Affiliated with:

Cyber Resolution for Intelligent Automation

Cyber Resolution for Intelligent Automation

Intelligent automation can reduce the instances and effects of automated cyber attacks

As adversaries employ more complex tactics, techniques, and procedures (TTPs) to successfully evade and exploit conventional security controls, organizations are clamoring to secure an increasing number of digital real estate assets both inside and outside the network perimeters. If experience has taught organizations anything about security incidents, it is that state-sponsored threat actors are equipped with more innovative attack capabilities than the average organizations are prepared to defend against. A lack of coordination between data security teams and other data management functions can lead to serious challenges for an organization and its ability to protect its data and information from breaches.

A resolution for organizations must contain a cautious offensive approach to information security. Enterprise security teams must be ready to fight back—they can do this by enhancing their already-available automation capabilities with proactive security orchestration processes that intelligently unify relevant security data sources, producing greater visibility and insights required to defend an entire topography of technology assets.

It is important to discuss methods whereby threat actors leverage sophisticated TTPs to compromise critical systems within the government and across the private sector. Most especially, experts should highlight methodologies to help organizations fight back, using the security automation tools already within reach—with just a pinch of unified intelligent capabilities, sprinkled with an extended detection and response (XDR)-based approach. 

Why Are Automated Cyber Attacks Successful?

Attack automation provides threat actors the capability to leverage their reach towards the victim’s on-premise and cloud infrastructures. In a classical attack scenario, threat actors invest a great deal of time and financial resources in developing new scripts and mechanisms to successfully compromise a single target. This approach may work for a limited number of targets but is not economical for large-scale attacks considering the time and money initially invested.

With attack automation, however, threat actors can launch large-scale attacks using intelligent, scalable, and evasive malware techniques. Malware used in automated attacks can detect the behavior of defensive systems/sand-boxing and stop malicious activity in order to suppress the alarm initialization process. Armed with a variety of anti-forensic techniques, automated malware attacks are capable of shapeshifting, thus leaving no fingerprinting trace for attribution measures.

How Threat Actors Leverage Automation

For the average cyber criminal, the use of automation equals a larger range of targeted victims, more ransom payments, and the possibility of building an empire of threat actors. As the threat landscape matured, threat actors learned to leverage emerging technologies to maintain persistence, attack precision, and scalability. For instance, cyber criminals elevated their TTPs from simple code encryption software into specialized malware tools with polymorphic capabilities—thereby frustrating most defensive actions aimed at detection or attribution.

Generally, an enterprise security team’s response capabilities hinge upon its understanding of how threat actors engage with emerging technologies to maintain persistence; perform lateral movement; and develop a command and control (C2) infrastructure via system backdoors. Therefore, the ability to retain current knowledge and skills required to maintain cyber resilience against the dynamic nature of the cyber threat is paramount.

Following are the top three ways threat actors are leveraging automation in 2021:

1. Credential Stuffing

Credential stuffing is the use of user ID and password combinations that were compromised in data breaches and leaked publicly to gain authorized access to resources. Users who reuse the same password and email address combinations on multiple platforms are more susceptible to credential stuffing.

2. Brute Forcers and Checkers

Brute forcers and checkers are used by threat actors in combination with credential stuffing to perform automated large-scale login attempts on target systems.

3. Loaders and Cryptors

Threat actors use loaders and cryptors to evade malware detection and endpoint devices. The actual payload is downloaded once the malware has made its way into the system.

How IT Teams Can Fight Back

To deploy and maintain sophisticated attacks, threat actors rely on automation to ensure attack precision, sustainable scalability, and dynamic elusiveness. The current attack methodologies perpetrated by advanced persistent threat (APT) groups, especially those sponsored by rogue nation-states, are often multilayered: they adapt to the security defenses of a target’s computing environment to increase the difficulty of detection and attribution.

As such, most organizations and government agencies are not equipped to keep up with or fight back against these growing, sophisticated threat landscapes. Therefore, to fight back, it is imperative that organizations improve their already-available automation capabilities by employing proactive intelligent automation to disrupt the attack chain. Capturing an attacker’s TTPs in real-time helps to inform the development of next-generation security controls.

Therefore, IT teams can fight back using intelligent security orchestration solutions and relevant data security practices. An intelligent security framework is embedded with intelligent automation and machine learning capabilities that evolve and adapt to any given threat landscape, even in legacy systems.

Intelligent security orchestration solutions can be deployed within an enterprise computing environment via:

  • System Patching: System patching is a cumbersome but vital activity to protect computing systems from newly discovered vulnerabilities. Software systems are generally set up to update automatically once any security or feature update is available. The timely installation of patches and updates is dependent on user configuration and preferences, which may not be aligned with the security requirements. Computing systems can be best protected by automated patch management, which ca identify, test, and apply required code alteration in a timely manner.
  • Privileged Access Controls: Privileged Access Management solutions are designed for automatic monitoring, protection, and management of administrative accounts to control and define privileges in a robust manner. Broken access and threats to privileged access can be detected without compromising the task efficiency.
  • Threat Detection and Response (behavioral vs. signature-based): Effective use of behavior and signature-based detection can leverage the security ROI manifolds.
  • Threat Intelligence Telemetry (local and cloud-based): Real streams of data containing information about threats, like known malware hashes, infected or suspicious URLs, and blacklisted IP addresses obtained from sources outside the organization can be used to make automated incident response decisions in real time.

Conclusion

A human-centric (manual) security team is incapable of completely detecting and responding to every malicious activity on an average corporate network. Eventually, APT groups (or standard cyber criminals) are identified, but it is often too late for cyber defenders to react in an impactful manner, due to the lack of visibility and insight into an entire landscape of technology vectors—which often includes legacy endpoints, cloud infrastructures, and mobile and web-based applications.

Therefore, by leveraging positive, intelligent automation and machine learning capabilities, security teams will be able to proactively predict their threat landscape; forecast attack interception capabilities; gain insights from signature-based and behavioral-based activities employed by APT groups; and significantly re-route the already-scarce IT sources wherever it is most needed.

Originally published: https://www.cybertalk.org/2021/01/29/new-year-cyber-resolution-a-pledge-to-fight-automation-with-intelligent-automation/

LinkedIn
Facebook
Twitter

Edwin Doyle

Edwin (Eddie) Doyle communicates with international leaders in cyber security, cyber forensics and cyber law enforcement, across the world & is an active delegate of the World Economic Forum’s Trusted Digital Agency committee. Taking best-practices for threat mitigation from the industry’s finest CISOs and from police and military cyber command, Eddie’s responsibilities include sharing cyber defense tactics with media, government agencies and enterprise corporations, via keynotes, panel discussions and as the editor of the blog CyberTalk.org

Eddie’s unconventional background in education allows him to clearly explain technical topics to a diverse audience. With over 20 years of cyber security experience, Eddie possesses a unique understanding of the security risks and challenges that organizations must overcome.

© Since 1997 to the present – Enterprise Warehousing Solutions, Inc. (EWSolutions). All Rights Reserved

Subscribe To DMU

Be the first to hear about articles, tips, and opportunities for improving your data management career.