Be prepared for the increase in reconnaissance

Issue 4 2022 Information Security

Cybercriminals are always looking for opportunities to wage an attack. Whether it's a vulnerable system or a particularly enticing email designed to dupe an unsuspecting employee into clicking, low-hanging fruit is everywhere.


Aamir Lakhani.

Many organisations bank on the notion that if they put some defences in place, an attacker will move on to an easier target. But that approach doesn't take greed into account. Because ransomware has become so lucrative, cybercriminals are becoming more devious and putting significantly more energy into reconnaissance.

Pay attention to the left-hand side

Reconnaissance is one of the first phases of an attack. The steps are often described as a progression, starting on the left and moving to the right. The MITRE ATT&CK; framework and Lockheed Martin Kill Chain are two examples that detail the tactics used in a campaign. The left-hand side includes pre-attack strategies, such as reconnaissance, planning and development. On the right-hand side are the execution phases that include launching malware and stealing data.

The left side includes advanced persistent threats (APTs) with activities that include determining that a network is vulnerable, obtaining unauthorised access, and avoiding detection for an extended period of time. State-sponsored actors or nation states with considerable resources are often allied with APTs.

Most organisations don't focus as much on the left side of the attack framework, but that mindset needs to change. With better reconnaissance, cyberattacks are likely to be more effective and more destructive. Ransomware attacks will increase and undoubtedly become more expensive. According to FortiGuard Labs researchers, in the 12 months between July 2020 and June 2021, there was an almost eleven-fold increase in ransomware.

Ransomware attacks may even be accompanied by distributed denial of service (DDoS) attacks designed to distract and overwhelm security teams. And the addition of wiper malware that destroys data, systems and hardware acts as an added incentive for companies to pay quickly.

A recent global ransomware survey conducted by Fortinet indicates that ransomware is routinely successful, with 67% of organisations reporting having been a ransomware target. And nearly half said they'd been targeted more than once.

More money means more cybercrime

As the number of incidents increases and gangs compete for a slice of the profitable pie, cybercriminals motivated by money are going to focus more attention on left-side activities. Much like nation-state-funded APT groups, these groups are likely to spend more time and effort on reconnaissance and ferreting out zero-day capabilities.

By spending more time on the left-hand side doing reconnaissance, cybercriminals can improve the likelihood of a successful attack. Often, they can even reuse the same reconnaissance techniques against other organisations. So, some upfront effort can reap great rewards.

Attack kits will make it easier for other attackers to reuse tactics and exploit vulnerabilities. These kits, coupled with the increase in malware-as-a-service, mean the sheer number of attacks is likely to rise because there will be more cybercriminals and their affiliates launching attacks at the same time.

Get smarter about reconnaissance

To combat advanced attacks, organisations need holistic and scalable security that facilitates visibility and communication across the network. To mount a swift and coordinated response, security solutions should be enhanced with artificial intelligence (AI) so they can detect attack patterns and stop threats in real time. Solutions should also be able to scale to address the increase in attacks. Organisations should have these solutions in place:

• Anti-malware that includes AI detection signatures.

• Endpoint detection and response (EDR).

• Advanced intrusion prevention system (IPS) detection.

• Sandbox solutions augmented with MITRE ATT&CK; mappings.

• Next-generation firewalls (NGFWs).

• Digital risk protection service (DRPS) designed to counter attacks at the reconnaissance phase.

Ideally, the tools should be deployed consistently across the distributed network, including data centre, campus, branch, multi-cloud, home office and endpoint, using an integrated security platform such as the Fortinet Security Fabric.

The Security Fabric can detect, share, correlate and respond to threats as a unified solution. It integrates crucial security and networking solutions, including third-party components, and supports and supplements the people and processes that are part of in-house teams and skillsets.

Fortinet delivers a multi-phase approach to cybersecurity that can prevent the early-stage delivery of threat components as much as possible, while continuing to inspect for and detect activity that indicates an intrusion or attack in progress. It is followed by a quick response to cyber events, coordinated across the distributed cybersecurity mesh, to contain and mitigate attacks. 

Cybercriminals will be upping their games with more reconnaissance efforts, more zero-day exploits and more attacks, so organisations need to take action before it's too late.




Share this article:
Share via emailShare via LinkedInPrint this page



Further reading:

New ransomware using BitLocker to encrypt data
Technews Publishing Information Security Residential Estate (Industry)
Kaspersky has identified ransomware attacks using Microsoft’s BitLocker to attempt encryption of corporate files. It can detect specific Windows versions and enable BitLocker according to those versions.

Read more...
Create order from chaos
Information Security
The task of managing and interpreting vast amounts of data is akin to finding a needle in a haystack. Cyberthreats are growing in complexity and frequency, demanding sophisticated solutions that not only detect, but also prevent, malicious activities effectively.

Read more...
Trend Micro launches first security solutions for consumer AI PCs
Information Security News & Events
Trend Micro unveiled its first consumer security solutions tailored to safeguard against emerging threats in the era of AI PCs. Trend will bring these advanced capabilities to consumers in late 2024.

Read more...
Kaspersky finds 24 vulnerabilities in biometric access systems
Technews Publishing Information Security
Customers urged to update firmware. Kaspersky has identified numerous flaws in the hybrid biometric terminal produced by international manufacturer ZKTeco, allowing a nefarious actor to bypass the verification process and gain unauthorised access.

Read more...
Responsible AI boosts software security
Information Security
While the prevalence of high-severity security flaws in applications has dropped slightly in recent years, the risks posed by software vulnerabilities remain high, and remediating these vulnerabilities could hinder new application development.

Read more...
AI and ransomware: cutting through the hype
AI & Data Analytics Information Security
It might be the great paradox of 2024: artificial intelligence (AI). Everyone is bored of hearing it, but we cannot stop talking about it. It is not going away, so we had better get used to it.

Read more...
NEC XON shares lessons learned from ransomware attacks
NEC XON Editor's Choice Information Security
NEC XON has handled many ransomware attacks. We've distilled key insights and listed them in this article to better equip companies and individuals for scenarios like this, which many will say are an inevitable reality in today’s environment.

Read more...
iOCO collaboration protection secures Office 365
Information Security Infrastructure
The cloud, in general, and Office 365, in particular, have played a significant role in enabling collaboration, but it has also created a security headache as organisations store valuable information on the platform.

Read more...
Cybercriminals embracing AI
Information Security Security Services & Risk Management
Organisations of all sizes are exploring how artificial intelligence (AI) and generative AI, in particular, can benefit their businesses. While they are still figuring out how best to use AI, cybercriminals have fully embraced it.

Read more...
A strong cybersecurity foundation
Milestone Systems Information Security
The data collected by cameras, connected sensors, and video management software can make a VMS an attractive target for malicious actors; therefore, being aware of the risks of an insecure video surveillance system and how to mitigate these are critical skills.

Read more...