SecurityBrief New Zealand - Technology news for CISOs & cybersecurity decision-makers
Story image
CrowdStrike report lists cybersecurity adversary rankings
Wed, 31st Jul 2019
FYI, this story is more than a year old

A CrowdStrike report has found that nation-state actor activities are escalating and shares lessons learned from real-life intrusions.

The report - 2019 CrowdStrike Global Threat Report: Adversary Tradecraft and The Importance of Speed -was released in February.

In today's ever-evolving cyber landscape, speed is essential for effective cyber defence.

CrowdStrike's Global Threat Report reveals “breakout time” – the critical window between when an intruder compromises the first machine and when they can move laterally to other systems on the network – for top cyber adversaries.

This ranking offers organisations unprecedented insight into how fast they need to be at detecting, investigating and remediating intrusions (also knows as the 1-10-60 rule) to thwart adversaries they are most likely to face targeting their networks.

According to CrowdStrike's visibility, based on more than 30,000 potential breaches stopped in 2018:

● Russian nation-state actors, tracked by CrowdStrike as “Bears,” are the fastest adversaries with an average breakout time of 18:49 minutes.

● North Korean nation-state actors, tracked as “Chollimas,” are the second fastest with an average breakout time of 2:20:14 hours.

● Chinese nation-state actors, or “Pandas,” average 4:00:26 hours.

● Iranian nation-state actors, or “Kittens,” average 5:09:04 hours.

● eCrime actors, or “Spiders,” have the slowest average breakout time of all adversaries: 9:42:23 hours, although some of the eCrime actors can move very rapidly and rival even the fastest nation-states.

“With the powerful combination of our massive cloud-based endpoint security dataset, threat intelligence and insights from more than 30,000 potential breaches investigated by our OverWatch and Services teams in 2018, CrowdStrike has a unique understanding of adversary activity and provides the first industry ranking of adversary tradecraft,” says CrowdStrike chief technology officer and co-founder Dmitri Alperovitch.

“This year's report underscores the importance of speed of response in cybersecurity and provides valuable insights into how to defeat some of the most destructive and capable nation-state and eCrime threat actors.

Notable highlights of the global threat report:

  • One of the most significant trends in eCrime for 2018 was the continued rise of “Big Game Hunting,” the practice of combining targeted, intrusion-style tactics for the deployment of ransomware across large organisations.
     
  • Another trend identified by CrowdStrike Intelligence was the increased collaboration between highly sophisticated eCrime threat actors. The use of geo-targeting to support multiple eCrime families was observed through a variety of tactics.
     
  • The industries at the top of the target list for malware-free intrusions include media, technology and academia, highlighting the need to aggressively strengthen their defences against more sophisticated, modern attacks.
     
  • CrowdStrike identified several targeted intrusion campaigns by China, Iran and Russia, focused on the telecommunications sector and likely supporting state-sponsored espionage activities. Subsequent lures to drive more effective social engineering campaigns resulted in compromising telecom customers, including government entities.
     
  • CrowdStrike observed an increasing operational tempo from China-based adversaries, which is only likely to accelerate as US-China relations continue to be strained.

The CrowdStrike Global Threat Report analyses comprehensive threat data from CrowdStrike Falcon Intelligence; CrowdStrike Falcon OverWatch, the company's industry-leading managed hunting team and CrowdStrike Services; and the CrowdStrike Threat Graph, a massively scalable, cloud-based graph database processing 1 trillion events a week across 176 countries.

Together, these teams and tools provide a holistic view of the threat environment featured in the report.

“The threat landscape is evolving at an unprecedented rate, and with every breach, a company's survival may be put on the line. Organisations can't afford a passive approach to securing their assets,” says CrowdStrike Intelligence vice president Adam Meyers.

“As we continue to see highly sophisticated nation-state and eCrime actors elevate the level and complexity of daily threats, this report should serve as a resource for business leaders and security professionals to better understand the threat environment and make informed decisions that protect business-critical data.

“As companies continue to strengthen their security postures, adversaries are adopting more sophisticated techniques to hide their exploits and maintain their foothold,” says CrowdStrike OverWatch and security response vice president Jennifer Ayers.

“Augmenting prevention, detection, and response with vigilant, real-time, 24/7 threat hunting is required to identify the clandestine actions of these actors as soon as possible in situations where time is of the essence.

CrowdStrike's Global Threat Report provides a deeper understanding of the motivations, objectives and activities of cyber adversaries, aimed at informing companies on how to proactively defend themselves.