Goal is to help organizations — especially healthcare entities — protect against cybercriminals trying to take advantage of the pandemic.

5 Min Read

[This article was updated at 10:15 a.m. EDT with additional comments from founding member Marc Rogers]

A group of cybersecurity experts from around the world — including from companies like Microsoft and Okta — have teamed to help organizations fight COVID-19-related hacking and phishing attacks.

The restricted-invite COVID-19 Cyber Threat Intelligence (CTI) League consists of cyberthreat intelligence experts, incident responders, and other security experts experienced at detecting, responding, and neutralizing threats.

Initially, at least, league members will prioritize efforts on helping hospitals and healthcare facilities fend off ransomware and other threats from attackers seeing to exploit the general mayhem triggered by the COVID-19 health crisis. In recent weeks, security researchers have reported a surge in attacks — especially phishing — targeted at a broad set of organizations.

But the COVID-19 CTI League's mission is broader than helping just healthcare entities. It will also work to neutralize other cyberthreats looking to exploit the current pandemic, according to a brief description on the group's website.

The site identified the four individuals who launched the effort: Ohad Zaidenberg, lead cyber intelligence researcher at Israeli firm ClearSky Security; Nate Warfield and Chris Mills, security researchers at Microsoft; and Marc Rogers, vice president of security at Okta and head of security operations at DEF CON.

"Attackers are using a mixture of old, reskinned, and relatively new malware to attack users during the COVID-19 pandemic," Rogers said. "Their diversity indicates a global reach and a wide variety of campaigns. In essence, we are looking at a cybercrime gold rush."

In comments to Dark Reading, Rogers described the League as already having over 500 members from 40 countries. "We are growing fast," he says. "It's important to us that this is a global effort because this is a global threat. That's why we made the call worldwide and were delighted when the world responded."

Rogers says his group does accept volunteers, but everyone is vetted to make sure they have the right technical background or skills that they can contribute to the effort. "The tasks here are very specific and every member has to hit the ground running," Rogers notes.

Meanwhile, comments that Zaidenberg made to NBC News suggest the COVID-19 CTI League's strategy, at least with regard to healthcare entities, is to use its collective strength to identify the vulnerabilities and strategies that attackers are exploiting in campaigns. They will then search for hospitals and medical facilities that are vulnerable to the exploits so they can address the issue before they get attacked. League members will also assist healthcare entities recover if they do get attacked.

"If some hospital gets attacked by some ransomware and wouldn't be able to pay, people will die because they wouldn't be able to get the medical services needed," NBC quoted Zaidenberg as saying.

According to the NBC report, COVID-19 CTI League members will coordinate over Slack. What isn't clear at the moment is whether the community members will use any kind of shared infrastructure — or systems belonging to the companies they work for — to hunt for new and emerging cyberthreats exploiting the crisis.

Rogers himself says that members of the new group will work with each other and industry to find COVID-19 related phishing and malware. "We then work with our incident response experts, industry partners, and law enforcement to ensure that the threats are taken down and any harm is neutralized."

A story in Reuters that quoted Rogers described the new community as leveraging their contacts within the Internet service provider community to "squash garden-variety" phishing attacks and financial scams related to COVID-19. 

But Rogers says his group will not engage in any kind of hacking-back activity. In the US, at least, security researchers and vendors are legally restricted in what the can and cannot do by way of counteroffensive operations against attackers and their attack infrastructure. "There is no hacking back," Rogers says. "We are using tried and accepted processes to identify, analyze, and report threats to the appropriate organizations and where necessary law enforcement authorities," he says. "The difference is that now, working so closely together for a common cause, we are able to do this much faster. It is a collaborative effort across the board." Rogers says he hopes the level of collaboration researchers are showing around the COVID-19 initiative will remain after the immediate crisis has passed.

"To be really meaningful, the security community will have to continue to work together, cooperate, share resources, and defend critical organizations," says Atif Mushtaq, CEO and founder at SlashNext. "This would require cooperation and support from corporations, executives, employees, white-hat hackers, coders, researchers," and others, he says.

Apurva Kumar, staff security intelligence engineer at Lookout, says community efforts like the COVID-19 CTI League is what is needed to address opportunistic cyberattacks during a global crisis. "I suspect that this will be a meaningful initiative," she says. "There are already many private information-sharing initiatives that exist as email lists for the purpose of identifying emerging threats in various industries."

Often competitors are happy to work with each other privately for the greater good. Lookout, for instance, could contribute to an effort like the COVID-19 CTI League, Kumar says. "Lookout Phishing AI is already actively engaging with the cybersecurity community and with the many major brands that are frequently targeted in phishing attacks to help identify new and emerging threats as fast as they are created," she says.

Related Content:

Check out The Edge, Dark Reading's new section for features, threat data, and in-depth perspectives. Today's featured story: "What Should I Do If Someone Is Impersonating My Company in a Phishing Campaign?"

About the Author(s)

Jai Vijayan, Contributing Writer

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year career at Computerworld, Jai also covered a variety of other technology topics, including big data, Hadoop, Internet of Things, e-voting, and data analytics. Prior to Computerworld, Jai covered technology issues for The Economic Times in Bangalore, India. Jai has a Master's degree in Statistics and lives in Naperville, Ill.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights