slider

MITRE Corporation Faces Significant Cybersecurity Breach Through Ivanti Vulnerabilities

The MITRE Corporation, a prominent non-profit organization engaged in federally funded research and development for U.S. government agencies in the realms of cybersecurity, defense, and homeland security, has disclosed a major security breach in one of its networks. The breach, which leveraged vulnerabilities in Ivanti Connect Secure gateways, marks a significant incident for an entity renowned for its ATT&CK glossary—a resource detailing common cyberattack techniques.

Details of the Breach

The incident came to light after attackers exploited two zero-day vulnerabilities in Ivanti’s edge devices, notably affecting MITRE’s unclassified Networked Experimentation, Research, and Virtualization Environment (NERVE). The breach began in January when attackers utilized the Ivanti flaws to bypass multi-factor authentication through session hijacking, followed by an exploitation of the system’s Virtual Private Networks (VPNs).

Over a period extending to three months, the attackers maintained “deep” access to the network, allowing them to deploy sophisticated backdoors, steal credentials, and move laterally within the network to MITRE’s VMware infrastructure. Despite adhering to recommended security practices and governmental advice to fortify their systems, MITRE’s security protocols failed to detect the lateral movements, allowing the breach to go unnoticed until April.

Attack Techniques and MITRE’s Response

The attack involved a series of sophisticated techniques catalogued by MITRE’s own ATT&CK framework:

  • T1190 (Exploit Public-Facing Applications): Initial breach through VPN vulnerabilities.
  • T1563 (Remote Service Session Hijacking): Bypassing of multi-factor authentication.
  • T1021 (Remote Services) and T1078 (Valid Accounts): Utilization of remote services and valid admin accounts for deeper network penetration.
  • T1505.003, T1059, and T1041: Deployment of web shells, command scripts, and data exfiltration.

Post-detection, MITRE’s response was swift. The organization isolated affected systems and commenced a thorough investigation with both in-house experts and third-party Digital Forensics Incident Response teams. Measures included enhancing system monitoring and transitioning to new systems to limit further damage.

Ongoing Implications and Industry Reactions

The breach underscores ongoing vulnerabilities within cybersecurity frameworks, even among leading research institutions like MITRE. Darren Guccione, CEO of Keeper Security, emphasized the gravity of the attack, noting the strategic motivations of nation-state actors targeting U.S. intellectual property and sensitive data.

The attack on MITRE follows a series of similar incidents involving Ivanti vulnerabilities, including a breach at the U.S. Cybersecurity and Infrastructure Security Agency (CISA), prompting an emergency directive for federal agencies to secure network appliances.

How Can Netizen Help?

Netizen ensures that security gets built-in and not bolted-on. Providing advanced solutions to protect critical IT infrastructure such as the popular “CISO-as-a-Service” wherein companies can leverage the expertise of executive-level cybersecurity professionals without having to bear the cost of employing them full time. 

We also offer compliance support, vulnerability assessments, penetration testing, and more security-related services for businesses of any size and type. 

Additionally, Netizen offers an automated and affordable assessment tool that continuously scans systems, websites, applications, and networks to uncover issues. Vulnerability data is then securely analyzed and presented through an easy-to-interpret dashboard to yield actionable risk and compliance information for audiences ranging from IT professionals to executive managers.

Netizen is an ISO 27001:2013 (Information Security Management), ISO 9001:2015, and CMMI V 2.0 Level 3 certified company. We are a proud Service-Disabled Veteran-Owned Small Business that is recognized by the U.S. Department of Labor for hiring and retention of military veterans. 

Questions or concerns? Feel free to reach out to us any time –

https://www.netizen.net/contact

Copyright © Netizen Corporation. All Rights Reserved.