Present Blog – IT Thought Leadership

Meltdown and spectre.pngOn January 3, 2018, two important security breaches named Meltdown and Spectre were publicly disclosed. These are two critical bugs located at the processor level.

Description of the vulnerabilities

Two flaws in processor design from leading chip makers could allow hackers to access sensitive information.

In fact, in order to make computer processes faster, processors have been provided with speculative execution capability, allowing them to guess what information the computer needs to perform its next function. It is this ability that is used by the two breaches called respectively Meltdown and Spectre.

Meltdown in all likelihood only concerns Intel processors. This vulnerability allows a program to access operating system memory and thus resources and information such as passwords and authentication keys.

Spectre not only affects Intel processors but also those of other vendors such as ARM, AMD and IBM. This threat breaks the isolation between applications and allows an attacker to recover the data in memory from a JavaScript code. 

Who is concerned? 

The answer is simple. Everyone, since Meltdown and or Spectre affects almost all processors manufactured in the last 20 years. This means that servers, storage units, cloud computing, desktops, phones, and objects connected to the Internet of Things are potentially at risk. 

How to protect yourself? 

In the case of Meltdown, you must isolate the memory spaces dedicated to the operating system and those assigned to the user processes by implementing so-called Kernel Page Table Insulation (KPTI) patches. 

For Spectre, since this flaw allows a program to access memory space allocated to another program, patches seem to have to be made directly at the application level. A correction to the design defect of the processors is certainly possible, but only on the next generations of processors. 

Technology providers are racing to provide their customers with the required security patches. That's why your first instinct should be to turn to manufacturers for their recommendations and updates to protect you from intruders who might exploit these vulnerabilities. 

 

Conclusion 

The risk associated with the Meltdown and Spectre vulnerabilities is certainly important for the security of your data, and there is an indisputable urgency to put in place a remediation strategy. 

As hackers need to install malicious software on their targets to take advantage of these vulnerabilities, you should be diligent in securing your environment. 

In particular you should keep your software up to date, including your web browsers, and all other programs. Secondly, you should run security software to make sure you do not have any malware on your computers. Finally, you should monitor phishing e-mails. 

When it comes to implementing your remediation strategy, companies that use a managed service provider have an edge when it comes to addressing these types of threats.·      

  • Security patches are tested and installed faster than if you did it on your own;
  • You have a single point of contact instead of a point of contact per patch provider for Meltdown and Spectre; 
  • You have access to people with years of security experience who will be able to guide you in the right direction. 

 

Find out how our managed services can keep your infrastructure secure and help you create more value by focusing on what really matters.