SecurityBrief New Zealand - Technology news for CISOs & cybersecurity decision-makers
Story image
New report delves deep into cybercrime - and forecasts its future
Fri, 6th Apr 2018
FYI, this story is more than a year old

Trustwave recently published the comprehensive '2018 Trustwave Security Report' that provides encyclopaedic insights into both the current and future cybercrime landscape.

The report is now in its tenth year and opens with a famous quote from Bob Dylan – “The times they are-a changin'.” This refers both to Trustwave (the original report was just 11 pages long, while this year's edition comes in at a hefty 105) and cybercrime.

According to Trustwave, in 2008 the biggest threats were opportunistic – criminals distributed their attacks indiscriminately to steal money, card data, login credentials and other information from as many victims as possible.

10 years later and now we have sophisticated assaults with targeted attacks and advanced persistent threats from criminal groups – and sometimes nation states.

The 2018 Trustwave Security Report was derived from the analysis of billions of logged security and compromise events worldwide, hundreds of hands-on data-beach investigations, and internal research.

Findings depict improvement in areas such as intrusion to detection, however, also showed increased sophistication in malware obfuscation, social engineering tactics, and advanced persistent threats.

Some of the key highlights from the report include:

  • Most data breaches occur in North America and retail Despite exhibiting a slight decline from the previous year, North America led the pack in data breaches investigated by Trustwave with 43 percent, followed by Asia Pacific on 30 percent, Europe, Middle East and Africa on 23 percent, and Latin America on 4 percent. The retail sector suffered the most breach incidences at 16.7 percent followed by the finance and insurance industry at 13.1 percent and hospitality at 11.9 percent.
  • Compromise and environment type matters Half of the incidents investigated involved corporate and internal networks (up from 43 percent in 2016) followed by eCommerce environments at 30 percent. Incidents impacting point-of-sale (POS) systems decreased by more than a third to 20 percent of the total. This is reflective of increased attack sophistication and targeting of larger service providers and franchise head offices and less on smaller high-volume targets in previous years.
  • Social engineering tops methods of compromise In corporate network environments, phishing and social engineering at 55 percent was the leading method of compromise followed by malicious insiders at 13 percent and remote access at 9 percent. This indicates the human factor remains the greatest hurdle for corporate cybersecurity teams. “CEO fraud”, a social engineering scam encouraging executives to authorise fraudulent money transactions continues to increase.
  • All web applications found to be vulnerable One hundred percent of web applications tested displayed at least one vulnerability with 11 as the median number detected per application. 85.9 percent of web application vulnerabilities involved session management allowing an attacker to eavesdrop on a user session to commandeer sensitive information.
  • Web attacks becoming more targeted Targeted web attacks are becoming prevalent and much more sophisticated. Many breach incidents show signs of careful preplanning by cybercriminals probing for weak packages and tools to exploit. Cross-site scripting (XSS) was involved in 40 percent of attack attempts, followed by SQL Injection (SQLi) at 24 percent, Path Traversal at 7 percent, Local File Inclusion (LFI) at 4 percent, and Distributed Denial of Service (DDoS) at 3 percent.
  • Service providers are now in the crosshairs Of great concern is a marked increase at 9.5 percent in compromises targeting businesses that provides IT services including web-hosting providers, POS integrators and help-desk providers. A compromise of just one provider opens the gates to a multitude of new targets. In 2016, service provider compromises did not register in the statistics.
  • Large disparity when breaches are detected internally versus externally The median time between intrusion and detection for externally detected compromises was 83 days in 2017, a stark increase from 65 days in 2016. Median time between intrusion and detection for compromises discovered internally however, dropped to zero days in 2017 from 16 days in 2016, meaning businesses discovered the majority of breaches the same day they happened.
  • Payment card data is still king Down from the previous year, payment card data at 40 percent still reigns supreme in terms of data types targeted in a breach. The figure is split between magnetic stripe data at 22 percent and card-not-present (CNP) at 18 percent. Surprisingly, incidents targeting hard cash is on the rise at 11 percent mostly due to fraudulent ATM transaction breaches enabled by compromise of account management systems at financial institutions.
  • Database and network security, a year of critical patching The number of vulnerabilities patched in five of the most common database products was 119, down from 170 in 2016. Fifty three percent of computers with SMBv1 enabled were vulnerable to MS17-010 “ETERNALBLUE” exploits used to disseminate the WannaCry and NotPetya ransomware attacks.

Given the report is in its tenth year, Trustwave also provided an overview of how cybercrime has advanced in the last decade.

Some of the key findings included a sharp surge in vulnerabilities after remaining relatively level from 2008 to 2011. This is believed to be a result of the huge increase in users of the Internet during that time, as well as technically savvy security researchers (as well as criminals) actively looking for vulnerabilities every day.

Starting in 2006, exploit kits began their boom but by 2016 there were a number of arrests as well as the disappearance of the top three kits, which has seen the market sit dormant ever since. However, Trustwave warns to look for resurgence as serious players eventually surface to drive new demand in the once lucrative market.

And after accounting for more than 87.2 percent of all incoming mail monitored by Trustwave, spam has declined each year to now sit at less than 40 percent.

Trustwave chief marketing officer Steve Kelley says their threat intelligence and investigations along with a retrospective view of the last ten years has unequivocally exposed cybercriminals and their attacks are becoming more methodical and organised.

“As long as cybercrime remains profitable, we will continue to see threat actors quickly evolving and adapting methods to penetrate networks and steal data,” says Kelley.

“Security is as much a ‘people' issue as it is a technology issue. To stay on par with determined adversaries, organisations must have access to security experts who can think and operate like an attacker while making best use of the technologies deployed.