Most enterprises still ineffective in defending themselves from sophisticated attacks, Fortinet report says

Dark Reading Staff, Dark Reading

July 8, 2013

4 Min Read

Advanced persistent threats are generally created by nation-states and are most frequently used for cyberespionage, according to a new study published Tuesday.

According to FortiGuard Labs' report -- "Threats on the Horizon: The Rise of the Advanced Persistent Threat" -- the APT has become a tool of the trade for government-sponsored intelligence gathering.

"There are only a few groups globally that have the capability, skills, funding and infrastructure to launch an APT," the report states. China, Israel, Russia, and the United States are the most capable, but it is likely that other countries are also at least researching the tactic, if not creating APTs yet, Fortinet says.

While early analysis of APTs -- and even the definition of the term -- touched on a wide range of perpetrators and scenarios for sophisticated attacks, it is now apparent that the level of skill and resources required to create an APT severely limits the number of attackers who could potentially launch them, says Richard Henderson, security strategist at FortiGuard Labs and one of the authors of the report.

"What we're seeing is that these attacks are being used primarily for cyberespionage at the state level," Henderson says. "Nation-states are using them mostly these days as a means of collecting intelligence."

What defines today's APT is its level of sophistication and ability to stay hidden for long periods of time, enabling the attacker to use it as an ongoing tap into the information systems of rival governments or foreign businesses, Henderson says. While early examples, such as Stuxnet, may have been tools of sabotage, today's APTs are more likely to lie quietly and collect data.

"APTs don't have a typical attack pattern," the report says. "Once malware is in place on a target computer, it can lay dormant for months or years at a time. This becomes especially concerning when thinking about APTs from a national infrastructure standpoint. It's very possible that a site, such as a major city power grid, is compromised right now and the malware is just waiting for someone to press a button."

While APTs are, by definition, sophisticated and multilayered, they virtually always begin with a simple compromise, such as a phishing attack or website infection, Henderson observes. Companies reported more than 142 million unsuccessful hacking attempts in the first half of 2013 alone, according to the report; users were tricked into trying to visit a potentially malicious website more than 3.14 billion times.

Yet most enterprises still don't do a very good job of protecting themselves from this type of first-level attack, Henderson says.

"One of the things that surprised me most in the report is how poor companies are in teaching employees how to recognize the signs of an attack," Henderson states. "It is still fairly easy for any attacker to find out who you are and send you a convincing fake message from your boss' boss, telling you to go to link or access a malicious site."

And email is not the only means of infection, Henderson observes. "Watering holes, drive-by downloads, PDF infections -- these are infections that can happen without any action by the user."

Preventing this sort of user-level infection is the first step in defending against APTs, Henderson says, but IT organizations need to step up their games as well. "Companies still aren't making patching a priority," he notes. "They are worried about interrupting business continuity, but they are waiting too long to make their updates."

The recent Citadel infection at NBC.com exploited a vulnerability that had been disclosed just two weeks before, Henderson observes. "In that case, a zero-day wasn't needed," he notes. "The attackers got the advantage just by moving faster than the defenders on a known vulnerability."

The best defense against APTs is to know where your sensitive data is kept and how it moves in and out of the network, Henderson advises. "Encryption is a good first step, but you should know where your data is being moved to, and watch the data leaving your network. A sympathetic insider can do a lot of damage."

Have a comment on this story? Please click "Add a Comment" below. If you'd like to contact Dark Reading's editors directly, send us a message.

About the Author(s)

Dark Reading Staff

Dark Reading

Dark Reading is a leading cybersecurity media site.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights