Sectrio

Author name: Prayukth K V

Prayukth K V has been actively involved in productizing and promoting cross eco-system collaboration in the emerging tech and cybersecurity domains for over a decade. A marketer by profession and a published author, he has also proposed and promoted critical infrastructure protection strategies that rely on in-depth threat research and deflection strategies to deceive hackers and malware. Having been at the frontlines of cyber securing infrastructure, Prayukth has seen cyberattacks and defense tactics at close quarters.

prayukth
Is the US on the cusp of a major regulatory overhaul around cybersecurity 1

US is on the cusp of a major regulatory overhaul around cybersecurity 

According to these publications, the US is working on revamping the cybersecurity regulatory framework to move away from a regime that is currently based on voluntary threat assessment and management to one that is based on regulations enforced by the federal government. The move comes in wake of increasing cyberthreats to IT, IoT, and OT-based infrastructure emerging from the ongoing conflict in Eastern Europe among other factors.   US lawmakers and regulatory agencies have identified the following trends as reasons for concern:  New threats emerging from APT groups and actors connected to the conflict and other countries harboring adversarial intentions against the US   Lack of a disciplined approach to cybersecurity by businesses   Voluntary regulatory requirements are not being met   The tendency to attribute successful cyberattacks to the extraordinary skills of hackers and the groups they are part of   In the pandemic era, businesses that are now bouncing back from periods of low revenue and growth are now focusing on growth rather than cybersecurity measures to protect and sustain growth   The threat perception of businesses in certain sectors is not aligned to ground realities   Current discretionary measures are not encouraging businesses to address cybersecurity concerns on priority and treat them with the same level of seriousness as that of health and safety and environment-related priorities that are highly regulated   Such trends could lead to a complete overhaul of cybersecurity legislation and the US may even bring in sector-specific regulations to improve the cybersecurity posture of the US as a country by getting businesses and industries as a whole to shrink postural gaps through regulatory compliance measures.   Also Read: Is NIST working on a potential cybersecurity framework update? With improvements in malware development and payload delivery mechanisms, hackers are increasingly staying a step ahead of countermeasures. However, businesses that have multiple levels of cyberdefenses and operate with requisite levels of awareness and diligence often detect and prevent cyberattacks. Further, companies that have invested in building and operationalizing a comprehensive cyber governance regime internally and across their supply chains are at a clear advantage as compared to peers who are focused only on operational aspects and revenue.   Is a cybersecurity overhaul the way forward?  Governments in the UK, Singapore, India Australia, and UAE are working on some form of regulatory intervention to get businesses to pay more attention to cybersecurity. Governments in these countries are also facing the same challenges that the US government is facing in getting businesses to voluntarily adopt and comply with better cybersecurity practices and report incidents early. Legislations enacted by the US may also trigger similar legislation in other countries that are not considering any cybersecurity-related legislation at present.   Also Read: The state of OT and IoT cybersecurity in North America However, one factor that we need to consider while relying on regulations is the ever-changing threat landscape. Every fortnight we are seeing the emergence of new actors, threat vectors, breach tactics, and collaborations. Access to complex malware and multi-loaders is now easier than ever and we have seen a significant deterioration of the threat environment since 2020. Thus, in addition to regulatory mechanisms, there should also be a commitment to modify these regulations periodically to keep them relevant and aligned to the threat environment and other important dynamic factors that have a bearing on cybersecurity.   Regulations should also encourage businesses to collaborate on best practices at an industry or a peer-to-peer level on cybersecurity issues. To learn more about how to improve your compliance posture, download our compliance kits.  Join our upcoming webinar: Key Takeaways from the Sectrio’s Global Threat Landscape Assessment Report 2022 IoT and OT focused threat Intelligence feeds free for 15 days! Try it right now: Threat Intelligence Also Read: Why IoT Security is Important for Today’s Networks? We also have the right cybersecurity solutions for your critical infrastructure. Allow us to give you a sneak preview of its capabilities through a no-obligation demo.  

US is on the cusp of a major regulatory overhaul around cybersecurity  Read More »

Will splinternet lead to the rise of new sophisticated malware

Splinternet will lead to the evolution of new and sophisticated malware   

Russia, Belarus, and China have taken some definite steps towards breaking off their internet into a separate entity that is controlled by the state. Russia has had a history of conducting tests to disconnect itself from the internet. China has already its version of the WWW complete with an ecosystem of developers and government controls. This may just be a sneak preview of things to come as more countries invest in ways and means to fragment the internet into manageable pieces.    The lowest common factor among all these countries is the increasing need being felt by their governments to control what citizens get to see, read and interact with. Though in its early days, we can be sure that the move to balkanize the internet is surely gaining momentum and soon we may not just have state-level internets but some countries may even join hands to form internet blocks (groups) to ensure greater control and more ‘digital sovereignty.  One aspect of this balkanization that has not been studied extensively is its impact on web cybersecurity. Since the internet is primarily a vehicle for the transfer of not just data, but also malware and threat vectors, this is an aspect that merits greater scrutiny.   Will Splinternet lead to a deterioration in the cyber risk environment globally?  The short answer is yes. Let me explain why. Splinternet essentially is not going to be just a simple fragmentation of the internet. Instead, with greater digital control over the digital data transfer, state-backed APT groups could get a dedicated digital corridor to try out new tactics and malware while staying hidden from any form of scrutiny or exposure. Malware and breach tactics could be tried in isolation till a certain level of maturity is attained for using them to target critical infrastructure installations connected to the wider internet.           North Korea’s Kwangmyong (Bright Light or bright star’) essentially a digital “walled garden” offers some insights into how some of these fragmented intranets may evolve in the future. North Korean hackers have been accused of stealing $400 mn worth of digital assets through 7 attacks on cryptocurrency platforms last year. The hackers used a series of methods including phishing, code exploits, and malware to exfiltrate funds from hot wallets.   In 2019, a UN panel focused on sanctions on North Korea, issued a report suggesting that it had raised two billion dollars through cybercrime. That’s a lot of money and in addition to funding state coffers, it could also sustain multi-stage and multi-state hacking operations for years to come. A bigger concern is the level of discipline and patience shown by North Korean hackers who are said to have waited for a whopping 17 months after their first reconnaissance attack before returning to target Bangladesh Central Bank.   Sectrio has recorded the footprint of the Lazarus group in attacks on financial services entities across the globe. This includes low-grade phishing attacks on banks that specialize in micro-finance or small-scale credits to small and medium businesses. The growing capabilities of North Korean hackers point to the specialized training they receive on focused digital platforms in addition to psyop techniques to orient hackers to stay loyal.    Such efforts will gather momentum with Splinternet. Further, with reduced and select information being made available to citizens, it will be easier to put together freshly minted and newly indoctrinated recruits for expanding existing hacking teams. Such teams will get to work on dedicated intranet fragments and then unleash mayhem on WWW once they are ready.   Also Read: Why IoT Security is Important for Today’s Networks? For cyber defenders, CERT teams, protectors of critical infrastructure, and those involved in IoT and OT cybersecurity, Splinternet will add another layer of intrigue and make it harder to pinpoint individual hackers who will be emboldened due to the extra protection offered by the new digital boundaries.   The impact of Splinternet on cybersecurity can be summed up as below:  To learn more about North Korean hackers and their operational footprint, get your hands on the latest copy of our IoT and OT threat landscape assessment report. Stay ahead of hackers with our contextual threat intelligence feeds for IoT and OT security Join our upcoming webinar: Key Takeaways from the Sectrio’s Global Threat Landscape Assessment Report 2022 To learn more about how to improve your compliance posture, download our compliance kits.  We also have the right cybersecurity solutions for your critical infrastructure. Allow us to give you a sneak preview of its capabilities through a no-obligation demo.  

Splinternet will lead to the evolution of new and sophisticated malware    Read More »

BazarLoader malware opens a new frontier in cyberspace

BazarLoader malware opens a new frontier in cyberspace

While reports were coming in of hackers using company forms to trick employees to download a variant of BazarLoader malware, Sectrio’s research team has come across another method that hackers are using to push this malware. What is BazarLoader? It is a very stealthy and sophisticated malware that serves as the level one infector to drop multiple payloads. Since it serves to push for multiple malware payloads once installed, it is a much sought out malware among hackers. It is by design a highly resilient and complex malware that has been used extensively in multiple campaigns including those associated with Ryuk and Conti.  BazarLoader utilizes the EmerDNS domain name and record system which is based on blockchain. This renders it safe from any form of censorship and modification from non-author entities. So, shutting the associated domains is a tough proposition. Since the last few weeks, security teams have been discussing hackers using company forms to push infected links. WeTransfer, TransferNow, and in some instances even Dropbox links were being used to transfer a .ISO file with a .LNK shortcut and a masked DLL file after the hacker established a line of communication with the purported victim. Sectrio’s researchers intercepted an email earlier today that claimed to be coming from a prominent software review site. A look at the email address revealed that it was from another domain altogether and was being pushed through many server loops to improve its authenticity. On clicking any link, the attack chain is activated with the download of an .ISO file with the shortcut and the masked DLL file. Since this email was targeting a team that would usually be interested in such communication, this was likely a targeted attack through a spoofed ID.    Such variation in phishing methods within just a couple of weeks indicates that hackers are working hard to improvise their tactics to push BazarLoader. For more informational content, subscribe to our weekly updates and stay tuned with updates from Sectrio. Try our rich OT and IoT-focused cyber threat intelligence feeds for free, here: IoT and OT Focused Cyber Threat Intelligence Planning to upgrade your cybersecurity measures? Talk to our IoT and OT security experts here: Reach out to sectrio. Visit our compliance center to advance your compliance measures to NIST and IEC standards: Compliance Center Get access to enriched IoT-focused cyber threat intelligence for free for 15 days  

BazarLoader malware opens a new frontier in cyberspace Read More »

Is NIST working on a potential cybersecurity framework update

NIST working on potential cybersecurity framework update, seeks inputs   

As per the findings of the latest edition of Sectrio’s IoT and OT threat landscape report, cyberattacks are on the rise. There has been a significant improvement in the quality of cyberattacks as well since 2020 (or in the days following the onset of the pandemic) as hacking tools that were formerly with state-backed threat actors became widely available. So while the hackers got a major upgrade, cyber defenses are still at least half a decade behind them. Little wonder that regulators are working on improving existing frameworks, regulations, and standards to add new layers to help organizations fight cybercriminals, digital adversarial elements, and hackers better. The National Institute of Standards and Technology (NIST) has joined this list. Recently it published an RFI calling for stakeholder inputs on two cybersecurity-related areas: The relevance of NIST’s existing cybersecurity framework (CSF) in terms of use, adequacy, and timeliness. Are there any challenges that stakeholders are facing in integrating this framework with other NIST resources?   What kind of supply chain cybersecurity measures are required for NIST’s National Initiative for Improving Cybersecurity in Supply Chains (NIICS)? Outlining the rationale behind the decision to update the framework, NIST, in the RFI, says that the current framework was last updated in April 2018 and the cybersecurity landscape has changed significantly since then. NIST, therefore, wishes to use the suggestions received to improve the framework and make it more relevant and useful. Though a direct reference to an update is not made but when one glances at the references to the antiquity of NIST CSF and the need for organizations to better manage their cybersecurity risks, it becomes clear that sooner or later these suggestions or rather the ones selected by NIST will be used to modify CSF in some manner in the days to come. At the very least, NIST may go ahead and published an addendum to the current version of the CSF. NIST has, in the RFI, provided a list of possible themes and topics to be addressed in the response to the RFI. The primary subjects include: The advantages and benefits of the CSF and how they can be measured Known challenges and concerns in using the CSF Any part of the CSF that needs change or should be deleted  In case NIST decides to modify the CSF, would it create backward compatibility issues?   In addition to the above, NIST has also sought inputs from stakeholders on the compatibility of CSF with other ‘risk management resources’ which have been made available since the publication of the framework in April. Specific topics on which NIST is seeking inputs include: Improving the compatibility or alignment of CSF with other NIST resources including NIST frameworks around risk management, privacy, and IoT cybersecurity  Organizations that are using non-NIST frameworks can share information on steps to better integrate with such frameworks What steps can be taken to increase the adoption of NIST CSF   Updating the NIST’s Online Informative References Program to cover new terminologies/concepts. This is something we have seen in the SEC’s proposed new cybersecurity reporting rules as well. With businesses running operations across geographies, new terms and concepts are created often and these get added to the vocabulary of certain businesses segments or geographies while evading use in others. NIST and SEC both intend to address the addition of such terms to improve comprehension. On the issue of supply chain cybersecurity, NIST is looking at addressing these areas through the suggestions received in the RFI: What cybersecurity gaps have businesses encountered while working on or managing supply chains How are such gaps being addressed by these businesses? How can NIST help such businesses in addressing such gaps and challenges?  NIST is viewing supply chain security as part of a larger effort to improve the overall cybersecurity posture of the US. Supply chain cybersecurity-related topics that NIST has identified for inputs include: Key cybersecurity challenges associated with supply chain risk management that the NIICS could potentially address; The strategies and tools that organizations are currently using to manage cybersecurity-related risks in supply chains; NIST may want to know if these are enough or some gaps could potentially threaten the success of the overall supply chain cybersecurity approach a business has adopted Current gaps associated with cybersecurity supply chain risk management and if any NIST resources are addressing such gaps? How the overall cybersecurity supply chain risk management could be addressed in an updated CSF. NIST’s continuing attention to CSF and supply chain cybersecurity is commendable. This new exercise will certainly help make CSF more aligned to the new cybersecurity realities that have emerged since the pandemic set in as well as the geopolitical tensions that have arisen in different parts of the world.  Sectrio encourages all stakeholders to participate in this effort by NIST. The RFI response deadline is April 25, 2022. More details on how to provide your suggestions and comments are available at this link.  If you need more information or any clarification about this RFI please reach out to: CSF-SCRM-RFI@nist.gov or Katherine MacFarland, National Institute of Standards and Technology, 100 Bureau Drive, Stop 2000, Gaithersburg, MD 20899; (301) 975-3359. To learn more about how to improve your compliance posture, download our compliance kits.  We have the right threat intelligence for your critical infrastructure. Try it right now: Threat Intelligence We also have the right cybersecurity solutions for your critical infrastructure. Allow us to give you a sneak preview of its capabilities through a no-obligation demo.  

NIST working on potential cybersecurity framework update, seeks inputs    Read More »

Everything you need to know about SECs proposed new cybersecurity reporting rules

Everything you need to know about the SEC’s newly proposed cybersecurity reporting rules   

The Securities and Exchange Commission (SEC) has proposed an amendment to enhance and standardize the compliance mandates surrounding cybersecurity risk management, strategy, governance, and incident reporting by public companies. The new rules will require publicly traded companies to be more open and forthcoming about cybersecurity events and puts a framework in place to asses incidents and report them in a timely and comprehensive manner to investors.  What do the SEC’s new amendments cover?  The new set of proposals aims to remove all reporting ambiguities while identifying priority areas for clear communication with investors.      Here are key highlights of the proposed new rules:  Page 16/129 talks about the regulator (SEC) observing discrepancies in certain cybersecurity incidents that were reported to the media but were not disclosed to SEC. SEC has also observed that some publicly traded companies while disclosing cybersecurity risks in the relevant section of their annual reports were mixing information with unrelated disclosures leading to confusion or investors finding it hard to locate relevant information.   Further SEC notes that “Registrants’ disclosures of both material cybersecurity incidents and cybersecurity risk management and governance have improved since the issuance of the 2011 Staff Guidance and the 2018 Interpretive Release. Yet, current reporting may contain insufficient detail and the staff has observed that such reporting is inconsistent, may not be timely, and can be difficult to locate. We believe that investors would benefit from enhanced disclosure about registrants’ cybersecurity incidents and cybersecurity risk management and governance practices, including if the registrant’s board of directors has expertise in cybersecurity matters, and we are proposing rule amendments to enhance disclosure in those areas.”   SEC has noted with concern that many companies are underreporting or not reporting cybersecurity events at all. SEC therefore proposes to amend Form 8K (report of unscheduled material events or corporate changes at a company that could be of importance to the shareholders or SEC) to mandate listed companies to disclose information on a cybersecurity incident within four business days after the company determines that it has experienced a material cybersecurity incident. The disclosure must cover the following    When the incident was discovered and whether it is ongoing;  A brief description of the nature and scope of the incident;  Whether any data was stolen, altered, accessed, or used for any other unauthorized purpose;  The effect of the incident on operations; and  Whether the company has remediated or is currently remediating the incident.  Forms 10-Q and 10-K to be amended to require registrants to provide updated disclosure when a previously known individually immaterial cyber incident turns material in aggregate    SEC proposes to amend Item 407 of regulation S-K for companies to disclose if their board of directors includes people with cybersecurity expertise   Proposed Item 407(j)(1)(ii) includes the following non-exclusive list of criteria that a company should consider in reaching a determination on whether a director has expertise in cybersecurity:  Whether the director has prior work experience in cybersecurity, including, for example, prior experience as an information security officer, security policy analyst, security auditor, security architect or engineer, security operations or incident response manager, or business continuity planner;  Whether the director has obtained a certification or degree in cybersecurity; and  Whether the director has knowledge, skills, or other background in cybersecurity, including, for example, in the areas of security policy and governance, risk management, security assessment, control evaluation, security architecture and engineering, security operations, incident handling, or business continuity planning  To determine if an incident is material or not SEC prescribes a through objective evaluation of the total mix of information, taking into consideration all relevant facts and circumstances surrounding the cybersecurity incident, including both quantitative and qualitative factors  Incident examples cited by SEC  An unauthorized incident that has compromised the confidentiality, integrity, or availability of an information asset (data, system, or network); or violated the company’s security policies or procedures. Incidents may stem from the accidental exposure of data or from a deliberate attack to steal or alter data;   An unauthorized incident that caused degradation, interruption, loss of control, damage to, or loss of operational technology systems;   An incident in which an unauthorized party accessed, or a party exceeded authorized access, and altered, or has stolen sensitive business information, personally identifiable information, intellectual property, or information that has resulted, or may result, in a loss or liability for the registrant   Item 1.05 of Form 8-K mandates disclosure even in a situation in which a state law delay provision would excuse notification. There is a possibility a company would be required to disclose the incident on Form 8-K even though it could delay incident reporting under a particular state law. Towards this, the proposed amendments clearly differentiate local and state reporting and reporting to SEC  Risk management and strategy: Item 106(b) of Regulation S-K proposes to require registrants to provide more consistent and informative disclosure regarding their cybersecurity risk management and strategy. The proposed rules would require disclosure concerning a company’s selection and oversight of third-party entities as well.  Proposed Item 106(c) would require disclosure of a company’s cybersecurity governance, including the board’s oversight of cybersecurity risk and a description of management’s role in assessing and managing cybersecurity risks, the relevant expertise of such management, and its role in implementing the registrant’s cybersecurity policies, procedures, and strategies.   The new rules according to SEC will benefit both investors and companies by offering timely standardized disclosures.   The proposing release has been published on SEC.gov and in the Federal Register. The comment period will remain open for 60 days following the publication of the proposing release on the SEC’s website.    To learn more about how to improve your compliance posture, download our compliance kits.  We have the right threat intelligence for your critical infrastructure. Try it right now: Threat Intelligence We also have the right cybersecurity solutions for your critical infrastructure. Allow us to give you a sneak preview of its capabilities through a no-obligation demo.  

Everything you need to know about the SEC’s newly proposed cybersecurity reporting rules    Read More »

Starlink disruption in Ukraine and the persistent threat to critical infrastructure

Starlink disruption in Ukraine and the persistent threat to critical infrastructure

In an apparent response to reports of disruption of Starlink connectivity in conflict zones in Ukraine, Elon Musk just announced that SpaceX will work towards improving its cyber defense measures and put in more effort in overcoming signal jamming.   According to a Starlink coverage tracker screenshot provided by Mike Puchol dated March 5th, 2022, Starlink connectivity seems to be impacted in many parts of Eastern Ukraine that are witnessing or have witnessed intense conflicts between the Russian and Ukrainian armed forces. Starlink, according to Musk has now pushed an update that bypasses the jamming to ensure seamless connectivity. Specifics were not provided but it is apparent that he will not stop there and continue working on sustaining connectivity sans disruption from cyber adversaries or malicious elements under any circumstance. How did Startlink respond to this disruption? Starlink in this instance responded quickly to overcome what could have become an escalating problem as the conflict intensifies and spreads. More Starlink terminals could have been impacted if the problem was left unaddressed and the quality of connectivity, if available, may not have supported the levels of bandwidth needed to support multiple end uses in a conflict zone.  Cybersecurity problems with critical infrastructure  Unfortunately, critical infrastructure across the globe is not anywhere close to being this resilient when it comes to warding off cyberattacks and getting things back in order quickly. We have had instances where after a cyberattack, large-scale public healthcare and safety challenges were averted due to sheer luck and not due to diligence or planning. Some of the key critical infrastructure related cybersecurity issues that we have been tracking for a while include: Delayed response to cyberattacks or intrusion attempts degrades the quality of response and puts more resources at risk  Converged surfaces are still not secure enough. This leaves the door wide open for threats to move laterally  Lack of visibility into key parts of maintenance operations due to use of legacy devices that do not support logging  Lack of relevant threat intelligence  Forward planning to cover post-event scenarios and cyber response planning is simply not there  Digital transformation among some parts of the infrastructure has created zones of opportunity for hackers as these host new and untested devices that could serve as a gateway for malware and cyberattacks  Cybersecurity is still looked at from an operational perspective. This means that if a tabletop exercise or addition of cybersecurity solutions causes downtime, then usually a decision is taken to delay such measures indefinitely as operations teams do not want to take any chances with disruption or downtime   The ‘Chernobyl’ syndrome refers to employees not being aware of the threat envelope surrounding key elements of the infrastructure. Thus, during a cyberattack, the first response is sheer panic or to shut down everything. The second step is usually to pay the ransom after some negotiations  Dummy attacks: even critical infrastructure at rest is not sparred from cyber attacks as we saw during an attack on an airport in Prague during the first wave of Covid-19 when the airport was not functioning at full capacity. This means that even during a lean phase, cybersecurity teams cannot afford to look away from critical systems. Such attacks can also tire and tiedown SOC teams  Monitoring insider activity is still on the to-do list of critical infrastructure operators  Lack of adherence to standards and frameworks such as IEC 62443 and NIST regulations  Cybersecurity is still not treated as a health and safety linked issue  Ukraine has been subjected to cyberattacks in the recent past. Hackers have been using its cyberspace as a playground for launching new malware and for trying new breach techniques. Similarly, many countries were subjected to widespread cyberattacks to either steal sensitive information, create large-scale disruption or to simply deploy malware that will stay hidden till the cyber adversary decides on a right time to unleash them.  Cybersecurity lessons and the way ahead If anything, incidents such as the Starlink jamming should now be used to launch a new thrust on critical infrastructure cybersecurity. After all communication enablers in a war zone/ zone of humanitarian interest can be and should be treated as critical infrastructure and this incident has lessons for all critical infrastructure operators.   To learn more about how to improve your compliance posture, download our compliance kits.  We have the right threat intelligence for your critical infrastructure. Try it right now: Threat Intelligence  We also have the right cybersecurity solutions for your critical infrastructure. Allow us to give you a sneak preview of its capabilities through a no-obligation demo.  

