November 29, 2017 By Paul Gillin 3 min read

Businesses hate uncertainty. So do their security teams, which is why IT infrastructure at most companies is static, predictable and manageable. Unfortunately, that also makes it a playground for attackers.

A moving target is harder to hit than a static one, but most organizations opt for stability. When intruders breach a corporate network and embed themselves into the operating system of a single client endpoint, they can use information obtained there to spread out. The Transmission Control Protocol (TCP)/IP protocol can be surprisingly generous in this respect. Because the internet was never designed to be secure, TCP queries can yield all kinds of information about other connected devices, including the operating systems they run.

Once intruders identify those other clients, they can launch attacks that exploit known or unpatched vulnerabilities. Over time, they can permeate the network and remain undetected for months while siphoning away data. This is the primary tactic that fuels virulent forms of malware.

How Moving Target Defense Works

Moving target defense (MTD) is an increasingly popular method to combat these lurking intruders. Originally conceived in the military and spurred on by work at the U.S. Department of Homeland Security, MTD aims to make it more difficult for attackers to do their dirty work by constantly shifting the environment. It’s a variation of the classic shell game, but with a lot more shells.

Ideally, MTD is designed into a system from scratch, but a number of innovative companies are bringing the concept to more traditional static infrastructure. A recent entrant is CryptoniteNXT. Its hardware device sits between the distribution and core switches on a network and constantly shifts the IP addresses of connected devices so that they can’t be seen by network peers. This zero-trust approach isolates attackers so they can’t compromise other devices on the network. Fraudsters may be able to discover a printer or PC, for example, but when they go back to compromise it, the address will have changed.

Another startup, CryptoMove, applies the MTD approach to data. It fragments and encrypts data and then moves it around the designated infrastructure, even shifting between on-premises and cloud services. Any small chunks of data an attacker might access are effectively worthless. Similarly, Morphisec offers an endpoint solution that changes the operating environment of a program each time it loads so memory locations are unpredictable.

IBM Research — Haifa is applying a similar technique to program code to prevent return-oriented programming (ROP) attacks in which an attacker borrows small pieces of code from a compromised program to inject malicious instructions. The solution constantly shifts code sections so that it’s impossible for an attacker to obtain an absolute address. This method is effective in stopping zero-day attacks and has almost no impact on performance.

A Platform-Independent Strategy

One of the benefits of a moving target defense is that it works regardless of whether the latest patches and updates have been applied to the underlying system. This is particularly appealing in the area of smartphones, which come in a wide assortment of configurations, and Internet of Things (IoT) devices. The difficulty of keeping sensors and embedded equipment up to date with the latest security patches is a major challenge for the burgeoning IoT field.

For example, one of CryptoniteNXT’s customers is a manufacturer that runs 400 Windows XP-based embedded systems. Despite the well-known vulnerabilities of that operating system and the fact that Microsoft ceased supporting it more than three years ago, the company’s hands are tied because Windows XP is tightly bound into the embedded software. “We’re going to hide those XP systems from the rest of the network so no one can see them,” said CrytponiteNXT CEO Michael Simon, according to SiliconANGLE.

A Mishmash of Point Solutions

The problem with applying MTD is keeping track of constantly shifting resources. This requires some sort of middleware that knows where everything is. Unfortunately, that creates a new vulnerability point.

“That is the obvious point of attack,” Andrew Mellinger, a senior software developer in the Emerging Technology Center of the Software Engineering Institute at Carnegie Mellon University, said in a podcast. “Attackers are going to come after [the middleware] because it controls that environment, instead of going after a lot of other things.”

Another issue with the current state of MTD, according to Mellinger, is that it’s a mishmash of point solutions. “They might do things like change your password, change your network connection,” he said. “What we do not see is people doing that systematically across the enterprise.”

Despite its early shortcomings, MTD is an example of how the security industry is inventing new approaches to data protection that are independent of platforms and products. Such defenses could put an end to the treadmill of patches and short-term fixes that plague the daily routine of cybersecurity professionals.

More from Endpoint

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today