19
Fri, Apr
5 New Articles

Insiders Are a Threat to IBM i? No Way! Yes Way!

IBM i (OS/400, i5/OS)
Typography
  • Smaller Small Medium Big Bigger
  • Default Helvetica Segoe Georgia Times

 

Carol discusses how the current thoughts on insider threats needs to be redefined and how insider threats can leave IBM i vulnerable.

I read an interesting article that discussed a study done by the Ponemon Institute on the “Cost of Insider Threats.” It piqued my interest because most of the people I talk to in the IBM I world don’t believe there’s any threat by people from inside their organization. The two reasons I hear most are “I trust our employees” and “Our employees would have no clue how to get access to the system through something like ODBC. They can barely sign on to their green-screen menu.” I decided to read the actual study to determine if there was applicability to the IBM i world.

The Study defined three types of insider threats:

  • A careless or negligent employee or contractor, comprising 68% of the threats
  • A criminal or malicious insider, 22% of the threats
  • A credential thief, 10% of the threats

I found the fact that the largest threat (by far) was due to careless or negligent employees and contractors fascinating. This threat has nothing to do with the level of trust you have with your employees or their computer skills! This has everything to do with choices made by administrators and others. I quickly concluded that yes, the insider threat is alive and well in the IBM i world.

While you might not consider yourself “negligent” or “careless,” let’s face it, we all make mistakes and we all leave tasks undone because we either get busy and forget about them or get re-directed and it never again becomes a priority. Also, falling into this category are configuration choices that are made without considering the security implications of that choice. Examples of these choices as well as configuration changes that unintentionally leave the system vulnerable are the focus of this column. Let’s take a look.

Unattended Workstations

You sign on to your PC in the morning, check a few things using either your Access Client Solutions (ACS) 5250 emulation session or Navigator for i. Satisfied there are no fires that need immediate attention, you leave your desk and go to the cafeteria to grab some coffee. I know some of you are disciplined enough to lock your workstation before you leave your office, but for those of you who aren’t…think of the treasure chest you’ve just left wide open for someone to sit down and take advantage of. You’ve likely left your IBM i session signed on with your all-powerful profile, and all someone needs to do is start clearing or deleting files, changing system values, powering down the system, etc. And everyone, including the IBM i audit journal, will point to you as the culprit. Or maybe they’re more surreptitious and just copy files—a task, which if performed through iNavigator, may not even be noticed by you. It’s not like you can press F9 to recall your cursor movements in this interface like you can press F9 to recall a command entered on a command line. The innocent act of walking away from your desk can leave your system wildly vulnerable. Even if you have a group policy on your network that times out inactive workstations, discipline yourself to lock your workstation when you leave your desk!

Special Authorities Added to IBM i-Supplied Profiles

IBM-supplied profiles are shipped with only the authorities needed to perform the tasks associated with their function or role on the system. Adding more authorities, especially *ALLOBJ special authority, gives more authority than was intended to tasks you’re running or users who’ve been made a member of the profile or vendor products owned by the profiles. I often see systems where QPGMR has been given *ALLOBJ special authority. The problem with this additional authority is that QPGMR is often the developers’ group profile. Whenever they sign on to production, they have all authority to all objects on the system. This excess capability can easily lead to accidental updates or deletions or unapproved system setting changes or even circumvention of change management processes. Compounding the issue is that some vendor applications are owned by QPGMR. By giving QPGMR *ALLOBJ, users running these vendor applications may have much more power (i.e., *ALLOBJ special authority) than they should have when running the application.  

Ignoring Web Applications Running on IBM i

We often fight the idea that steps need to be taken to secure IBM i, and that laissez faire attitude extends into the web application world. Some believe that, because their web applications are running on IBM i, they don’t need to worry about vulnerabilities such as cross-sight scripting errors or SQL injection errors when writing their web applications. Nothing is further from the truth! Running a web application on IBM i doesn’t magically remove these vulnerabilities. When you’re running your web application scans for apps running on other platforms, make sure to point your scanner at your web apps running on IBM i as well.

Root Is Shared

I’ve written about this before, but sharing root is so dangerous I must repeat myself. I do understand why it’s tempting to share the root ‘/’ directory. It’s an easy way to allow users to map a drive and get to whatever directories they need to in the IFS. But as I’ve said in other columns, sharing root is literally opening up your entire IBM i to ransomware because sharing root also shares /QSYS.LIB—that is, all of your libraries. Don’t be one of the growing ranks of organizations running IBM i that’s had to recover from this type of attack.

Modified Authorities to Aid in Debug Aren’t Set Back

As our team works with clients, one of the things we encourage is to set up a process to regularly look for changes to authorities to objects and authorization lists. When we do that on our clients’ behalf and we see a change, we find that the reason for the modification was often because there was a production issue and someone thought that the security configuration was causing the issue. Changes made in this scenario are usually obvious; a developer’s group is granted *ALL authority to an authorization list, or the developer’s profile is granted authority to a secured directory, or the *PUBLIC authority of a file is changed from *EXCLUDE to *ALL…. You get the idea. The problem is (obviously) not that they were trying to solve the production issue. The problem is that when the security change didn’t solve the problem, the configuration was never put back to its original setting. This underscores the need to have a process that forces you to perform regular checks of your security configuration.

Unaware of Assignment of *ALLOBJ Special Authority

When reviewing the list of user profiles that have been granted *ALLOBJ authorities with a new client, I often hear, “That person shouldn’t have *ALLOBJ. How did that happen?” (Perhaps it was another case of trying to debug a production issue.) Or “Uh oh! I was supposed to take *ALLOBJ away as soon as that project was done. Guess I’d better do that now.” Unless you discipline yourself to review the list of profiles with *ALLOBJ (and perhaps *SECADM and other special authority assignments), users will likely have additional capabilities for much longer than is appropriate…if they should have had the power in the first place! Maybe they won’t do something malicious with all that power, but it will be quite easy for them to do something unintentional because they have too much authority.

Not Staying Current with Integrity, Open Source, and Java PTFs

Because IBM i has so few integrity PTFs (those PTFs that fix internal security issues), I fear that people assume they don’t need to keep up with those and other PTFs that address security issues. In particular, administrators need to be diligent about applying Java group PTFs and PTFs associated with technology implemented with open source. For example, IBM just announced the release of PTFs fixing recently discovered vulnerabilities in OpenSSH. To leave your system unpatched is to ask for a hacker to exploit that vulnerability. If you do any research on hackers, some specifically go looking for unpatched servers with known vulnerabilities. Last year, in one of my “Coffee with Carol” sessions, my colleague Robin Tatam and I discussed the Verizon Data Breach Digest article documenting the hack of an AS400 (their spelling, not mine!). Talk about a careless or negligent administrator! The hacker used several missteps by the administrator to walk through that system, but the hacker’s initial access was exploiting a well-known vulnerability with the web application the utility company was running.

My point is that you must stay current with your PTFs! And because you’re busy, rather than keeping track of these yourself, I encourage you to log into your IBM account and sign up to be notified when security fixes are released.

In addition to staying current with fixes, I encourage you to stay up to date with OS releases. Some organizations are having difficulty configuring their encrypted communications at V7R1 because Digital Certificate Manager (DCM) doesn’t allow multiple certificates to be assigned to servers until V7R2, and V7R1 doesn’t have all of the strong ciphers for encrypted sessions provided in V7R2/R3. While the end of life (EoL) has yet to be announced for V7R1, I highly recommend you start planning for an upgrade to V7R3.

Summary

This is a short list of issues. I could have mentioned systems running at security level 20 or 30, profiles with default passwords, etc. (the typical IBM i security checklist of issues). But I tried to describe scenarios that may trigger to you think about the non-typical issue in hopes that you’ll examine your own actions and processes that may unintentionally be leaving your system vulnerable. No one wants to see anyone in our IBM i community have an incident that’s attributed to a “careless or negligent employee or contractor”!

Carol Woodbury

 

Carol Woodbury is President and CTO of DXR Security and has over 30 years’ experience with IBM i Security. She started her career as Security Team Leader and Chief Engineering Manager for iSeries Security at IBM in Rochester, MN. Since leaving IBM, she has co-founded two companies – SkyView Partners and DXR Security. Her current company - DXR Security - specializes in penetration testing for IBM i. Her practical experience together with her intimate knowledge of the system combine for a unique viewpoint and experience level that cannot be matched.

Carol is known world-wide as an author and award-winning speaker on security technology, specializing in IBM i Security topics. She has written seven books on IBM i Security. Carol has been named an IBM Champion since 2018 and holds her CISSP and CRISC security certifications.

 


MC Press books written by Carol Woodbury available now on the MC Press Bookstore.

IBM i Security Administration and Compliance: Third Edition IBM i Security Administration and Compliance: Third Edition
Don't miss the newest edition by the industry’s #1 IBM i security expert.
List Price $71.95

Now On Sale

IBM i Security Administration and Compliance: Second Edition IBM i Security Administration and Compliance: Second Edition
Get the must-have guide by the industry’s #1 security authority.
List Price $71.95

Now On Sale

IBM i Security Administration and Compliance IBM i Security Administration and Compliance
For beginners to veterans, this is the definitive security resource.
List Price $69.95

Now On Sale

BLOG COMMENTS POWERED BY DISQUS

LATEST COMMENTS

Support MC Press Online

$0.00 Raised:
$

Book Reviews

Resource Center

  • SB Profound WC 5536 Have you been wondering about Node.js? Our free Node.js Webinar Series takes you from total beginner to creating a fully-functional IBM i Node.js business application. You can find Part 1 here. In Part 2 of our free Node.js Webinar Series, Brian May teaches you the different tooling options available for writing code, debugging, and using Git for version control. Brian will briefly discuss the different tools available, and demonstrate his preferred setup for Node development on IBM i or any platform. Attend this webinar to learn:

  • SB Profound WP 5539More than ever, there is a demand for IT to deliver innovation. Your IBM i has been an essential part of your business operations for years. However, your organization may struggle to maintain the current system and implement new projects. The thousands of customers we've worked with and surveyed state that expectations regarding the digital footprint and vision of the company are not aligned with the current IT environment.

  • SB HelpSystems ROBOT Generic IBM announced the E1080 servers using the latest Power10 processor in September 2021. The most powerful processor from IBM to date, Power10 is designed to handle the demands of doing business in today’s high-tech atmosphere, including running cloud applications, supporting big data, and managing AI workloads. But what does Power10 mean for your data center? In this recorded webinar, IBMers Dan Sundt and Dylan Boday join IBM Power Champion Tom Huntington for a discussion on why Power10 technology is the right strategic investment if you run IBM i, AIX, or Linux. In this action-packed hour, Tom will share trends from the IBM i and AIX user communities while Dan and Dylan dive into the tech specs for key hardware, including:

  • Magic MarkTRY the one package that solves all your document design and printing challenges on all your platforms. Produce bar code labels, electronic forms, ad hoc reports, and RFID tags – without programming! MarkMagic is the only document design and print solution that combines report writing, WYSIWYG label and forms design, and conditional printing in one integrated product. Make sure your data survives when catastrophe hits. Request your trial now!  Request Now.

  • SB HelpSystems ROBOT GenericForms of ransomware has been around for over 30 years, and with more and more organizations suffering attacks each year, it continues to endure. What has made ransomware such a durable threat and what is the best way to combat it? In order to prevent ransomware, organizations must first understand how it works.

  • SB HelpSystems ROBOT GenericIT security is a top priority for businesses around the world, but most IBM i pros don’t know where to begin—and most cybersecurity experts don’t know IBM i. In this session, Robin Tatam explores the business impact of lax IBM i security, the top vulnerabilities putting IBM i at risk, and the steps you can take to protect your organization. If you’re looking to avoid unexpected downtime or corrupted data, you don’t want to miss this session.

  • SB HelpSystems ROBOT GenericCan you trust all of your users all of the time? A typical end user receives 16 malicious emails each month, but only 17 percent of these phishing campaigns are reported to IT. Once an attack is underway, most organizations won’t discover the breach until six months later. A staggering amount of damage can occur in that time. Despite these risks, 93 percent of organizations are leaving their IBM i systems vulnerable to cybercrime. In this on-demand webinar, IBM i security experts Robin Tatam and Sandi Moore will reveal:

  • FORTRA Disaster protection is vital to every business. Yet, it often consists of patched together procedures that are prone to error. From automatic backups to data encryption to media management, Robot automates the routine (yet often complex) tasks of iSeries backup and recovery, saving you time and money and making the process safer and more reliable. Automate your backups with the Robot Backup and Recovery Solution. Key features include:

  • FORTRAManaging messages on your IBM i can be more than a full-time job if you have to do it manually. Messages need a response and resources must be monitored—often over multiple systems and across platforms. How can you be sure you won’t miss important system events? Automate your message center with the Robot Message Management Solution. Key features include:

  • FORTRAThe thought of printing, distributing, and storing iSeries reports manually may reduce you to tears. Paper and labor costs associated with report generation can spiral out of control. Mountains of paper threaten to swamp your files. Robot automates report bursting, distribution, bundling, and archiving, and offers secure, selective online report viewing. Manage your reports with the Robot Report Management Solution. Key features include:

  • FORTRAFor over 30 years, Robot has been a leader in systems management for IBM i. With batch job creation and scheduling at its core, the Robot Job Scheduling Solution reduces the opportunity for human error and helps you maintain service levels, automating even the biggest, most complex runbooks. Manage your job schedule with the Robot Job Scheduling Solution. Key features include:

  • LANSA Business users want new applications now. Market and regulatory pressures require faster application updates and delivery into production. Your IBM i developers may be approaching retirement, and you see no sure way to fill their positions with experienced developers. In addition, you may be caught between maintaining your existing applications and the uncertainty of moving to something new.

  • LANSAWhen it comes to creating your business applications, there are hundreds of coding platforms and programming languages to choose from. These options range from very complex traditional programming languages to Low-Code platforms where sometimes no traditional coding experience is needed. Download our whitepaper, The Power of Writing Code in a Low-Code Solution, and:

  • LANSASupply Chain is becoming increasingly complex and unpredictable. From raw materials for manufacturing to food supply chains, the journey from source to production to delivery to consumers is marred with inefficiencies, manual processes, shortages, recalls, counterfeits, and scandals. In this webinar, we discuss how:

  • The MC Resource Centers bring you the widest selection of white papers, trial software, and on-demand webcasts for you to choose from. >> Review the list of White Papers, Trial Software or On-Demand Webcast at the MC Press Resource Center. >> Add the items to yru Cart and complet he checkout process and submit

  • Profound Logic Have you been wondering about Node.js? Our free Node.js Webinar Series takes you from total beginner to creating a fully-functional IBM i Node.js business application.

  • SB Profound WC 5536Join us for this hour-long webcast that will explore:

  • Fortra IT managers hoping to find new IBM i talent are discovering that the pool of experienced RPG programmers and operators or administrators with intimate knowledge of the operating system and the applications that run on it is small. This begs the question: How will you manage the platform that supports such a big part of your business? This guide offers strategies and software suggestions to help you plan IT staffing and resources and smooth the transition after your AS/400 talent retires. Read on to learn: