to detect malicious actions against their systems.


Logging Requirements

Implementing the following minimum features will enhance threat detection and response capabilities for both physical and virtual network devices:

  1. Authentication details, including username, method used (e.g., password, SSH key), source IP address, and session identifiers for login attempts.

  2. Interactions requiring vendor-specific authentication and licensing key.

  3. Service and application-level logging for HTTP/HTTPS requests, including client IP addresses, request methods, and response status codes.

  4. Process creation information such as parent process, executable path, and arguments.

  5. Code exit and termination details.

  6. Dynamic loading and unloading of modules, including names, versions, and associated user contexts.

  7. File system actions that may assist post-breach investigations.

  8. DNS queries and responses information.

  9. Details of firmware or software updates, including versions and sources.

  10. Configuration changes, especially for internet-connected devices, and method of change.

  11. Backup and export operations.

  12. Log manipulations, including attempts to clear or rotate log files.

  13. Diagnostic and recovery events.

  14. Peripheral device connections, such as USB.


Data Acquisition Requirements

Volatile Data Collection

Devices should enable collection of volatile data through privileged interfaces to ascertain their current operational state.

Implementing a logging mechanism for volatile data aids in anomaly detection and assists in systematic investigations.

The following data should be collectable:

  1. Process details including parent/child relationships.
  2. Process memory allocations.
  3. Dynamically loaded modules.
  4. Network connections and ARP entries.
  5. Breach-related logs from both system and application levels.


Additional Resources

For further guidance on cybersecurity measures and logging practices for network devices, additional resources may be explored to enhance understanding and implementation strategies.

Illustration related to cybersecurity

Note:

Based on an article from national cybersecurity centre: https://www.ncsc.gov.uk/guidance/guidance-on-digital-forensics-protective-monitoring

Leave a Reply

Your email address will not be published. Required fields are marked *

Back To Top