The Future of Zero Trust and SASE is Now! Watch on-demand

close
close
  • Why Netskope chevron

    Changing the way networking and security work together.

  • Our Customers chevron

    Netskope serves more than 3,000 customers worldwide including more than 25 of the Fortune 100

  • Our Partners chevron

    We partner with security leaders to help you secure your journey to the cloud.

Highest in Execution. Furthest in Vision.

Netskope recognized as a Leader in the 2023 Gartner® Magic Quadrant™ for Security Service Edge.

Get the report
Netskope recognized as a Leader in the 2023 Gartner® Magic Quadrant™ for Security Service Edge.
We help our customers to be Ready for Anything

See our customers
Woman smiling with glasses looking out window
Netskope’s partner-centric go-to-market strategy enables our partners to maximize their growth and profitability while transforming enterprise security.

Learn about Netskope Partners
Group of diverse young professionals smiling
Your Network of Tomorrow

Plan your path toward a faster, more secure, and more resilient network designed for the applications and users that you support.

Get the white paper
Your Network of Tomorrow
Introducing the Netskope One Platform

Netskope One is a cloud-native platform that offers converged security and networking services to enable your SASE and zero trust transformation.

Learn about Netskope One
Abstract with blue lighting
Embrace a Secure Access Service Edge (SASE) architecture

Netskope NewEdge is the world’s largest, highest-performing security private cloud and provides customers with unparalleled service coverage, performance and resilience.

Learn about NewEdge
NewEdge
Netskope Cloud Exchange

The Netskope Cloud Exchange (CE) provides customers with powerful integration tools to leverage investments across their security posture.

Learn about Cloud Exchange
Netskope video
The platform of the future is Netskope

Intelligent Security Service Edge (SSE), Cloud Access Security Broker (CASB), Cloud Firewall, Next Generation Secure Web Gateway (SWG), and Private Access for ZTNA built natively into a single solution to help every business on its journey to Secure Access Service Edge (SASE) architecture.

Go to Products Overview
Netskope video
Next Gen SASE Branch is hybrid — connected, secured, and automated

Netskope Next Gen SASE Branch converges Context-Aware SASE Fabric, Zero-Trust Hybrid Security, and SkopeAI-powered Cloud Orchestrator into a unified cloud offering, ushering in a fully modernized branch experience for the borderless enterprise.

Learn about Next Gen SASE Branch
People at the open space office
Designing a SASE Architecture For Dummies

Get your complimentary copy of the only guide to SASE design you’ll ever need.

Get the eBook
Make the move to market-leading cloud security services with minimal latency and high reliability.

Learn about NewEdge
Lighted highway through mountainside switchbacks
Safely enable the use of generative AI applications with application access control, real-time user coaching, and best-in-class data protection.

Learn how we secure generative AI use
Safely Enable ChatGPT and Generative AI
Zero trust solutions for SSE and SASE deployments

Learn about Zero Trust
Boat driving through open sea
Netskope achieves FedRAMP High Authorization

Choose Netskope GovCloud to accelerate your agency’s transformation.

Learn about Netskope GovCloud
Netskope GovCloud
  • Resources chevron

    Learn more about how Netskope can help you secure your journey to the cloud.

  • Blog chevron

    Learn how Netskope enables security and networking transformation through security service edge (SSE)

  • Events and Workshops chevron

    Stay ahead of the latest security trends and connect with your peers.

  • Security Defined chevron

    Everything you need to know in our cybersecurity encyclopedia.

Security Visionaries Podcast

Elections, Disinformation, and Security
This episode takes a look at aspects of election security around voter registration and physical controls at polling places.

Play the podcast
Blog: Elections, Disinformation, and Security
Latest Blogs

Read how Netskope can enable the Zero Trust and SASE journey through security service edge (SSE) capabilities.

Read the blog
Sunrise and cloudy sky
SASE Week 2023: Your SASE journey starts now!

Replay sessions from the fourth annual SASE Week.

Explore sessions
SASE Week 2023
What is Security Service Edge?

Explore the security side of SASE, the future of network and protection in the cloud.

Learn about Security Service Edge
Four-way roundabout
  • Company chevron

    We help you stay ahead of cloud, data, and network security challenges.

  • Leadership chevron

    Our leadership team is fiercely committed to doing everything it takes to make our customers successful.

  • Customer Solutions chevron

    We are here for you and with you every step of the way, ensuring your success with Netskope.

