DEV Community

Cover image for The Impact of Security Misconfiguration and Its Mitigation
Joy Winter
Joy Winter

Posted on • Originally published at cypressdatadefense.com

The Impact of Security Misconfiguration and Its Mitigation

Today’s cybersecurity threat landscape is highly challenging. Attackers are constantly on the lookout to exploit security vulnerabilities in applications and systems to gain access to or control of sensitive information and launch cyberattacks such as ransomware.

With companies spreading sensitive data across different platforms, software as a service (SaaS) platforms, containers, service providers, and even various cloud platforms, it’s essential that they begin to take a more proactive approach to security.

This means integrating security as a core part of the development process, shifting security to the left, and automating your infrastructure as much as possible to leave behind inefficient, time-consuming, and expensive tactics. One of the most basic aspects of building strong security is maintaining security configuration.

In a study, it was revealed that nearly 73% of organizations have at least one critical security misconfiguration that could expose critical data and systems or enable attackers to gain access to sensitive information or private services or to the main AWS (Amazon Web Services) console.

These “critical” security misconfigurations could be leaving remote SSH open to the entire internet which could allow an attacker to gain access to the remote server from anywhere, rendering network controls such as firewalls and VPN moot. Furthermore, the SSH traffic from the internet using the root account also has severe security repercussions.

Security misconfiguration vulnerabilities often occur due to insecure default configuration, side-effects of configuration changes, or just insecure configuration. This indicates the need for basic configuration auditing and security hygiene as well as automated processes. Instead of using traditional network controls, servers should be grouped by role, using automation to create small and secure network paths to build trust between peers.

Before we delve into the impact of security misconfiguration, let’s have a look at what security misconfiguration really means.

What is Security Misconfiguration?

Security misconfiguration is the implementation of improper security controls, such as for servers or application configurations, network devices, etc. that may lead to security vulnerabilities.

For example, insecure configuration of web applications could lead to numerous security flaws including:

• Incorrect folder permissions
• Default passwords or username
• Setup/Configuration pages enabled
• Debugging enabled

A security misconfiguration could range from forgetting to disable default platform functionality that could grant access to unauthorized users such as an attacker to failing to establish a security header on a web server. Security misconfiguration can happen at any level of an application, including the web server, database, application server, platform, custom code, and framework.

The impact of a security misconfiguration in your web application can be far reaching and devastating. According to Microsoft, cybersecurity breaches can now globally cost up to $500 billion per year, with an average breach costing a business $3.8 million.

Making matters worse, one of the biggest myths about cybersecurity attacks is that they don’t impact small businesses because they’re too small to be targeted or noticed.

Busting this myth, Small Business Trends forecasted that at least 43% of cyberattacks are targeted specifically at small businesses. Fundamentally, security misconfigurations such as cloud misconfiguration are one of the biggest security threats to organizations.

In fact, it was a cloud misconfiguration that caused the leakage of nearly 400 million Time Warner Cable customer's personal information. An outsider service provider had accidentally misconfigured the cloud storage and made it publicly available, exposing the company’s SQL database to everyone.

Security Misconfiguration Examples

To give you a better understanding of potential security misconfigurations in your web application, here are some of the best examples:

Example #1: Default Configuration Has Not Been Modified/Updated

If you have not changed the configuration of your web application, an attacker might discover the standard admin page on your server and log in using the default credentials and perform malicious actions.

Example #2: Directory Listing is Not Disabled on Your Server

In such cases, if an attacker discovers your directory listing, they can find any file. Hackers can find and download all your compiled Java classes, which they can reverse engineer to get your custom code. They can then exploit this security control flaw in your application and carry out malicious attacks.

Example #3: Insecure Server Configuration Can Lead Back to the Users, Exposing Their Personal Information

Applications with security misconfigurations often display sensitive information in error messages that could lead back to the users. This could allow attackers to compromise the sensitive data of your users and gain access to their accounts or personal information.

Example #4: Sample Applications Are Not Removed From the Production Server of the Application

Many times these sample applications have security vulnerabilities that an attacker might exploit to access your server.

Example #5: Default Configuration of Operating System (OS)

The default configuration of most operating systems is focused on functionality, communications, and usability. If you have not updated or modified the default configuration of your OS, it might lead to insecure servers.

To protect your servers, you should build sophisticated and solid server hardening policies for all the servers in your organization. Use CIS benchmarks to help harden your servers.

How to Detect Security Misconfiguration: Identification and Mitigation

Security misconfiguration is a widespread problem that persists in many systems, networks, and applications, and it’s possible that you might have it as well. These misconfigurations can happen at any level of an IT infrastructure and enable attackers to leverage security vulnerabilities in the application to launch cyberattacks.

What are some of the most common security misconfigurations?

Some of the most common security misconfigurations include incomplete configurations that were intended to be temporary, insecure default configurations that have never been modified, and poor assumptions about the connectivity requirements and network behavior for the application.

With the rising complexity of operating systems, networks, applications, workloads, and frameworks, along with cloud environments and hybrid data centers, security misconfiguration is rapidly becoming a significant security challenge for enterprises. These environments are diverse and rapidly changing, making it difficult to understand and implement proper security controls for security configuration.

Continue reading this article at CypressDataDefense.com.

Top comments (0)