Automating Defenses Against Assembly-Line Attacks

Credit to Author: Derek Manky| Date: Thu, 17 Aug 2017 12:50:00 +0000

Cybercriminals and rogue governments are using automation to deploy malware with speed and scale. A manual approach to defense isn't enough, which is why we must understand how we got into this situation.

Infrastructure Trends: Cloud, Encryption, and Crimeware-as-a-Service

Cloud adoption infrastructure trend has far-reaching implications for cybersecurity. Fortinet's recent Threat Landscape Report Q1 2017 report showed that the median number of cloud applications used per organization in the first quarter of this year was 62 (33 software as service and 29 infrastructure as a service), which is just shy of the record set in the previous quarter. Cloud apps expand the attack surface, with threat vectors such as shadow IT and personal cloud services becoming more pervasive. The increasing reliance on connected devices to automate and perform everyday tasks reduces security and invites unwanted visitors.

Another infrastructure trend causing concern is, ironically, encryption. The same report found that the median ratio of HTTPS to HTTP traffic hit a high mark in the first quarter of 2017. While the secure protocol is helpful for maintaining privacy, this trend presents challenges to threat monitoring and detection. Organizations — especially those with more secure HTTPS traffic — can't afford to ignore threats that might be lurking within encrypted communications.

These are only two of the infrastructure trends enabling malicious actors to cheaply replicate attacks fast and from afar. A huge proportion of exploit activity today is fully automated, using tools that scan wide swaths of the Internet, probing for openings. Modern tools and pervasive "crimeware-as-a-service" infrastructure let attackers operate on a global scale at light speed.

Challenges: Resources, Response Time, Expertise

Your IT security teams are overwhelmed. They're facing a flood of security alerts and don't have the resources or, often, the expertise to respond to those alerts. They increasingly rely on managed security service providers and their security vendors to address this problem.

Time to response is another issue. The window of response before significant damage occurs is shrinking. IT teams often can't respond to all or even most of alerts in a timely manner. Just last week, a CSO asked me if there was a way to filter security alerts that his team was getting from its SIEM system, cells, security log, and appliances. IT teams often don't know where to start prioritizing important threat events, let alone centralize and correlate them easily.

Modern attacks, especially automated ones, have a short half-life; the indicators of compromise have fingerprints linked to specific attacks, but they fade quickly. Think of it as touching the condensation on a mirror and leaving a fingerprint, which disappears after a while. You must be able to respond when an attack is visible, not long after the attack has occurred.

The problem is that the process is complex if you have point solutions and rely solely on humans to do all the integration. That's why automation becomes incredibly important.

Fighting Automation with Automation

When technology controls work together and can communicate, you can let the technology start to make some automated decisions for you. This is the first step to create an expert system — a computer system that mimics the decision-making process of a human expert. These controls may not remove the actual threat, but once a threat is detected, they will help you contain or isolate the breach. This gives your incident response team more time to fight the attack. 

Below are five tools (available from Fortinet or competing vendors) that, utilized together, companies can use to unify control across all attack vectors to stop automated attacks:

1. Patch management is absolutely essential. Mirai and Hajime, a stealthier and more advanced self-propagating worm, exemplify the damage that can be done when IT teams fail to patch known vulnerabilities.

2. An intrusion prevention system (IPS) is your first line of defense. Because manufacturers of Internet of Things devices still aren't accountable for securing their devices, the Internet is poisoned. There are billions of devices that are vulnerable to attack, with no patches in sight. Until this mess gets cleaned up, an IPS is necessary. It does virtual patching to block hacks and attacks into IoT devices.

3. Look at data. Recognize that redundancy segmentation is a must because ransom attacks are going after valuable data. There have been cases of ransomware that go in, infect data, and also infect backups of data, which is disastrous. You want to make sure that your data backups are happening, and that the backups are segmented off networks.

4. Focus on visibility. People are always trying to build a fortress against an invisible enemy. If you build a wall, and you show that wall to attackers, what are they going to do? They're going to dig under that wall and get into your network. So you want to use threat intelligence solutions to understand who your attackers are and what their tactics and procedures are, and then start intelligently defending according to that information. Know where your critical assets are and prioritize security around that. If an asset is ransomed, attacked by a distributed denial of service, or otherwise compromised, how much will it cost your business?

5. Finally, once you understand your enemy and have built appropriate solutions, tighten up the time to defense. Use proactive solutions and look at ways to create interoperability. Most organizations have many different solutions from different providers. Strive to reduce that complexity by further integrating and consolidating existing security devices with a security framework that utilizes advanced threat intelligence sharing and an open architecture.

Fight Fire with Fire

No matter how excellent IT security teams are at their jobs, humans can't keep up anymore with today's automated attacks. These network incursions must be detected and dealt with quickly, before they can do damage and before their trail fades away. A system of integrated, orchestrated security solutions lets organizations fight automation with automation, using cybercriminals' own tactics to fight back.

This byline originally appeared in Dark Reading.

https://blog.fortinet.com/feed