February 9, 2018 By Douglas Bonderud 2 min read

Secure sockets layer (SSL) encryption has become synonymous with network traffic security. Bolstered by the backing of search giant Google and other tech companies, SSL-based traffic leveraging HTTPS connections rose sharply through 2017.

As noted by the recent Google Transparency Report, almost 80 percent of all pages loaded in Chrome over the past two months used HTTPS. The problem is that fraudsters are now turning the tables and creating cybersecurity threats that rely on SSL to bypass corporate protections and infiltrate networks undetected.

Flipping the Script

According to data from Zscaler, the security firm’s threat detection tools blocked 30 percent more SSL-based attacks over the last six months, and SSL-delivered phishing attacks rose 300 percent through 2017.

What’s causing the sudden upswing? It’s largely due to cybercriminals’ realization that companies often assume SSL traffic is secure. It’s also easier than ever to obtain legitimate SSL certificates.

So it was only a matter of time before attackers flipped the script and started using SSL to carry malicious code. The rapid uptick in HTTPS connections over the past year offered the perfect fit.

Cybersecurity Threats From the Bottom of the Barrel

Many enterprises treat SSL traffic as the bottom of threat barrel since most SSL traffic comes from legitimate sources. This creates a blind spot for IT security: If fraudsters can hide malicious code in SSL, it gets only a cursory look from network security tools.

Alone, this wouldn’t be enough to compromise corporate systems, since advanced firewalls defend against fake digital certificates. But thanks to the rise of free and low-cost SSL certificates designed to encourage the widespread adoption of data encryption, cybercriminals can also get their hands on legitimate digital credentials to slip past even more vigilant IT defenses.

As noted by SecurityWeek, attackers are now using SSL-encrypted channels to deliver malvertising and phishing efforts, distribute malware payloads and connect infected hosts with command-and-control (C&C) servers. In other words, they’ve simply picked up standard operations and moved them behind SSL curtains.

Certified Concern

Incoming SSL traffic isn’t the only issue companies face as encryption becomes standard practice. Threat researcher Jason Reaves of Fidelis Security uncovered a flaw in the way SSL/transport layer security (TLS) certificates are exchanged that could allow malicious actors to develop new cybersecurity threats.

Certificates are exchanged during the TLS handshake and before the secure connection is made. Reaves discovered a system that could send and receive data from clients and servers during this phase, and potentially bypass detection methods that don’t inspect certificate values.

So far, the vulnerability affects public key certificate standard X.509. While there’s no evidence of exploits in the wild, the discovery speaks to the need for stricter SSL security protocols. Encryption alone doesn’t guarantee safe traffic.

 

More from

How will the Merck settlement affect the insurance industry?

3 min read - A major shift in how cyber insurance works started with an attack on the pharmaceutical giant Merck. Or did it start somewhere else?In June 2017, the NotPetya incident hit some 40,000 Merck computers, destroying data and forcing a months-long recovery process. The attack affected thousands of multinational companies, including Mondelēz and Maersk. In total, the malware caused roughly $10 billion in damage.NotPetya malware exploited two Windows vulnerabilities: EternalBlue, a digital skeleton key leaked from the NSA, and Mimikatz, an exploit…

3 Strategies to overcome data security challenges in 2024

3 min read - There are over 17 billion internet-connected devices in the world — and experts expect that number will surge to almost 30 billion by 2030.This rapidly growing digital ecosystem makes it increasingly challenging to protect people’s privacy. Attackers only need to be right once to seize databases of personally identifiable information (PII), including payment card information, addresses, phone numbers and Social Security numbers.In addition to the ever-present cybersecurity threats, data security teams must consider the growing list of data compliance laws…

ICS CERT predictions for 2024: What you need to know

4 min read - As we work through the first quarter of 2024, various sectors are continuously adapting to increasingly complex cybersecurity threats. Sectors like healthcare, finance, energy and transportation are all regularly widening their digital infrastructure, resulting in larger attack surfaces and greater risk exposure.Kaspersky just released their ICS CERT Predictions for this year, outlining the key cybersecurity challenges industrial enterprises will face in the year ahead. The forecasts emphasize the persistent nature of ransomware threats, the increasing prevalence of cosmopolitical hacktivism, insights…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today