Raleigh, NC

32°F
Overcast Clouds Humidity: 90%
Wind: 1.8 M/S

CISA: Federal Agency Breach Caused by Patching Delays and Missed Alerts

CISA: Federal Agency Breach Caused by Patching Delays and Missed Alerts

The Cybersecurity and Infrastructure Security Agency (CISA) has released a rare report detailing a real-world breach at an unnamed U.S. federal civilian agency. According to CISA, three key failures allowed the hackers to succeed: delayed patching, unpracticed incident response plans, and inadequate monitoring of security alerts. 

The attack started in early July 2024 when hackers exploited a vulnerability in GeoServer, a flaw tracked as CVE-2024-36401. The flaw is an XPath expression injection vulnerability that allowed the hackers to execute arbitrary code on the server. 

The breach went undetected for three weeks, giving the attackers time to move across systems. They exploited the same vulnerability to breach a second GeoServer and then moved laterally into SQL servers. In each environment, they installed backdoors called web shells, used custom scripts for persistence and privilege escalation, and set up encrypted channels. They used common tactics like creating cron jobs for persistence, abusing valid accounts, and bypassing security protections. In some cases, there was no endpoint protection at all. 

CISA mapped the attacker's techniques to the MITRE ATT&CK framework, noting the use of methods like exploiting public-facing applications, using PowerShell scripts, and brute-force credential attacks. 

Three Key Failures 

The CISA investigation revealed three main failures by the agency: 

  • Delayed Patching: The vulnerability in GeoServer was publicly disclosed 11 days before the first attack and 25 days before the second. The agency had ample time to patch the flaw but did not. 
  • Untested Incident Response Plan: The agency's response plan was untested and lacked protocols for working with outside partners, which delayed the response. 
  • Unmonitored Alerts: The most critical failure was that EDR alerts were not actively reviewed. Alerts on the first GeoServer went unnoticed for a full month, and the web server lacked any endpoint protection, leaving the hackers undetected for weeks. 

CISA's Advice 

In its advisory, CISA urged all organizations to focus on three areas: 

  • Prevent: Aggressively patch public-facing systems, especially those listed in CISA's Known Exploited Vulnerabilities (KEV) catalog. 
  • Prepare: Regularly practice incident response plans and build robust logging systems. 
  • Detect/Respond: Continuously review security alerts and deploy endpoint protection on all public-facing systems. 

By sharing this information, CISA exposed not just one agency's weaknesses but also the systemic risks that many organizations face, including complacency in patch management, poor incident planning, and blind spots in security operations. 

Found this article interesting? Follow us on X(Twitter) ,Threads and FaceBook to read more exclusive content we post. 

Image

With Cybersecurity Insights, current news and event trends will be captured on cybersecurity, recent systems / cyber-attacks, artificial intelligence (AI), technology innovation happening around the world; to keep our viewers fast abreast with the current happening with technology, system security, and how its effect our lives and ecosystem. 

Please fill the required field.