Request demo

SANS top 20 controls relate to SSH key based access

ssh key compliance, ssh key audit, ssh key management, ssh key manager

What are the SANS 20 controls

The SANS CIS Critical Security Controls (SANS CIS) are a recommended set of actions for cyber defense that provide specific and actionable ways to stop today’s most pervasive and dangerous attacks. The controls are applicable for all kinds of business and IT organizations, and they analyze all the data about attacks and intrusions. The objective of the SANS CIS top 20 Controls is to protect your critical assets, infrastructure, and information. The controls will help identify your network vulnerabilities, strength your organization’s defensive posture and to monitor of your sensitive information. Benefits include (to name a few):

  • compromises will be reduced,

  • the need for recovery efforts will be minimized,

  • and the associated costs will be cut down.

SANS CIS suggests that you conduct a security control gap assessment to compare your organization’s current security stance to the detailed recommendations of the critical controls. SSH communication solutions support your gap assessment effort and offers up reports that further confirms the effectiveness of your access controls. Additionally, our solutions are key to the organizations’ provisioning systems and access governance processes.

SANS Top 20 critical security controls and SSH

Information security is a complex and multi-faceted topic. Security requires attention on multiple levels, all the way from individual users and applications and down to the level of systems and networks. While some aspects of information security have all along been in focus and under tight security scrutiny, there are also areas that have received less attention. The user- and application-level identity and security management appears to be an area that the security industry players have placed their emphasis on, while system-level issues have traditionally seen less attention.

Given the purpose of SANS CIS CSC which is defensive actions to stop dangerous cyberattacks, the SSH protocol contributes to the defense bottom line by:

  • Scanning and detecting the network such as IP addresses and identify hosts based on analyzing their traffic. In this way, both authorized and unauthorized devices and system would be detected.

  • Encrypting traffic between two end points, and supporting the protection of secure access.

  • Is a secure alternative/replacement for older tools (telnet, FTP, rsh, etc.) that prevents unauthorized access to the network which could lead to security breach.

  • Ensuring only authorized users access to the system.

  • Securing mission critical backups and business continuity processes.

  • Most of all, preventing man-in-the middle attacks, and provide a secure network environment.

SANS controls and SSH guidance

Many of the SANS CIS CSC are directly or indirectly impacted by your SSH key deployment. The following table highlights a few best practices and security control implementations that will help to ensure your compliance with SANS CIS:

SANS CIS Control description SSH Guidance
1.4 Maintain an asset inventory of all systems connected to the network and the network devices themselves, recording at least the network addresses, machine name(s), purpose of each system, an asset owner responsible for each device, and the department associated with each device. Our solutions maintain inventory of keys and host information.
4.3 Perform vulnerability scanning in authenticated mode either with agents running locally on each end system to analyze the security configuration or with remote scanners that are given administrative rights on the system being tested. Our solutions provide vulnerability scans for SSH key strengths, age, operating system versions and SSH versions. Additionally, they identify versions with known vulnerabilities.
8.1 Employ automated tools to continuously monitor workstations, servers, and mobile devices with anti-virus, anti-spyware, personal firewalls, and host-based IPS functionality. All malware detection events should be sent to enterprise anti-malware administration tools and event log servers. Our solutions monitor incoming and outgoing traffic real time and alerts appropriate security monitoring tools (DLPs, SEM, SIEM, ...).
12.1 Deny communications with (or limit data ow to) known malicious IP addresses (black lists), or limit access only to trusted sites (whitelists). Tests can be periodically carried out by sending packets from bogon source IP addresses (non-routable or otherwise unused IP addresses) into the network to verify that they are not transmitted through network perimeters. Our solutions monitor, audit and control encrypted privileged access. Our products also enhance logical access controls and support the defined roles and responsibilities. Therefore, access is granted only for approved roles including SSH access.
14.4 All information stored on systems shall be protected with le system, network share, claims, application, or database specific access control lists. These controls will enforce the principal that only authorized individuals should have access to the information based on their need to access the information as a part of their responsibilities. Our solutions monitor, audit and control encrypted privileged access. Our products also enhance logical access controls and support the defined roles and responsibilities. Therefore, access is granted only for approved roles including SSH access.
16.1 Review all system accounts and disable any account that cannot be associated with a business process and owner. Our solutions enhance the logical access controls and support the defined roles and responsibilities. Access is granted only for approved roles.

Recommendations

The consequences of cyber-attacks are very severe since unauthorized individuals can gain access to private networks to steal important and sensitive data. Organizations should pay attention to critical security controls to ensure unauthorized devices and individuals are blocked from accessing or connecting to systems.

The CIS Controls are particularly significant because they are upgraded by digital specialists taking into account real threat information pulled from various open and private danger sources. Professionals from different associations joined their insight to make this agreement of controls, and it is an incredible reference point for any association hoping to enhance their data security stance. The superiority of SANS CIS Control is the prioritization. The Controls are intended to help organizations define the starting points for their defenses by guiding them to perform vulnerability assessments. Additionally, the Controls will direct organizations focus on the risks that are unique to their business and provide suggestions and methods for them to pay attention. As a result, organizations will receive immediate and high-value results by taking on actions followed the instructions of the SANS CIS Controls.

Organizations should improve their security processes by including the numerous existing SSH identities as part of their overall identity and access management practices. Because lack of understanding how SSH is deployed and managed could lead severe consequences, your system could be attacked by unauthorized individuals, and your organizations are also under a risk of compliance perspective.

SSH Communications Security products contribute to ensuring all controls states are implemented effectively. By using the products with proper deployment and configuration, organizations will be able to enhance their security procedures further. The SSH Communications Security tools will also detect the authorized and unauthorized devices to make sure only authorized devices connect to the system. By detecting into the secure connections and transmissions across your system, our product would evaluate, monitor and remediate all risks that associated with your SSH infrastructure. Thus, your organization will be on the progressing of achieving continuous compliance.

Further reading