Modern attacks leveraging evasive behaviours

VMware has released the VMware Carbon Black “2020 Cybersecurity Outlook” report, which offers a holistic view at how attackers have evolved, what defenders are doing to keep pace and how security and IT teams can work together in 2020 and beyond.

  • 4 years ago Posted in
Using the MITRE ATT&CK™ framework as the backdrop for Section I of the research, the report uncovers the top attack tactics, techniques, and procedures (TTPs) seen over the last year and provides specific guidance on ransomware, commodity malware, wipers, access mining and destructive attacks.

 

In Section II of the report, VMware Carbon Black collaborated with Forrester Consulting on a 624-person survey (IT / security manager and above, including CIOs and CISOs) to explore the current state of IT and security relationship dynamics from the C-level to the practitioner level, and how these will evolve.

 

Among some of the key findings from the report:

 

·         Attacker behaviour continues to become more evasive, a clear sign that attackers are increasingly attempting to circumvent legacy security solutions. Defense evasion behaviour was seen in more than 90 percent of the 2,000 attack samples we analysed.

·         Defense evasion behaviours continue to play a key role with ransomware (95 percent of analysed samples). These ransomware attacks are heavily targeting organisations in energy, government and manufacturing sectors.

·         Wipers (attacks that can overwrite data and clear hard drives) continue to trend upward as adversaries (including Iran) began to realise the utility of purely destructive attacks.

·         IT and security teams appear to be aligned on goals (preventing breaches, efficiency, incident resolution) but 77.4 percent of survey respondents said IT and security currently have a negative relationship, according to our study conducted with Forrester Consulting.

·         55 percent of survey respondents said driving collaboration across IT and security teams should be the organisation’s top priority over the next 12 months, according to the study.

·         More than 50 percent of survey respondents said that both security and IT will share responsibility for key areas like endpoint security, security architecture and identity / access management over the next three to five years, according to the study.

 

 

“Defenders must stop thinking about how to achieve results on their own. Defenders must continue to build bridges with IT teams. The time for cooperation is now. We can no longer afford to go at this problem alone. We need IT teams to look toward security solutions that are built in and not bolted on. It’s time for security to become part of our organisational DNA. It’s time security becomes intrinsic to how we build, deploy and maintain technology,” said Rick McElroy, one of the report’s authors.

Research shows ‘game needs to be changed,’ with security innovation years behind that of the...
73% of organizations lack automated patch management, and 62% experienced incidents involving...
Quest Software has signed a definitive agreement with Clearlake Capital Group, L.P. (together with...
Dell EMC PowerProtect Cyber Recovery for AWS provides a fast, easy-to-deploy public cloud vault to...
Aqua’s cloud native application protection platform becomes the only solution that protects cloud...
54% of organisations working on a security transformation project now or in the next 12 months.
Node4 has released its Mid-Market IT Priorities Report 2021. The independent report reveals that...
Zscaler Zero Trust exchange cloud-based architecture enables superior green security capabilities...