Chad Rikansrud

Chad Rikansrud is one of the foremost experts on mainframe security, having spent 20+ years running operations and mainframe infrastructure for one of the world's largest financial institutions and leading mainframe security assessments, exploit development, and penetration testing for many of the world’s largest organizations. Chad is an award-winning speaker and has presented at security conferences across the nation, including DEF CON, Black Hat, RSA, SHARE, DerbyCon, and more.
More by Chad Rikansrud
WP_Query Object
(
    [query] => Array
        (
            [post_type] => Array
                (
                    [0] => post
                    [1] => webinars
                )

            [posts_per_page] => -1
            [post_status] => publish
            [meta_query] => Array
                (
                    [relation] => OR
                    [0] => Array
                        (
                            [key] => new_authors
                            [value] => "114"
                            [compare] => LIKE
                        )

                    [1] => Array
                        (
                            [key] => new_presenters
                            [value] => "114"
                            [compare] => LIKE
                        )

                )

        )

    [query_vars] => Array
        (
            [post_type] => Array
                (
                    [0] => post
                    [1] => webinars
                )

            [posts_per_page] => -1
            [post_status] => publish
            [meta_query] => Array
                (
                    [relation] => OR
                    [0] => Array
                        (
                            [key] => new_authors
                            [value] => "114"
                            [compare] => LIKE
                        )

                    [1] => Array
                        (
                            [key] => new_presenters
                            [value] => "114"
                            [compare] => LIKE
                        )

                )

            [error] => 
            [m] => 
            [p] => 0
            [post_parent] => 
            [subpost] => 
            [subpost_id] => 
            [attachment] => 
            [attachment_id] => 0
            [name] => 
            [pagename] => 
            [page_id] => 0
            [second] => 
            [minute] => 
            [hour] => 
            [day] => 0
            [monthnum] => 0
            [year] => 0
            [w] => 0
            [category_name] => 
            [tag] => 
            [cat] => 
            [tag_id] => 
            [author] => 
            [author_name] => 
            [feed] => 
            [tb] => 
            [paged] => 0
            [meta_key] => 
            [meta_value] => 
            [preview] => 
            [s] => 
            [sentence] => 
            [title] => 
            [fields] => 
            [menu_order] => 
            [embed] => 
            [category__in] => Array
                (
                )

            [category__not_in] => Array
                (
                )

            [category__and] => Array
                (
                )

            [post__in] => Array
                (
                )

            [post__not_in] => Array
                (
                )

            [post_name__in] => Array
                (
                )

            [tag__in] => Array
                (
                )

            [tag__not_in] => Array
                (
                )

            [tag__and] => Array
                (
                )

            [tag_slug__in] => Array
                (
                )

            [tag_slug__and] => Array
                (
                )

            [post_parent__in] => Array
                (
                )

            [post_parent__not_in] => Array
                (
                )

            [author__in] => Array
                (
                )

            [author__not_in] => Array
                (
                )

            [search_columns] => Array
                (
                )

            [ignore_sticky_posts] => 
            [suppress_filters] => 
            [cache_results] => 1
            [update_post_term_cache] => 1
            [update_menu_item_cache] => 
            [lazy_load_term_meta] => 1
            [update_post_meta_cache] => 1
            [nopaging] => 1
            [comments_per_page] => 50
            [no_found_rows] => 
            [order] => DESC
        )

    [tax_query] => WP_Tax_Query Object
        (
            [queries] => Array
                (
                )

            [relation] => AND
            [table_aliases:protected] => Array
                (
                )

            [queried_terms] => Array
                (
                )

            [primary_table] => wp_posts
            [primary_id_column] => ID
        )

    [meta_query] => WP_Meta_Query Object
        (
            [queries] => Array
                (
                    [0] => Array
                        (
                            [key] => new_authors
                            [value] => "114"
                            [compare] => LIKE
                        )

                    [1] => Array
                        (
                            [key] => new_presenters
                            [value] => "114"
                            [compare] => LIKE
                        )

                    [relation] => OR
                )

            [relation] => OR
            [meta_table] => wp_postmeta
            [meta_id_column] => post_id
            [primary_table] => wp_posts
            [primary_id_column] => ID
            [table_aliases:protected] => Array
                (
                    [0] => wp_postmeta
                )

            [clauses:protected] => Array
                (
                    [wp_postmeta] => Array
                        (
                            [key] => new_authors
                            [value] => "114"
                            [compare] => LIKE
                            [compare_key] => =
                            [alias] => wp_postmeta
                            [cast] => CHAR
                        )

                    [wp_postmeta-1] => Array
                        (
                            [key] => new_presenters
                            [value] => "114"
                            [compare] => LIKE
                            [compare_key] => =
                            [alias] => wp_postmeta
                            [cast] => CHAR
                        )

                )

            [has_or_relation:protected] => 1
        )

    [date_query] => 
    [request] => SELECT   wp_posts.ID
					 FROM wp_posts  INNER JOIN wp_postmeta ON ( wp_posts.ID = wp_postmeta.post_id )
					 WHERE 1=1  AND ( 
  ( wp_postmeta.meta_key = 'new_authors' AND wp_postmeta.meta_value LIKE '{c6897d5458dc15b28a3e2b972ea0396b59de220590a1f24357351796be8761a1}\"114\"{c6897d5458dc15b28a3e2b972ea0396b59de220590a1f24357351796be8761a1}' ) 
  OR 
  ( wp_postmeta.meta_key = 'new_presenters' AND wp_postmeta.meta_value LIKE '{c6897d5458dc15b28a3e2b972ea0396b59de220590a1f24357351796be8761a1}\"114\"{c6897d5458dc15b28a3e2b972ea0396b59de220590a1f24357351796be8761a1}' )
) AND wp_posts.post_type IN ('post', 'webinars') AND ((wp_posts.post_status = 'publish'))
					 GROUP BY wp_posts.ID
					 ORDER BY wp_posts.post_date DESC
					 
    [posts] => Array
        (
            [0] => WP_Post Object
                (
                    [ID] => 27300
                    [post_author] => 114
                    [post_date] => 2022-02-15 07:00:00
                    [post_date_gmt] => 2022-02-15 13:00:00
                    [post_content] => 

There are two types of people. Those who know they have a mainframe and those who don’t. Regardless of the category you fall into, I think we can all agree that mainframe security is not prioritized today.

But it should be. 

Mainframes are important. They’re often used in highly regulated industries that have high-volume transactions. Think financial services, insurance companies, healthcare providers, government, airlines, and giant retailers that have been around for 15+ years.

Mainframes are built to be exceptionally resilient and are extremely fast and reliable for processing high volume, small transactions, such as ATM and credit card transactions or airline ticketing. Given the data is stored in one single place, mainframes make it easy to access and share data across an organization.

So, why don’t we prioritize mainframe security? 

Because it’s misconstrued.

In this article, I’ll debunk four mainframe security misconceptions and answer many of the questions I receive regularly, including:

  1. Why don’t we see regular mainframe breaches? 
  2. What would happen if my mainframe was breached? 
  3. Can a mainframe get infected by malware?
  4. Who is responsible for mainframe security?
  5. Should I pentest my mainframe?

There are many “mainframes” according to popular connotations. The IBM Z series, OpenVMS, HP Non-Stop, and the IBM iSeries, to name a few. In this article, I’ll focus on IBM z/OS given it is the mainframe of choice for the vast majority of organizations. Let’s get started.

“The mainframe rarely gets breached”

Mainframes are just as likely to experience a breach as any other system, but many wrongly assume it to be inherently secure. It can experience buffer overflows, ransomware attacks, and zero-day vulnerabilities. It’s a different architecture, but there’s nothing magical about it.

Contrary to popular assumptions, mainframes can be infected by malware – and it would work well. Malware infection is not limited to phishing emails. It can be introduced to mainframe systems directly (placed there by a programmer), remotely (via any remote management protocol such as FTP, or SSH), or via an undiscovered or unpatched software vulnerability (just like any other operating system!).

With the critical workloads running on these systems, the impact of a high-risk vulnerability being exploited could severely damage customer and business operations.

We do not see mainframe security issues making headlines or being talked about at the board level because many companies operate them with a “security through obscurity” mindset. IBM does not publicly publish the security details in authorized program analysis reports (APARs). By not providing vulnerability details publicly, it is perceived that external attackers and internal personnel threats cannot gain access to information that could put an enterprise at undue risk. However, attackers and internal threats can get ready access to z/OS and other platforms and use them to develop attacks and find vulnerabilities.

It’s important to understand that mainframes are computers. Really important and complex computers, but computers, nevertheless. And they can and do experience breaches – we are simply not always made aware of the incidents.

“Mainframes are old”

Tesla has its roots in the Model T. Does that make Tesla old and outdated?

IBM unveiled the first mainframe computer system, System/360, in 1964. Since then, do you think IBM stopped innovating? Not exactly. The images below illustrate what people often picture when they think of mainframes (left) and what a modern mainframe looks like (right).

Graphic representation of what people often think of. in regards to mainframes
What a modern mainframe looks like.

You either refresh your tech or you don’t. It is not the mainframe technology itself that is old, it’s that organizations are not refreshing their mainframe systems when required.

Government organizations are known to maintain legacy systems. In 2017, research released on the government’s systems found that the U.S., overall, has more than 3,400 IT professionals employed to maintain legacy programming languages, such as COBOL.

Another key issue with this misconception is that mainframes are viewed as too outdated or complex for anyone new to learn. Because of this misconception, hands-on mainframe security training is nearly non-existent today. To help fill this gap, I developed Evil Mainframe, a first-of-its-kind z/OS penetration testing primer for pentesters and mainframe security professionals.

“IBM is responsible for my mainframe security”

Talk to any cloud security expert and they will understand the concept of the Shared Responsibility Model. It dictates the security obligations of a cloud computing provider – IBM included – and its users to ensure accountability. This model should also apply to the mainframe.

IBM controls all vulnerabilities and patch management in a silo for z/OS. They release patches quietly, which can give people a false sense of security. In a perfect world, IBM z/OS might operate similarly to how the Microsoft Security Response Center operates and encourages ethical hackers to stress test its systems.

People remain the easiest attack vector for mainframe breaches, whether it’s through phishing, social engineering, or brute force. Nothing about the mainframe itself prevents this (remember it’s just a computer), but security leaders are responsible for creating policies, implementing security awareness training, and educating defensive teams to detect and prevent attacks on the user side – just as they would for any other platform.

“I don’t need to perform mainframe pentesting”

The mainframe is a monolith of federated data and storage environments all hosted under one system. I call it a ‘data center in a box’. If an adversary gained access to the mainframe, they could exfiltrate data, delete data, access all collateral that supports your business operations in a single platform. 

As I've reiterated throughout this article, cyberattacks are possible in a mainframe. It has Java, web apps, etc. just like any other platform. Yet, mainframes are often left out of enterprise vulnerability management programs. We perform application pentesting, cloud pentests, and external network tests regularly, so why do we overlook the mainframe? It’s like getting a physical, but the doctor doesn’t examine your heart.

To improve your mainframe security posture, you don’t need all the bells and whistles. Mainframe penetration testing is a basic security activity you can do to:

  • Eliminate the false sense of security that accompanies mainframe systems.
  • Validate your detective controls and capabilities – are you detecting the pentesters in the system? 
  • Do more with less. The number of people that operate and manage these technologies is dwindling. A pentest can help you prioritize the riskiest vulnerabilities and work as an extension of your team.
  • Comply with regulatory pressures. As mentioned earlier, mainframes are often found in highly regulated industries – and regulators are getting smarter. Get proactive with your testing strategy.
  • Avoid a mainframe outage and continue doing business in a meaningful way.

Final Words

Mainframe security should be prioritized and it’s up to you to drive your security strategy. You have best practices for all your other platforms – apply them to your mainframes as well! Business and security leaders that have mainframe systems, or realized they operate on a mainframe after reading this article, must take ownership over their mainframe security. By getting proactive with mainframe security, we can prevent breaches, stay ahead of regulators, and ultimately reduce organizational risk.

Ready to get proactive with your mainframe security? Connect with NetSPI for your mainframe penetration testing needs.
[post_title] => Mainframe Security Misconceptions [post_excerpt] => Debunk four mainframe security misconceptions and learn why mainframe penetration testing is important. [post_status] => publish [comment_status] => closed [ping_status] => closed [post_password] => [post_name] => mainframe-security-misconceptions [to_ping] => [pinged] => [post_modified] => 2023-01-23 15:10:53 [post_modified_gmt] => 2023-01-23 21:10:53 [post_content_filtered] => [post_parent] => 0 [guid] => https://www.netspi.com/?p=27300 [menu_order] => 308 [post_type] => post [post_mime_type] => [comment_count] => 0 [filter] => raw ) ) [post_count] => 1 [current_post] => -1 [before_loop] => 1 [in_the_loop] => [post] => WP_Post Object ( [ID] => 27300 [post_author] => 114 [post_date] => 2022-02-15 07:00:00 [post_date_gmt] => 2022-02-15 13:00:00 [post_content] =>

There are two types of people. Those who know they have a mainframe and those who don’t. Regardless of the category you fall into, I think we can all agree that mainframe security is not prioritized today.

But it should be. 

Mainframes are important. They’re often used in highly regulated industries that have high-volume transactions. Think financial services, insurance companies, healthcare providers, government, airlines, and giant retailers that have been around for 15+ years.

Mainframes are built to be exceptionally resilient and are extremely fast and reliable for processing high volume, small transactions, such as ATM and credit card transactions or airline ticketing. Given the data is stored in one single place, mainframes make it easy to access and share data across an organization.

So, why don’t we prioritize mainframe security? 

Because it’s misconstrued.

In this article, I’ll debunk four mainframe security misconceptions and answer many of the questions I receive regularly, including:

  1. Why don’t we see regular mainframe breaches? 
  2. What would happen if my mainframe was breached? 
  3. Can a mainframe get infected by malware?
  4. Who is responsible for mainframe security?
  5. Should I pentest my mainframe?

There are many “mainframes” according to popular connotations. The IBM Z series, OpenVMS, HP Non-Stop, and the IBM iSeries, to name a few. In this article, I’ll focus on IBM z/OS given it is the mainframe of choice for the vast majority of organizations. Let’s get started.

“The mainframe rarely gets breached”

Mainframes are just as likely to experience a breach as any other system, but many wrongly assume it to be inherently secure. It can experience buffer overflows, ransomware attacks, and zero-day vulnerabilities. It’s a different architecture, but there’s nothing magical about it.

Contrary to popular assumptions, mainframes can be infected by malware – and it would work well. Malware infection is not limited to phishing emails. It can be introduced to mainframe systems directly (placed there by a programmer), remotely (via any remote management protocol such as FTP, or SSH), or via an undiscovered or unpatched software vulnerability (just like any other operating system!).

With the critical workloads running on these systems, the impact of a high-risk vulnerability being exploited could severely damage customer and business operations.

We do not see mainframe security issues making headlines or being talked about at the board level because many companies operate them with a “security through obscurity” mindset. IBM does not publicly publish the security details in authorized program analysis reports (APARs). By not providing vulnerability details publicly, it is perceived that external attackers and internal personnel threats cannot gain access to information that could put an enterprise at undue risk. However, attackers and internal threats can get ready access to z/OS and other platforms and use them to develop attacks and find vulnerabilities.

It’s important to understand that mainframes are computers. Really important and complex computers, but computers, nevertheless. And they can and do experience breaches – we are simply not always made aware of the incidents.

“Mainframes are old”

Tesla has its roots in the Model T. Does that make Tesla old and outdated?

IBM unveiled the first mainframe computer system, System/360, in 1964. Since then, do you think IBM stopped innovating? Not exactly. The images below illustrate what people often picture when they think of mainframes (left) and what a modern mainframe looks like (right).

Graphic representation of what people often think of. in regards to mainframes
What a modern mainframe looks like.

You either refresh your tech or you don’t. It is not the mainframe technology itself that is old, it’s that organizations are not refreshing their mainframe systems when required.

Government organizations are known to maintain legacy systems. In 2017, research released on the government’s systems found that the U.S., overall, has more than 3,400 IT professionals employed to maintain legacy programming languages, such as COBOL.

Another key issue with this misconception is that mainframes are viewed as too outdated or complex for anyone new to learn. Because of this misconception, hands-on mainframe security training is nearly non-existent today. To help fill this gap, I developed Evil Mainframe, a first-of-its-kind z/OS penetration testing primer for pentesters and mainframe security professionals.

“IBM is responsible for my mainframe security”

Talk to any cloud security expert and they will understand the concept of the Shared Responsibility Model. It dictates the security obligations of a cloud computing provider – IBM included – and its users to ensure accountability. This model should also apply to the mainframe.

IBM controls all vulnerabilities and patch management in a silo for z/OS. They release patches quietly, which can give people a false sense of security. In a perfect world, IBM z/OS might operate similarly to how the Microsoft Security Response Center operates and encourages ethical hackers to stress test its systems.

People remain the easiest attack vector for mainframe breaches, whether it’s through phishing, social engineering, or brute force. Nothing about the mainframe itself prevents this (remember it’s just a computer), but security leaders are responsible for creating policies, implementing security awareness training, and educating defensive teams to detect and prevent attacks on the user side – just as they would for any other platform.

“I don’t need to perform mainframe pentesting”

The mainframe is a monolith of federated data and storage environments all hosted under one system. I call it a ‘data center in a box’. If an adversary gained access to the mainframe, they could exfiltrate data, delete data, access all collateral that supports your business operations in a single platform. 

As I've reiterated throughout this article, cyberattacks are possible in a mainframe. It has Java, web apps, etc. just like any other platform. Yet, mainframes are often left out of enterprise vulnerability management programs. We perform application pentesting, cloud pentests, and external network tests regularly, so why do we overlook the mainframe? It’s like getting a physical, but the doctor doesn’t examine your heart.

To improve your mainframe security posture, you don’t need all the bells and whistles. Mainframe penetration testing is a basic security activity you can do to:

  • Eliminate the false sense of security that accompanies mainframe systems.
  • Validate your detective controls and capabilities – are you detecting the pentesters in the system? 
  • Do more with less. The number of people that operate and manage these technologies is dwindling. A pentest can help you prioritize the riskiest vulnerabilities and work as an extension of your team.
  • Comply with regulatory pressures. As mentioned earlier, mainframes are often found in highly regulated industries – and regulators are getting smarter. Get proactive with your testing strategy.
  • Avoid a mainframe outage and continue doing business in a meaningful way.

Final Words

Mainframe security should be prioritized and it’s up to you to drive your security strategy. You have best practices for all your other platforms – apply them to your mainframes as well! Business and security leaders that have mainframe systems, or realized they operate on a mainframe after reading this article, must take ownership over their mainframe security. By getting proactive with mainframe security, we can prevent breaches, stay ahead of regulators, and ultimately reduce organizational risk.

Ready to get proactive with your mainframe security? Connect with NetSPI for your mainframe penetration testing needs.
[post_title] => Mainframe Security Misconceptions [post_excerpt] => Debunk four mainframe security misconceptions and learn why mainframe penetration testing is important. [post_status] => publish [comment_status] => closed [ping_status] => closed [post_password] => [post_name] => mainframe-security-misconceptions [to_ping] => [pinged] => [post_modified] => 2023-01-23 15:10:53 [post_modified_gmt] => 2023-01-23 21:10:53 [post_content_filtered] => [post_parent] => 0 [guid] => https://www.netspi.com/?p=27300 [menu_order] => 308 [post_type] => post [post_mime_type] => [comment_count] => 0 [filter] => raw ) [comment_count] => 0 [current_comment] => -1 [found_posts] => 1 [max_num_pages] => 0 [max_num_comment_pages] => 0 [is_single] => [is_preview] => [is_page] => [is_archive] => [is_date] => [is_year] => [is_month] => [is_day] => [is_time] => [is_author] => [is_category] => [is_tag] => [is_tax] => [is_search] => [is_feed] => [is_comment_feed] => [is_trackback] => [is_home] => 1 [is_privacy_policy] => [is_404] => [is_embed] => [is_paged] => [is_admin] => [is_attachment] => [is_singular] => [is_robots] => [is_favicon] => [is_posts_page] => [is_post_type_archive] => [query_vars_hash:WP_Query:private] => 11309a93491263f7a2a955e91469827c [query_vars_changed:WP_Query:private] => [thumbnails_cached] => [allow_query_attachment_by_filename:protected] => [stopwords:WP_Query:private] => [compat_fields:WP_Query:private] => Array ( [0] => query_vars_hash [1] => query_vars_changed ) [compat_methods:WP_Query:private] => Array ( [0] => init_query_flags [1] => parse_tax_query ) )

Discover how the NetSPI BAS solution helps organizations validate the efficacy of existing security controls and understand their Security Posture and Readiness.

X