Subscribe
  • Home
  • /
  • Malware
  • /
  • Deceptive new tactics give advanced attackers free reign over corporate networks

Deceptive new tactics give advanced attackers free reign over corporate networks

Symantec report reveals five out of six large companies were targeted in 2014, a 40% increase over the previous year.


Mountain View, California, 16 Apr 2015

In today's hyper-connected world, it is no longer a question of if you will be attacked - but when. Symantec's (Nasdaq: SYMC) Internet Security Threat Report (ISTR), Volume 20, exposes a tactical shift by cyber attackers: They are infiltrating networks and evading detection by hijacking the infrastructure of major corporations and using it against them.

"Attackers don't need to break down the door to a company's network when the keys are readily available," said Kevin Haley, director, Symantec Security Response. "We're seeing attackers trick companies into infecting themselves by Trojanising software updates to common programs and patiently waiting for their targets to download them - giving attackers unfettered access to the corporate network."

Attackers succeed with speed, precision

In a record-setting year for zero-day vulnerabilities, Symantec research reveals it took software companies an average of 59 days to create and roll-out patches - up from only four days in 2013. Attackers took advantage of the delay, and in the case of Heartbleed, leapt to exploit the vulnerability within four hours. There were 24 total zero-day vulnerabilities discovered in 2014, leaving an open playing field for attackers to exploit known security gaps before they were patched.

Meanwhile, advanced attackers continued to breach networks with highly-targeted spear-phishing attacks, which increased a total of 8% in 2014. What makes last year particularly interesting is the precision of these attacks, which used 20% fewer e-mails to successfully reach their targets and incorporated more drive-by malware downloads and other Web-based exploits.

Additionally, Symantec observed attackers:

* Using stolen e-mail accounts from one corporate victim to spear-phish other victims higher up the food chain;
* Taking advantage of companies' management tools and procedures to move stolen IP around the corporate network before exfiltration; and
* Building custom attack software inside the network of their victims to further disguise their activities.

Digital extortion on the rise

E-mail remains a significant attack vector for cyber criminals, but they continue to experiment with new attack methods across mobile devices and social networks to reach more people, with less effort.

"Cyber criminals are inherently lazy; they prefer automated tools and the help of unwitting consumers to do their dirty work," added Haley. "Last year, 70% of social media scams were shared manually, as attackers took advantage of people's willingness to trust content shared by their friends."

While social media scams can provide cyber criminals with quick cash, some rely on more lucrative and aggressive attack methods like ransomware, which rose 113% last year. Notably, there were 45 times more victims of crypto-ransomware attacks than in 2013. Instead of pretending to be law enforcement seeking a fine for stolen content, as we've seen with traditional ransomware, the more vicious crypto-ransomware attack style holds a victim's files, photos and other digital content hostage without masking the attacker's intention.

Secure it, don't lose it!

As attackers persist and evolve, there are many steps businesses and consumers can take to protect themselves. As a starting point, Symantec recommends the following best practices:

For businesses:

* Don't get caught flat-footed: use advanced threat intelligence solutions to help you find indicators of compromise and respond faster to incidents.
* Employ a strong security posture: implement multi-layered endpoint security, network security, encryption, strong authentication and reputation-based technologies. Partner with a managed security service provider to extend your IT team.
* Prepare for the worst: incident management ensures your security framework is optimised, measureable and repeatable, and that lessons learned improve your security posture. Consider adding a retainer with a third-party expert to help manage crises.
* Provide ongoing education and training: establish guidelines and company policies and procedures for protecting sensitive data on personal and corporate devices. Regularly assess internal investigation teams - and run practice drills - to ensure you have the skills necessary to effectively combat cyber threats.

For consumers:

* Use strong passwords: This cannot be emphasised enough. Use strong and unique passwords for your accounts and devices, and update them on a regular basis - ideally every three months. Never use the same password for multiple accounts.
* Be cautious on social media: don't click links in unsolicited e-mail or social media messages, particularly from unknown sources. Scammers know people are more likely to click on links from their friends, so they compromise accounts to send malicious links to the account owner's contacts.
* Know what you're sharing: when installing a network-connected device, such as a home router or thermostat, or downloading a new app, review the permissions to see what data you're giving up. Disable remote access when not needed.

Share

Internet Security Threat Report

The Internet Security Threat Report provides an overview and analysis of the year in global threat activity. The report is based on data from Symantec's Global Intelligence Network, which Symantec analysts use to identify, analyse and provide commentary on emerging trends in attacks, malicious code activity, phishing, and spam.

Symantec

Symantec (NASDAQ: SYMC) is an information protection expert that helps people, businesses and governments seeking the freedom to unlock the opportunities technology brings - anytime, anywhere. Founded in April 1982, Symantec, a Fortune 500 company, operating one of the largest global data intelligence networks, has provided leading security, backup and availability solutions for where vital information is stored, accessed and shared. The company's more than 20 000 employees reside in more than 50 countries. Ninety-nine percent of Fortune 500 companies are Symantec customers. In fiscal 2014, it recorded revenue of $6.7 billion. To learn more, go to www.symantec.com or connect with Symantec at: http://www.symantec.com/social/.

Symantec, the Symantec logo and the Checkmark logo are trademarks or registered trademarks of Symantec Corporation or its affiliates in the US and other countries. Other names may be trademarks of their respective owners.

Forward-looking statements: Any forward-looking indication of plans for products is preliminary and all future release dates are tentative and are subject to change. Any future release of the product or planned modifications to product capability, functionality, or feature are subject to ongoing evaluation by Symantec, and may or may not be implemented and should not be considered firm commitments by Symantec and should not be relied on in making purchasing decisions.

Editorial contacts