Sectrio

Cyber Security

How to Maximize the Cybersecurity Budgets Show the ROI on Spends

How to Maximize the Cybersecurity Budgets & Show the ROI on Spends

US Cybersecurity budget proposal stands at $10.9B (FY2023), while cybercriminals made $6 trillion in 2021 One can decipher the importance of cybersecurity and at the same notice the bridge between spending and losing in that stat. A quantum future is already in the making, and tech giants are already in the race. One research estimate put quantum computers to be a million times faster than classical computers. Such great computing power can reform the way we see and interact with technology. To be a part of such an experience, one needs to rethink cybersecurity, novel threats, and challenges posed in the ever-increasing digital space. Every enterprise, irrespective of its size and nature, allocates a certain chunk of its IT budget toward cybersecurity. These figures roughly land anywhere between 2% to 10.7% or just around 0.2% to 0.9% of their revenue. This roughly equals the (proposed) US Cybersecurity budget – around 0.45% of their GDP.  In a space where black hats (criminal hackers) are intimidating even the top tech giants, one has to reassess their Cybersecurity budget, and simultaneously look after cybersecurity budget optimization to achieve the best price to performance ratio. Does your Cybersecurity budget address these key areas? A cybersecurity budget breakdown should be able to define a company’s viewpoint and direction in adopting cybersecurity practices. Our experts at Sectrio curated the four areas, where you should exclusively focus upon: 1. Reactive vs Proactive The first and the most vital step in cybersecurity is being proactive, and not reactive. By the time a security breach is discovered and acted upon, the enterprise might end up losing credibility, business, and reputation. Many enterprises only work on implementing preventive measures and miss upon securing critical data and infrastructure. A proactive approach includes building cybersecurity from a hacker’s point of view and trying to penetrate the systems. An enterprise can hire blue/red hat experts to carry out penetration exercises and ramp up its cybersecurity.   Also Read: Why IoT Security is important in today’s networks? 2. Leveraging SOAR technologies SOAR (Security Orchestration, Automation, and Response) technologies may not be coming at takeaway prices, but surely their ROI can justify their costs. The in-house cybersecurity team is often overwhelmed by the quantum of alerts thrown up by security systems. Collecting, assessing, and identifying false positives is a herculean task for the security team. Where speed and efficiency are vital, these challenges can be daunting. This is where SOAR technologies help in building automated responses to low-level threats. This leaves the cybersecurity teams more time to work on tasks that require human intervention and deeper analysis. 3. Protection of infrastructure & data In a digital space, data is the key to success. Protecting every bit of that data is vital to an enterprise’s success. The following should be a part of every company’s annual cybersecurity budget breakdown: Detection tools, micro-segmentation, and encryption technologies Network monitoring solutions – Intrusion prevention systems, intrusion detection systems, web scanners, and packet sniffers Secure Email gateways to counter phishing and social engineering attacks Access and authentication technologies Robust data protection plan – Data sharing, tracking, portability, and breach notification Regular data backup and replication – This protects against data loss during ransomware attacks 4. Improving cybersecurity culture Cybersecurity is not only the cybersecurity team’s job but everyone’s. Awareness programs, skill development, basic identification and reporting, and security awareness training should be a part of the cybersecurity budget of any enterprise. This prevents a considerable number of phishing cyber-attacks. What is Cybersecurity budget optimization? Everything needs to be optimized. Your phone battery, your hard disk memory, your grocery budget, and even the nation’s budget. Similarly, even a company requires a thorough cybersecurity budget optimization to make the best use of the resources available. It is of utmost significance that a company knows where it is overspending, underspending, and where it needs to be spent optimum. This helps in minimizing costs escalating due to unnecessary or otherwise unimportant factors and spending more on areas that require time and value. Maybe you are overspending here! Our experts have decoded the four areas of overspending from a company’s typical cybersecurity budget breakdown. Make sure you address the following four areas to curb your overspending: 1. Handling Technology bloat In a company driven by technology, it is apparent that applications bloat over time. While few of them might be important, many of them can be simply pulled out of the regular workflow. Doing so will reduce time and money. Companies should deploy Technology Rationalization periodically to assess and eliminate tools and applications deemed unnecessary. 2. Legacy Systems Running processes on legacy systems is one area many enterprises are stuck with. While the individual costs don’t pop up in the annual balance sheets, these costs compound with time and become start bruising before one realizes it. It is best advised to move to modern IT infrastructure that gives better cybersecurity support. 3. Protecting all data equally Data type and nature vary greatly. While personal identification details, credit card numbers, and phone numbers can be very sensitive, policy documents and other in-house documents hardly have value. Depending on the type and nature of the data, protection tools must be deployed. This helps in bringing down the costs by a large margin with time. 4. Traditional Preventive Tools Hackers find novel ways to leverage the latest technology and tools to intrude into a system. Deploying heavy traditional tools may not be the right way to go ahead in the future. A thorough risk assessment can help in identifying the high likelihood of the type of risks and deploy cloud-based solutions accordingly. How to optimize your Cybersecurity budget? Spending more does not mean more protection. Only when you spend wisely, your protection improves. It is vital to know where to focus and how to prioritize spending across various aspects. 1. Technology that serves your purpose need not be the best More often than not, most hackers try to gain access to your enterprise’s network for financial gain.

