Having a strong Dark Web intelligence posture helps security teams understand emerging vulnerability trends.

Srilekha Sankaran, Product Consultant at ManageEngine

July 21, 2020

5 Min Read

Since the onset of COVID-19, there has been a startling surge in the number of organizations enforcing a remote work culture overnight.

However, there remains a big question mark: How secure is working from home? This scenario presents an ideal opportunity for cyber criminals — also infamous for their remote work lifestyle — to execute more sophisticated attacks against global enterprises. Breached information can end up on the Dark Web, actively contributing to the collective wealth of information cybercriminals use to extort hefty amounts of money from data breach victims.

Nevertheless, the Dark Web is often neglected in enterprise security strategies. As a result, it has become a haven for cybercriminals to hone their craft.

Navigating the Post COVID-19 Threat Landscape
The rising number of remote connections associated with the new normal of remote work has led to mass remote logins, carrying the exchange of business-sensitive communications that were likely not adequately secured with trustworthy VPN and encryptions in place.

As a result, we've seen a growing number of attacks and incidents over the last few months, including the recent Maze ransomware attack on a popular IT service provider, Cognizant, security flaws in Zoom, the popular video conferencing software; phishing and extortion scams; compromised business email; and other malicious attacks by cybercriminals. Government agencies and industry experts have repeatedly stressed the importance of staying on top of security incidents.

That goes to say that criminals do not have a set pattern for attacks; rather, they constantly change their strategies and targets to make themselves invincible. While it is prudent for organizations to identify and mitigate security risks using methods that can blacklist threats in real time, those are simply reactive measures. Now is the time to adopt a proactive approach and prevent attacks using strong knowledge of evolving attack patterns and attacker profiles.

Unraveling the Unknown: Steering Through the Dark Web
Understandably, the criminals using the Dark Web are insular and anonymous (even to each other), making it even easier for them to trade with complete anonymity and decentralized resources. In addition, data floating on the Dark Web is not indexed by common search engines, making it difficult to determine the source of niche and sophisticated threats, such as ransomware, remote access Trojans, and commoditized botnet malware. Interestingly, according to a research report by cybersecurity firm Recorded Future, 75% of emerging vulnerabilities appear on the Dark Web before they are included in the National Vulnerability Database.

This means cybercriminals often have time to execute attacks before these vulnerabilities become common knowledge. Therefore, organizations will have to think beyond the known sources of threats and vulnerabilities and delve into emerging and lesser-known sources of risk to build proactive security strategies to outsmart criminals.

Be Proactive
To create a Dark Web intelligence strategy, organizations should do the following:

  • Monitor threat intelligence forums such as Shadowserver and FS-ISAC. This monitoring is the easiest way to garner sensitivities about zero-day exploits, code repositories, breached databases with login information, and phishing botnets. Organizations can leverage such forums to anticipate, identify, and classify threats before they become common knowledge.

  • Equip their security experts with Dark Web search tools to discover all breached information for sale, look for references to organization names that may indicate an imminent attack, and eavesdrop on forum communications to process the criminal motivation behind attacks.

  • Consider building their own threat intelligence repository, instead of sourcing it from external forums. Set up customized honeypots to log attempts made by hackers to breach open networks. This setup can help create a dynamic database of unindexed IPs, attacker personas, and exploit methods for future monitoring.

Having a Dark Web intelligence posture helps security teams understand emerging vulnerability trends, so they can build pre-emptive strategies before these vulnerabilities and threats become public. By eavesdropping on Dark Web communications, for example, security experts can gain insight into criminal motivation behind past attacks to thwart future ones and reinforce vulnerable points. Dark Web intelligence also helps to reinforce a company’s security perimeter to get a leg up on emerging security trends, enabling security teams to gain the upper hand in disrupting efforts posed by cybercriminals.

Not knowing what the next attack will be or when it will happen can be stressful, but it also presents a great opportunity for organizations to assess their preparedness toward proactive IT security. With remote work becoming rampant, all it takes is one minor oversight or compromised endpoint for an organization to end up in the middle of a major, multimillion-dollar breach and ultimately lose its reputation. Taking the time to build a Dark Web intelligence strategy will therefore help organizations track the evolving threat landscape, become familiar with their dark counterparts' capabilities and patterns, and develop a dynamic database of attacker profiles for predicting and thereby circumventing future attacks.

Related Content:

 

 

Register now for this year's fully virtual Black Hat USA, scheduled to take place August 1–6, and get more information about the event on the Black Hat website. Click for details on conference information and to register.

About the Author(s)

Srilekha Sankaran

Product Consultant at ManageEngine

Srilekha Sankaran is a product consultant at ManageEngine, the IT management division of Zoho Corp. She enjoys writing about technology, cybersecurity, and trends in the digital space.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights