Page 26 - Security Today, March 2022
P. 26

Overcoming the Problems By Richard Kanadjian
What you are about to read is like an old-fash- ion action-thriller book or movie. There is a very mean-spirited evil villain, and, happily, a protagonist to save the day. Only our story is very real; there is nothing fictitious about it. It is happening in real time to real people and real organiza- tions. If you or your company use USB flash drives, it could very well happen to you.
The villain in our story is so bad that the word is part of its name: BadUSB. Make no mistake about it, BadUSB is quite liter- ally a USB drive that can do very bad things.
Why talk about something detrimental to one of the indus- try’s bread-and-butter products. Because, as you will see, there is a viable solution to this problem. USB flash drives are one of the easiest, securest means of storing data, backing up, booting a computer, and transferring data/files/images from one device to another. They are a valuable tool in our everyday lives and com- merce, and you should not be afraid to use them.)
BadUSB is a class of malware that is used by hackers globally, who are intent on creating havoc in as many lives as they can. Ba- dUSB allows these people to do some serious firewall breaching to introduce malware into a company’s cyber-defensives through USB storage devices. The first USB malware, BadUSB, does not attack data on the device, instead it attacks the device itself.
When a USB drive is plugged into a computer, the chipset con- troller of the computer starts a ‘handshake’ with the USB drive controller via firmware. This exchange occurs even before the OS – whether it be Microsoft, macOS, or Linux – is even aware that a USB drive has been connected. (Every USB drive has firmware that runs when the drive is activated in a USB socket.)
These hackers have learned that they can introduce malware through this “handshake” mechanism by replacing the firmware that runs on the USB drive controller by another, more malicious firmware that injects malware into the target computer system as it communicates with the USB drive.
A standard USB drive has no security on its internal firm- ware. So, while BadUSB drives begin their existence as good USB drives, they are then weaponized to penetrate firewalls and breach cyber defenses.
Unfortunately, today’s anti-malware solutions cannot detect this modified controller firmware, and in many cases, remains un- detectable and free to go about its ruinous work.
This, however, is where our story takes a turn for the better. There is a solution and it is our protagonist: hardware-encrypted USB drives.
These types of drives use premium encryption controllers and incorporate many security features. While manufacturers don’t like disclosing their security countermeasures, there is one that does protect against BadUSB.
At the factory, when the firmware is loaded on hardware-en- crypted drives, it can be digitally signed and loaded. This means that when these encrypted USBs are plugged in, the encryption controller first checks the integrity of the firmware through the digital signature, and only loads it if it passes. Any attempt to
replace the firmware will stop the drive, and it will become non- functional and no threat.
Hardware encrypted USB drives can also have custom Prod- uct IDs (PIDs) set up for a specific company. These premium drives can have a digital identifier programmed into them so that, if a drive is plugged into the company’s inner or outer firewall, the drive can be identified as a company-issued drive. For example, if an employee loses the company drive and buys a replacement of the same model at retail, the newly purchased drive will not vali- date on the company network. This customization adds another layer of security on the use of USB drives.
Yes, hardware-encrypted drives are more expensive than stan- dard USB drives as well as the freebies handed out at trade shows. But, they earn their keep. The reduction and elimination of risks offered by such drives makes the payback cycle extremely short. The peace of mind coming from knowing you are protected from being hacked along with its associated legal and public relations costs is priceless.
Along with the use of hardware-encrypted USB drives, there are several other highly, but rather untechnical, ways companies can prevent a BadUSB hit. One is to simply outlaw the use of USB drives altogether. The other is taking the extreme measure of epoxying the USB sockets on their systems. Needless to say, ei- ther measure is a tad draconian and presents problems of its own.
One of the problems that companies who have tried either method have run into is that some of their employees need to carry data with them on USB drives. For example, executives want to take data with them to work on, for meetings, or provide to exter- nal legal or financial advisors that are not on a company cloud. Another problem is company contractors, who need data to work on, but have restricted or no access to company databases. Another possible problem is financial analysts that are closing the monthly reports and need to work on spreadsheets at home. All reasons em- ployees might try to circumvent those measures.
So, just as in books and movies, so to in the land of USB flash drives, the good guy comes out on top and the villain is shown the door.
Richard Kanadjian is the technology and business manager of Kingston Technology’s Encrypted USB unit.
26
MARCH 2022 | SECURITY TODAY
USB FLASH DRIVES
SuradechKKPB/Shutterstock.com


































































































   24   25   26   27   28