This article is more than 1 year old

ISPs turn blind eye to million-machine malware monster

Cablevision and Comcast coddling criminals?

It's all part of Texoma's zero-tolerance approach when it comes to malware. "The ISPs should do everything possible to prevent the transmission of malware through its network," says Larry Vaden, a co-founder of Texoma. "It is not good for our upstream friends to notice us. It's like having a cousin who robbed a bank. You don't want that sort of family member."

The Money Argument

Listening to Vaden wax on about the responsibility of ISPs is like stepping into a Utopian world where providers have unlimited resources to lavish on any customer who needs it. The reality is that these days most ISPs are barely eking out a profit. For many, asking them to play custodian to the malware-riddled PCs of millions of customers scattered over large geographic locations is untenable.

"They can't play traffic cop, cleanup expert and mother to people who are using their services," says Bill Stearns, a security expert who also works as an incident handler for the SANS Internet Storm Center. He says he likes the idea of ISPs collectively combating the malware menace but says such an approach is fraught with problems.

For one, about the only way to disinfect a badly contaminated machine is to reformat the hard drive and reinstall the operating system - a laborious task for those who are technically inclined that is beyond the ability of average users. Asking already-struggling ISPs to take on such a Herculean task simply isn't realistic.

One of the few other options for ISPs is to simply disconnect customers or confine them to a highly restricted environment. That is fraught with liability, since more and more customers depend on their net connections for access to emergency services and other essential services. Pulling the plug on infected machines also requires ISPs to turn away paying customers.

But those who absolve ISPs for their inaction may also be ignoring financial realities. Botnets are the single largest threat facing ISP infrastructure, according to a recently conducted survey conducted by Arbor Networks of security engineers for network operators. As such, they represent a huge liability. They translate into other substantial costs that result from lost bandwidth and ISPs getting blacklisted by other providers.

While largely defending ISPs' lack of involvement, Stearns also laments it as the loss of a key opportunity. "The frustrating part is they're one of the few places where we can put in filters and automatic detection tools to identify zombies," he says. "Part of me says if we could only get the bigger ISPs to put in blocks for certain types of malicious activity, that'd be great. The other part says, who gets to say what's malicious?"

ISPs are also uniquely positioned to provide protection to infected net users because they have the name and contact details of their customers.

Randal Vaughn, a professor of information systems at Baylor University and a specialist in tracking and shutting down sources of malware, also admits to being torn over the issue. On the one hand, he says, the magnitude of the malware problem "kind of puts the impetus into the ISPs' lap to do something."

But he quickly adds it's not that simple. "We've got tainted water going through the pipe, and we're blaming the pipe," he says. "The ISPs and the networks aren't the problem. The problem is we've got a tainted water supply. ISPs can't really be a solution. They might be able to play a part in the solution, but how are they going to pay for it?" ®

Please direct news tips, story ideas, inside scuttlebutt and other security-related intelligence to this reporter by using this link. Confidentiality assured.

More about

TIP US OFF

Send us news


Other stories you might like