Mitigation Strategies For Edge Devices - Executive Guidance
Mitigation Strategies For Edge Devices - Executive Guidance
Malicious actors are increasingly targeting internet-facing edge devices to gain unauthorised
access to networks; therefore, it is vital that organisations prioritise securing edge devices in their
environments. Edge devices are critical network components that serve as security boundaries
between internal enterprise networks and the internet. The most commonly observed edge
devices implemented across enterprise networks include enterprise routers, firewalls, and VPN
concentrators. These devices perform essential functions such as managing data traffic, enforcing
security policies, and enabling seamless communication across network boundaries. Positioned at
the network’s periphery—often referred to as “the edge”—these devices connect an internal, private
network and a public, untrusted network like the internet.
Failing to secure edge devices is like leaving a door open from the internet to internal networks, potentially
allowing malicious actors to gain access to networks – from there, they can access sensitive data and disrupt
operations.
If organisations have not applied zero trust principles in their environments, malicious actors can use a range
of techniques to gain access through network edge devices. This typically occurs through identifying and
exploiting newly released vulnerabilities for edge devices, which have a poor track record for product security.
Both skilled and unskilled malicious actors conduct reconnaissance against internet-accessible endpoints and
services to identify and exploit vulnerable devices.
Some examples of malicious actors exploiting edge devices include:
• PRC state-sponsored actors compromise and maintain persistent access to U.S. critical infrastructure
(ASD)
• People’s Republic of China-Linked Cyber Actors Hide in Router Firmware (CISA)
Scope
This publication offers a high-level summary of existing guidance for securing edge devices from the
cybersecurity authorities of the following partnered countries: Australia, Canada, Czech Republic, Japan,
Netherlands, New Zealand, South Korea, the United Kingdom, and the United States. It consolidates key
practices for effectively managing and securing edge devices. This guidance is intended for executives
within large organisations and critical infrastructure sectors responsible for the deployment, security, and
maintenance of enterprise networks.
Disclaimer: The information in this guide is being provided “as is” for informational purposes only. The authoring
agencies do not endorse any commercial entity, product, company, or service, including any entities, products, or
services linked within this document. Any reference to specific commercial entities, products, processes, or services by
service mark, trademark, manufacturer, or otherwise, does not constitute or imply endorsement, recommendation,
or favouring by the authoring agencies.
Mitigation strategies for edge devices: executive guidance 2
Security
First Aid
Gateway hardening
Gateway hardening aims to help organisations design, procure, operate, maintain, or dispose of gateway
services. A gateway is a boundary system that separates different security domains and allows an
organisation to enforce its security policy for data transfers between the different security domains. Partnered
cybersecurity authorities strive to assist organisations in addressing cybersecurity challenges and making
informed risk-based decisions to enhance gateway security.
The authoring organisations recommend the following publications for guidance on gateway hardening:
Gateway Security Guidance Package (ASD)
Top 10 IT security actions to protect Internet connected networks and information (CCCS)
Trusted Internet Connections (TIC) (CISA)
Network Infrastructure Security Guidance, Hardening Network Devices (NSA)
This publication was developed by the Australian Signals Directorate’s Australian Cyber Security Centre (ASD’s ACSC) in
collaboration with United States’ Cybersecurity and Infrastructure Security Agency (CISA) & National Security Agency (NSA);
the Canadian Centre for Cyber Security (CCCS); the National Cyber Security Centre UK (NCSC-UK); the National Cyber
Security Centre New Zealand (NCSC-NZ); Japan’s National Center of Incident Readiness and Strategy for Cybersecurity (NISC)
& Computer Emergency Response Team (JPCERT); Republic of Korea’s National Cyber Security Centre (NCSC) and National
Intelligence Service (NIS); the General Intelligence and Security Service of the Netherlands (AIVD) and Dutch Military Intelligence
& Security Service (MIVD); and the National Cyber and Information Security Agency (NUKIB) of the Czech Republic.