Blog

クラウド

Securing the cloud: Using business context to improve visibility and prioritize cyber risk

Default blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog image
26
Mar 2024
26
Mar 2024
This blog describes cloud migration, what it is, security challenges, best practices, and how Darktrace takes a unique approach to helping organizations improve visibility and prioritize risk in the cloud.

Why are businesses shifting to the cloud?

Businesses are increasingly migrating to cloud, due to its potential to streamline operations, reduce costs, and enhance scalability and flexibility. By shifting their infrastructure to the cloud, either as a whole or, more commonly in a hybrid model, organizations can access a wide array of services, such as storage, compute and software applications, without the need for extensive on-premises hardware. However, this transition isn't without challenges.  

Security challenges of cloud migration

Data security, compliance, integration with existing systems, and ensuring consistent performance are critical concerns that need to be addressed. Therefore, companies must develop robust oversight, implement comprehensive security measures, and invest in staff training to successfully navigate the transition to the cloud all while minimizing potential disruptions.

Implementing security measures within a company, however, is a complex endeavour that involves coordination among numerous internal stakeholders two of the most pivotal players involved in cloud security investment, are the security team, entrusted with crafting a business's defensive strategy, and the DevOps engineering team, architects of the infrastructure underpinning the organization's business operations.

Key questions to ask when securing the cloud

Which team is responsible for maintaining the application?  

What do they consider normal?  

How are potential misconfigurations increasing the potential risk of an incident?

Best practices of cloud security

Contextual awareness of the business is a crucial facet for securing a company's cloud infrastructure, as it enables organizations to align security measures with specific business objectives, risks, and regulatory requirements. Understanding the context of the business operations, its goals, critical assets, and compliance obligations, allows security teams to tailor their strategies and controls accordingly.

How does Darktrace help secure the cloud?

In response to the difficulties outlined above, Darktrace has adopted a holistic approach to security with an ActiveAI security platform that is context-aware. This platform enables stakeholders to effectively detect and respond to threats that may arise within their cloud or on premises environments.  

By monitoring your network and identity activity, Darktrace can identify what is considered “normal” within your organization. This however doesn’t tell the whole story. It is also important to understand where these actions are occurring within the context of the business.  

Visibility in the cloud

Without visibility into the individual assets that make up the cloud environment, how these are configured, and how they operate at run time, security is incredibly difficult to maintain. Visibility allows security teams to identify potential vulnerabilities, misconfigurations, or unauthorized access points that could be exploited by malicious actors. It enables proactive monitoring and rapid response to security incidents, ensuring that any threats are promptly identified and mitigated before they can cause significant damage.  

Building architecture diagrams

The cornerstone of our strategy lies in the architecture diagrams, which serve as a framework for organizing resources within our cloud environment. An architecture comprises of interconnected resources governed by access controls and network routing mechanisms. Its purpose is to logically group these resources into the applications they support.  

Achieving this involves compiling a comprehensive inventory of the cloud environment, analyzing resource permissions—including both outbound and inbound access—and considering any overarching organizational policies. For networked devices, we delve into route tables, firewalls, and subnet access control policies. This information is then utilized to build a graph of interconnected assets, wherein each resource constitutes a node, and the possible connections between resources are represented as edges.

Once we have built up an inventory of all the resources within your environments, we can then start building architectures based on the graph. We do this by selecting distinct starting points for graph traversal, which we infer from our deep understanding of the cloud, an example would be a Virtual Private Cloud (VPC) - A VPC is a virtual network that closely resembles a traditional network that you'd operate in your own data center.  

All networked devices are usually housed within a VPC, with applications typically grouped into one or more VPCs. If multiple VPCs are detected with peering connections between them, we consider them as distinct parts of the same system. This approach enables us to comprehend applications across regions and accounts, rather than solely from the isolated viewpoint of a single VPC.

However, the cloud isn’t all about compute instances, serverless is a popular architecture. In fact, for many developers serverless architectures offer greater scalability and flexibility. Reviewing prevalent serverless architecture patterns, we've chosen some common fundamental resources as our starting point, Lambda functions and Elastic Container Service (ECS) clusters are prime examples, serving as crucial components in various serverless systems with distinct yet similar characteristics.

Prioritize risk in the cloud

Once we have built up an inventory of all the cloud asset, Darktrace/Cloud utilizes an ‘outlier’ detection machine learning model. This looks to categorize all the assets and identifies the ones that look different or ‘odd’ when compared with the assets around it, this is based on a wide range of characteristics some of which will include, Name, VPC ID, Host Region etc, whilst also incorporating contextual knowledge of where these assets are found, and how they fit into the architecture they are in.  

Once outliers are identified, we can use this information to assess the potential risk posed by the asset. Context plays a crucial role in this stage, as incorporating observations about the asset enables effective scoring. For instance, detecting a misconfiguration, anomalous network connections, or unusual user activity can significantly raise the asset's score. Consequently, the architecture it belongs to can be flagged for further investigation.

Adapting to a dynamic cloud environment

The cloud is incredibly dynamic. Therefore, Darktrace does not see architectures as fixed entities. Instead, we're always on the lookout for changes, driven by user and service activity. This prompts us to dive back in, update our architectural view, and keep a living record of the cloud's ever-changing landscape, providing near real-time insights into what's happening within it.  

Darktrace/Cloud doesn’t just consider isolated detections, it identifies assets that have misconfigurations and anomalous activity across the network and management plane and adjusts the priority of the alerting to match the potential risk that these assets could be leveraged to enable an attack.  

While in isolation misconfigurations don’t have much meaningful impact, when they are combined with real time updates and anomaly detection within the context of the architecture you see a very important and impactful perspective.  

Combining all of this into one view where security and dev ops teams can collaborate ensures continuity across teams, playing a vital role in providing effective security.

INSIDE THE SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
AUTHOR
ABOUT ThE AUTHOR
Adam Stevens
Analyst Technical Director
Book a 1-1 meeting with one of our experts
この記事を共有
USE CASES
該当する項目はありません。
PRODUCT SPOTLIGHT
該当する項目はありません。
COre coverage

More in this series

該当する項目はありません。

Blog

Inside the SOC

Lost in Translation: Darktrace Blocks Non-English Phishing Campaign Concealing Hidden Payloads

Default blog imageDefault blog image
15
May 2024

Email – the vector of choice for threat actors

In times of unprecedented globalization and internationalization, the enormous number of emails sent and received by organizations every day has opened the door for threat actors looking to gain unauthorized access to target networks.

Now, increasingly global organizations not only need to safeguard their email environments against phishing campaigns targeting their employees in their own language, but they also need to be able to detect malicious emails sent in foreign languages too [1].

Why are non-English language phishing emails more popular?

Many traditional email security vendors rely on pre-trained English language models which, while function adequately against malicious emails composed in English, would struggle in the face of emails composed in other languages. It should, therefore, come as no surprise that this limitation is becoming increasingly taken advantage of by attackers.  

Darktrace/Email™, on the other hand, focuses on behavioral analysis and its Self-Learning AI understands what is considered ‘normal’ for every user within an organization’s email environment, bypassing any limitations that would come from relying on language-trained models [1].

In March 2024, Darktrace observed anomalous emails on a customer’s network that were sent from email addresses belonging to an international fast-food chain. Despite this seeming legitimacy, Darktrace promptly identified them as phishing emails that contained malicious payloads, preventing a potentially disruptive network compromise.

Attack Overview and Darktrace Coverage

On March 3, 2024, Darktrace observed one of the customer’s employees receiving an email which would turn out to be the first of more than 50 malicious emails sent by attackers over the course of three days.

The Sender

Darktrace/Email immediately understood that the sender never had any previous correspondence with the organization or its employees, and therefore treated the emails with caution from the onset. Not only was Darktrace able to detect this new sender, but it also identified that the emails had been sent from a domain located in China and contained an attachment with a Chinese file name.

The phishing emails detected by Darktrace sent from a domain in China and containing an attachment with a Chinese file name.
Figure 1: The phishing emails detected by Darktrace sent from a domain in China and containing an attachment with a Chinese file name.

Darktrace further detected that the phishing emails had been sent in a synchronized fashion between March 3 and March 5. Eight unique senders were observed sending a total of 55 emails to 55 separate recipients within the customer’s email environment. The format of the addresses used to send these suspicious emails was “12345@fastflavor-shack[.]cn”*. The domain “fastflavor-shack[.]cn” is the legitimate domain of the Chinese division of an international fast-food company, and the numerical username contained five numbers, with the final three digits changing which likely represented different stores.

*(To maintain anonymity, the pseudonym “Fast Flavor Shack” and its fictitious domain, “fastflavor-shack[.]cn”, have been used in this blog to represent the actual fast-food company and the domains identified by Darktrace throughout this incident.)

The use of legitimate domains for malicious activities become commonplace in recent years, with attackers attempting to leverage the trust endpoint users have for reputable organizations or services, in order to achieve their nefarious goals. One similar example was observed when Darktrace detected an attacker attempting to carry out a phishing attack using the cloud storage service Dropbox.

As these emails were sent from a legitimate domain associated with a trusted organization and seemed to be coming from the correct connection source, they were verified by Sender Policy Framework (SPF) and were able to evade the customer’s native email security measures. Darktrace/Email; however, recognized that these emails were actually sent from a user located in Singapore, not China.

Darktrace/Email identified that the email had been sent by a user who had logged in from Singapore, despite the connection source being in China.
Figure 2: Darktrace/Email identified that the email had been sent by a user who had logged in from Singapore, despite the connection source being in China.

The Emails

Darktrace/Email autonomously analyzed the suspicious emails and identified that they were likely phishing emails containing a malicious multistage payload.

Darktrace/Email identifying the presence of a malicious phishing link and a multistage payload.
Figure 3: Darktrace/Email identifying the presence of a malicious phishing link and a multistage payload.

There has been a significant increase in multistage payload attacks in recent years, whereby a malicious email attempts to elicit recipients to follow a series of steps, such as clicking a link or scanning a QR code, before delivering a malicious payload or attempting to harvest credentials [2].

In this case, the malicious actor had embedded a suspicious link into a QR code inside a Microsoft Word document which was then attached to the email in order to direct targets to a malicious domain. While this attempt to utilize a malicious QR code may have bypassed traditional email security tools that do not scan for QR codes, Darktrace was able to identify the presence of the QR code and scan its destination, revealing it to be a suspicious domain that had never previously been seen on the network, “sssafjeuihiolsw[.]bond”.

Suspicious link embedded in QR Code, which was detected and extracted by Darktrace.
Figure 4: Suspicious link embedded in QR Code, which was detected and extracted by Darktrace.

At the time of the attack, there was no open-source intelligence (OSINT) on the domain in question as it had only been registered earlier the same day. This is significant as newly registered domains are typically much more likely to bypass gateways until traditional security tools have enough intelligence to determine that these domains are malicious, by which point a malicious actor may likely have already gained access to internal systems [4]. Despite this, Darktrace’s Self-Learning AI enabled it to recognize the activity surrounding these unusual emails as suspicious and indicative of a malicious phishing campaign, without needing to rely on existing threat intelligence.

The most commonly used sender name line for the observed phishing emails was “财务部”, meaning “finance department”, and Darktrace observed subject lines including “The document has been delivered”, “Income Tax Return Notice” and “The file has been released”, all written in Chinese.  The emails also contained an attachment named “通知文件.docx” (“Notification document”), further indicating that they had been crafted to pass for emails related to financial transaction documents.

 Darktrace/Email took autonomous mitigative action against the suspicious emails by holding the message from recipient inboxes.
Figure 5: Darktrace/Email took autonomous mitigative action against the suspicious emails by holding the message from recipient inboxes.

結論

Although this phishing attack was ultimately thwarted by Darktrace/Email, it serves to demonstrate the potential risks of relying on solely language-trained models to detect suspicious email activity. Darktrace’s behavioral and contextual learning-based detection ensures that any deviations in expected email activity, be that a new sender, unusual locations or unexpected attachments or link, are promptly identified and actioned to disrupt the attacks at the earliest opportunity.

In this example, attackers attempted to use non-English language phishing emails containing a multistage payload hidden behind a QR code. As traditional email security measures typically rely on pre-trained language models or the signature-based detection of blacklisted senders or known malicious endpoints, this multistage approach would likely bypass native protection.  

Darktrace/Email, meanwhile, is able to autonomously scan attachments and detect QR codes within them, whilst also identifying the embedded links. This ensured that the customer’s email environment was protected against this phishing threat, preventing potential financial and reputation damage.

Credit to: Rajendra Rushanth, Cyber Analyst, Steven Haworth, Head of Threat Modelling, Email

付録  

侵害指標(IoC)一覧  

IoC – Type – Description

sssafjeuihiolsw[.]bond – Domain Name – Suspicious Link Domain

通知文件.docx – File - Payload  

参考文献

[1] https://darktrace.com/blog/stopping-phishing-attacks-in-enter-language  

[2] https://darktrace.com/blog/attacks-are-getting-personal

[3] https://darktrace.com/blog/phishing-with-qr-codes-how-darktrace-detected-and-blocked-the-bait

[4] https://darktrace.com/blog/the-domain-game-how-email-attackers-are-buying-their-way-into-inboxes

続きを読む
著者について
Rajendra Rushanth
Cyber Analyst

Blog

該当する項目はありません。

The State of AI in Cybersecurity: The Impact of AI on Cybersecurity Solutions

Default blog imageDefault blog image
13
May 2024

About the AI Cybersecurity Report

Darktrace surveyed 1,800 CISOs, security leaders, administrators, and practitioners from industries around the globe. Our research was conducted to understand how the adoption of new AI-powered offensive and defensive cybersecurity technologies are being managed by organizations.

This blog continues the conversation from “The State of AI in Cybersecurity: Unveiling Global Insights from 1,800 Security Practitioners” which was an overview of the entire report. This blog will focus on one aspect of the overarching report, the impact of AI on cybersecurity solutions.

To access the full report, click here.

The effects of AI on cybersecurity solutions

Overwhelming alert volumes, high false positive rates, and endlessly innovative threat actors keep security teams scrambling. Defenders have been forced to take a reactive approach, struggling to keep pace with an ever-evolving threat landscape. It is hard to find time to address long-term objectives or revamp operational processes when you are always engaged in hand-to-hand combat.                  

The impact of AI on the threat landscape will soon make yesterday’s approaches untenable. Cybersecurity vendors are racing to capitalize on buyer interest in AI by supplying solutions that promise to meet the need. But not all AI is created equal, and not all these solutions live up to the widespread hype.  

Do security professionals believe AI will impact their security operations?

Yes! 95% of cybersecurity professionals agree that AI-powered solutions will level up their organization’s defenses.                                                                

Not only is there strong agreement about the ability of AI-powered cybersecurity solutions to improve the speed and efficiency of prevention, detection, response, and recovery, but that agreement is nearly universal, with more than 95% alignment.

This AI-powered future is about much more than generative AI. While generative AI can help accelerate the data retrieval process within threat detection, create quick incident summaries, automate low-level tasks in security operations, and simulate phishing emails and other attack tactics, most of these use cases were ranked lower in their impact to security operations by survey participants.

There are many other types of AI, which can be applied to many other use cases:

Supervised machine learning: Applied more often than any other type of AI in cybersecurity. Trained on attack patterns and historical threat intelligence to recognize known attacks.

Natural language processing (NLP): Applies computational techniques to process and understand human language. It can be used in threat intelligence, incident investigation, and summarization.

Large language models (LLMs): Used in generative AI tools, this type of AI applies deep learning models trained on massively large data sets to understand, summarize, and generate new content. The integrity of the output depends upon the quality of the data on which the AI was trained.

Unsupervised machine learning: Continuously learns from raw, unstructured data to identify deviations that represent true anomalies. With the correct models, this AI can use anomaly-based detections to identify all kinds of cyber-attacks, including entirely unknown and novel ones.

What are the areas of cybersecurity AI will impact the most?

Improving threat detection is the #1 area within cybersecurity where AI is expected to have an impact.                                                                                  

The most frequent response to this question, improving threat detection capabilities in general, was top ranked by slightly more than half (57%) of respondents. This suggests security professionals hope that AI will rapidly analyze enormous numbers of validated threats within huge volumes of fast-flowing events and signals. And that it will ultimately prove a boon to front-line security analysts. They are not wrong.

Identifying exploitable vulnerabilities (mentioned by 50% of respondents) is also important. Strengthening vulnerability management by applying AI to continuously monitor the exposed attack surface for risks and high-impact vulnerabilities can give defenders an edge. If it prevents threats from ever reaching the network, AI will have a major downstream impact on incident prevalence and breach risk.

Where will defensive AI have the greatest impact on cybersecurity?

Cloud security (61%), data security (50%), and network security (46%) are the domains where defensive AI is expected to have the greatest impact.        

Respondents selected broader domains over specific technologies. In particular, they chose the areas experiencing a renaissance. Cloud is the future for most organizations,
and the effects of cloud adoption on data and networks are intertwined. All three domains are increasingly central to business operations, impacting everything everywhere.

Responses were remarkably consistent across demographics, geographies, and organization sizes, suggesting that nearly all survey participants are thinking about this similarly—that AI will likely have far-reaching applications across the broadest fields, as well as fewer, more specific applications within narrower categories.

Going forward, it will be paramount for organizations to augment their cloud and SaaS security with AI-powered anomaly detection, as threat actors sharpen their focus on these targets.

How will security teams stop AI-powered threats?            

Most security stakeholders (71%) are confident that AI-powered security solutions are better able to block AI-powered threats than traditional tools.

There is strong agreement that AI-powered solutions will be better at stopping AI-powered threats (71% of respondents are confident in this), and there’s also agreement (66%) that AI-powered solutions will be able to do so automatically. This implies significant faith in the ability of AI to detect threats both precisely and accurately, and also orchestrate the correct response actions.

There is also a high degree of confidence in the ability of security teams to implement and operate AI-powered solutions, with only 30% of respondents expressing doubt. This bodes well for the acceptance of AI-powered solutions, with stakeholders saying they’re prepared for the shift.

On the one hand, it is positive that cybersecurity stakeholders are beginning to understand the terms of this contest—that is, that only AI can be used to fight AI. On the other hand, there are persistent misunderstandings about what AI is, what it can do, and why choosing the right type of AI is so important. Only when those popular misconceptions have become far less widespread can our industry advance its effectiveness.  

To access the full report, click here.

続きを読む
著者について
The Darktrace Community
Our ai. Your data.

Elevate your cyber defenses with Darktrace AI

無償トライアルを開始
Darktrace AI protecting a business from cyber threats.