Starlink disruption in Ukraine and the persistent threat to critical infrastructure Read More »

State of IoT and OT security in the Middle East

State of IoT and OT security in the Middle East

Cyber-attacks on Middle Eastern entities continued to rise throughout 2021. Most of this rise came from threat actors connected to 5 known clusters outside the region that were targeting critical infrastructure, manufacturing, utilities, and oil and gas infrastructure. These attacks were characterized by: The exponential increase in the degree of sophistication in targeting and breach formulation  A strong geopolitical connect; extensive involvement of APT actors has been confirmed    The timing of the attacks was designed to coincide with major offline events including the onset of holidays, reopening of offices, and even government to government discussions Malware deployed in the region showed higher levels of new codes and segments indicating that the hackers may be working towards exclusively targeting entities in the region or using the region as testing grounds Attacks on manufacturing registered a 200 percent rise  Cyberattacks are carried out in waves on targets with increasing intensity and loss of data registered in each wave New APT clusters have sprung up within the region and are now targeting strategic sectors of the economy in countries like Saudi Arabia, UAE, and Oman As we investigate the emerging threats in the region, three themes stand out: Hackers are focusing on maximizing disruption by targeting industrial control systems, supply chains and IoT networks Ransom is the ultimate objective; the attacks are being carried out by well-organized cyber-criminal gangs. Regional ransom rates have also gone up Lack of visibility into operations and involuntary insider activity are both turning into major weaknesses. In converged networks that are connected with IoT, OT and IT, threat actors are finding it easier to breach and load their malware payload  Sectoral updates on IoT and OT Security Attacks on oil and gas entities and manufacturing sectors continue to rise disproportionately. Through infrastructure optimization measures, many new devices and systems were introduced into the networks of companies in these two sectors in 2020 and 2021. Some of these devices were introduced without adequate levels of security testing and this has led to the emergence of new vulnerabilities that hackers are exploiting. With widened gaps, cyber threats will find it easier to spread across these two sectors and beyond. In industries such as cement and food and beverage manufacture, we have seen the emergence of specialized threats. These are targeting certain production aspects including assembly lines, manipulation of proprietary formulation, and production processes.   A large number of digital transformation projects have taken off in countries like UAE, Saudi Arabia, Oman, and Qatar in 2021. Most of the projects involve a phased transition to technologies such as IoT, AI, blockchain, and others. Due to this transition as well as the increased infusion of automation, an increasing number of enterprises and business units are now functional with a diverse array of infrastructure subsystems, sub-networks, and connectivity flavors that enable cyberattacks by stealthy malware that move laterally across networks.    Extensive use of social engineering Hackers are also deploying a wide variety of social engineering and insider luring means to attack and engage targets. These include forged official emails from vendors, government, and other entities and messages from instant messaging and other platforms to deceive the recipient. We also came across some instances of reply phishing as well. Bleeding data UAE firms lost the maximum amount of data per cyber-attack as compared to other countries in the region. Other countries also lost data in proportion to the volume of cyberattacks experienced by them. Such data is turning up in all sorts of places. We are not sure about the amount of ransom that could have been paid by companies in the region but by looking at the volume of data leaked so far, significant amounts of ransom could possibly have exchanged hands in 2021.   The above is an extract from Sectrio’s Threat Landscape Assessment and Analysis Report 2022. To access the full report, visit this link: The 2022 IoT and OT Global Threat Landscape and Assessment Report Wish to learn about simple measures to improve your cybersecurity posture? Meet our cybersecurity experts at GISEC 2022. Book your complimentary meeting slot now. Get access to enriched IoT-focused cyber threat intelligence for free for 15 days  

State of IoT and OT security in the Middle East Read More »

Unpacking the new MITREs new Engage cybersecurity framework 2

Unpacking MITRE’s new Engage cybersecurity framework

Mitre on Wednesday released a new communication and planning framework for cyber adversary engagement that focuses on deception and denial. The new framework called Engage, according to Mitre, will help CISOs and other cybersecurity leaders, vendors, defenders, and the cybersecurity community as a whole to implement comprehensive defense strategies to protect the digital assets under their watch.  What is Mitre’s new Engage framework all about? Here are some of the highlights of the new framework: It is essentially designed to shrink barriers to better cybersecurity planning and analysis by enabling the development of a coherent institutional anti-cyber adversarial strategy. Unlike frameworks that propose one barrier (often at the perimeter level), the Engage framework proposes blocking an intrusion as a first step and engaging and deceiving an adversary if they have managed to cross the entry threshold In this sense, the Engage framework is essentially proposing a multi-pronged strategy to protect enterprises It can help defenders identify a cyber adversary’s weaknesses while using a specific ATT&CK technique. This weakness can then be used against the adversary to degrade the quality of attack    It proposes to engage the adversary through deception operations to reduce the cost of a data breach, keep the attacker engaged in wasteful endeavors and make the attack easier to detect and target It is oriented towards making cyber adversaries fail early so that they are led into a decoy alley from which it will be hard for them to escape and strike back at core assets CISOs can use Engage to plan better, in-house cybersecurity teams can use it to deploy better protective measures while cybersecurity vendors can align their products to it to improve defense outcomes  The Engage toolkit includes a guidebook, starter kit, worksheets, posters, and other resources designed to help improve the adoption of the framework The framework also standardizes technology terms to make it easier for cross-geography teams to collaborate. It is also designed to engage the relatively less experienced user as well As businesses grow in scale, it is essential to deploy some level of deception to deflect attacks away from core digital infrastructure. Deception helps not just in keeping attacks at bay but also in studying the behavior of an attacker. With cyberattacks on IoT deployments and OT devices increasing by the day, deception could be one solution to contain attacks and limit the damage caused by a breach.  To learn more on how your enterprise can deploy a unique cyber protection strategy for your core assets, talk to our cyber experts today. If you wish to learn how the threat environment has changed in 2021 and its implications for your business, we encourage you to read the 2022 IoT and OT Threat Landscape Assessment and Analysis Report In the aftermath of the Russia-Ukraine conflict, cyberattacks have gathered momentum. Try out our IoT and OT threat intelligence feeds for free today to improve your threat hunting and risk management measures For more informational content, subscribe to our weekly updates and be notified at the latest. Try our rich OT and IoT-focused cyber threat intelligence feeds for free, here: IoT and OT Focused Cyber Threat Intelligence Planning to upgrade your cybersecurity measures? Talk to our IoT and OT security experts here: Reach out to sectrio. Visit our compliance center to advance your compliance measures to NIST and IEC standards: Compliance Center Get access to enriched IoT-focused cyber threat intelligence for free for 15 days  

Unpacking MITRE’s new Engage cybersecurity framework Read More »

Why the Ukraine Russia conflict is turning to be a disaster for cybersecurity planning

Ukraine-Russia conflict: looking beyond shields up

Both sides in the Russia-Ukraine conflict have been targeted by hackers who were either APT groups or part of largely independent groups who got pulled into the conflict willingly or otherwise. This conflict has put the spotlight on cybersecurity but not in the way we would have wanted to.   Hackers have taken complete control over the narrative and are being encouraged from both sides   Cyberattacks are now being seen as a natural fallout of any conflict  The event has also led to the emergence of new malware that are being tested   Civic infrastructure has been targeted extensively along with select businesses to create large-scale disruption   A new batch of hackers are being trained and armed to widen the impact of cyberattacks   Cyberattacks in any shape or form should ideally be discouraged. Just like there are no good wars, there are no good cyberattacks either. In the long run, hackers will move on to other targets and continue the mayhem and disruption   The US CISA had issued an advisory to businesses to go ‘Shields up’ and brace themselves for Russian cyberattacks. But this has not initiated any major discussion around cybersecurity across OT operators and IoT deployments.    This conflict should have underscored the importance of cyber threat intelligence, pro-active risk management, tabletop exercises, and self-audits to reassess the state of cybersecurity posture to identify and plug gaps. Not many businesses have done that as the belief is that the hackers will only go after government entities.   This Ukraine-Russia conflict has taken the attention away from the core issue which is the need to address security weaknesses, and this will create a huge challenge for businesses in the long run.      What can cybersecurity planners learn from the Russia-Ukraine conflict?  Hold regular cybersecurity briefings across teams. Treat the conflict as an ‘incident of concern’. Keep an eye on the evolving threat landscape and inform all stakeholders regularly through such briefings  Pay more attention to the way your organization responds to such geopolitical or other incidents that could have a cybersecurity fallout  Does your cybersecurity team mobilize to respond?  What kind of new measures have they implemented in the last 2 weeks to reduce the risks?  Are there sufficient levels of intra-business collaboration to address cybersecurity concerns?  What kind of warnings have been issued?   Improve your threat hunting capabilities, go for more cyber threat intelligence feeds   Use such opportunities to revisit your institutional cybersecurity posture   Stress-test your incident response capabilities  Revisit your control systems and HMIs Revisit your SOC KPIs  Build a clean line of succession so that you have enough folks waiting to take over in case someone leaves or is unavailable   Pay attention to all advisories   Identify at-risk assets and resources such as intellectual property, confidential customer information, employee data, and brand credibility and plan backwards to secure them across assets and operations   For more informational content, subscribe to our weekly updates and be notified at the latest. Try our rich OT and IoT-focused cyber threat intelligence feeds for free, here: IoT and OT Focused Cyber Threat Intelligence Planning to upgrade your cybersecurity measures? Talk to our IoT and OT security experts here: Reach out to sectrio. Visit our compliance center to advance your compliance measures to NIST and IEC standards: Compliance Center Get access to enriched IoT-focused cyber threat intelligence for free for 15 days  

Ukraine-Russia conflict: looking beyond shields up Read More »

Why the cyber ‘incident at a large wind turbine manufacturer is bad news

Why the cyber ‘incident’ at a large wind turbine manufacturer is bad news

On Monday, a large European wind turbine manufacturer confirmed that satellite connections to thousands of wind turbines in Europe have been disrupted significantly. According to various news reports, over 5000 units accounting for a combined output of nearly 11 GW were affected by the incident. The company also confirmed that the wind turbines that were impacted could operate independently and manage their functions without connectivity. Remote maintenance was however not possible without connectivity. The company had to thus send its staff over to check on these turbines to ensure that they were functioning within their operational parameters. The broadband services provider in this case offers custom location-independent connectivity services for industrial applications and safety-critical infrastructures. This company has not yet provided any update on the incident to the media and its website also doesn’t contain any reference to the incident. The cause of the incident though unknown is widely attributed to a cyberattack. Speculations are rife that KA-SAT satellite internet services started facing problems around the time of the Russian attack on Ukraine. We will not add to the speculation. However, it is worth noting that cyber attacks on renewable energy systems have been growing in the last 5 years. A combination of the usage of new and untested systems based on remote connectivity and operations enabled by the Internet of Things, increased hacker interest and less than adequate cybersecurity measures have created an ideal environment for cyberattacks to thrive and grow. Sectrio has been tracking cyberattacks on this sector since 2016. We have seen the attacks grow in stealth and sophistication with a steep 287 percent rise in cyberattacks logged in 2021 over those recorded in 2020 (according to Sectrio’s IoT and OT Threat Landscape Assessment and Analysis report released recently). In addition to IoT, some of the control systems powered by OT and HMI systems are also at risk as hackers want to create health and safety problems along with disruption. Cyberattacks on renewable energy projects also increase the dependence on traditional sources of energy such as fossil fuels. Some of the APT actors that were activated during the ongoing Ukraine-Russia conflict were also tasked with targeting renewable energy projects in Europe. Sectrio has been providing threat intelligence to some of the businesses to help them hunt and eliminate active and passive threats. The convergence of a large number of threat actors on a few projects will create a significant security challenge for operators of renewable energy infrastructure in the days to come. Coming back to the cyber incident, this could present renewable energy companies to take another look at their cybersecurity practices and work towards addressing postural weakness at the earliest. For more informational content, subscribe to our weekly updates and be notified at the latest. Try our rich OT and IoT-focused cyber threat intelligence feeds for free, here: IoT and OT Focused Cyber Threat Intelligence Planning to upgrade your cybersecurity measures? Talk to our IoT and OT security experts here: Reach out to sectrio. Visit our compliance center to advance your compliance measures to NIST and IEC standards: Compliance Center Get access to enriched IoT-focused cyber threat intelligence for free for 15 days  

Why the cyber ‘incident’ at a large wind turbine manufacturer is bad news Read More »

Scroll to Top