Cyberwar Between Nation-States Damages Business

Businesses risk becoming “collateral damage” in nation-state cyber wars, acording to the lastest threat report from the experts at Crowdstrike
 
Revelations that North Korea is using “widespread and increasingly sophisticated” cyber-attacks to steal money highlight the risk of collateral damage from nation-state attacks, with one security expert warning that businesses are so highly interconnected that they run the risk of becoming targets if they don’t co-ordinate cybersecurity defence with partners and other stakeholders.
 
A confidential United Nations report suggested that North Korea has managed to steal up to $US2 billion ($A2.9b) to fund its military development by leaning on “widespread and increasingly sophisticated” cyber-attacks.
 
Those attacks, which targeted more than 35 banks and crypto-currency exchanges in 17 countries, highlighted the increasingly volatile state of nation-state attacks, which run the increasing risk of affecting connected but unrelated organisations.
 
“You don’t want to be the splash-back from an attack on somebody else,” Shawn Henry, a former FBI agent who now serves as president and CSO of CrowdStrike Services, recently told CSO Australia. “But because all of the networks are connected, the danger is very high for that to happen.”
 
That risk had also elevated because “much more brazen” adversaries “either are not afraid of being detected, or don’t think they are going to be detected,” he said. “And even if they are detected, they don’t believe there is going to be any type of retribution or accountability.”
 
This attitude had increased the present danger from nation-state attacks, in which a growing climate of often below-the-radar hacking had created a potentially disastrous new threat for both government bodies and corporations brimming with personal or commercially sensitive information.
 
Malicious organisations were being uncovered within governments around the world and, the recent CrowdStrike Global Threat Report   revealed, have resulted in average breakout times as low as 19 minutes for Russia-affiliated cybercriminals.
That’s just 19 minutes between initial compromise and lateral movement within a target network, putting additional pressure on CSOs to implement effective detection and response measures.
 
Highlights from the 2019 CrowdStrike Global Threat Report 
CrowdStrike dives deeply into the data to show attackers most favored TTPs of 2018 through the lens of MITRE ATT&CK™ framework.  
 
• Updates on global “breakout” time statistics, including observations on which adversaries showed the fastest tradecraft in 2018.
• No respite from nation-state threats: Nation-state adversaries were continuously active throughout 2018, targeting dissidents, regional adversaries and foreign powers to collect intelligence for decision-makers.
• The continued rise of “Big Game Hunting”, where cyber criminals combine advanced, targeted attack techniques with ransomware to achieve massive financial payoffs.
• The eCrime ecosystem continues to evolve and mature, showing increased collaborations between highly sophisticated criminal actors.
 
That pressure is further increased given that attack techniques were being adapted to reflect the relative vulnerability profiles of different regions. Malware, registry run keys and command line interface attacks, for example, were the most common attack vectors in the Indo-Pacific region. By contrast, malware constituted more than 75 percent of the attacks on Latin American targets and scripting was used in well over half of attacks on EMEA organisations.
 
These variations meant that there was no one-size-fits-all solution for detecting and managing such attacks, which get even harder to detect when cautious attackers ‘live off the land’ by relying on built-in system tools, such as PowerShell and JavaScript, whose very presence won’t set off red flags. Once the target is compromised, human attackers can take the controls to explore and target data to be exfiltrated.
 
“From what we have seen in the last two years or so, the adversary’s capability moved beyond malware to signature-less attacks where they use existing capabilities in the operating systems to move in the environment undetected,” Henry said.
 
Yet many organisations “are still asleep at the switch,” he added. “I see a lot of boards and CEOs who are very attentive and have a sense of urgency and understand the business risk, but I still bump into organisations that have a laissez-faire attitude about cyber-security and feel that they will deal with it if it happens....That type of attitude is just not acceptable.”
 
Those with such attitudes will be particularly held to account once they suffer a public breach at the hands of nation-state attackers who, despite diplomatic assertions to the contrary, continue to double down on their attack efforts and are rapidly changing both the tactics they use and their intensity.
 
Those changing tactics “have really made some significant changes in the whole ecosystem,” Henry said, “and organisations need to be protected in a way that is fundamentally different from what they have done historically.”
 
“There is the potential for things to escalate beyond proportionality, and we have to start a broader discussion about this if we
are going to curtail the use of what many experts say are a devastating and potentially existential deployment of weapons.”
 
Crowdstrike:       CSO:         
 
You Might Also Read: 
 
Shockwave - A Global Transformation In Warfare:
 
 
 
« Home Working Can Often Be A Security Threat
Over 60% of Enterprises Fail to Build Effective Cloud Security »

CyberSecurity Jobsite
Perimeter 81

Directory of Suppliers

ON-DEMAND WEBINAR: Gen AI for Security: Adoption strategies with Amazon Bedrock

ON-DEMAND WEBINAR: Gen AI for Security: Adoption strategies with Amazon Bedrock

Watch this webinar and get a comprehensive roadmap for securely adopting generative AI using Amazon Bedrock, a fully managed service that offers a choice of high-performing foundation models (FMs).

Syxsense

Syxsense

Syxsense brings together endpoint management and security for greater efficiency and collaboration between IT management and security teams.

Clayden Law

Clayden Law

Clayden Law advise global businesses that buy and sell technology products and services. We are experts in information technology, data privacy and cybersecurity law.

Perimeter 81 / How to Select the Right ZTNA Solution

Perimeter 81 / How to Select the Right ZTNA Solution

Gartner insights into How to Select the Right ZTNA offering. Download this FREE report for a limited time only.

IT Governance

IT Governance

IT Governance is a leading global provider of information security solutions. Download our free guide and find out how ISO 27001 can help protect your organisation's information.

CDW

CDW

CDW is a leading multi-brand provider of information technology solutions to business, government, education and healthcare customers in the United States, the United Kingdom and Canada.

Cyber Secure Forum

Cyber Secure Forum

The Cyber Secure Forum is a premier cybersecurity event dedicated to bringing together experts, and professionals to explore the latest trends, share knowledge, and discuss strategies.

CyberPilot

CyberPilot

CyberPilot ApS is a Danish cybersecurity company. We work with all types of companies and organisations, both large and small, who want to achieve effective cybersecurity.

ISMS Accreditation Center (ISMS-AC)

ISMS Accreditation Center (ISMS-AC)

ISMS-AC is the national accreditation body for Japan. The directory of members provides details of organisations offering certification services for ISO 27001.

Indeed

Indeed

Indeed is a worldwide employment-related search engine for job listings covering job types in all industries, including cybersecurity.

Ten Eleven Ventures

Ten Eleven Ventures

Ten Eleven is a specialized venture capital firm exclusively dedicated to helping cybersecurity companies thrive.

Korn Ferry

Korn Ferry

Korn Ferry is a global organizational consulting firm, synchronizing strategy and talent to drive superior performance for our clients in key areas including cybersecurity.

Navixia

Navixia

As a leading Swiss IT security specialist, Navixia offers a global and pragmatic approach to information security.

Quantifind

Quantifind

Quantifind enables financial crimes/fraud analysts and investigators to make better decisions, faster, with intelligent automation.

Guardian Digital

Guardian Digital

Guardian Digital makes email safe for business. Threat-ready business email protection. Fully supported.

SECUINFRA

SECUINFRA

Since 2010, SECUINFRA have specialized in detecting, analyzing and defending against cyber attacks.

Cyber Coaching

Cyber Coaching

Cyber Coaching is a community for enhancing technical cyber skills, through unofficial certification training, cyber mentorship, and personalised occupational transition programs.

Aleo

Aleo

Aleo is building the world's leading developer platform for enabling absolute privacy on blockchains.

ReachOut Technology

ReachOut Technology

ReachOut is a transformative approach to IT Security, Support, and Guidance. But we’re more than that. We’re passionate IT experts driven to make solutions to your problems.

Somos

Somos

From voice to messaging to fraud prevention and beyond, Somos are committed to developing innovative solutions that ensure that our ability to maintain trustworthy connections never stops.

SCS Technology Solutions

SCS Technology Solutions

SCS Technology Solutions has become the preferred partner for top performing organisations across Lincolnshire for IT support and consultancy.