NIST: How To Prepare For And Respond To A Certificate Authority Breach

Editor’s Note: For more information about the NIST Bulletin, including a copy of the document, please see FISMA Focus here.

From: Dark Reading

Guidelines could serve as basis for new FISMA rules

By Kelly Jackson Higgins

The federal government’s National Institute for Standards and Technology (NIST) has issued its first-ever guidelines for government agencies and private sector businesses to protect themselves in the wake of the breach of their digital certificate authorities.

A wave of certificate authority (CA) breaches over the past year and a half — including the Flame malware’s abuse of a Microsoft digital certificate— has been a wakeup call for many organizations. The reality is that many organizations in both the public and private sector don’t have a detailed accounting of their digital certificates, their CAs, nor who within their organization “owns” those certs.

NIST’s new “Preparing for and Responding to Certification Authority Compromise and Fraudulent Certificate Issuance” guidelines bulletin, which it co-authored with Venafi, was in direct response to concerns about how a CA breach could affect agencies and businesses. “The big thing now is that these attacks are taking place” on CAs, says Paul Turner, vice president of products and strategy at Venafi. “That’s why we worked with NIST on this.”

Turner says while he can’t speak for NIST, the guidelines issued by the agency likely are will be put on the path to becoming part of the FISMA (Federal Information Security Management Act) regulations. “Right now, this is effectively a guideline,” he says. “Next is looking at including it as part of FISMA — that’s the most likely path.”

Meantime, NIST recommends that organizations ensure their CA is “secure,” whether it’s an internal or external authority. That means security best practices and regular third-party audits. And if a CA suffers an “impersonation” attack or one of its RA’s is compromised, it should have clear-cut emergency revocation response in place:  “the CA must revoke the certificates and inform the organizations identified as subjects in the fraudulent certificates and all potential relying parties that might rely on those certificates. If a CA system compromise or signing key theft occurs, the CA’s certificate(s) must be revoked by any CAs that have issued certificates to it, all subjects that the compromised CA has issued certificates to must be notified that they will require new certificates, and all possible relying parties must be notified,” according to the guidelines published by NIST.

Venafi’s Turner says it’s not easy to ensure that a CA breach is detected as quickly as possible. The massive breach of now-defunct CA DigiNotar serves as a cautionary tale for any agency or company. “The attack on DigiNotar focused on Iranian citizens, but there was also fallout for the Dutch government, which was the biggest user of DigiNotar [certificates]. The Dutch government had to get up and say don’t trust these sites until we find all the certificates on the front-end and backend that are relying on them,” Turner says. “That’s the big issue NIST is really focusing on here: you’ve got to make sure you can respond.”

If the breach had been more widespread, affecting bigger CAs such as Entrust or VeriSign, the damage would have been much more severe, he says. “Most organizations have not done a good job tracking their certificates and who owns them. Most organizations are not even close to prepared,” he says.

Among NIST’s recommendations:  get a detailed inventory of your digital certs and corresponding CAs; have a backup option in place for replacing a certificate or acquiring a new one; and make sure you know the nature of a CA security incident when it occurs, such as whether it was a true breach of their systems or some sort of impersonation attack.  The NIST bulletin is available here.

Facebooktwittergoogle_plusredditpinterestlinkedinmail

Leave a Reply

Your email address will not be published.

Please Answer: *