October 15, 2024 By Sue Poremba 2 min read

The Biden-Harris Administration has taken another step toward improving the nation’s cybersecurity. In September, the White House Office of the National Cyber Director (ONCD) announced it was putting policies in place to address a key security vulnerability associated with the Border Gateway Protocol (BGP).

BGP is a set of rules that helps the internet work by selecting the best route for data to travel between networks. It is a fundamental protocol that allows networks to communicate with each other. However, it is susceptible to misconfigurations that lead to exploits by malicious actors.

“Securing BGP is essential to safeguarding the integrity of our digital infrastructure. Through strong partnerships — both with industry and with government agencies — we can enhance the resilience of our internet routing, ensuring a secure and reliable internet for our nation,” said CISA Director Jen Easterly, in a statement announcing the Roadmap to Enhancing Internet Routing Security.

The need to address security in BGP

The interconnectedness of the internet and cloud computing means that an outage or a software exploit for one company could snowball to other organizations. It’s what happened with a Cloudflare outage five years ago. When Cloudflare was impacted by a bad software deployment, its customers were also impacted by the problem, all because of the connected relationships through BGP.

ONCD, in collaboration with CISA, recommended actions designed to apply to all network types, meaning all network service providers and entities that operate enterprise networks or hold their own IP address resources. They are, briefly:

  • Risk-based planning
  • ROA publication
  • Contracting requirements
  • Monitoring
  • Understanding the basic problem of BGP

Let’s use an analogy, said Stuart Madnick, Professor of Information Technology at the MIT Sloan School of Management, in email commentary. Consider your car’s GPS. It indicates which roads are crowded (usually shown in red) and tries to route you around them.

But how does your GPS know which roads are crowded? It relies on information from various sources — what if these sources are lying?

“The internet operates the same way,” explained Madnick. “The internet uses various sources to route its traffic, including gateways. In simple terms, the gateways provide traffic information such as ‘the way to get to Boston is to take this road — I am the gateway.’”

It’s a problem in internet architecture because internet traffic could then be routed to places where it might be intercepted or modified. “This has actually happened a couple of times in the past, though it was claimed to be an accident,” said Madnick.

What is groundbreaking about the roadmap

The internet (and its predecessors) were based on the notion that all its components were cooperative and trustworthy. To the extent that these assumptions need to change, it is a “game changer.”

“I have not studied the details of the proposal, but it will likely change the nature of the internet as we know it,” said Madnick. “Just as China has prevented the free flow of internet traffic in and out of its country, this could further fragment the internet or reduce its efficiency and resiliency. The outcomes are likely not well understood in advance, and possible unintended consequences could result.”

As for the White House, the goals are clear.

“Internet routing security is a vital part of network security that, when overlooked, can lead to loss of service, theft of data and other malicious attacks,” Assistant Secretary of Commerce for Communications and Information and NTIA Administrator Alan Davidson, said in a formal statement. “ONCD’s roadmap is an important step towards helping the entire internet ecosystem protect users from these threats.”

More from News

CISA warns about credential access in FY23 risk & vulnerability assessment

3 min read - CISA released its Fiscal Year 2023 (FY23) Risk and Vulnerability Assessments (RVA) Analysis, providing a crucial look into the tactics and techniques threat actors employed to compromise critical infrastructure. The report is part of the agency’s ongoing effort to improve national cybersecurity through assessments of vulnerabilities in key sectors. Meanwhile, IBM’s X-Force Threat Intelligence Index 2024 has identified credential access as one of the most significant risks to organizations. Both reports shed light on the persistent and growing threat of…

CISA launches portal to simplify cyber incident reporting

2 min read - Information sharing just got more efficient. In August, the Cybersecurity and Infrastructure Security Agency (CISA) launched the CISA Services Portal. “The new CISA Services Portal improves the reporting process and offers more features for our voluntary reporters. We ask organizations reporting an incident to provide information on the impacted entity, contact information, description of the incident, technical indications and steps taken,” a CISA spokesperson said in an email statement. “Reported incidents enable CISA and our partners to help victims mitigate…

FYSA – Critical RCE Flaw in GNU-Linux Systems

2 min read - Summary The first of a series of blog posts has been published detailing a vulnerability in the Common Unix Printing System (CUPS), which purportedly allows attackers to gain remote access to UNIX-based systems. The vulnerability, which affects various UNIX-based operating systems, can be exploited by sending a specially crafted HTTP request to the CUPS service. Threat Topography Threat Type: Remote code execution vulnerability in CUPS service Industries Impacted: UNIX-based systems across various industries, including but not limited to, finance, healthcare,…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today