Dodging the Spear Phisher

Protecting government data hinges on training employees not to take the bait.

Protecting government data hinges on training employees not to take the bait.

This is the second in an occasional series on how to increase network security-without spending your entire working day doing it.

Your Human Resources department sends you an e-mail asking for your home address-again. And, oh, by the way, please verify your user name and password, too. "Gee," you think, "can't they keep their records straight?" You hastily type a reply and send it off.

What you don't know is that wasn't your trusted HR rep seeking your personal information. It was a hacker spear phishing-employing a sophisticated cybercrime in an attempt to gain access to your organization's computer network and privileged information.

Simple phishing usually casts a wide net to steal identities by sending out a mass e-mail that claims to be from, say, eBay, PayPal, a bank or credit card company. Spear phishing, on the other hand, is much more targeted and much more personal. These e-mails are designed with you in mind, providing information that tricks you into believing that a legitimate source sent them. It could seem to be your trusted colleague, a manager from another business unit or agency office, or your boss.

The spear phisher uses information you provide to gain access to your account on a government system, then uses that access to hack into the entire network. The hacker not only can access files that you have access to, but can engage in widescale financial fraud, or steal military information, secret contract details or other proprietary data. The entry point might be an employee response to a bogus, but familiar-looking, e-mail that asks for key passcodes. Or the e-mail could ask the recipient to click on a link that downloads spyware that will allow the cyberthief an open door into the network.

Spear phishing is now one of the biggest vulnerabilities confronting information security executives in government and the private sector. The National Institute of Standards and Technology doesn't know (or won't tell) how many spear phishing attacks the federal government has suffered. But the chance that a spear phisher will target a federal worker and break into an agency network is likely increasing. Businesses had more than 55,000 phishing incidents in April alone, according to the Anti-Phishing Working Group in Cambridge, Mass. Financial services is the most targeted sector, as phishers look for ways to steal money from online accounts.

Spam filters, patches and firewalls are not very effective in stopping spear phishers. E-mail addresses are readily available. For example, the names and e-mail addresses of employees attending training conferences typically are listed on a conference's Web site or in printed conference materials. And providing aliases, such as a generic www.info@agency.gov, and then routing queries to the appropriate person inside the agency doesn't necessarily ward off phishers. Instead, aliases create another entry into the system.

The most effective defense is education, security experts say. Federal agencies must train computer users to spot fraudulent e-mails and resist replying to them. Educating includes "inoculation," or intentionally setting a spear phishing trap by sending out a false e-mail to a group of employees to see who takes the bait, according to Alan Paller, director of research at the SANS Institute of Bethesda, Md., which manages the Internet Storm Center and tracks cyberthreats. IT managers contact employees who replied or opened an attachment and teach them what to look for in a fake e-mail. Mistakes sometimes are the best teachers, Paller says. He estimates that spear phishing attacks on government number only in the low hundreds, but says the threat should not be taken lightly. It takes only one successful attempt to create a lot of damage.

The most vigilant agencies, the minority, conduct penetration testing annually, but that's not enough to keep employees attentive. Security experts advise piggybacking spear phishing tests on regularly scheduled security tests, teaching workers each time what to avoid. It's important to conduct multiple tests to find the employees who reply to the fake e-mails.

Frequent testing is the inoculation strategy of information security managers at the U.S. Agency for International Development. When USAID employees log on each morning, a question appears on the monitor. The security questions are taken from a database of nearly 300 queries, such as "How frequently should you change your password?" and "Do you lock your PC if you leave your desk?" They test whether an employee can spot a spear phishing attack. The answers are recorded, and the names of employees who answered incorrectly are sent to their managers. Then managers follow up to provide one-on-one instruction about security threats. The daily online lesson is now part of the Office of Management and Budget's information security line of business, and other federal agencies can use it.

OMB required agencies to buy more secure applications starting July 1, making it more difficult to infect a system with malicious software if a person opens a bogus e-mail attachment. The requirement was part of OMB's June 1 memo requiring agencies to adopt standard security configurations for new computers by Feb. 1, 2008.

Core Security Technologies, a Cambridge, Mass.-based security firm, offers an e-mail program to teach workers how to avoid spear phishing. The program can be part of any defensive plan and requires workers to be tested repeatedly with fake attacks. Paul Paget, chief executive officer at Core Security, says about 15 percent of tested workers fail. The software costs $22,500 and resides on a supervisor's desktop.

Security experts suggest enforcing the following rules throughout an agency:

  • Report suspicious e-mail on a regular basis. Tell employees to call the information security office about suspicious e-mail and train them not to forward bogus e-mails.
  • Do not provide personal information, such as a password, a credit card number or any data that can be used to unlock an application or network, in reply to an e-mail.
  • Do not open any suspicious attachment.
  • When a spear phishing attack is successful, assess the damage and recover. Eradicating the malicious software is not easy. You must backtrack to a clean starting point on your system before it was corrupted.

Better security technology and programs to inoculate employees aren't foolproof, warns David Jevans, chairman of the Anti-Phishing Working Group. "There is no 100 percent way to prevent spear phishing," he says. But agencies can cut down on the chances that attacks will be successful. Train and retrain. Keep the rules for protecting systems and detecting an attack in front of employees as much as possible. That way, the next time it appears an officemate or boss has e-mailed a link to a great photo of Paris Hilton in jail, no one will be tempted to open it.

Judi Hasson is a Washington-based freelance journalist covering government information technology.

NEXT STORY: Flash Mentoring