Cyberwar Between Nation-States Damages Business

Businesses risk becoming “collateral damage” in nation-state cyber wars, acording to the lastest threat report from the experts at Crowdstrike
 
Revelations that North Korea is using “widespread and increasingly sophisticated” cyber-attacks to steal money highlight the risk of collateral damage from nation-state attacks, with one security expert warning that businesses are so highly interconnected that they run the risk of becoming targets if they don’t co-ordinate cybersecurity defence with partners and other stakeholders.
 
A confidential United Nations report suggested that North Korea has managed to steal up to $US2 billion ($A2.9b) to fund its military development by leaning on “widespread and increasingly sophisticated” cyber-attacks.
 
Those attacks, which targeted more than 35 banks and crypto-currency exchanges in 17 countries, highlighted the increasingly volatile state of nation-state attacks, which run the increasing risk of affecting connected but unrelated organisations.
 
“You don’t want to be the splash-back from an attack on somebody else,” Shawn Henry, a former FBI agent who now serves as president and CSO of CrowdStrike Services, recently told CSO Australia. “But because all of the networks are connected, the danger is very high for that to happen.”
 
That risk had also elevated because “much more brazen” adversaries “either are not afraid of being detected, or don’t think they are going to be detected,” he said. “And even if they are detected, they don’t believe there is going to be any type of retribution or accountability.”
 
This attitude had increased the present danger from nation-state attacks, in which a growing climate of often below-the-radar hacking had created a potentially disastrous new threat for both government bodies and corporations brimming with personal or commercially sensitive information.
 
Malicious organisations were being uncovered within governments around the world and, the recent CrowdStrike Global Threat Report   revealed, have resulted in average breakout times as low as 19 minutes for Russia-affiliated cybercriminals.
That’s just 19 minutes between initial compromise and lateral movement within a target network, putting additional pressure on CSOs to implement effective detection and response measures.
 
Highlights from the 2019 CrowdStrike Global Threat Report 
CrowdStrike dives deeply into the data to show attackers most favored TTPs of 2018 through the lens of MITRE ATT&CK™ framework.  
 
• Updates on global “breakout” time statistics, including observations on which adversaries showed the fastest tradecraft in 2018.
• No respite from nation-state threats: Nation-state adversaries were continuously active throughout 2018, targeting dissidents, regional adversaries and foreign powers to collect intelligence for decision-makers.
• The continued rise of “Big Game Hunting”, where cyber criminals combine advanced, targeted attack techniques with ransomware to achieve massive financial payoffs.
• The eCrime ecosystem continues to evolve and mature, showing increased collaborations between highly sophisticated criminal actors.
 
That pressure is further increased given that attack techniques were being adapted to reflect the relative vulnerability profiles of different regions. Malware, registry run keys and command line interface attacks, for example, were the most common attack vectors in the Indo-Pacific region. By contrast, malware constituted more than 75 percent of the attacks on Latin American targets and scripting was used in well over half of attacks on EMEA organisations.
 
These variations meant that there was no one-size-fits-all solution for detecting and managing such attacks, which get even harder to detect when cautious attackers ‘live off the land’ by relying on built-in system tools, such as PowerShell and JavaScript, whose very presence won’t set off red flags. Once the target is compromised, human attackers can take the controls to explore and target data to be exfiltrated.
 
“From what we have seen in the last two years or so, the adversary’s capability moved beyond malware to signature-less attacks where they use existing capabilities in the operating systems to move in the environment undetected,” Henry said.
 
Yet many organisations “are still asleep at the switch,” he added. “I see a lot of boards and CEOs who are very attentive and have a sense of urgency and understand the business risk, but I still bump into organisations that have a laissez-faire attitude about cyber-security and feel that they will deal with it if it happens....That type of attitude is just not acceptable.”
 
Those with such attitudes will be particularly held to account once they suffer a public breach at the hands of nation-state attackers who, despite diplomatic assertions to the contrary, continue to double down on their attack efforts and are rapidly changing both the tactics they use and their intensity.
 
Those changing tactics “have really made some significant changes in the whole ecosystem,” Henry said, “and organisations need to be protected in a way that is fundamentally different from what they have done historically.”
 
“There is the potential for things to escalate beyond proportionality, and we have to start a broader discussion about this if we
are going to curtail the use of what many experts say are a devastating and potentially existential deployment of weapons.”
 
Crowdstrike:       CSO:         
 
You Might Also Read: 
 
Shockwave - A Global Transformation In Warfare:
 
 
 
« Home Working Can Often Be A Security Threat
Over 60% of Enterprises Fail to Build Effective Cloud Security »

CyberSecurity Jobsite
Perimeter 81

Directory of Suppliers

ON-DEMAND WEBINAR: Harnessing the power of Security Information and Event Management (SIEM)

ON-DEMAND WEBINAR: Harnessing the power of Security Information and Event Management (SIEM)

Join our experts as they give the insights you need to power your Security Information and Event Management (SIEM).

Syxsense

Syxsense

Syxsense brings together endpoint management and security for greater efficiency and collaboration between IT management and security teams.

The PC Support Group

The PC Support Group

A partnership with The PC Support Group delivers improved productivity, reduced costs and protects your business through exceptional IT, telecoms and cybersecurity services.

Resecurity, Inc.

Resecurity, Inc.

Resecurity is a cybersecurity company that delivers a unified platform for endpoint protection, risk management, and cyber threat intelligence.

NordLayer

NordLayer

NordLayer is an adaptive network access security solution for modern businesses — from the world’s most trusted cybersecurity brand, Nord Security. 

Adeptis Group

Adeptis Group

Adeptis are experts in cyber security recruitment, providing bespoke staffing solutions to safeguard your organisation against ever-changing cyber threats.

Cloudbric

Cloudbric

Cloudbric is a cloud-based web security service, offering award-winning WAF, DDoS protection, and SSL, all in a full-service package.

Certis

Certis

Certis is a leading advanced integrated security organisation that develops and delivers multi-disciplinary security and integrated services.

Data Destruction London

Data Destruction London

Data Destruction London offers fast, confidential and compliant expert data destruction services to businesses and organisations in London.

Vigilant Software

Vigilant Software

Vigilant Software develops industry-leading tools for intelligent, simplified compliance, including ISO27001-risk management and EU GDPR.

EMnify

EMnify

EMnify is a Software-as-a-Service (SaaS) company, revolutionizing cellular Internet of Things (IoT).

Asia Center of Excellence for Smart Technologies (ACES)

Asia Center of Excellence for Smart Technologies (ACES)

ACES is a one-stop competency center and incubator for the development of Industry 4.0 and associated technologies including cybersecurity, robotics, IoT and Big Data.

Knowledge Transfer Network (KTN)

Knowledge Transfer Network (KTN)

KTN links new ideas and opportunities with expertise, markets and finance through our network of businesses, universities, funders and investors.

CyberClan

CyberClan

CyberClan’s carefully selected team of experts is capable of solving complex cyber security challenges – keeping your data secure and your businesses running as usual.

Guardara

Guardara

Guardara's mission is to help our customers to continuously improve in every aspect of software development.

Certo Software

Certo Software

Certo are trusted experts in mobile security. At Certo, mobile security is not an afterthought, it’s what we do.

Creative Destruction Lab (CDL)

Creative Destruction Lab (CDL)

Creative Destruction Lab is a nonprofit organization that delivers an objectives-based program for massively scalable, seed-stage, science- and technology-based companies.

HiSolutions

HiSolutions

HiSolutions is a renowned consulting firms for IT governance, risk & compliance in Germany, combining highly specialized know-how in the field with profound process competence.

McKinsey & Company

McKinsey & Company

McKinsey & Company is a global management consulting firm. We are trusted advisor to the world's leading businesses, governments, and institutions.

Willyama Services

Willyama Services

Willyama Services is a certified Information Technology and Cybersecurity professional services business providing services to government and private sector clients.

Somos

Somos

From voice to messaging to fraud prevention and beyond, Somos are committed to developing innovative solutions that ensure that our ability to maintain trustworthy connections never stops.