The Most Important Security Takeaway from the October Facebook Outage


 


The massive October 4th Facebook outage was not due to a breach and was not classified as a security issue. But the fact that it went down — and was inaccessible for an extended period — is itself a security concern that the enterprise must address.


That security concern is business continuity. 


According to reports, The Facebook outage was due to a misconfiguration of the border gateway protocol (BGP) that snowballed beyond its control. Somehow, as part of routine maintenance, a command was launched that accidentally disconnected all of Facebook’s data centers. 


Facebook’s DNS servers realized its network backbone was no longer communicating with the internet and stopped sending out BGP advertisements. To users, it appeared as if Facebook was sending a message for everyone to take its servers off its “internet maps”.


While most (if not all) enterprises are not as big as Facebook, some universal lessons can be learned from this significant incident. 


First, we must understand what BGP does; then, investigate how the Facebook outage occurred. Finally, we can explore the importance of business continuity planning for security teams and what companies can do to prevent shutdowns from occurring at their organization.


The Role of BGP in the Facebook Outage 


BGP, Border Gateway Protocol, is much like DNS in that it allows network and internet traffic to travel to its destination as quickly as possible. The function of BGP is to act like a GPS and provide the best route. With a service as large as Facebook, there are almost endless routes your packets might take.


DNS, on the other hand, is used to translate names t ..

Support the originator by clicking the read the rest link below.