Threats are rapidly evolving, while the magnitude of attacks is increasing – to the extent that Cisco’s 2017 Midyear Cybersecurity Report (MCR) forecasts potential “destruction of service” (DeOS) attacks.
These could eliminate organisations’ backups and safety nets, required to restore systems and data after an attack.
In addition, with the advent of the Internet of Things (IoT), key industries are bringing more operations online, increasing attack surfaces and the potential scale and impact of these threats.
Recent cyber incidents such as WannaCry and Nyetya show the rapid spread and wide impact of attacks that look like traditional ransomware, but are much more destructive. These events foreshadow what Cisco is calling destruction of service attacks, which can be far more damaging, leaving businesses with no way to recover.
The Internet of Things continues to offer new opportunities for cybercriminals, and its security weaknesses, ripe for exploitation, will play a central role in enabling these campaigns with escalating impact. Recent IoT botnet activity already suggests that some attackers may be laying the foundation for a wide-reaching, high-impact cyber-threat event that could potentially disrupt the Internet itself.
Cisco security researchers watched the evolution of malware during the first half of 2017 and identified shifts in how adversaries are tailoring their delivery, obfuscation and evasion techniques.
Specifically, Cisco saw they increasingly require victims to activate threats by clicking on links or opening files. They are developing fileless malware that lives in memory and is harder to detect or investigate as it is wiped out when a device restarts.
Finally, adversaries are relying on anonymised and decentralised infrastructure, such as a Tor proxy service, to obscure command and control activities.
While Cisco has seen a striking decline in exploit kits, other traditional attacks are seeing a resurgence:
* Spam volumes are significantly increasing, as adversaries turn to other tried-and-true methods, like email, to distribute malware and generate revenue. Cisco threat researchers anticipate that the volume of spam with malicious attachments will continue to rise while the exploit kit landscape remains in flux.
* Spyware and adware, often dismissed by security professionals as more nuisance than harm, are forms of malware that persist and bring risks to the enterprise. Cisco research sampled 300 companies over a four-month period and found that three prevalent spyware families infected 20% of the sample. In a corporate environment, spyware can steal user and company information, weaken the security posture of devices and increase malware infections.
* Evolutions in ransomware, such as the growth of Ransomware-as-a-Service, make it easier for criminals, regardless of skill set, to carry out these attacks. Ransomware has been grabbing headlines and reportedly brought in more than $1-billion in 2016, but this may be misdirecting some organisations, who face an even greater, underreported threat. Business email compromise (BEC), a social engineering attack in which an email is designed to trick organizations into transferring money to attackers, is becoming highly lucrative. Between October 2013 and December 2016, $5.3 billion was stolen via BEC, according to the Internet Crime Complaint Centre.
As criminals continue to increase the sophistication and intensity of attacks, businesses across industries are challenged to keep up with even foundational cybersecurity requirements. As Information Technology and Operational Technology converge in the Internet of Things, organisations struggle with visibility and complexity.
As part of its Security Capabilities Benchmark Study, Cisco surveyed close to 3 000 security leaders across 13 countries and found that across industries, security teams are increasingly overwhelmed by the volume of attacks. This leads many to become more reactive in their protection efforts.
* No more than two-thirds of organisations are investigating security alerts. In certain industries (such as healthcare and transportation), this number is closer to 50%.
* Even in the most responsive industries (such as finance and healthcare), businesses are mitigating less than 50% of attacks they know are legitimate.
* Breaches are a wake-up call. Across most industries, breaches drove at least modest security improvements in at least 90% of organisations. Some industries (such as transportation) are less responsive, falling just above 80%.
Important findings per industry include:
* Public Sector – Of threats investigated, 32% are identified as legitimate threats, but only 47% of those legitimate threats are eventually remediated.
* Retail – Thirty-two percent said they’d lost revenue due to attacks in the past year with about one-fourth losing customers or business opportunities.
* Manufacturing – Forty percent of the manufacturing security professionals said they do not have a formal security strategy, nor do they follow standardised information security policy practices such as ISO 27001 or NIST 800-53.
* Utilities – Security professionals said targeted attacks (42%) and advanced persistent threats, or APTs (40%), were the most critical security risks to their organisations.
* Healthcare – Thirty-seven percent of the healthcare organisations said that targeted attacks are high-security risks to their organisations.