Cyber Weaknesses That Led to Breaches at NASA’s JPL Persist, Says IG

Sundry Photography/Shutterstock

The federally-funded research center is at the forefront of space exploration but continues to struggle with some basic cybersecurity practices.

The NASA Jet Propulsion Laboratory—a federally-funded research center managed by the California Institute of Technology and best known for the Mars rover and other extraplanetary explorations—has lax cybersecurity controls that have led to several breaches and continue to be unresolved, according to a federal watchdog.

In a report released Tuesday, the NASA inspector general highlighted several ongoing weaknesses that put JPL and NASA as a whole at risk of intrusion, data leakage or worse.

“Over the past 10 years, JPL has experienced several notable cybersecurity incidents that have compromised major segments of its IT network,” the report states. “For example, in 2011 cyber intruders gained full access to 18 servers supporting key JPL missions and stole 87 gigabytes of data. More recently, in April 2018 JPL discovered an account belonging to an external user had been compromised and used to steal approximately 500 megabytes of data from one of its major mission systems.”

In the report, NASA auditors present a laundry list of outstanding weaknesses, some of which have been identified previously but remained unresolved as of the most recent review.

For instance, the research center has established a security database to track devices and apps on its networks but is both incomplete and inaccurate, according to the IG. Without an accurate inventory, security officials can’t be sure whether connected devices should be authorized.

This issue comes into play in other security vulnerabilities, as well, such as the network gateway for JPL’s shared IT environment used for collaboration with other facilities. That gateway lacks segmentation and privileged access controls that would prevent users from accessing unauthorized areas and information.

“This shortcoming enabled an attacker to gain unauthorized access to JPL’s mission network through a compromised external user system,” the IG noted, citing an actual breach. This problem is exacerbated by a lack of formal requirements for partners connecting to the shared network, which adds an additional layer of vulnerability.

Along with the severe lack of defense controls, the IG found JPL also lacked proactive measures, such as an active threat-hunting program.

“Despite these significant concerns, the contract NASA signed with Caltech in October 2018 to manage JPL for at least the next five years left important IT security requirements unresolved and instead both sides agreed to continue negotiating these issues,” according to the report. “As of March 2019, the agency had not approved JPL’s plans to implement new IT security policies and requirements NASA included in its October 2018 contract.”

For NASA, the inspector general recommended including authorities that will enable the agency’s security officials to have additional “control and visibility into JPL network security practices.”

For JPL, auditors made nine recommendations:

  1. Require system administrators to review and update the IT Security Database and ensure system components are properly registered and the JPL Cybersecurity/Identity Technologies and Operations Group, or CITO, periodically reviews compliance with this requirement.
  2. Segregate shared environments connected to the network gateway and monitor partners accessing the JPL network.
  3. Review and update Interconnection Security Agreements for all partners connected to the gateway.
  4. Require the JPL CITO to identify and remediate weaknesses in the security problem log ticket process and provide periodic aging reports to the JPL CIO.
  5. Require the JPL CITO to validate, update and perform annual reviews of all open waivers requesting more time to patch or remediate vulnerabilities.
  6. Clarify the division of responsibility between the JPL Office of the Chief Information Officer and system administrators for conducting routine log reviews and monitor compliance on a more frequent basis.
  7. Implement the planned role-based training program by July 2019.
  8. Establish a formal, documented threat-hunting process.
  9. Develop and implement a comprehensive strategy for institutional IT knowledge and incident management that includes dissemination of lessons learned.

Officials concurred with all but one recommendation, pushing back on the need for a threat-hunting program. According to NASA management, threat-hunting is not currently required of agency contractors—such as Caltech, which manages JPL. NASA officials said the agency will require such programs once formal guidance is issued through the National Institute for Standards and Technology and required by Office of Management and Budget policy.

The inspector general considers that one recommendation unresolved, “pending further discussion with the agency.” The action plans for the remaining recommendations were responsive, the IG said, and those have been marked resolved.