An holistic approach to microsegmentation
An holistic approach to microsegmentation
Abstract- This project is based on the analysis and implementation of a microsegmentation tech-
nology in a cloud infrastructure. Microsegmentation allows for greater granularity in segmentation
policies, improving the resilience of the environment when the attacker has managed to penetrate
the perimeter defenses and has infected an internal machine. Following this Zero Trust security
strategy, we greatly reduce the attack surface by offering a high level of real-time control. This
project provides a general analysis of the capabilities of this technology, its impact on devices, and
the advantages over an environment with only perimeter segmentation.
✦
The company has a wide range of very effective and
constantly improving technologies that allow to provide a
wall of protection against attacks coming from outside the
1 INTRODUCTION company or organization.
Although these perimeter protection technologies are
L Infrastructure protection[1] is based on securing
business application infrastructures and protecting a
company's technology, systems and assets. The systems
highly effective, no protection is perfect and there will
always be vulnerabilities, discovered or not, that allow an
range from wireless networks to connect to the Internet to attacker to perform malicious actions. That is why in recent
cloud solutions, servers, mobile devices, years, especially in view of the great digital transformation
etce`tera. underway and, together with the transition to a hybrid cloud
Infrastructure security has always been one of the most infrastructure and the high proliferation of ransomware, it
important pillars of cybersecurity. This area is part of the has started to become more and more common, the search
so-called "Blue Team". The main objective of infrastructure has begun for complementary solutions to this perimeter
protection is to protect a company's internal network and defense, which protect the internal network on the same
its assets from attacks, unauthorized access and other scale against these attacks, all with a minimal impact on
malicious actions aimed at harming the organization. system performance and adaptability to change.
Nowadays, there is a great deal of ven-
• Contact e-mail: [email protected]
1.1 State of the art
• Mention made: Information Technologies
• Work supervised by: Marc Ortega Gil (Department o f
Currently, this added protection can be achieved through a
Information Engineering and Communications) Zero Trust security model [2]. This model is relatively
• Curs 2023/24 complex and costly to implement and maintain, and these
two are the main reasons why they are not
companies do not have micro-segmentation [3]. security. This add-on is mainly focused on protecting on-
premises internal networks, since cloud environments
1.1.1 Zero Trust usually already have a basic applied micro-segmentation
(AWS: Security Groups, Azure: Network Security Groups,
The Zero Trust security model has been known for some OCI: Security Lists, and others).
time, appearing for the first time in 2010 [4]. This is based
on changing the way of thinking when protecting
infrastructures. We are moving from a strategy of "trust,
1.2 Context of the work
but check" to "never trust and always check". This means In practice, all these safety improvements and advances
that no user or device is trusted to access a resource until need to be accompanied by data that demonstrate and
its identity has been verified and it has been authenticated. exemplify the potential of their capabilities. This is where
This process applies to all connections, including those my work is focused. Starting from an operational
originating in the internal network. In order to carry out infrastructure in a cloud environment, in this project I seek
this strategy, there are several ways to achieve the expected to deploy and configure a software that allows to apply
results, but the main way that currently exists and is most this micro-segmentation in an environment and to reach
complete is by using a solution called Secure Access objective conclusions, deepening in the capabilities of re-
Service Edge (SASE) [5]. silience against attacks based on lateral movements as the
ransomware, ¨ısland hopping"[7] or l.living off the island"[8].
1.1.2 Secure Access Service Edge (SASE)
SASE will emerge as a security paradigm in the cloud that 2 OBJECTIUS
will link itself to traditional networks, offering a whole
range of functionalities to protect access to applications This paper seeks to perform a theoretical and practical
and data in a secure way, following this Zero Trust model. analysis of the capabilities, advantages and impact of a
A solution is considered SASE when it integrates the micro-segmentation technology on a network infrastructure
following capabilities, the first two being necessary and in a cloud environment where there is a flat segmentation.
the subsequent ones optional: Through the theoretical analysis of the capabilities of
micro-segmentation and the application to the functioning
• Secure Web Gateway or web proxy (SWG): This of an already deployed and operational infrastructure, we
solution acts as a protection between the intranet and seek to obtain objective data on the opportunities that this
the public Internet, filtering and controlling web technology can bring to improving the security and
traffic to prevent threats such as malware, phishing resilience of companies. In order to achieve this goal, a
and ransomware. By integrating with SASE, it series of basic objectives must be met:
becomes a centralized inspection point, offering
granular visibility and control over access to websites • Deploying and configuring micro-segmentation
and SaaS applications. technology.
• Zero Trust Network Access (ZTNA): This solution • To carry out a security test on the infrastructure
redefines network access, eliminating the traditional without micro-segmentation and to apply it, comparing
implicit trust in the internal network. It does this by and analyzing the results.
verifying the identity and context of each user and
• To deploy a Command&Control server of the
device before granting access to specific resources,
technology and other necessary elements for its
thus minimizing the attack surface and preventing
correct operability.
unauthorized access.
• Analyze the environment and the capabilities of
• Software Defined WAN (SD-WAN): This network
technology to design and implement micro-
architecture transforms the way companies connect to
segmentation policies.
their networks. SD-WAN separates the control plane
(which defines how traffic is routed) from the data • Automate the process of communications analysis
plane (which carries the actual traffic), thus enabling using a script that processes the data collected from
centralized and flexible network management. the technology API and generates an Excel document
with this data.
• Microsegmentation:
4 MIC
-E
SR
G
O
ME
N
A
T
TECHNOLOGY
IO
T
N : GUARDICORE
4.1 What is m
?icro-segmentaion
When we talk about micro-segmentation we refer to
software-based segmentation. This software is installed on
the devices and is what allows incoming and outgoing
communications to be controlled in real time. By having
an agent installed on each device, we can define a
segmentation at the process level. In addition, we can add
different tags to each machine in order to structure and
Fig. 2: Gartner Magic Quadrant for Microseg- mentacio'
organize the whole set of assets, creating a logical
solutions
structure regardless of the location of each device
(physical, cloud or dynamic). With all this, we have that the
policies of micro-crosegmentation can be defined including The solutions l'ıders l'ıders actualment hi trobem Guardicore
groups of tags, labels, communication protocols, ports and
[10] (purchased a few years ago by Akamai Technologies)
processes both at source and destination level. and Illumio. The main difference between these two is that
Illumio [11] does not require the installation of an agent,
4.2 Solutions for micro esgmentaof ion the ıders along with its advantages and disadvantages, but this makes
them two quite different products. The other product that
Currently, most micro-segmentation solutions are still comes close to Guardicore is ColorTokens [12], but this
under constant development, so there are few complete one is focused on being a very simple micro-segmentation
solutions. For example, Cisco Secu- re Workload [9] is a based on agents that can run on any OS, establishing itself
Cisco solution, but it is not possible to as one of the most suitable solutions for cold
environments, where normally all the devices are old OSs
that are very difficult to update and/or modernize.
4 EE/UAB TFG INFORMA` TICA: AN HOLISTIC APPROACH TO MICROSEGMENTATION
4.3 Com works Guardicore (Akamai 5.1 Attack processes and configurations
Technologies) The attack process performed by Infection Monkey [14] is
Guardicore technology has 4 main elements: simple to understand. It first attempts to perform lateral
movements from the machine where it is located by means
• Control server of a series of exploits (Log4Shell and Zerologon) and
It is the central server that serves to control and
brute force attacks on different processes (PowerShell,
manage all the devices with the installed agent. It can WMI, SSH, SMB, MSSQL, Hadoop, RDP and SNMP).
be deployed as an AIO (All in one) or as a distributed Once an attack is successful, the attack or attacks defined in
server both on-premise and in the Cloud. It can be the configuration are executed and then the binary is
managed both through the integrated CLI and through downloaded from the control server to launch the same
the locally hosted web service, which is recommended attack again from the infected machine. While micro-
to get the maximum benefit. segmentation is not responsible for protecting what happens
• Aggregators inside the machines, it is interesting to know what attacks
These machines are deployed in networks where both can be simulated in order to perform other security tests
the control server and the machines that have the with other technologies. The possible attack simulations
agent can communicate. These serve as are as follows:
intermediaries between the control server and the • Ransomware Simulation
agents. They can support up to 500 agents at a time. This scenario represents a ransomware attack on the
network. This ransomware performs totally secure
• Agents
actions on production environments, since it encrypts
This is the software that is installed on each machine
files found in a specific folder that we can select
in order to control communications. The machines
beforehand. To me, the encryption is a bitflip and the
need to have OS compatibility with the agent, which
addition of the extension ".m0nk3y", which is easily
can lead to problems with quite old machines. If the
detectable and reversible.
OS is not compatible, the agent can still be installed,
but it is named in visibility mode, without the ability • Network Breach
to apply policies. This scenario simulates the intrusion of an attacker into
the internal network and is responsible for carrying
• Col-lectors
out the lateral movements using known
These machines are installed when there are
vulnerabilities, brute force and other known exploits
machines that cannot have the agent installed. They
such as Mimikatz, which allows credentials to be
control communications at the network level, in a
stolen for use in lateral movements.
similar way to Illumio.
• Credentials Leak
5 EINA DE PROVES: I NFECTION MONKEY This scenario requires entering user or service
credentials and allows you to see what impact the
Infection Monkey [13] is an open source security tool theft of these credentials would have. In addition, it
owned by Akamai Technologies. This tool is installed on a allows to enable the attempt to steal SSH credentials
dedicated server from where it is possible to manage and embedded in the system.
control simulations of attacks that can be carried out. It
• Cryptojacker Simulation
also hosts an internal web server that can be accessed on
This scenario simulates the execution of a program
its front-end (its architecture and communications can be
designed to mine Bitcoin that has been installed in an
seen in Appendix A1, Fig. 13).
unauthorized manner. It does this by increasing RAM
The different attack simulations that the tool allows can be
and CPU usage to configurable levels and also
configured to determine the propagation range and the
generates network traffic identical to that of Bitcoin. We
machines with which we want to carry out the study, so that
must be careful with this scenario because we know that
in case of production environments or critical environments
it can affect the operation of critical or production
we can leave out certain machines in a preventive way.
machines.
This tool is divided into two components:
In Appendix A1, Figure 14 you can see the summary of
• Monkey Island this attack process and its methods.
Dedicated server to control and visualize attack
simulation progress within the network. By default,
the server has a self-signed certificate that it uses to 6 A N A ` LISI PR A ` CTIC IN AWS
communicate securely with the agents using HTTPS.
The objective of this section is to better understand the
• Infection Monkey Agent functionality and test the capabilities of micro-
This is the agent in charge of simulating attacks on segmentation. Therefore, I have deployed a series of
infected machines and reporting to Monkey Island. machines in AWS that will serve to represent a hybrid
The attacks can be initiated on the dedicated server or environment in which to perform the security tests.
by downloading the agent on a machine, simulating Before doing so, I will exemplify a micro-segmentation
the machine's infection. project and what is the goal that can be achieved with this
technology.
NIL BALLART: AN HOLISTIC APPROACH TO MICROSEGMENTATION: A PRACTICAL EVALUATION OF MICROSEGMENTATION IN A CLOUD
ENVIRONMENT 5
3389 in order to be able to receive and send And finally, an aggregator, to which they will have to
communications of this kind with security purposes. This communicate and receive communications from machines that
exposition have
can be mitigated by defining a policy that allows for a more the installed agent. This communication es fa mitjanc¸ant
effective
to this process the communication in the machines where this HTTPS(443) with SSL and a self-signed certificate by
software is installed. default, although this can be changed.
It consists of 8 EC2 installations, where each machine is Although these machines are located in AWS, I have
responsible for different functions of the solution. configured them following the first example of a hybrid
environment (Fig. 2: Example architecture). The Windows
Ser- ver 2019 represents a server in the DMZ exposed to
the Internet and, therefore, to attacks from the outside. The
remaining machines can communicate via SSH (22) or
RDP (3389), HTTP/HTTPS (80, 443) and FTP (20, 21)
with each other.
To all these machines I have installed the Guardicore
agent and generated lateral movements between them both
via SSH and RDP.
First we have the core of the distributed server, which is • That all exploits of lateral movement, credential
the Management Control Server. Then, we have 2 extraction and brute force attacks are attempted.
Workers, which basically serve to balance the load of the
main node. • That the Infection Monkey spreads with a maximum of
The rest of the machines are in charge of map 2 lateral jumps.
processing, log and data storage and other functions that I
will not go into detail. These machines are:
• RabbitMQ
• InfluxDB
• ElasticSearch
On the one hand, it is possible to observe that the entire In contrast, with micro-segmentation we can apply a much
internal network is fully visible. On the other hand, 2 SSH more granular approach, defining origin and destination
communications (by stealing credentials) and one RDP down to the process level. This is useful to define, for
communication have been breached. example, policies that block SSH communications unless
they are performed using the PuTTy application (or any
6.5 Ana`lisi de les comunicacions other that performs this function). To me's to me's, we can
define if this program can be installed in any directory or
Now, once we have the traffic of both lateral leg in the default directory where the program or process is
movements and those generated by Infection Monkey, we located.
can analyze this to see what we have to block and what we Therefore, in order to allow legitimate movements and
can allow. This point is quite critical and, in real projects, block malicious ones which, in the majority of cases, as
you have to do a lot of research and really understand they are automated, will not be executed by using these
what`s going on, as it will never be as simple as the case programs that we have mentioned.
I`m working on. Here we can see the configured policies, where we have on
the one hand general blocks of communications and then
the explicitly allowed communications that I have started.
Once the attack is over, we can observe a totally To do this, for the moment, there are two options. Either
different result. you can do it using the interactive map, which allows you
to select a communication and create a rule from a
communication, or you can download the logs and, using
excel or some CSV data processing tool, make an
exhaustive analysis.
APE` NDIX
A.1 Figures