The 'outside' insider threat

61 percent cite privileged account takeover as most difficult cyber attack stage to mitigate; 44 percent still believe they can prevent attackers from breaking into a network.

  • 8 years ago Posted in
Cyber attacks that exploit privileged and administrative accounts – the credentials used to manage and run an organisation’s IT infrastructure – represent the greatest enterprise security risks, according to a survey released by CyberArk.
 
Sixty-one percent of respondents cited privileged account takeover as the most difficult stage of a cyber attack to mitigate, up from 44 percent last year. In addition, 48 percent believe that data breaches are caused by poor employee security habits, while 29 percent blame attacker sophistication. The findings are part of CyberArk’s 9th Annual Global Advanced Threat Landscape Survey, developed through interviews with 673 IT security and C-level executives.
 
CyberArk analysed potential discrepancies between damaging cyber security threats and organisations’ confidence in being able to defend themselves. While there is increasing awareness about the connection between privileged account takeover as a primary attack vector and recent, high profile breaches, many organisations are still focusing on perimeter defences.
 
With more than half of respondents believing they could detect an attack within days, CyberArk warns that many IT and business leaders may not have a full picture of their IT security programmes. Looking beyond the tip of the iceberg with perimeter defences and phishing attacks – organisations must be able to protect against more devastating compromises happening inside the network, like Pass-the-Hash and Kerberos ‘Golden Ticket’ attacks.
 
Key findings of the 2015 survey include:
 
Beyond the breach – attackers going for complete network takeover
As demonstrated by attacks on Sony Pictures, the U.S. Office of Personnel Management (OPM) and more, once attackers steal privileged accounts, they can conduct a hostile takeover of network infrastructure or steal massive amounts of sensitive data. These powerful accounts give attackers the same control as the most powerful IT users on any network. By being able to masquerade as a legitimate insider, attackers are able to continue to elevate privileges and move laterally throughout a network to exfiltrate valuable data.
 
·         Respondents were asked which stage of an attack is the most difficult to mitigate:
o   61 percent cited privileged account takeover; versus 44 percent in 2014
o   21 percent cited malware installation
o   12 percent cited the reconnaissance phase by the attackers
·         Respondents were asked what attack vectors represented the greatest security concern:
o   38 percent cited stolen privileged or administrative accounts
o   27 percent cited phishing attacks
o   23 percent cited malware on the network
 
False confidence in corporate security strategies
CyberArk’s survey highlights that while respondents display public confidence in their CEOs’ and directors’ security strategies, the tactics being employed by organisations can contradict security best practices. Despite industry research showing that it typically takes organisations an average of 200 days to discover attackers on their networks, a majority of respondents believe they can detect attackers within days or hours. Respondents also persist in believing that they can keep attackers off the network entirely – despite repeated evidence to the contrary.
 
·         55 percent believe they can detect a breach within a matter of days; 25 percent believe they can detect a breach within hours
·         44 percent still believe that they can keep attackers off of a targeted network
·         48 percent believe poor employee security habits are to blame for data breaches; 29 percent believe attackers are simply too sophisticated
·         57 percent of respondents were confident in the security strategies set forth by their CEO or Board of Directors
 
Organisations fail to recognise dangers of attacks on the Inside
Cyber attackers continue to evolve tactics to target, steal and exploit privileged accounts – the keys to successfully gaining access to an organisation’s most sensitive and valuable data. While many organisations focus heavily on defending against perimeter attacks like phishing, attacks launched from inside an organisation are potentially the most devastating. Respondents were asked to rank the type of attacks they were most concerned about:
 
·         Password hijacking (72 percent)
·         Phishing attacks (70 percent)
·         SSH key hijacking (41 percent)
·         Pass-the-Hash attacks (36 percent)
·         Golden Ticket attacks (23 percent)
·         Overpass-the-Hash attacks (18 percent)
·         Silver Ticket attacks (12 percent)
 
Overpass-the-Hash, Silver Ticket and Golden Ticket are types of Kerberos attacks, which can enable complete control over a target’s network by taking over the domain controller. One of the most dangerous is a Golden Ticket attack, which can mean “game over” for an organisation and complete loss of trust in the IT infrastructure.
 
“It is no longer acceptable for organisations to presume they can keep attackers off their network,” said John Worrall, CMO, CyberArk. “The most damaging attacks occur when privileged and administrative credentials are stolen, giving the attacker the same level of access as the internal people managing the systems. This puts an organisation at the mercy of an attacker’s motivation – be it financial, espionage or causing harm to the business. The survey points to increasing awareness of the devastating fallout of privileged account takeover, which we hope will continue to spur a ripple effect in the market as organisations acknowledge they must expand security strategies beyond trying to stop perimeter attacks like phishing.”
Research shows ‘game needs to be changed,’ with security innovation years behind that of the...
Node4 has released its Mid-Market IT Priorities Report 2021. The independent report reveals that...
Atos has launched Atos OneCloud Sovereign Shield, a set of solutions, methodologies, and...
New distribution agreement set to bolster Westcon-Comstor’s Zero Trust offering in more markets...
Research from Avast has found that employees in almost a third (31%) of Small and Medium...
This year, over half of MSPs or their end customers have been attacked by ransomware but only 53%...
Trend Micro has published new research revealing that 90% of IT decision makers claim their...
Cyber consultants call on businesses to act now, or risk budgets shrinking further in ‘real...