Especially with nation-state attacks, its critical to assess whether you're up against jet fighter strength or a bumbler who tries to pick locks.

Jonathan Couch, Senior VP of Strategy, ThreatQuotient

June 2, 2021

5 Min Read

For years, nation-states have targeted private organizations of all sizes as part of their standard operating procedure. Most major corporations realize this. But if you're a security professional at a small to medium-sized business you may be thinking: "I know I need to protect my company from cyber threats, but from a nation state? Really?"

Yes, really. Just imagine if you worked at one of these organizations:

  • A law firm representing a dissident, a defector, or a certain population that may be in a nation-state's sights. Or a marketing or advertising firm working on a cause that undermines a nation-state's stance. In these instances, the opportunity to gain access to information that could be useful for a country's campaign against people or ideals is motivation enough for a threat actor to infiltrate your network and systems.

  • A small biotech firm with valuable intellectual property (IP) about a new life-saving drug. Stealing that IP to get a head start on producing that drug and beating you to market can have huge payoffs.

  • A company in the oil and gas, energy, construction, or manufacturing sector that is bidding on an extremely lucrative job. Breaking in to see what your bid is going to be and undercutting it to win the contract can be well worth the effort.

The bottom line: If the goal of a particular nation state and the information they need to achieve that goal align with something you have that could help them, you're an interesting target.

Private organizations are beginning to come to the realization that this has been occurring for years. The fruits of their research and development projects dating back a few years, are now showing up in other countries because the IP was stolen. Unfortunately, they can't turn back the clock, but they can put solutions in place now to protect their valuable digital assets and processes and preserve the future.

For others, the SolarWinds supply chain attack was their wake-up call that no company, regardless of size, is immune. Nation-states are focused on their end goal and if they can't get access to the ultimate target, they may use smaller companies as steppingstones. So, all companies along the supply chain must protect themselves against known and new attacks and be able to detect and respond quickly.

But here's an important thing to know: Just because you may be targeted by a nation-state doesn't mean you're dealing with a James Bond level of sophistication and the cyber equivalent of a fighter jet. It may just be sending in Mr. Bean with a basic lock pick to do the job. Unless it is targeting government agencies and government contractors, for the most part, nation-state threat actors often operate like spammers — modifying a previous exploit, creating a target list and launching a campaign with a focus on economies of scale.

Arm Yourself Against Your Opponent
It doesn't take a massive budget and time-consuming security technology deployments to effectively mitigate the risk of attacks. What it does take is an understanding of what you have that could be of interest, who may be targeting you, and the internal and external resources available to boost your arsenal of defenses. Then you can invest wisely to protect yourself, your clients, IP, and revenue stream from nation-state actors.

Here are a few tips to help.

Inventory High-Value Assets
Know where your crown jewels are kept, including IP, client files, and personally identifiable information (PII). Understand how and with whom this important data is shared, inside and outside of the company.

Know Your Enemy
Understand the motivations of attackers and their tactics, techniques, and procedures (TTPs). Subscribe to the right external threat intelligence sources and consult with an inner circle of trusted industry colleagues to stay up to date.

Implement Good Cyber Hygiene
Go back to the basics, including strengthening passwords and implementing multifactor authentication (MFA) wherever possible. Remain vigilant in training your employees to think before they click. Hover over links to see if they resemble legitimate addresses, watch for spelling and grammatical errors and generic greetings which can indicate the email is malicious, and only click on links in emails or attachments when the sender is confirmed as legitimate.

Update Applications and Systems
Unpatched software and systems continue to be one of the top reasons companies experience intrusions. Stay current with updates that are most relevant by prioritizing patching based on threat intelligence.

Identify and Close Gaps in Protection
Whether you have your own security operations center (SOC) or work with an MSSP, make sure you have the basic security protections in place, including firewalls, intrusion prevention and detection, antivirus, email and Web gateways, and endpoint detection and response (EDR). Bring in new technologies if warranted based on what you learn about adversaries, so you can strengthen defenses against emerging attacks.

Assess Incident Response Capabilities
Make sure you have a strong relationship with an incident response (IR) services firm and that their IR plans are current, tested, and give you confidence that you'll be able to efficiently and effectively respond when an attack happens.

So, back to our question: James Bond or Mr. Bean — who are you facing? The answer is likely Mr. Bean. The good news is that you don't need to bring in the heavy artillery. But you do need to make sure you take the appropriate level of action now and start mitigating the risk of nation-state attacks.


About the Author(s)

Jonathan Couch

Senior VP of Strategy, ThreatQuotient

As Senior VP of Strategy of ThreatQuotient, Jonathan Couch utilizes his 20+ years of experience in information security, information warfare, and intelligence collection to focus on the development of people, process, and technology within client organizations to assist in the consumption, use, and communication of cyberthreat intelligence. Jonathan's expertise is in leading advanced cyber warfare, cybersecurity, information operations, and intelligence technologies research. Prior to ThreatQuotient, Jonathan was a Co-Founder and VP of Threat Intelligence Services for iSIGHT Partners. There he created and managed a threat fusion center to help clients transition to intelligence-led security programs. Jonathan also has previously served in the Air Force at the NSA, Air Force Information Warfare Center, and in Saudi Arabia as the regional network engineer for the Joint Task Force (Southwest Asia). After leaving the military, Jonathan led a 25-member research and development team at Sytex Inc., later acquired by Lockheed Martin's Advanced Technology Labs in 2005.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights