BlackNurse DDoS Attack Can Interrupt your Network; Discover how SonicWall Blocks

Whenever there’s talk of a DDoS (distributed denial-of service) attack, network administrators think of multiple systems flooding a network device from various locations on the internet. However, when it comes to BlackNurse, a new & quite different type of DDoS, a single laptop can launch the attack to bring down the gateway firewall!

Last week the TDC SOC, Security Operations Center of Denmark Telecom, updated its report stating how BlackNurse, as a non-traditional DDoS attack can harm your network. Typically, a normal ping attack is based on an ICMP Type 8 Code 0, whereas BlackNurse is ICMP Type 3 Code 3. The attack will overload the firewall CPU which, as a result, causes an increase in dropped packets.

Unlike traditional ICMP flood attacks, BlackNurse can consume low-bandwidth pipes and disrupt the operations of your organization. Whether your uplink speed is 100Mbps or even 1Gbps, BlackNurse is effective even at bandwidths as low as 15Mbps.

The typical impact observed on firewalls is high CPU loads. In such cases users on the company’s local network will no longer be able to send or receive traffic to and from the internet. That’s because the firewall is busy processing the heavy load of incoming packets from the attack.

Now as a SonicWall firewall owner the first question coming to your mind is: Am I protected against BlackNurse?

The answer is: YES. All you need to do is to guarantee “ICMP Flood Protection” is enabled in Firewall Settings in user interface (see image below). In order to gain more information on configuring ICMP Flood Protection please refer to the SonicOS admin guide.

Screenshot of ICMP Flood Protection screen

According to Akamai’s September 2016 security report DDoS attacks are on the rise with 70 percent year over year. Security of our customers is our top priority, and SonicWall takes every measure to protect your network against all threats, DDoS included.

Please stay informed and updated with our SonicWall Threat Research updates here.

Defend Your Mobile Enterprise Network with New SonicWall Secure Mobile Access 12.0

Do you wake up in the middle of the night and wonder, where’s my smart phone, did I leave my laptop in the Uber? In my previous role as VP of Mobility at a top Fortune 500 financial company, like many CISOs, I tackled these issues of loss of intellectual property across my work, every day. Today, we have to cope not only with the misadventures of lost or stolen devices, but are increasingly threatened by malware and now the challenge of targeted attacks, which see mobility as the weakest link.

Advanced threats to mobile and remote users are real and ever evolving with more sophisticated evasive techniques. Weakly secured remote systems present a rich target for Trojans, key loggers or spear phishing attackers to harvest credentials for threat actors to walk right into the core of a company’s network in order to plant ransomware or exflitrate data for sale on the dark net. To compound these challenges a remote and mobile access service provides the foundation of any business continuity service, so it must be available 24/7, zero outage is not acceptable.

As a service owner, how do you sign up to such high SLA’s? How do you say “Yes” to mobile, yet lock down valuable resources across your mobile enterprise networks?

Today, SonicWall announces the launch of SonicWall Secure Mobile Access Series 1000 12.0 OS. The SMA 1000 Series delivers reliable service across different mobile platforms and enforces the “who, what, where and why” while protecting data from interception on unsecured public Wi-Fi networks.

With its 25 years history of securing over a million networks for a multitude of organizations, SonicWall is recognized for unique innovations that ensure mobile and access security. SonicWALL’s Secure Mobile Access (SMA) portfolio provides policy-enforced access to mission-critical applications, data and resources without compromising security. This exciting launch of SonicWall’s (SMA) 1000 Series OS 12.0, allows our customers and partners to immediately leverage the many new SMA 12.0 features, including:

  • Global High Availability –G-HA delivers dynamic scalability and availability. SMA is deployed within a single data center or across multiple geographically dispersed data centers delivering the highest redundancy and resilience.
    • Global Traffic Optimizer (GTO) enables a highly available VPN Service – Global Traffic Optimizer dynamically allocates users to appliances based on user load from a single global URL. GTO is now enhanced and there is a user redirect to other available appliances. This supports an immediate VPN reconnection. It also incorporates all of web traffic to take advantage of the highly scalable and resilient web services.
  • Blended SSO technology: Enables organizations to use a single pane of glass to access campus resources and SaaS cloud applications in the cloud.
  • Superior security ensures that the highest security stance is maintained for compliance and data protection by utilizing the latest ciphers and strongest encryptions including the Suite B cryptographic algorithms.

gtohavailabilityimage

Secure Mobile Access secures many of the largest enterprise networks; the Denver Broncos rely on our robust SMA solution to secure any device, anytime and anywhere.

“We increased our return on investment by using SonicWALL SRA with SuperMassive next-gen firewall because we offload VPN traffic from our main firewall to the SRA.” Russ Trainor, vice president of Technology at the Denver Broncos. Watch a video:

[embedyt] http://www.youtube.com/watch?v=puJQ3X2rTHU[/embedyt]

“We are excited with the new SonicWall Secure Mobile Access 12.0 for our mobile enterprise customers. With the new innovation of the Global High Availability which includes the Global Traffic Optimizer, the blended SSO technology and the rules based access control – all available today – we will be able offer the highest security for our mobile customers.” Lloyd Carnie, CTO at Core – a Premier Partner of SonicWall.

“With SonicWALL, we can stay at the forefront of this changing landscape. We have a great business relationship with SonicWall, and its customer service and engineering support was outstanding.” C.J. Daab, Technology Support Coordinator, Hall County School.

To learn more on the SonicWall Secure Mobile Access product line, please visit here.

What’s Your E-rate Plan? Three Things to Consider

A few weeks ago one of my sons got a new Chromebook at school. The old one had been around for a few years and was rather outdated in terms of the technology. The new version has a touch screen and can be used as a laptop or tablet. Not exactly new to anyone in the tech world, but for a kid it’s pretty exciting. From the school’s perspective, it was clearly time to replace aging hardware and take advantage of the latest technology innovations for learning. In other words, the school had a plan.

Schools and libraries applying for E-rate funds also need to have a plan. I’m not talking about figuring out who is going to complete and file Form 470 and when it should be submitted. This is about understanding your current network infrastructure and how you will use the funds to build a better, faster version that delivers on new initiatives over the next few years. When you’re building out your plan, here are three things you should consider.

  1. Look ahead three to five years. Considering how fast technology changes, three years will keep you on top of new developments although five years is more practical from a cost perspective. E-rate Category 2 services such as firewalls, routers, switches and access points continue to evolve rapidly with new features and faster speeds. For example, today’s firewalls can block threats such as ransomware that the previous generation can’t, and those legacy firewalls are only a few years old.
  2. Don’t let hardware slow you down. The use of online learning in the classroom continues to grow. So too does the use of bandwidth-intensive apps. When evaluating products that will go into your infrastructure, understand how much of your current capacity is being used. Then buffer that by 20% to 30% to plan for future growth. Just as important, make sure any hardware you look at can handle the increase in bandwidth. Otherwise it can become a bottleneck in the network.
  3. Let someone else manage security for you. Something that schools and libraries may not be aware of is that they can outsource security as a Managed Internal Broadband Service within Category 2. This covers services provided by a third party for the operation, management, and monitoring of eligible broadband internal connections components. The good news with this approach is that you won’t incur any upfront capital expenditures, you typically pay a low monthly subscription fee and you have a predictable annual expense model.

School IT directors are frequently tasked with implementing initiatives that help enhance learning in classrooms and across school districts. Often, however, they have to say “No” due to security risks that opening the network poses. So how can IT become a “Department of YES”? When building your plan, look for E-rate eligible products that support initiatives such as secure access to resources, mobility, moving to the cloud, compliance and others. If the products you’re considering can’t enable these securely, then you don’t want to spend your valuable E-rate dollars on them. To learn more about E-rate and how it can be used to purchase eligible security products for your network, read my earlier blog on the topic.

For some schools building and maintaining a security infrastructure isn’t something they can or want to take on. If that’s case for your school or district, SonicWall Security-as-a-Service may be the answer. We’ll connect you with a SonicWall-certified partner who’s experienced at installing, configuring and managing a network security infrastructure.

To learn more about SonicWall and E-rate, read our white paper titled, “Technical Considerations for K-12 Education Network Security.”

Microsoft Security Bulletin Coverage (Nov 8, 2016)

Dell SonicWALL has analyzed and addressed Microsoft’s security advisories for the month of November, 2016. A list of issues reported, along with Dell SonicWALL coverage information are as follows:

MS16-129 Cumulative Security Update for Microsoft Edge

  • CVE-2016-7196 Microsoft Browser Memory Corruption Vulnerability
    IPS:11957 “Microsoft Browser Memory Corruption Vulnerability (MS16-129) 1”
  • CVE-2016-7198 Microsoft Browser Memory Corruption Vulnerability
    IPS:11958 “Microsoft Browser Memory Corruption Vulnerability (MS16-129) 2”
  • CVE-2016-7200 Scripting Engine Memory Corruption Vulnerability
    IPS:11959 “Scripting Engine Memory Corruption Vulnerability (MS16-129) 1”
  • CVE-2016-7201 Scripting Engine Memory Corruption Vulnerability
    IPS:11960 “Scripting Engine Memory Corruption Vulnerability (MS16-129) 2”
  • CVE-2016-7203 Scripting Engine Memory Corruption Vulnerability
    IPS:11961 “Scripting Engine Memory Corruption Vulnerability (MS16-129) 3”
  • CVE-2016-7242 Scripting Engine Memory Corruption Vulnerability
    IPS:11962 “Scripting Engine Memory Corruption Vulnerability (MS16-129) 4”
  • CVE-2016-7246 Win32k Elevation of Privilege
    There are no known exploits in the wild.
  • CVE-2016-7195 Microsoft Browser Memory Corruption Vulnerability
    IPS:11957 “Microsoft Browser Memory Corruption Vulnerability (MS16-129) 1”
  • CVE-2016-7199 Microsoft Browser Information Disclosure Vulnerability
    There are no known exploits in the wild.
  • CVE-2016-7202 Scripting Engine Memory Corruption Vulnerability
    IPS:11964 “Scripting Engine Memory Corruption Vulnerability (MS16-129) 5”
  • CVE-2016-7204 Microsoft Edge Information Disclosure Vulnerability
    TIPS:11965 ” Scripting Engine Memory Corruption Vulnerability (MS16-129) 4″
  • CVE-2016-7208 Scripting Engine Memory Corruption Vulnerability
    There are no known exploits in the wild.
  • CVE-2016-7209 Microsoft Edge Spoofing Vulnerability
    There are no known exploits in the wild.
  • CVE-2016-7227 Microsoft Browser Information Disclosure Vulnerability
    IPS:11967 ” Scripting Engine Memory Corruption Vulnerability (MS16-129) 6″
  • CVE-2016-7239 Microsoft Browser Information Disclosure
    There are no known exploits in the wild.
  • CVE-2016-7240 Scripting Engine Memory Corruption Vulnerability
    IPS:11968 ” Scripting Engine Memory Corruption Vulnerability (MS16-129) 7″
  • CVE-2016-7241 Microsoft Browser Remote Code Execution Vulnerability
    IPS:11969 “Microsoft Browser Memory Corruption Vulnerability (MS16-129) 7”
  • CVE-2016-7243 Scripting Engine Memory Corruption Vulnerability
    There are no known exploits in the wild.

MS16-130 Security Update for Microsoft Windows

  • CVE-2016-7212 Windows File Manager Remote Code Execution Vulnerability
    There are no known exploits in the wild.
  • CVE-2016-7221 Windows IME Elevation of Privilege Vulnerability
    There are no known exploits in the wild.
  • CVE-2016-7222 Task Scheduler Elevation of Privilege Vulnerability
    There are no known exploits in the wild.

MS16-131 Security Update for Microsoft Video Control

  • CVE-2016-7248 Microsoft Video Control Remote Code Execution Vulnerability
    There are no known exploits in the wild.

MS16-132 Security Update for Microsoft Graphics Component

  • CVE-2016-7205 Windows Animation Manager Memory Corruption Vulnerability
    IPS:11970 “Windows Animation Manager Memory Corruption Vulnerability (MS16-132)”
  • CVE-2016-7210 Open Type F
    ont Information Disclosure Vulnerability
    SPY:2014 “Malformed-File otf.MP.21”

  • CVE-2016-7217 Microsoft Edge Memory Corruption Vulnerability
    There are no known exploits in the wild.
  • CVE-2016-7256 Open Type Font Information Disclosure Vulnerability
    There are no known exploits in the wild.

MS16-133 Security Update for Microsoft Office

  • CVE-2016-7213 Microsoft Office Memory Corruption Vulnerability
    There are no known exploits in the wild.
  • CVE-2016-7228 Microsoft Office Memory Corruption Vulnerability
    There are no known exploits in the wild.
  • CVE-2016-7229 Microsoft Office Memory Corruption Vulnerability
    There are no known exploits in the wild.
  • CVE-2016-7230 Microsoft Office Memory Corruption Vulnerability
    There are no known exploits in the wild.
  • CVE-2016-7231 Microsoft Office Memory Corruption Vulnerability
    SPY:2015 ” Malformed-File xls.MP.54″
  • CVE-2016-7232 Microsoft Office Memory Corruption Vulnerability
    There are no known exploits in the wild.
  • CVE-2016-7233 Microsoft Office Information Disclosure Vulnerability
    There are no known exploits in the wild.
  • CVE-2016-7234 Microsoft Office Memory Corruption Vulnerability
    There are no known exploits in the wild.
  • CVE-2016-7235 Microsoft Office Memory Corruption Vulnerability
    There are no known exploits in the wild.
  • CVE-2016-7236 Microsoft Office Memory Corruption Vulnerability
    There are no known exploits in the wild.
  • CVE-2016-7244 Microsoft Office Denial of Service Vulnerability
    There are no known exploits in the wild.
  • CVE-2016-7245 Microsoft Office Memory Corruption Vulnerability
    There are no known exploits in the wild.

MS16-134 Security Update for Common Log File System Driver

  • CVE-2016-0026 Windows CLFS Elevation of Privilege
    There are no known exploits in the wild.
  • CVE-2016-3332 Windows Common Log File System Driver Elevation of Privilege Vulnerability
    There are no known exploits in the wild.
  • CVE-2016-3333 Windows Common Log File System Driver Elevation of Privilege Vulnerability
    There are no known exploits in the wild.
  • CVE-2016-3334 Windows Common Log File System Driver Elevation of Privilege Vulnerability
    There are no known exploits in the wild.
  • CVE-2016-3335 Windows Common Log File System Driver Elevation of Privilege Vulnerability
    There are no known exploits in the wild.
  • CVE-2016-3338 Windows Common Log File System Driver Elevation of Privilege Vulnerability
    There are no known exploits in the wild.
  • CVE-2016-3340 Windows Common Log File System Driver Elevation of Privilege Vulnerability
    There are no known exploits in the wild.
  • CVE-2016-3342 Windows Common Log File System Driver Elevation of Privilege Vulnerability
    There are no known exploits in the wild.
  • CVE-2016-3343 Windows Common Log File System Driver Elevation of Privilege Vulnerability
    There are no known exploits in the wild.
  • CVE-2016-7184 Windows CLFS Elevation of Privilege
    There are no known exploits in the wild.

MS16-135 Security Update for Windows Kernel-Mode Drivers

  • CVE-2016-7214 Win32k Information Disclosure Vulnerability
    There are no known exploits in the wild.
  • CVE-2016-7215 Win32k Elevation of Privilege Vulnerability
    There are no known exploits in the wild.
  • CVE-2016-7218 Bowser.sys Information Disclosure Vulnerabilty
    There are no known exploits in the wild.
  • CVE-2016-7255 Win32k Elevation of Pri
    vilege Vulnerability
    There are no known exploits in the wild.

MS16-136 Security Update for SQL Server

  • CVE-2016-7249 SQL RDBMS Engine Elevation of Privilege Vulnerability
    There are no known exploits in the wild.
  • CVE-2016-7250 SQL RDBMS Engine Elevation of Privilege Vulnerability
    IPS:11971 ” SQL RDBMS Engine Elevation of Privilege Vulnerability”
  • CVE-2016-7251 MDS API XSS Vulnerability
    There are no known exploits in the wild.
  • CVE-2016-7252 SQL Analysis Services Information Disclosure Vulnerability
    There are no known exploits in the wild.
  • CVE-2016-7253 SQL Server Agent Elevation of Privilege Vulnerability
    There are no known exploits in the wild.
  • CVE-2016-7254 SQL RDBMS Engine EoP vulnerability
    There are no known exploits in the wild.

MS16-137 Security Update for Windows Authentication Methods

  • CVE-2016-7220 Virtual Secure Mode Information Disclosure Vulnerability
    There are no known exploits in the wild.
  • CVE-2016-7237 Local Security Authority Subsystem Service Denial of Service Vulnerability
    There are no known exploits in the wild.
  • CVE-2016-7238 Windows NTLM elevation of privilege vulnerability
    There are no known exploits in the wild.

MS16-138 Security Update for Microsoft Virtual Hard Disk Driver

  • CVE-2016-7223 VHDFS Driver Elevation of Privilege Vulnerability
    There are no known exploits in the wild.
  • CVE-2016-7224 VHDFS Driver Elevation of Privilege Vulnerability
    There are no known exploits in the wild.
  • CVE-2016-7225 VHDFS Driver Elevation of Privilege Vulnerability
    There are no known exploits in the wild.
  • CVE-2016-7226 VHDFS Driver Elevation of Privilege Vulnerability
    There are no known exploits in the wild.

MS16-139 Security Update for Windows Kernel

  • CVE-2016-7216 Windows Kernel Elevation of Privilege Vulnerability
    There are no known exploits in the wild.

MS16-140 Security Update for Boot Manager

  • CVE-2016-7247 Secure Boot Security Feature Bypass Vulnerability
    There are no known exploits in the wild.

MS16-142 Cumulative Security Update for Internet Explorer

  • CVE-2016-7195 Microsoft Browser Memory Corruption Vulnerability
    IPS:11957 “Microsoft Browser Memory Corruption Vulnerability (MS16-129) 1”
  • CVE-2016-7199 Microsoft Browser Information Disclosure Vulnerability
    There are no known exploits in the wild.
  • CVE-2016-7227 Microsoft Browser Information Disclosure Vulnerability
    IPS:11967 ” Scripting Engine Memory Corruption Vulnerability (MS16-129) 6″
  • CVE-2016-7239 Microsoft Browser Information Disclosure
    There are no known exploits in the wild.
  • CVE-2016-7241 Microsoft Browser Remote Code Execution Vulnerability
    IPS:11969 “Microsoft Browser Memory Corruption Vulnerability (MS16-129) 7”

New SonicWall SecureFirst Partner Program -100% Security, 100% SonicWall

Today is an exciting day for SonicWall and our channel partners.  As part of SonicWall’s transition to an independent company owned by Francisco Partners and Elliot Management and to affirm our 100% channel strategy, we are launching the new SonicWall SecureFirst Partner Program.  We thought long and hard on what to name our new program.  So why SecureFirst?  SECURE – because for SonicWall, security is our mission – it’s all we do and it’s what motivates us every day – to protect our customers from the constantly evolving cyber threat landscape.  And FIRST – because our partners and customers always come first!

SecureFirst is now the way our channel partners worldwide access the entire SonicWall portfolio of technology and solutions – from our best-in-class next-generation firewalls, SonicWall Capture for advanced threat protection, access security, email security and Security-as-a-Service.  With SecureFirst, all of these solutions will continue to be available through SonicWall’s network of valued Distributors, so partners can continue to source SonicWall products uninterrupted, in the way they are accustomed. Partners will find several program levels in SecureFirst, allowing them to commit to SonicWall solutions at a level that is right for their security practices. With the different levels of commitment to the program come differentiated levels of rewards and benefits. Central to the new program is Reward for Value, SonicWall’s partner profitability framework that rewards partners for the value they bring to selling, implementing, and supporting SonicWall solutions. Both up-front discounts and back-end rewards have all been refreshed with the new program and are optimized for partners growing their security practice with SonicWall. New sales and technical enablement will become available as well as new programs to help partners leverage greater services and support opportunity with their SonicWall solutions.  When you add it all up, SecureFirst has the horsepower to deliver high performance and deep security solutions with unparalleled protection for your customers, while driving accelerated reward and value for your business.

Sign up for SecureFirst today. We encourage all partners – whether you are legacy SonicWall, legacy Dell or a new partner looking to onboard with SonicWall — to enroll in the SecureFirst Partner Program.  The process is simple and straightforward. Further details can be found at the new partner website www.sonicwall.com/partners.

With a twenty-five year legacy as a security industry leader, we couldn’t be more excited about the launch of the new program.  Partnering has always been at the heart of SonicWall’s strategy and the partner program is an important part of that.  But equally important is the commitment we make to the channel and the deliberate dependence we have on our partners.  And the entire SonicWall team of security professionals that is dedicated to the success of our partners and their customers. These things will never change.  They are just as much a part of the new SonicWall as they’ve always been.  Thanks for investing in your partnership with the new SonicWall.  As always, we want to hear from you.  Find us on Twitter @SonicWall and @sppataky.

“We are pleased that the Secure First Partner Program rewards committed partners for the value they provide to customers, provides sufficient product margin and rebates, and offers discounted training and incentives for new SonicWall partners to grow their SonicWall practice.

Western NRG has been working with SonicWall exclusively for over a decade. We provide customers with custom-fit SonicWall configuration, ongoing appliance management, network reporting, and expert network security support. We are excited for what lies ahead as SonicWall begins this new chapter and continues to deliver the world’s best security solutions.” Said Timothy Martinez, President and CEO of Western NRG, Inc.

“For over a decade, SonicWall has been such a great and valuable partner across Latin America. A channel-centric vendor that provides profitable growth opportunity for us and our resellers on the cyber security segment helping small, medium and large customers to protect their infrastructure and applications,” said Rafael Paloni, President Latin America, Network1 ScanSource.

Infographic: 300 Companies Defend Their Data from Zero-Day Threats with SonicWall Capture

To understand how SonicWall Capture Advanced Threat Protection Service (ATP) protects the average company we looked at the data for 300 networks. SonicWall Capture ATP examines suspicious code and files to discover never-before-seen zero-day attacks.  So, in one day, how many of these new variants did Capture find?  See the infographic below to see what you could be up against without it. Read more about SonicWall Capture in my earlier blog: We are Sparta; the Battle to Defend Our Data From Invaders. Already a fan of SonicWall Capture? Share the infographic with your followers.

Infographic on zero-day threats

Fears rise after Dyn’s DDoS attacks. How can you prepare yourself?

The recently publicized Distributed Denial of Service (DDoS) attacks on the Domain Name System (DNS) service provider Dyn involved large numbers of IoT (Internet of Things) botnets. These attacks took many high traffic websites such as Twitter, Spotify and Netflix temporarily offline.

Contrary to conventional wisdom, recent reports suggest this attack could be the largest of its kind carried out by amateur hackers as opposed to someone with skills that are more sophisticated. This was made possible by an anonymous developer of the Mirai malware who recently published the source code as open source on the underground hacker network. This is the black marketplace on the web where skilled cyber criminals share content, innovate, enhance their skills and offer their expertise and malicious code to lesser skilled criminals.  Criminals do not even have to code today. There is an entire support system in place to enable hacking campaigns like this one. The Mirai-based DDoS attack serves as another harsh reminder never to be complacent with our security model.

It is very clear the evolving threat environment has a profound effect on the way we manage security risks with respect to vulnerabilities in the security of IoT devices.  It is estimated that the number of these devices connected to IP networks will nearly triple the size of the global human population by 2017.  More than 9 billion devices are already connected to the internet today.  By 2020, it will increase to the range of 20 and 50 billion according to reports from Gartner, IDC and others.  What we should anticipate is a highly intricate Wi-Fi controlled network of devices such as digital wearables, thermostats, light controls, vending units, and all sorts of smart appliances that could live everywhere inside our homes, public places, retail spaces, and work environments.  We all need to remember is that the vast majority of these devices are not designed with a focus on good security coding practices.  In fact, a very large percentage of these devices have known vulnerabilities within their firmware that can easily be exploited by advanced malware such as Mirai.  The questions to ask are (1) how many of these may be connected to your Wi-Fi network, and (2) what is the risk your organization may be exposed to already today?

Let’s face it, attack methods are changing all the time and, frankly, very quickly.  IoT-based attacks are one of the fastest growing and most prevalent DDoS attack vectors in 2016.  Many organizations are challenged with understanding their risk profile, what risks to focus on, and where to put more of their security, people and resources to better secure their environment from various types of cyber-attacks.  Unlike ransomware or zero-day threats, DDoS attacks are commonly used for the purpose of extortion.  Although it is still unclear what the primary motivation was behind the Dyn attack, it’s plausible to think that money could be the ultimate endgame.  As Dyn and other organizations facing potential Mirai-based attacks in the future, it wouldn’t be unusual for victims to receive a pre-warning of an imminent DDoS attack if the demand for money is not met.  So rather than taking a wait and see position with your security model, below are four key steps you can take to immediately reduce your risk profile.

Change the conversation from security to risk.

How would you respond if someone asked you whether your organization is secure?  The real answer is no in today’s world.  In light of what happened with Dyn and Krebs on Security, I encourage you to think about what you’ve been doing in your security programs, whether they are still effective and if you are secure as you can be.  The reality here is that we’re dealing with unpredictable risks.   The question of whether or not you’re secure is not the ideal question.  The appropriate question should be about your risk.  Understanding where your risks are and risk areas that you cannot tolerate allows you to make a realistic, accurate assessment of your security model and what part of your environment needs continuous focus.

Understand who is attacking you.

It is absolutely important to understand the adversary’s focus, what attack methods the hacker is likely to utilize against your specific organization, and make sure you’re not trying to spread security evenly as this weakens security where it needs the most focus.  Is the attacker after your data or attempting a service disruption?  You want your security to be laser focused on the risk areas that you have zero to low tolerance for while allowing security to be less deep and less focused in areas where you have a greater degree of tolerance.  Fundamentally, you have to accurately define the areas your adversaries are going after and where you’re going to put your people and technology.

Establish and rehearse your response and remediation plan.

We should accept the reality that it’s not a matter of if, but when we’re going to be attacked.  Therefore, establishing a strong and repeatable response and/or remediation plan is paramount to returning to optimal capacity and preserving your brand reputation.  Having a sanctioned plan and process in place to get things under control when they go from bad to worse prepares everyone on the response team to understand their roles and what they’re going to do during an attack.  You need to test your plan regularly, conduct simulations as if you would a fire drill, improve the process, and get first responders to be more efficient and well trained to execute the remediation plans as designed.  It can be a disaster recovery of the environment or quickly locking down compromised areas or spinning up secondary resources.  This way everyone knows their role and understands what needs to be done.  It’s also very important to involve non-technical responders such as PR, marketing, and legal to establish how they will respond and communicate on the business side to help maintain customer confidence and avoid any regulatory risks.  All of these must be well thought out in advance.

Reduce your attack aperture.

Predominantly, DDoS floods target the UDP protocol as the underlying mechanism and it remains one of the most common flood mechanisms today. Typically, attackers use random UDP ports to target a victim. NTP, DNS, SNMP are more susceptible because they are the most commonly and widely used protocols.  UDP floods use sophisticated targeted mechanisms to exhaust a target machine’s/group’s resources to a point that the end device will no longer be able to serve legitimate traffic. Not having a handshake mechanism like TCP (for legitimate connections) makes the protocol a favorite to attackers to spoof the Source IP address and redirect attack responses to any destination. The attacks can be amplified where large responses are redirected towards a target – like DNS amplification attacks on Dyn.

There are flood protection mechanisms on SonicWall firewalls to reduce the aperture for attacks via UDP, SYN and ICMP.

The UDP flood mechanism can be used to mitigate these attacks by setting a “healthy/baseline” threshold value for threats originating either outside or from within. Of course, if the attack were utilizing an anomaly in the protocol to launch an attack, then the SonicWall DPI engine would protect from such attacks. For SYN floods and ICMP floods, baseline thresholds can be set as well. Proper Source IP and Destination IP connection limits can be set on access rules to limit the number of connections to a particular destination. This combines with Geo-IP and Bot-Net (Command and Control centers) to add an additional protection mechanism.

For more information on SonicWall’s Next-Generation Firewall, and how it can help you focus on key risk areas and best prepare your organization for the next attack, contact a SonicWall security expert. To learn more, you can also download Achieve deeper network security and application control.

25 Years of Cutting-edge SonicWall Security: Deliver the “Yes” to Future Innovation

This week, we are officially a separate company owned by Francisco Partners. Our new leader, Bill Conner, President and CEO of SonicWall, has outlined a vision and strategy in his blog for our newly invigorated company to grow and thrive. We are ecstatic about the changes ahead. We have a long history of securing organizations in an ever evolving industry.

Organizations know security isn’t an afterthought. It’s at the core of everything they do. Without it, they can’t grow, can’t move forward, and can’t innovate. Without strong security, too often, out of fear, organizations default to inaction. They say NO to innovation.

