Strengthening Cyber Defense: NSA and CISA Unveil Top Ten Cybersecurity Misconfigurations

Cybersecurity is a top priority for organizations of all sizes, as cyber threats continue to evolve at an unprecedented pace. In response to this ever-changing landscape, the National Security Agency (NSA) and the Cybersecurity and Infrastructure Security Agency (CISA) have released a joint cybersecurity advisory (CSA) highlighting the top ten cybersecurity misconfigurations that leave organizations vulnerable to attack.

The Top Ten Cybersecurity Misconfigurations

  1. Default configurations of software and applications: Malicious actors often exploit default settings to gain access to systems and networks. Organizations should carefully review and modify default configurations to enhance security.
  2. Improper separation of user/administrator privilege: Granting users unnecessary administrative privileges can lead to devastating consequences if an account is compromised. Organizations should implement least privilege principles and regularly review user access levels.
  3. Insufficient internal network monitoring: Lack of visibility into internal network traffic and activity can leave organizations blind to potential threats. Organizations should implement comprehensive network monitoring solutions to detect and respond to suspicious activity promptly.
  4. Lack of network segmentation: Network segmentation can help to contain the impact of a security breach by preventing attackers from moving laterally across the network. Organizations should segment their networks into logical zones and implement appropriate access controls.
  5. Poor patch management: Unpatched vulnerabilities provide attackers with opportunities to compromise systems and networks. Organizations should implement robust patch management processes to ensure that all systems and applications are patched promptly.
  6. Bypass of system access controls: Attackers often seek ways to bypass system access controls to gain unauthorized access. Organizations should strengthen their access controls and monitor for bypass attempts.
  7. Weak or misconfigured multifactor authentication (MFA) methods: MFA is a powerful security measure, but it is only effective if implemented correctly. Organizations should ensure that MFA is enabled for all privileged accounts and that strong authentication methods are used.
  8. Insufficient access control lists (ACLs) on network shares and services: ACLs can be used to restrict access to sensitive data stored in network shares and services. Organizations should carefully review and configure ACLs to prevent unauthorized access.
  9. Poor credential hygiene: Weak or compromised credentials are a common attack vector. Organizations should implement strong password policies and educate users on cybersecurity best practices.
  10. Unrestricted code execution: Allowing code to execute without restrictions can lead to a variety of security threats. Organizations should implement controls to restrict code execution to trusted sources.

Addressing the Systemic Weaknesses

The top ten cybersecurity misconfigurations identified by the NSA and CISA underscore systemic weaknesses in even mature cyber postures. To address these weaknesses, the agencies advocate a two-fold approach:

  • Network defender responsibilities: Network security teams play a vital role in protecting organizations from cyber threats. Properly trained, staffed, and funded network security teams can implement the known mitigations for common misconfigurations and reduce the risk of attack.
  • Software manufacturer commitments: Software manufacturers also play a pivotal role in improving cybersecurity outcomes for their customers. By embracing secure-by-design principles and tactics in software development, software manufacturers can help to reduce the number of vulnerabilities that could be exploited by attackers.

Conclusion: A Collective Call to Action

The NSA and CISA’s CSA serves as a collective call to action for both network defenders and software manufacturers. By implementing the recommended mitigations and embracing secure-by-design principles, organizations can significantly bolster their cybersecurity defenses and protect themselves from the ever-evolving threat landscape.

Recommendations for Network Defenders

  • Implement known mitigations for the top ten cybersecurity misconfigurations.
  • Regularly review and update security policies and procedures.
  • Conduct security awareness training for all employees.
  • Implement a layered security approach that includes firewalls, intrusion detection systems, and other security solutions.
  • Monitor network traffic and activity for suspicious activity.

Recommendations for Software Manufacturers

  • Embrace secure-by-design principles and tactics in software development.
  • Eliminate default passwords and other common vulnerabilities.
  • Provide high-quality security documentation and updates to customers.
  • Mandate MFA for privileged users and make it a default feature for all users.
  • Work with network defenders to develop and implement security solutions that meet the needs of their customers.

By working together, network defenders and software manufacturers can create a more secure digital environment for everyone.

Scroll to top