• rekabis
    link
    fedilink
    English
    arrow-up
    74
    ·
    edit-2
    16 days ago

    NCS is a company that offers information communication and technology services.

    Wait…

    he used his laptop to gain unauthorised access to the system using the administrator login credentials.

    Okay, what the guy did was immature and shitty, but holy hell this company is incompetent. How did their own internal IT not lock him out of anything even remotely sensitive the moment he was fired?

    • Punkie@lemmy.world
      link
      fedilink
      English
      arrow-up
      23
      arrow-down
      1
      ·
      16 days ago

      Probably HR (or the NCS equivalent) never told the right people. I am not saying this is actually what happened, but a lot of IT bemoan the fact they are never told some rando employee was fired because HR neglects to inform them. Sometimes it takes months to discover, and even with a 90 day password/login lockout, some halfway decent admin could get around this by secretly building a back door, and using the messed up communication and politics between departments to hide this. Even in the 1990s, I saw people put in “time bombs” in their code that “if such and such is not updated in 6 months, run destructo-script A.”

      But imagine someone like Kandula Nagaraju here. Worked in QA, probably did a great jobs with some skills, but had the personality of swallowing broken glass. He was terminated in October 2022 due to “poor work performance,” which could mean anything. “Not a team player.” Or maybe he really was an idiot: I mean, a smart person would have a conniption, but get employed elsewhere and then slam his former company at parties. “Those NCS folks didn’t know what they had with me!” But this guy was probably someone with some anger management issues, probably a jerk, and possibly stupid. He might have had revenge fantasies, and set up a small virtual server posing as a backup code mirror. But outside the audits, it allowed ssh from the outside, and hid it through a knockd daemon. Or maybe only launched ssh at certain hours before shutting it down again. Silently working away in a sea of virtual servers with little to no updated documentation. He gets in, has internal access, and runs a script with admin credentials because they don’t rotate their AWS keys/secrets quickly enough. Or didn’t even know he was let go.

      After Kandula’s contract was terminated and he arrived back in India, he used his laptop to gain unauthorised access to the system using the administrator login credentials. He did so on six occasions between Jan 6 and Jan 17, 2023.

      That’s embarrassing to the company. Not only did he get in, but SIX TIMES after he was let go. he probably knew what order to run the delete commands (like, say, an aws “terminate-instances” cli command from a primary node), and did so one by one, probably during hours with the least amount of supervision, where the first few alerts would take hours to get someone in the monitoring chain to wake an admin. Given his last day was in November, and he got back in January, the admins probably thought their 90 access credential rotation was “good enough,” but he got in on his 80th day or whatever.

      I know this because I have had to do triage when a former contractor did this to a company I worked for. But instead of wiping out instances, he opened a new set of cloud accounts from the master account, put them in an unmonitored region (in this case, Asia), and spun up thousands of instances to run bitcoin mining. Only because AWS notified us of “unusual traffic” were we made aware at all, and this guy knew his shit and covered his tracks very well. He did it at a speed that could have only been automated. Thankfully, AWS did not charge us the seven figure amount that this activity amassed in just three days.

    • ours@lemmy.world
      link
      fedilink
      English
      arrow-up
      17
      ·
      15 days ago

      I’ve had people above me fired in a startup and I was asked by the board of the company to lock their accounts and seize their professional laptops while they were in a meeting informing them they were fired.

      The idiots had tried to stage a “coup” against the CEO which failed spectacularly.

        • ours@lemmy.world
          link
          fedilink
          English
          arrow-up
          3
          ·
          15 days ago

          Makes sense, this was decades ago in a small startup. Nowadays HR systems are usually synched with the IAM.

    • bitchkat@lemmy.world
      link
      fedilink
      English
      arrow-up
      9
      ·
      15 days ago

      If its the NCS (National Computer Systems) that was bought by Pearson a few years ago, then what they sell is the hardware/software that reads all the “fill in the circle with a #2 lead pencil” forms.

    • trolololol@lemmy.world
      link
      fedilink
      English
      arrow-up
      6
      arrow-down
      1
      ·
      15 days ago

      I’m going to take a guess this is the guy that removed access from fired people under hr request, for $999.999

    • jimbolauski@lemm.ee
      link
      fedilink
      English
      arrow-up
      2
      arrow-down
      1
      ·
      14 days ago

      It usually happens the other way in large companies. They take away access first thing in the morning then they send the Bobs in later to inform them that their services are no longer needed.