Fighting fire with fire

By Leon Ward, Director of Product Management, Sourcefire.

  • 10 years ago Posted in

In this latest phase of the cyber security threat cycle, organisations are battling hard to combat the advanced malware, targeted attacks and advanced persistent threats (APTs). While these threats have demonstrated themselves to be more damaging than any in their wake, technologies are available to deal with them. In this continuously evolving threat landscape, the trick is to select the right technologies and apply them correctly.

The Verizon 2013 Data Breach Investigations Report offers several recommendations for how to more effectively deal with breaches. Below are a few of those recommendations with technologies and techniques to consider and specific questions to ask vendors to help you make more informed decisions to defend against advanced malware and targeted attacks.

1. Collect, analyse and share incident data to create a rich data source that can drive security programme effectiveness.

Modern networks include not only traditional networks, but also endpoints, virtual systems and mobile devices. These extended networks constantly evolve and spawn new attack vectors such as web-enabled and mobile applications, hypervisors, social media, web browsers and devices that roam outside of the corporate network. Consider security approaches that use a telemetry model to gather data across these extended networks and leverage big data analytics and the power of the cloud to continuously store and analyse data from these networks and their components. Key questions to ask your vendor include:

• How do you gather intelligence across all components of today’s extended networks?
• How are you leveraging big data for persistent threat determination?
• How is malware analysed to determine exactly what it does?

2. Collect, analyse and share tactical threat intelligence, especially Indicators of Compromise (IOCs) that can greatly aid defence and detection.

Threats can pass through defences today and become maliciously repurposed tomorrow. Point-in-time detection and blocking is no longer enough. Technologies need to address the full attack continuum – before, during and after an attack, using a continuous capability. Identify security approaches that use cloud analytics to evaluate suspicious or unknown files against the latest threat intelligence for an extended period of time and share that intelligence across the community of users for ‘collective immunity.’ The capability to perform deeper analytics to correlate events, find systems that demonstrate symptoms of active compromise and then automate analysis and risk prioritisation can mitigate damage and speed remediation. Key questions to ask your vendor include:

• How does your malware analysis automatically update detection capabilities across control points and across all customers?
• How do you gather intelligence on emerging threats?
• How are you able to confirm if a device or system is actively compromised?

3. Focus on better and faster detection through a blend of people, processes and technology.

When an incident happens, can you respond quickly and effectively? You need technologies that continuously monitor files originally deemed safe or unknown and enable you to apply retrospective security – the ability to quickly identify, scope, track, investigate and remediate if these files are later determined to be malicious. However, thwarting attacks can’t just be about products, but also process and personnel. In the event of an attack you need documented incident response processes and policies and a designated team that can leverage the data from your security tools to make educated decisions and take quick action. Key questions to ask your vendor include:

• How do you deal with a threat if detection happens hours or days later?
• What forms of controls do you have to stop an outbreak and identify root causes?
• How is incident response supported with data that can be used to evaluate an event and develop and deploy countermeasures?
The Verizon report states: “2012. Perhaps more so than any other year, the large scale and diverse nature of data breaches and other network attacks took centre stage.” But as attackers have continued to innovate, so too have defenders. The technology and processes are here for more effective protection of increasingly complex IT environments against sophisticated attacks. By asking the right questions you can have confidence that you’re making the best decisions to protect your organisation.

Research shows ‘game needs to be changed,’ with security innovation years behind that of the...
73% of organizations lack automated patch management, and 62% experienced incidents involving...
Dell EMC PowerProtect Cyber Recovery for AWS provides a fast, easy-to-deploy public cloud vault to...
Node4 has released its Mid-Market IT Priorities Report 2021. The independent report reveals that...
Research from Avast has found that employees in almost a third (31%) of Small and Medium...
This year, over half of MSPs or their end customers have been attacked by ransomware but only 53%...
Palo Alto Networks has introduced Prisma® Cloud 3.0, said to be the industry’s first integrated...
Trend Micro has published new research revealing that 90% of IT decision makers claim their...