SecurityBrief New Zealand - Technology news for CISOs & cybersecurity decision-makers
Story image
Exclusive: CrowdStrike’s roundup of threats so far in 2018
Fri, 12th Oct 2018
FYI, this story is more than a year old

CrowdStrike recently released its 2018 mid-year review, based on its Falcon OverWatch managed threat hunting service.

The report looked at the sectors that were most targeted by cyber criminals and state-sponsored threat actors, as well as diving into the variety of tactics used.

TechDay spoke to CrowdStrike technology strategy VP Mike Sentonas about the report's findings and the key takeaways for organisations.

What were the most surprising findings from the threat hunting report? Why were they surprising?

There have been a lot of intrusions across all sectors of the economy, every industry has been impacted but certainly, the key development in the last 12 months is the escalation in activity attributed to China.

Industries attacked include technology companies, pharmaceutical, mining, transport, universities, think tanks, and, of course, defence.

We found that universities and think tanks continue to be a focus because of their high-value research.

A significant concern looking ahead is the complex techniques used to steal intellectual property, to launch attacks for financial gain, for example, are not only available to one or two countries.

There are many countries that have access to and use these techniques.

Attacks covered in the report highlight the trend that adversaries are becoming more deliberate, their attacks targeted, and amazingly well-planned.

Increasingly, we see criminal groups are also using the techniques and tradecraft that were typically the domain of nation-states to break into companies and carry out the attacks.

So the threat landscape is becoming more and more complex and blurred at the same time.

In what areas do businesses most urgently need to increase their defences and why?

Major cyber attacks over the last 12 to 18 months demonstrated that many organisations were simply not prepared.

Basic hygiene remains a significant challenge with numerous examples highlighting patching deficiencies that led to a significant breach.

Attackers are finding it easy to exploit vulnerabilities that have not been mitigated with patches that have been available in some cases for a significant amount of time.

In other examples, attackers have leveraged elevated user account privilege levels which means they have not had to work hard when trying to establish a foothold within an organisation before starting to move laterally and carry out their intended goals.

Hygiene is just such a critical requirement for every organisation to focus on - think of it as dealing with the low-hanging fruit removing the easy way in for attackers.

The OverWatch report highlights examples where less-skilled cybercriminals are adopting techniques and tradecraft used by nation-state attackers.

This effectively means that every organisation regardless of size or industry vertical could face a variety of sophisticated attack techniques that in the past they may never have had to think about.

Using reactive techniques that are complex to deploy and manage, that struggle to deal with newly released attack techniques simply will not work.

The ransomware attacks we saw last year like WannaCry and NotPetya highlighted gaps in both IT hygiene and the effectiveness of most security countermeasures where the significant majority could not stop these attacks when they first hit. 

Simply put, the threat landscape has changed, and this means as defenders, we need to change to keep up.

There are so many advances in technology and businesses need to implement solutions that leverage machine learning, they need to look at their ability to detect an attacker quickly, and then have the tools and the skills to remove them from the network.

One of the key metrics that OverWatch tracks in all intrusions it identifies is “breakout time” - the time that it takes an intruder to begin moving laterally outside of the initial point of intrusion to other systems in the network.

The current average breakout time is 1 hour and 58 minutes, which means that if defenders are able to detect, investigate and remediate the intrusion within 2 hours, they can stop the adversary before they can cause serious damage.

We recommend that all organisations adopt the 1-10-60 rule:

  • Strive to detect a threat in 1 minute on average
  • Investigate the detection in 10 minutes
  • Remediate and contain the attack in 1 hour
How does CrowdStrike see the trends in the top threats changing in the next year?

Threat actors will always look to find new ways to carry out attacks, new ways to carry out intrusions and exfiltrate confidential information. They will innovate in the way they monetise malware.

Adversaries are clearly thinking about who their targets are, we are seeing during their attacks they demonstrate creativity in the way they approach the attack and perseverance in ensuring they achieve their ultimate goal.

Attackers have always done this and 2019 will be no different. 

That said, some things will not change either because it is still too easy for the attackers to leverage the same techniques used previously, or there is too much money to be made.

Ransomware is not going away any time soon, but expect to see more targeted ransomware for large enterprise, critical infrastructure and likely smart technology.

Nation-state cyberattacks will continue to be a growing global issue and recent events have demonstrated that the software supply chain will remain a focus area.

We will continue to see a blurring of lines between the tactics, techniques and procedures of highly skilled nation-state adversaries and their criminally motivated counterparts.