No Comments

83% of Forbes 2000 Companies’ Web Domains Are Poorly Protected

Only a handful have controls against domain-name hijacking, DNS modifications, and other threats, a new CSC study finds.

Web domains belonging to a large proportion of Forbes Global 2000 companies are troublingly vulnerable to domain hijacking, DNS attacks, and other common forms of abuse.

A new study by domain protection provider CSC’s Brand Services Division reveals that 83% of these organizations have not adopted basic security protections against unauthorized changes to their WHOIS information, DNS modifications, and other transfer-away risks.

Seventy-three percent, for instance, do not use registry-lock services that prevent unauthorized changes to DNS information that could lead to a website becoming unavailable or visitors being redirected to malicious websites. Only 39% use the DMARC email authentication protocol that protects against an organization’s email domain being used for email spoofing. A mere 3% use DNS security extensions (DNSSEC) that protect against DNS hijacking attacks.

“The main takeaway from this report is that the largest companies in the world remain very vulnerable to domain name and DNS hijacking, domain shadowing, and subdomain hijacking attacks,” says Mark Calandra, executive vice president at CSC Digital Brand Services.

Especially troubling is the low adoption of domain security measures by banks, he says. CSC’s study finds banks ranking lowest in terms of using registry-lock services and corporate domain-registrar services, even though they are often the most highly targeted organizations.

“One rationale may be because close to half of the banks represented in the Global 2000 are from Asia, and Asia is the region where there is generally lower domain security measures in place,” Calandra says.

CSC’s study comes amid signs that bad actors are ramping up attacks against vulnerable and weakly protected domains and DNS services. Earlier this year, the nonprofit Spamhaus Project, which tracks email spam-related activity worldwide, reported observing a recent increase in domain-name hijacking by criminals engaged in business email compromise campaigns. According to Spamhaus, criminals are increasingly using phishing, social engineering, and vulnerability exploits to gain access to legitimate domains.

Once they have gained access, the criminals “create new hostnames (domain shadowing) that point to a different IP range that is not associated with the root domain,” Spamhaus said in a report. “Alternatively, they will change the name servers of the domain to point to a new location.”

After changing the DNS, attackers have then been leveraging the victim’s brand image and reputation to distribute spam widely or to host malware and disrupt businesses and users in other ways. The positive reputation associated with the stolen domains often is enough for the attackers to evade anti-spam measures, Spamhaus said.

Retail-Grade Domain Registrars
According to CSC’s study, many domain-security issues prevalent among the Forbes Global 2000 community might have at least something to do with their use of generic retail domain-name registrars and service providers. In fact, more than half — 53% — use retail domain registrars that often do not offer enterprise-grade security protections. A majority of the organizations in the CSC study do not have any DNS hosting redundancy, meaning they are vulnerable to service disruptions in case of a distributed denial-of-service attack.

Calandra says common shortcomings among retail registrars include inadequately trained staff and relatively immature technical and operational processes to safeguard large enterprise domains against sophisticated phishing, social-engineering attacks that lead to DNS and domain-name hijacking, domain shadowing, and subdomain hijacking.

“These shortcomings have created a sort of haven for bad actors to take advantage,” he says.

Proper management of DNS means securing access to domain and DNS management systems, including via two-factor authentication, IP validation, and federated ID mechanisms, he says. Organizations also need to have a handle on user roles and permissions within their domain and DNS management systems, especially those with elevated access controls. Adoption of security features such as DNSSEC, CAA records, registry lock, and DMARC can also help bolster DNS security, Calandra says.

CSC’s study shows adoption of domain-name security measures tend to vary quite widely by industry. Generally, organizations in the IT and media and entertainment sectors have higher adoption of domain-name security controls, such as registry locks and DMARC. The same industries also rank relatively high in their use of enterprise-grade domain registrars compared with other sectors. At the opposite end of the spectrum are banks, real-estate firms, and organizations in the materials sector.

Domain names and the underlying DNS power mission-critical web infrastructure, such as email, apps, and websites, Calandra says. “They are noted soft targets,” he says, “providing an easier way to breach your network, intercept email, and redirect websites for financial gain.”

 

Source: (https://www.darkreading.com/)

You might also like

More Similar Posts

Leave a Reply

Your email address will not be published. Required fields are marked *

Fill out this field
Fill out this field
Please enter a valid email address.