  • Training and Certification chevron

    Netskope training will help you become a cloud security expert.

Supporting sustainability through data security

Netskope is proud to participate in Vision 2045: an initiative aimed to raise awareness on private industry’s role in sustainability.

Find out more
Supporting Sustainability Through Data Security
Thinkers, builders, dreamers, innovators. Together, we deliver cutting-edge cloud security solutions to help our customers protect their data and people.

Meet our team
Group of hikers scaling a snowy mountain
Netskope’s talented and experienced Professional Services team provides a prescriptive approach to your successful implementation.

Learn about Professional Services
Netskope Professional Services
Secure your digital transformation journey and make the most of your cloud, web, and private applications with Netskope training.

Learn about Training and Certifications
Group of young professionals working

DROWN Vulnerability Remains High

Mar 08 2016
Tags
Cloud Best Practices
Cloud Security
Netskope Threat Research Labs
Tools and Tips
Vulnerability Advisory

On March 1st, 2016 researchers disclosed a critical vulnerability affecting SSL and TLS protocol, most widely used secure protocols over the internet. The attack, termed DROWN (an acronym for Decrypting RSA with Obsolete and Weakened eNcryption) is a cross protocol attack that affects any server that supports SSLv2 connections and also any other servers (including SMTP, IMAP, etc.) that shares the same certificate with an SSLv2 supported server.

In order to launch a DROWN attack, first the attacker passively intercepts the traffic between the client and the server and records any version of TLS RSA messages. As per researchers, later using this attack, the attacker can decrypt one out of 1000 intercepted connections. From the encrypted TLS messages, ciphertext containing the 48-byte premaster secret is then converted to valid RSA PKCS #1 v1.5 encoded ciphertexts with length acceptable to SSLv2 oracle. A version of the Bleichenbacher attack is then used to query the oracle with valid SSLv2 RSA ciphertext which leaks information about the master secret key. This information can then be used to compute the session key allowing the attacker to decrypt the earlier recorded TLS messages. The decrypted messages can disclose sensitive information such as login credentials, cookies, company confidential data, etc.

DROWN has been assigned CVE-2016-0800 with a severity rating of High. According to the data published by researchers, TLS 1.2 handshake using 2048 bit RSA can be decrypted in under 8 hrs at a cost of only $440. The attack time can be further reduced to one minute using the recently discovered vulnerability in OpenSSL (CVE-2016-0703) making it possible to perform MiTM attacks within a very short time window. The same data published by researchers also mentions that 33% of all servers on the internet could be vulnerable to this attack.

At Netskope, we have been monitoring SaaS apps to check if they are vulnerable to DROWN. As part of our research, we have identified 676 SaaS apps that are vulnerable to the attack.The breakdown of SaaS apps vulnerable to DROWN per the Netskope Cloud Confidence Index (CCI) is as follows:

  • 2 Apps have a “High” CCI rating;
  • 42 Apps have a “Medium” CCI rating
  • The remainder have either a “Low” or “Poor” CCI rating.

We also identified the following interesting observations related to the 676 SaaS applications vulnerable to the DROWN attack:

  • 73 apps are still vulnerable to FREAK attack
  • 42 apps are still vulnerable to Logjam attack
  • 38 apps are still vulnerable to OpenSSL CCS attack
  • 7 apps are still vulnerable to Poodle

The above indicates poor patch management practices by some of the these vulnerable app vendors.

If you are a SaaS app vendor, we suggest the following to identify and mitigate the potential effects of the DROWN attack:

  • Check if your server is vulnerable to the attack using the DROWN attack checker.
  • Mitigate the vulnerability by disabling the support for SSLv2 immediately. Please note that disabling SSLv2 ciphers on servers vulnerable to CVE-2015-3197 will NOT be sufficient as clients can force the use of SSLv2 with EXPORT Ciphers.
  • OpenSSL has released patch for CVE-2016-0703 and CVE-2015-3917. Apply the patched versions 1.0.2g and 1.0.1s for 1.0.2 and 1.0.1 respectively.
  • Microsoft IIS users should upgrade to versions 7.0 and above which has SSLv2 disabled by default
  • Check the detailed instructions here to get more information on vulnerable platforms and products along with the steps for mitigation.

Acknowledgements

I would like to thank Nitish Balachandran and Arun Prabhu Dhandapani for their assistance on the research, analysis, and reporting.

Stay informed!

Subscribe for the latest from the Netskope Blog