Saying NO to innovation is playing to lose. Great organizations don’t play to lose. Great organizations partner with companies that lead and demonstrate year over year that they anticipate security trends. They solve advanced security threats, simultaneously reducing IT complexity. They partner with security companies that enable them to say YES, without security fears, to projects and initiatives that unlock innovations yielding success.

For 25 years SonicWall has been the industry’s trusted security partner protecting millions of networks worldwide. From Network Security, Access Security, to Email Security, we have continuously evolved our product portfolio to fit in effectively, quickly and seamlessly. SonicWall has a tradition of providing innovative security solutions that enable organizations to innovate, to accelerate and to grow.

“SonicWall’s increased investment and commitment to channel partners is great news,” said Larry Cecchini, CEO, Secure Designs, Inc. “SonicWall has long been a highly regarded brand—sophisticated in its technology and in particular an excellent vehicle for managed services businesses. We are expecting our partnership with SonicWall to go from strength to strength.”

Our customers know it takes strong security to say Yes! SonicWall is the trusted partner that allows organizations to say Yes to the future without fear.

As a new company, we will continue to listen and refine our products to better protect to our partners and customers as your “Trusted Partner.” As a new SonicWall – you can count on our sophisticated solutions that are simple and easy to use and top performing technology. We are proud to immediately invest in the new SecureFirst Program and support our loyal channel partners who continue to succeed.

After 13 years at SonicWall, I am here to chart the future with all of you and am honored to support our partners and customers – protecting over a million networks worldwide. We want to hear from you. Stay connected @SonicWall. Together, we are your partner in cybersecurity.

Commencing a New Era in SonicWall’s Legacy of Leadership

Like any veteran of the cybersecurity field, I’ve known SonicWall by its sterling reputation since the company’s early days as a business network security solution provider. Today, it’s a great privilege to find myself at the helm of this world-class team during not only one of the most exciting times in the business’ 25-year history, but also the most complex and critical cybersecurity landscape the world has ever seen.

[embedyt] http://www.youtube.com/watch?v=7DPlUN7x6NA&width=400&height=250[/embedyt]

I’ve been part of the networking and security industries for more than 30 years, most recently as President and CEO of Silent Circle, an encrypted communications provider, and prior to that as President and CEO of Entrust, an identity-based data security solutions provider. I also served as President of Data Networks at Nortel, and later President of Enterprise Networks at the company, where I led the $9 billion acquisition of Bay Networks.

That experience has given me a broad and deep perspective on how to stay ahead of ever-changing global threats to give customers and partners the security tools they need. It comes down to a balanced marriage of customer and partner relationships, continuous product innovation and sustained support of core, industry-leading products.

SonicWall built its reputation on its amazing partnerships with customers and channel partners. Becoming an independent company is going to enable us to focus even more clearly on these relationships, serving markets of all sizes with specific strengths in large distributed environments, campus education, retail, financial, healthcare and government institutions.

We will continue our tradition of teaming exclusively with channel partners to identify and deploy the best network security, access security and e-mail security solutions for each environment. As evidence of this commitment, we recently announced our SonicWall SecureFirst Partner Program, introducing increased reward for value benefits, deal protection and expanded technical enablement on the SonicWall portfolio. Our friends at Dell will also remain an important part of the SonicWall community as a reseller partner, a relationship that was strong before the acquisition, grew over the last four years, and will continue to expand.

But it isn’t just SonicWall’s relationships that have made the company a global leader—it’s the company’s continuous achievements as a driving force in cybersecurity innovation. Today, our clients’ networks are protected by one of the most advanced tools on the market, the cloud-based Capture Advanced Threat Protection Service. Our team of product engineers recognized that for advanced threat protection solutions to truly stop unknown and zero-day attacks, they would need to use a multi-engine approach leveraging cloud-based sandboxing and would need to provide simple, automated remediation. Becoming an independent company will give us the freedom to react even more quickly to changing market conditions and take advantage of new ideas and opportunities as we identify them.

At the same time, it’s important that we continue to provide the industry-leading products that have made us a trusted name in defense-in-depth protection. It’s because of these core products that our customers remain safer than ever, even as cyber threats grow and shapeshift.

I am so thrilled to be part of SonicWall’s future as we continue to build upon the practices that have made the company great for 25 years, while also exploring new opportunities for growth and development. From the leadership team to the employee base to you, our valued customers and partners, the SonicWall community is poised for great things ahead as we eagerly enter this new era of innovation and growth together.