Skylight Says Cylance Can Be Bypassed; Cylance Says, 'Not So Fast, There!'

Skylight's findings certainly gained attention, but at what cost to the company's credibility?

Larry Loeb, Blogger, Informationweek

July 23, 2019

3 Min Read

An Australian security firm named Skylight Cyber released a report on July 18 called "Cylance, I kill you!" that asserted that Blackberry's Cylance AV product could be simply bypassed. Before the issuing of the report, they had not informed Cylance of their findings as most researchers that follow "responsible disclosure" protocol will do. Such a protocol is usually followed to avoid the appearance of a conflict of interest, such as an effort to short the affected company's stock.

Skylight did actually find some things out, however. Cylance has long purported that its AI-based approach to endpoint security is superior to past approaches. Cylance says, "artificial intelligence (AI) can truly predict attacks by weeks, months, or even years ahead of a campaign. We call this the Cylance Predictive Advantage (CPA) that AI gives the defender over the attacker." This is just the point that Skylight found a way to bypass.

Skylight found that by taking strings from a non-malicious file and appending them to a malicious one, it could trick the CPA into thinking the malicious file is benign.

The benign strings they used came from an online gaming program (which Skylight has not yet specified). Evidently the Cylance product had been trained during development to ignore this particular program, perhaps due to too many false positive results. No changes to the actual AV code were made.

Skylight tested the method on WannaCry ransomware, Samsam ransomware, Mimikatz, as well as other known malicious files. Most of them (84%) were misidentified during function.

The PROTECT product is not alone in using AI for endpoint security. Symantec, Crowdstrike and Darktrace are also AI proponents. Skylight did not test its method on these products before releasing the report. The method Skylight found may not be effective with these, since they do not use AI to the same depth that PROTECT does.

Skylight thinks that the Cylance product's use of a whitelist is not directly a deadly flaw in it, but not using backup signatures or heuristics to doublecheck the algorithm's conclusion made it so.

Cylance came up with a response over the weekend. It admits the problem, saying "This vulnerability allows the manipulation of a specific type of feature analyzed by the algorithm that in limited circumstances will cause the model to reach an incorrect conclusion."

So, what are they going to do in response? They say that, "First, we have added anti-tampering controls to the parser in order to detect feature manipulation and prevent them from impacting the model score. Second, we have strengthened the model itself to detect when certain features become proportionally overweight. Lastly, we have removed the features in the model that were most susceptible to tampering." In short, Cylane says that it has fixed the puppy. Not only that, it also says that it is able to automatically deploy these enhancements from use of its cloud architecture.

So, Skylight did have a point in its post. It also went around Cylance in a major way, and was completely irresponsible in it they disclosed its findings. Skylight may have gotten the attention it sought, but at the expense of its credibility.

— Larry Loeb has written for many of the last century's major "dead tree" computer magazines, having been, among other things, a consulting editor for BYTE magazine and senior editor for the launch of WebWeek.

Read more about:

Security Now

About the Author(s)

Larry Loeb

Blogger, Informationweek

Larry Loeb has written for many of the last century's major "dead tree" computer magazines, having been, among other things, a consulting editor for BYTE magazine and senior editor for the launch of WebWeek. He has written a book on the Secure Electronic Transaction Internet protocol. His latest book has the commercially obligatory title of Hack Proofing XML. He's been online since uucp "bang" addressing (where the world existed relative to !decvax), serving as editor of the Macintosh Exchange on BIX and the VARBusiness Exchange. His first Mac had 128 KB of memory, which was a big step up from his first 1130, which had 4 KB, as did his first 1401. You can e-mail him at [email protected].

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights