La résolution de vos défis de transformation SASE et Zero Trust commence avec Netskope chez RSA. Pour en savoir plus.

fermer
fermer
  • Pourquoi Netskope signe chevron

    Changer la façon dont le réseau et la sécurité fonctionnent ensemble.

  • Nos clients signe chevron

    Netskope sert plus de 3 000 clients dans le monde entier, dont plus de 25 entreprises du classement Fortune 100

  • Nos partenaires signe chevron

    Nous collaborons avec des leaders de la sécurité pour vous aider à sécuriser votre transition vers le cloud.

La Capacité d'Exécution la plus élevée, une fois de plus.
La Vision la plus complète, une fois de plus.

Découvrez pourquoi le Magic Quadrant™ 2024 de Gartner® a désigné Netskope comme leader pour la sécurité en périphérie des services pour la troisième année consécutive.

Recevoir le rapport
Netskope Named a Leader in the 2024 Gartner® Magic Quadrant™ for Security Service Edge graphic for menu
Nous parons nos clients à l'avenir, quel qu'il soit

Voir nos clients
Woman smiling with glasses looking out window
La stratégie de commercialisation de Netskope privilégie ses partenaires, ce qui leur permet de maximiser leur croissance et leur rentabilité, tout en transformant la sécurité des entreprises.

En savoir plus sur les partenaires de Netskope
Group of diverse young professionals smiling
Votre réseau de demain

Planifiez votre chemin vers un réseau plus rapide, plus sûr et plus résilient, conçu pour les applications et les utilisateurs que vous prenez en charge.

Obtenir le livre blanc
Votre réseau de demain
Présentation de la plate-forme Netskope One

Netskope One est une plate-forme cloud native qui offre des services de sécurité et de mise en réseau convergents pour faciliter votre transformation SASE et Zero Trust.

En savoir plus sur Netskope One
Abstrait avec éclairage bleu
Adopter une architecture SASE (Secure Access Service Edge)

Netskope NewEdge est le nuage privé de sécurité le plus grand et le plus performant au monde. Il offre aux clients une couverture de service, des performances et une résilience inégalées.

Découvrez NewEdge
NewEdge
Netskope Cloud Exchange

Le Netskope Cloud Exchange (CE) fournit aux clients des outils d'intégration puissants pour optimiser les investissements dans l'ensemble de leur infrastructure de sécurité.

En savoir plus sur Cloud Exchange
Vidéo Netskope
La plateforme du futur est Netskope

Intelligent Security Service Edge (SSE), Cloud Access Security Broker (CASB), Cloud Firewall, Next Generation Secure Web Gateway (SWG), et Private Access for ZTNA intégrés nativement dans une solution unique pour aider chaque entreprise dans son cheminement vers l'architecture Secure Access Service Edge (SASE).

Présentation des produits
Vidéo Netskope
Next Gen SASE Branch est hybride - connectée, sécurisée et automatisée

Netskope Next Gen SASE Branch fait converger Context-Aware SASE Fabric, Zero-Trust Hybrid Security et SkopeAI-Powered Cloud Orchestrator dans une offre cloud unifiée, ouvrant la voie à une expérience de succursale entièrement modernisée pour l'entreprise sans frontières.

En savoir plus Next Gen SASE Branch
Personnes au bureau de l'espace ouvert
La conception d'une architecture SASE pour les nuls

Obtenez votre exemplaire gratuit du seul guide consacré à la conception d'une architecture SASE dont vous aurez jamais besoin.

Obtenir l'EBook
Optez pour les meilleurs services de sécurité cloud du marché, avec un temps de latence minimum et une fiabilité élevée.

Découvrez NewEdge
Lighted highway through mountainside switchbacks
Permettez en toute sécurité l'utilisation d'applications d'IA générative grâce au contrôle d'accès aux applications, à l'accompagnement des utilisateurs en temps réel et à une protection des données de premier ordre.

Découvrez comment nous sécurisons l'utilisation de l'IA générative
Autorisez ChatGPT et l’IA générative en toute sécurité
Solutions Zero Trust pour les déploiements du SSE et du SASE

En savoir plus sur la confiance zéro
Boat driving through open sea
Netskope obtient l'autorisation FedRAMP High Authorization

Choisissez Netskope GovCloud pour accélérer la transformation de votre agence.

En savoir plus sur Netskope GovCloud
Netskope GovCloud
  • Ressources signe chevron

    Découvrez comment Netskope peut vous aider à sécuriser votre migration vers le Cloud.

  • Blog signe chevron

    Découvrez comment Netskope permet la transformation de la sécurité et de la mise en réseau grâce à la périphérie des services de sécurité (SSE)

  • Événements et ateliers signe chevron

    Restez à l'affût des dernières tendances en matière de sécurité et créez des liens avec vos pairs.

  • Définition de la sécurité signe chevron

    Tout ce que vous devez savoir dans notre encyclopédie de la cybersécurité.

Podcast Security Visionaries

Stimuler l’innovation auprès de vos employés à distance
Dans cet épisode, l’animateur Max Havey se penche sur le monde du travail à distance et de l’innovation.

Écouter le podcast
Stimuler l’innovation auprès de vos employés à distance
Derniers blogs

Découvrez comment Netskope peut faciliter la transition vers le Zero Trust et le SASE grâce aux fonctionnalités de sécurité en périphérie des services (SSE).

Lire le blog
Sunrise and cloudy sky
SASE Week 2023 : Votre voyage SASE commence maintenant !

Retrouvez les sessions de la quatrième édition annuelle de SASE Week.

Explorer les sessions
SASE Week 2023
Qu'est-ce que le Security Service Edge ?

Découvrez le côté sécurité de SASE, l'avenir du réseau et de la protection dans le cloud.

En savoir plus sur Security Service Edge
Four-way roundabout
  • Entreprise signe chevron

    Nous vous aidons à conserver une longueur d'avance sur les défis posés par le cloud, les données et les réseaux en matière de sécurité.

  • Équipe de direction signe chevron

    Nos dirigeants sont déterminés à faciliter la réussite de nos clients.

  • Solutions pour les clients signe chevron

    Nous sommes là pour vous et avec vous à chaque étape, pour assurer votre succès avec Netskope.

  • Formation et certification signe chevron

    Avec Netskope, devenez un expert de la sécurité du cloud.

Soutenir le développement durable par la sécurité des données

Netskope est fière de participer à Vision 2045 : une initiative visant à sensibiliser au rôle de l'industrie privée dans le développement durable.

En savoir plus
Soutenir le développement durable grâce à la sécurité des données
Penseurs, concepteurs, rêveurs, innovateurs. Ensemble, nous fournissons le nec plus ultra des solutions de sécurité cloud afin d'aider nos clients à protéger leurs données et leurs collaborateurs.

Rencontrez notre équipe
Group of hikers scaling a snowy mountain
L’équipe de services professionnels talentueuse et expérimentée de Netskope propose une approche prescriptive pour une mise en œuvre réussie.

En savoir plus sur les services professionnels
Services professionnels Netskope
Sécurisez votre parcours de transformation numérique et tirez le meilleur parti de vos applications cloud, Web et privées grâce à la formation Netskope.

En savoir plus sur les formations et les certifications
Group of young professionals working

Defending Against OAuth App-Based Attacks on Enterprise SaaS

Feb 13 2024
By Dev CK

The phenomenal growth in the adoption of software as a service (SaaS) has prompted enterprises of all sizes to move their critical data to SaaS-based applications. And as attackers tend to follow data to induce a breach, their new area of focus is enterprise SaaS. The recent Midnight Blizzard attack by nation-state actors clearly reinforces the fact that this trend has only just begun.

One interesting aspect of this attack, as well as other recent attacks on SaaS, is that the attackers leveraged a combination of traditional attack vectors, like poor posture controls around authentication and new attack vectors, likeOAuth based applications. It’s worth mentioning that this attack vector has also recently been leveraged by opportunistic threat actors to automate both business email compromise (BEC) attacks and phishing attacks, as well as  push spam and deploy virtual machines (VMs) for crypto mining. This underscores  the fact that attacks on SaaS apps are not exclusive to state-sponsored groups only. 

The anatomy of an OAuth attack on SaaS apps

Let’s drill into some of the tactics that attackers seem to have used in this attack:

  1. Initial Access via password spraying on test tenant accounts.
  2. Defense Evasion by using distributed residential proxies in addition to limiting the number of attempts to stay under the radar of systems that keep an eye on the volume of such defense evasion attempts.
  3. Persistence by granting access to OAuth applications to maintain access, even if they were to lose access to the account used during initial access.
  4. Privilege Escalation using the OAuth application to grant  elevated access to the Microsoft  corporate environment.
  5. Lateral Movement via the OAuth application’s elevated access towards Exchange Online.

While the tactics remain very similar to a classic MITRE framework, the  techniques used to perpetrate the attack have evolved enough to exploit the new attack surface left open by OAuth applications.

OAuth applications are the new blindspot

For an end user who is looking to get things done in the most easy and effective way, OAuth applications are a huge blessing because they allow users to interconnect or integrate their apps and data very easily from within the SaaS application they are using, by simply issuing a few commands. Let’s say for example, you are working away in Slack and want to connect to your Google Drive to obtain specific data. The OAuth app for Slack will allow you to approve access to your Google Drive, via an OAuth token and by using your credentials to collect that specific data of your interest. 

You no longer have to login to Google Drive and be prompted for multi-factor authentication (MFA) when you can easily obtain the data from it directly from within your Slack messaging app.

Similar to the Slack and Google Drive example discussed above, OAuth apps also enable you to connect your calendar, HRMS accounts, DevOps platform, payroll account, and other accounts to various other SaaS apps.

However, with beauty comes danger and with ease, risks.

The easy onboarding of OAuth apps without security checks is one such risk. These apps can be provisioned by any end user with just one click. Now with the thousands of OAuth apps available from public marketplaces, you can only imagine how the ease of provisioning exponentially compounds risk, unless SaaS admins set up stricter controls. 

Another risk comes from users easily building custom/internal OAuth apps using the low/no code frameworks that most SaaS applications offer. These frameworks provide a mechanism for code execution and persistence by bad actors, if accounts are compromised similar to what was seen in the Midnight Blizzard attack. Since most organizations do not have any vetting or review processes around internal OAuth applications, risks get further aggravated. Let’s also factor in the lack of visibility and control over user transactions, and subsequently, exfiltration of data, beyond the perimeters you control. 

There are a few additional risks that must be tracked when using OAuth tokens on applications protected by multi-factor authentication (MFA). The first one arises because as temporary tokens, OAuth tokens are designed for use post authentication, and therefore don’t require re-authentication, allowing bad actors to bypass MFA once they gain initial access. The other risk with OAuth tokens is that although they are based on a temporary token design, they often can be refreshed indefinitely in most implementations, which gives bad actors persistence access.

And lastly, a major risk factor is the lack of expertise on the SaaS admin team in dealing with security issues arising from the use of OAuth apps. Most SaaS admins are not aware of the risks from OAuth apps or have no easy way to vet the app before approving one.

How to defend against OAuth app-based attacks

In order to help you pre-empt these types of attacks it’s very important to educate and partner with your SaaS application administrators, closely monitor your SaaS applications posture, risk profile OAuth apps in real time, and cut off all the insecure and unnecessary doors and windows that exist in Microsoft applications.

Here are the core system hardening techniques that are enforced by a good SaaS Security Posture Management (SSPM) solution that can help you protect your Microsoft SaaS applications.

Let’s look at the techniques in detail:

  1. Initial Access:
    1. Ensure you are notified when MFA and configuration alerts are turned off.
    2. Block legacy authentication.
    3. Ensure passwords are enforced on mobile devices. 
    4. Enforce password complexity, rotation, and expiration.
  2. Defense Evasion:
    1. Make sure Microsoft 365 audit logs are enabled and monitored to help Office 365 teams investigate activities for anomalies and for routine security operations or forensic purposes.
    2. Ensure Microsoft Defender for Cloud Apps provides log collectors that automatically collect and upload the logs and then perform anomaly detection on collected log data.
    3. Enable the Advanced Threat Protection Safe Attachments policy such that it extends malware protections such as routing all messages and attachments without a known malware signature to a special hypervisor environment. In that environment, a behavior analysis is performed using a variety of machine learning and analysis techniques to detect malicious intent.
    4. Restrict content sync across your Microsoft apps and whitelist your domain’s globally unique identifier (GUID) to ensure that only domain-joined and approved machines can sync data across Microsoft applications and devices to lower the risk of data leaks.
    5. Enable Advanced Threat Protection (ATP) for SharePoint, OneDrive, and Microsoft Teams to protect against inadvertent sharing of malicious files. When an infected file is detected, that file is blocked so that no one can open, copy, move, or share it until further actions are taken by the organization’s security team.
    6. Ensure all devices are configured to meet well thought out device compliance policies.
  1. Persistence:
    1. Ensure that users cannot install Microsoft Outlook add-ins because attackers commonly use vulnerable and custom-built add-ins to access data in user applications. While enabling users to self install add-ins does allow them to easily acquire useful supplemental features that integrate with Microsoft applications, this user action can create risks for you, if not monitored carefully. By disabling a user’s ability to install add-ins in Microsoft Outlook, you reduce the threat surface and mitigate risk.
    2. Ensure that all installed OAuth apps have a Netskope calculated real-time risk score that falls below the level of ”High” severity.
    3. Ensure OAuth apps are not over privileged to allow impersonation of any user.
    4. Restrict the creation or registration of new applications by  disallowing the permission to do so for all the users within the tenant.
    5. Educate the SaaS application administrators about the risks of OAuth applications and provide them an easy to reference database for such applications.
  2. Privilege Escalation:
    1. To reduce the risk of malicious applications tricking users into granting them access to your organization’s data, it’s recommended that you allow user consent only for applications that have been published by a verified publisher or let the administrator grant the permissions.
    2. Disallow users from providing consent to applications.
    3. Disable the ability to modify app role assignments in OAuth apps to ensure that the application does not give users or SaaS apps access to resources they should not have access to.
    4. Limited administrators are users who have more privileges than standard users, but not as many privileges as global admins. Leveraging limited administrator roles to perform required administrative work reduces the number of high value, high impact global admin role holders you have. Assigning users roles like Password Administrator or Exchange Online Administrator, instead of Global Administrator, reduces the likelihood of a global administrative privileged account being breached.
    5. Disable custom script execution to prevent content from being uploaded to SharePoint for potential malicious code execution, which may lead to a wide array of security issues.
  1. Lateral Movement & Data Exfiltration:
    1. Ensure basic authentication for Exchange Online is disabled while modern authentication for Exchange Online is enabled.
    2. Block client-side rules that automatically forward email to external domains. The use of client-side forwarding rules to exfiltrate data to external recipients is an increasingly used vector for data exfiltration by bad actors.
    3. Ensure a DomainKeys Identified Mail (DKIM) signing policy exists.
    4. Ensure hosted outbound spam and malware filter policies along with strong authentication, web mailbox and anti-phishing policies are in place.
    5. Ensure that Domain-based Message Authentication, Reporting, and Conformance (DMARC) Records for all Exchange Online domains are published as it works with Sender Policy Framework (SPF) and DomainKeys Identified Mail (DKIM) to authenticate mail senders and ensure that destination email systems trust messages sent from your domain. 
    6. Ensure audit logging for non-owner mailbox access is enabled to help track login to a mailbox as well as actions taken while the user is logged.

As security is a process rather than a state, a properly hardened system should also be accompanied by mature monitoring, incident handling, and privilege approval process. For this, you need real-time visibility into your user, the Oauth application, and permission management inventories to receive alerts on notable changes.

SSPM is a fundamental security control designed to monitor compliance with industry regulations and minimize cloud-based risks. It dramatically reduces the attack surface across multiple SaaS applications and provides invaluable risk context for a complete cloud-based zero trust strategy.

All of the above defenses and more are part of the Netskope SSPM solution. Also note that similar defenses needed for other vendor’s SaaS applications are also enabled by Netskope SSPM.  These defenses can be easily found and applied in the form of out-of-box detection rules in Netskope SSPM as categorized under the different tactics of MITRE ATT&CK & the sub-domain titled “Third-Party Apps”.

Figure 1: Here is the specific category of Netskope’s SSPM detections that help harden the posture around OAuth apps.
Figure 2: Here is how the results will show up once the posture checks around OAuth apps are enabled.

Also note the role “AppRoleAssignment. ReadWrite.All” has an important hidden characteristic that bypasses the app consent process. This role is extremely privileged, as it allows granting any app-only permission, including “RoleManagement.ReadWrite.Directory”, which can then be used to give anyone even higher privileges up to and including Global Admin and thus is to be kept a close watch on detect and prevent Privilege Escalation. 

Netskope SSPM helps you do so by scoring the OAuth app risk in real-time as depicted in figure above.

Figure 3: Getting a view of all OAuth apps along with their Risk profile and review workflow helps keep a tab on these apps to manage them with ease.

We look forward to helping you onboard Netskope SSPM’s next generation capabilities, to arm your SaaS security team with the tools they need to help secure your organization’s critical data, apps, and users.

Netskope SSPM is Part of Netskope Intelligent SSE

Netskope SSPM is part of the Netskope Intelligent SSE platform, providing a comprehensive, integrated approach to securing SaaS apps that combines cloud access security broker (CASB), data loss prevention (DLP), and modern SSPM capabilities. It consolidates these fundamental security technologies, and much more, into a market-leading security service edge (SSE) platform.

Stay tuned for more details about the current set of capabilities that the Netskope SSPM team is building, including integrations with Netskope CASB and third-party application risk management.

If you are new to SSPM, please check out the following resources or contact Netskope to learn more:

author image
Dev CK
Dev CK works as Principal Product Manager in Netskope's cloud security portfolio, and focuses on SaaS & Cloud Security Posture Management.

Stay informed!

Subscribe for the latest from the Netskope Blog