Emulating the enemy

July 2013 Information Security

‘Know your enemy as well as you know yourself’ is a frequently-quoted statement in IT security. However, one of the problems facing businesses in South Africa is that they seem to have new adversaries lining up every day to launch attacks, disrupt operations and stealthily siphon confidential data using a wide array of malware.

Cybercrime has become big business and just like any other business sector, criminals are looking to boost their revenues and grow their market share. This means targeting hundreds, even thousands of companies with their attacks, to increase the likelihood of success. The attack technique most commonly used is stealthy malware, which is designed to be hard to detect and operate below the radar of IT departments.

To give a sense of how this is now happening on an industrial scale, in 2012 an average of 70 000 to 100 000 new malware samples were created and distributed every day. This is over 10 times more per day than in 2011, and over 100 times more than 2006. It is impossible for conventional anti-malware approaches to keep pace with this massive growth. Check Point’s 2013 Security Report found that 63% of organisations were infected with bots, and more than half were being infected with new malware at least once a day.

The code for the majority of these new infections is concealed in common file types that we all use for business, e-mails, Word documents, PDFs, Excel spreadsheets and so on. Hacker toolkits exist that can obscure these executable scripts, to disguise their malicious actions, which may mean changing the registry on a user’s computer, or downloading an executable file which can then infect the network. With the growing volumes of traffic on corporate networks and the volume of new malware being introduced and hiding in plain sight in innocuous-looking files, organisations are vulnerable to a multitude of attacks. Even though layered defences using intrusion prevention and intrusion detection systems can help to block some malware actions, these still do not stop infections reaching the network and spreading across it.

The sheer number and complexity of new attacks means we cannot hope to know everything about the enemy, however we can at least understand the enemies’ intent, and the methods of attack they are likely to use. This can reveal vital intelligence that can be used to identify and nullify new risks.

Just as SA’s border control will use a range of techniques to observe the people entering and identify those who pose a threat, new security techniques have made it possible to scrutinise the e-mails, files and data entering a network and isolate malicious files at the network edge so that infection does not occur, and without impacting on the flow of business.

This is done using a technique called threat emulation. Rather like a border control’s X-ray scanners, the technique makes it possible to look inside suspect files arriving at the gateway, and inspect their contents in a virtualised, quarantined area known as a ‘sandbox’. In the sandbox, the file is opened and monitored for any unusual behaviour in real time, such as attempts to make abnormal registry changes or network connections. If its behaviour is found to be suspicious or malicious, it is blocked and quarantined; preventing any possible infection before it can reach the network and cause damage.

A 2012 study showed 85% of breaches from cyber attacks took weeks or more to be discovered. If companies could share information about emerging threats online when they are identified, and before they infect networks, rates of infection could drop dramatically.

For more information contact Check Point South Africa, +27 (0)11 319 7267, [email protected], www.checkpoint.com





Share this article:
Share via emailShare via LinkedInPrint this page



Further reading:

What are MFA fatigue attacks, and how can they be prevented?
Information Security
Multifactor authentication is a security measure that requires users to provide a second form of verification before they can log into a corporate network. It has long been considered essential for keeping fraudsters out. However, cybercriminals have been discovering clever ways to bypass it.

Read more...
SA's cybersecurity risks to watch
Information Security
The persistent myth is that cybercrime only targets the biggest companies and economies, but cybercriminals are not bound by geography, and rapidly digitising economies lure them in large numbers.

Read more...
Cyber insurance a key component in cyber defence strategies
Information Security
[Sponsored] Cyber insurance has become a key part of South African organisations’ risk reduction strategies, driven by the need for additional financial protection and contingency plans in the event of a cyber incident.

Read more...
Deception technology crucial to unmasking data theft
Information Security Security Services & Risk Management
The ‘silent theft’ of data is an increasingly prevalent cyber threat to businesses, driving the ongoing leakage of personal information in the public domain through undetected attacks that cannot even be policed by data privacy legislation.

Read more...
Data security and privacy in global mobility
Security Services & Risk Management Information Security
Data security and privacy in today’s interconnected world is of paramount importance. In the realm of global mobility, where individuals and organisations traverse borders for various reasons, safeguarding sensitive information becomes an even more critical imperative.

Read more...
Sophos celebrates partners and cybersecurity innovation at annual conference
News & Events Information Security
[Sponsored] Sun City hosted Sophos' annual partner event this year, which took place from 12 to 14 March. Sophos’ South African cybersecurity distributors and resellers gathered for an engaging two-day conference.

Read more...
The CIPC hack has potentially serious consequences
Editor's Choice Information Security
A cyber breach at the South African Companies and Intellectual Property Commission (CIPC) has put millions of companies at risk. The organisation holds a vast database of registration details, including sensitive data like ID numbers, addresses, and contact information.

Read more...
Navigating South Africa's cybersecurity regulations
Sophos Information Security Infrastructure
[Sponsored] Data privacy and compliance are not just buzzwords; they are essential components of a robust cybersecurity strategy that cannot be ignored. Understanding and adhering to local data protection laws and regulations becomes paramount.

Read more...
AI augmentation in security software and the resistance to IT
Security Services & Risk Management Information Security
The integration of AI technology into security software has been met with resistance. In this, the first in a series of two articles, Paul Meyer explores the challenges and obstacles that must be overcome to empower AI-enabled, human-centric decision-making.

Read more...
Milestone Systems joins CVE programme
Milestone Systems News & Events Information Security
Milestone Systems has partnered with the Common Vulnerability and Exposures (CVE) Programme as a CVE Numbering Authority (CNA), to assist the programme to find, describe, and catalogue known cybersecurity issues.

Read more...