How to Maximize the Cybersecurity Budgets & Show the ROI on Spends Read More »

Digital transformation cybersecurity enabling employees to lead

Digital transformation cybersecurity: enabling employees to lead

Every 2nd breach in 3 involves some form of failure involving an employee. This is a reality that has been accepted by CISOs and senior management of businesses. Without employee engagement and involvement, there is no way that a cybersecurity program can succeed. With digital transformation and large-scale automation, the stakes are now higher than ever. Is there a way in which businesses can secure digital transformation efforts across the organization by letting employees lead the way? Read on to find out. What is broken? As digital transformation efforts involve multiple stakeholders, teams, and objectives, the security aspects often get neglected or are willingly ignored in favor of outcomes that may appeal more to the board and other important stakeholders. Other than this, here are some aspects that are currently in various states of disrepair when it comes to digital transformation cybersecurity: These are just some of the challenges that we came across during our interactions with industry leaders. There are many more out there. The impact What kind of impacts do such issues lead to? Here are a few outcomes: So what can be done to empower employees to turn them into cybersecurity champions and defenders of digital transformation gains? Digital transformation security on your mind? Talk to our cybersecurity experts about Sectrio’s easy-to-deploy 5-step approach to securing your digital transformation gains. Have you tried our threat intelligence feeds yet? Find out what your digital transformation project is missing, now: Sign up for FREE 15 days feeds of our threat intelligence feeds. Participate in the CISO Peer Survey 2022 and make your opinion count now, fill up our uniquely designed survey here: CISO Peer Survey 2022 Book a demo now to see our IT, OT and IoT security solution in action: Request a Demo Try our threat intelligence feeds for free for the next two weeks. Get access to enriched IoT-focused cyber threat intelligence for free for 15 days  

Digital transformation cybersecurity: enabling employees to lead Read More »

When it comes to security is IoT the new OT

When it comes to security, is IoT the new OT? 

Operational Technology (OT) has certainly been around for much longer in some form when compared to both Information Technology (IT) and the Internet of Things (IoT). Yet, when it comes to OT security we are still taking the first concrete steps toward securing the OT environment and plugging the security gaps that have emerged thanks to its integration with IT. The need to secure OT has arisen not from the need to evolve, but from the rising cyberattacks on converged environments that we have seen in the last 5 years.  IoT security also seems to be treading the same path. Let us find out how and why.   Security was never even an afterthought when it came to OT. Instead, these systems were built to last and work efficiently. This is why you see so many devices of vintage 90s still working hard in places like factories and power plants while everything around them in terms of infrastructure has undergone a drastic change in terms of digitization. Many of the OT devices were built to operational perfection and were in a manner of speaking more than aligned to the functional need of the times. Once your maintenance cycle is complete, these devices work will like a charm doing the same work repeatedly without any problem.     When IoT arrived on the scene in the late 2000s (I mean in terms of large-scale R&D and some bit of adoption as well), we had already had instances of OT being attacked by all kinds of actors. The attack on the Maroochy sewage plant in Maroochy Shire a small town in Queensland, Australia was well behind us. In fact, the lessons from that attack were embraced more by hackers than by cybersecurity teams. This is why cyberattacks on OT evolved significantly in the last two decades.   When the Ukrainian Power Plant was attacked in 2015, the hackers were found to have conducted reconnaissance missions as early as 8 months before the attack materialized. The level of sophistication involved and the fact that the hackers could have done much more damage to Ukraine’s power infrastructure didn’t lead to any major thrust globally on improving OT security. However, with the Colonial Pipeline and JBS attacks, governments were forced to act and bring in measures to make businesses report on such attacks as a first step towards eventually securing OT-based critical infrastructure.   Despite having the example of the dangers of not securing devices and infrastructure available to cybersecurity planners, analysts, developers, and the whole world, we saw IoT evolving fast while paying scant respect to security. Accumulated wisdom should have informed us that had we prioritized IoT security much earlier, we could have had much more secure systems and hardened infrastructure operating at much lower security costs. Not only would this have given us a security culture surrounding IoT as a tech, but it would have also led to businesses taking security more seriously without having to depend on the government to force them to act.   Instead what are seeing is a journey down the oft-beaten path wherein security is offered some ritualistic attention after a major incident. With Industry 4.0, the cost of a breach, even a sub-kinetic one can be unaffordable. One has to just read our latest IoT and OT Threat landscape and analysis report to understand how the threat environment has deteriorated significantly in the last year but our institutional detection, response, and security approaches are still stuck in the 90s.   So there you have it two different technologies separated by time following the same evolutionary trajectory when it comes to security. Maybe it is the path of least resistance or the “we need to improve features and functions while security takes care of itself” syndrome that is at play here.   No matter what the cause, one thing is clear, a wake-up could be around the corner.   Talk to us about the simplified approach to IoT security that minimizes your institutional risk exposure significantly.  Worried about not having the right threat intelligence for your IoT projects, talk to us to try our threat intelligence feeds for free for the next two weeks. Participate in the CISO Peer Survey 2022 and make your opinion count now, fill up our uniquely designed survey here: CISO Peer Survey 2022 Book a demo now to see our IT, OT and IoT security solution in action: Request a Demo Try our threat intelligence feeds for free for the next two weeks. Get access to enriched IoT-focused cyber threat intelligence for free for 15 days  

When it comes to security, is IoT the new OT?  Read More »

Is India up for a Major Cybersecurity Overhaul

Is India up for a major cybersecurity overhaul?

Cyberattacks in India continue to grow at an alarming rate with each passing week and various quarters have called for a complete revamp of India’s cyber defense posture to not only reduce the impact of these attacks but also to send a strong message to the groups that are behind these attacks. However, such an approach begs the question. Will a single piece of legislation or mandate change things on the ground? Or does India need to look at multiple options? This article sheds light on the following questions: Cyberattack trends in India 2022 Why do cyberattacks in India continue to grow at an alarming rate? Why is India in need of a major cybersecurity overhaul in 2022? Will the Digital India program only remain as a vision? How can India strengthen its cyber defensive capabilities? The 6-hour cyber incident reporting rules The Summary – Getting down to brass tacks Cyberattack trends in India 2022 To understand why India is in dire need of a major cybersecurity overhaul, we need to first analyze the trends of cyberattacks from the past and be prepared to defend networks from any new and emerging threats. In the larger scheme of things, while dealing with cyberattacks, it’s always a wise decision to operate with an accurate assessment of the cyber threat landscape through cyber threat intelligence (CTI). Now, let’s get started with the highest priority and work our way down the pecking order.   To get started, Critical infrastructure is the backbone of a nation’s economy. In this case, Critical infrastructure in India is a vital operating organ of a nation that is currently in the middle of a massive digital makeover AKA transformation. Although the definition of critical infrastructure is wildly subject to change and often mistaken, here is a quick graph of what constitutes a part of the critical infrastructure. If you are now familiar with it, we can proceed to how the trends in cyberattacks impacting this sector have grown significantly. Getting down to the numbers. The attacks on critical infrastructure segments grew significantly by almost 70% in 2021 (Sectrio’s Global Threat Landscape 2022) when compared to the previous year. While the impact of the pandemic accelerated the growth and use of more technology, it also led to a staggering rise in the number of cyber-attacks and sophisticated threat actors which resulted in stealthy ransomware attacks, halts, or disruptions in vital operations, and reputation damage via data leaks. While rapid shifts and tactical attacks on critical infrastructure can be overwhelming and difficult for one to grasp, one sector faced the brunt of such cyberattacks and bad threat actors.   The manufacturing sector faced a record number of cyberattacks, a massive 101% rise in cyberattacks, targeting Industrial control systems (ICS), SCDA, PLCs, SIS systems, operational technology (OT), and in some cases even connected IoT devices such as printers, Internet connect Uninterrupted Power Supply (UPS) were compromised and became a beacon for lateral movement of malwares across networks. Smart cities in India also witnessed a spike of 20% in 2021 when compared to the previous year. This included attacks on Oil and Gas plants and power grids and substations. In fairness, the overall number when compared to the previous year was a whopping 290%, the highest spike recorded to this date in India. Source: The global threat landscape analysis and assessment report. In 2022, India could effectively come close to beating the United States in the number of cyberattacks considering the escalating geopolitical tensions in Europe. We expect a plague of sophisticated malwares, exploiting vulnerabilities at sight, regardless of a particular target in mind. A lowered threshold of state-backed actors is once again a growing concern in the days to come. Why cyberattacks in India continue to grow? There are plenty of motives behind a cyberattack or even none as a matter of fact, in some cases. But quantifying it in terms of weaknesses or flaws in a system open for exploitation is the right way. To touch base on a few prominent vulnerabilities that exist from what we have seen in the past are: Not Patching known vulnerabilities / Delayed process of patching vulnerabilities Lack or no practice of network segmentation and micro-segmentation Most compliance regulations often come across as advisories rather than mandatory requirements. Lack of visibility into the networks (no traffic Logs/ Inventorized data on network-connected assets) Lack of initiatives to bring awareness to the cyber threats that plague the environment. In actuality, the list is quite long. If we were to go digging down the list of CVEs and other challenges like the ones that are not yet identified (Zero-day vulnerabilities) we are expecting multifold cascading cyberattacks. In addition to the above, another reason why cyberattacks will continue to rise significantly is that the number of dark web users has also risen by quite a large volume. This means that most APT groups often dump cyberattack kits, and tutorial videos that are available for anyone to access (Some even as cheap as $5), and in some cases they are restricted to certain groups of people. Such access to information in making a quick buck often draws significant attention and is followed through by clusters of cyberattacks via budding threat actors gaining traction to take on bigger targets. Such attempts also make it difficult for forensic teams to pinpoint particular actors responsible for the attacks. Participate now: CISO Peer Survey 2022 Another factor we must not ignore is India and its geopolitical ties with other nations. India is familiar with attacks originating from neighboring countries in the past but is new to cyberattacks with heightened sophistication while bearing numerous attack surfaces with the potential to send the country into the dark ages. While India plays a strategic role on many accounts at an international level enabling spotlight and partnerships it also paints a sweet large target for geopolitical threat actors to get through. Why does India need a major cybersecurity overhaul in 2022? India needs a major cybersecurity overhaul

Is India up for a major cybersecurity overhaul? Read More »

Dissecting the Bumblebee malware loader

Bumblebee malware loader is now active in the wild

The latest to join the list of unique malware loaders is a loader called Bumblebee. It is ostensibly a new offering from the development house of the Conti malware syndicate and a replacement for the BazarLoader backdoor which seems to have outlived its utility. The rising preference for Bumblebee stands in sharp contrast to the dipping fortunes of BazarLoader which is no longer the preferred loader for sophisticated ransomware deployment operations.   Also read: What’s keeping CISOs awake at night this year? In the last few weeks, Bumblebee has been pushed widely by at least 4 groups through multi-phase campaigns involving passing ISO files, Zip, and other archive attachments with malicious. DLL files and execution shortcuts. Some of which are hosted using known public cloud service providers.   Some of the phishing campaigns intercepted by Sectrio contain some highly convincing content including LinkedIn invites and a site where you can sign up to support Ukraine. While many of the campaigns started in the week Russia invaded Ukraine, as of now there is little to no evidence to suggest that the two events were linked. Though it is possible that the Conti group could be using Bumblebee to create a new wave of confusion and distraction while it works on new and more potent malware. The shrinking development cycle for new malware loaders is another cause for concern.    Here are some of the features of Bumblebee The Conti group is working with at least one APT group to gain access to a wider set of network assets to target. The switch from Bazarloader to Bumblebee was sudden and abrupt. Two threat actors that were actively pumping Bazarloader suddenly switched over to Bumblebee. Such a rapid switch indicates high level of confidence in the loader as also a need to move away rapidly from old loaders that could no longer be as potent or useful as enterprises could have started deploying countermeasures. Also read: Why IoT Security is important for today’s networks? With rising threats in cyberspace, you need to ensure that you stay in the game by evading hackers and bad actors. Talk to Sectrio’s IoT and OT cybersecurity experts today to learn about the latest in threat detection and neutralization and you also get to try out our IoT and OT focused threat intelligence feeds for free. Don’t wait up, reach out to Sectrio now.   Explore our malware reports here: Malware Reports  Participate in the CISO Peer Survey 2022 and make your opinion count now, fill up our uniquely designed survey here: CISO Peer Survey 2022 Book a demo now to see our IT, OT and IoT security solution in action: Request a Demo Try our threat intelligence feeds for free for the next two weeks. Get access to enriched IoT-focused cyber threat intelligence for free for 15 days  

Bumblebee malware loader is now active in the wild Read More »

Why the BlackCat ransomware is a bigger threat than we can imagine

Why the BlackCat ransomware is a bigger threat than we can imagine

The recent exploits of the BlackCat ransomware group have underscored many factors that are worrying cybersecurity teams across verticals and law enforcement agencies. The sudden spike in the number of victims of this ransomware clearly points to the emergence of new operational models that hackers are using to spread the ransomware and target more entities. Let us examine how this group was able to scale its operations so quickly and turn into a significant threat to cyberspace in a short period of time. How does the BlackCat Ransomware group operate? The BlackCat group has been operating in one form or other since September 2021 when we first lifted a few digital prints of the group as a distinct entity from an attack on a powerplant in the Middle East. This was one of the earliest attacks attributed to the group. The breach was not successful but yet, the power plant operator got multiple ransom demand notes and calls from around the world.     The group began by modifying a code it inherited from another ransomware group. Since then, the group has revised its playbook to recruit new ‘affiliates’ to spread the malware thereby turning into a ransomware-as-a-service shop that lends its tools to other groups for a monetary consideration. The BlackCat group perfected the playbook to such an extent that today it has a unique approach which is an offshoot of its core model wherein the hacker(s) borrowing ransomware from it can pay a small amount upfront and later pay a percentage (30-50 percent) of the ransom collected from a victim as a commission. Also Read: Why are Chinese APT groups increasing their global footprint and cyber attacks? So in a way, the group collaborates with its affiliates to spread its ransomware while earning proportionately from the ransom received. Affiliates are recruited aggressively with groups that have worked with other ransomware groups previously being preferred by it.  Such affiliates are paid a bigger slice of the ransom collected. It is also possible that the group is also training some of its affiliates as well. There are also indications that the group uses a unique vetting process to remove non-serious affiliates or potential law enforcement teams that are trying to spy on it, its affiliates, and its activities. It has also developed its own payment and effort validation methods to ensure that all its affiliates report the right earning numbers to it (this is specifically for affiliates who have opted for the revenue share model. Why the BlackCat group is growing to be a bigger threat than imagined? In order to incentivize early payments, the group has now started offering discounts to victims who pay up early. This is another tactic that the group is deploying to ensure early payment of ransom by victims. The group also threatens to release sample data in batches to key stakeholders of the victim’s businesses to put added pressure on the victims. If this threat doesn’t work, then a threat of a massive DDoS attack is made. On the technical side, the ransomware is written using Rust which is memory safe and reduces the chances of creation of bugs that security researchers can exploit. It is designed for faster deployment and encryption. It can also target multiple OS eco-systems by being compatible with Windows and Linux. The malware also bears a low detection signature and is potentially undetectable especially when it comes to static analysis tools. From the FBI report on the ransomware and the group’s activities and Indicators of Compromise, it also seems that the ransomware is actually designed to steal data including user credentials before it targets key systems. This is an example of what we call a gain of features, capabilities, and function over the parent variant of this ransomware which was primarily developed to exfiltrate data.     Also Read: Why IoT Security is Important for Today’s Networks? Overall, the malware seems to be architected to target as many victims as possible in the shortest possible time before they appear on the law enforcement radar. The malware is also built to appeal to a larger set of players including affiliates, rookies, and revenge hackers. The level of focus on monetization of its ransomware shows how hacker groups have evolved to create specific malware that meets diverse requirements of not just the developers and users but also of other groups that may use the source code to develop more potent variants in the future. Explore our malware reports here: Malware Reports  Participate in the CISO Peer Survey 2022 and make your opinion count now, fill up our uniquely designed survey here: CISO Peer Survey 2022 Book a demo now to see our IT, OT and IoT security solution in action: Request a Demo Try our threat intelligence feeds for free for the next two weeks. Get access to enriched IoT-focused cyber threat intelligence for free for 15 days  

Why the BlackCat ransomware is a bigger threat than we can imagine Read More »

Why are Chinese APT groups increasing their global footprint

Why are Chinese APT groups increasing their global footprint and cyber attacks?

For the last couple of weeks, we have been hearing about increased Chinese APT activity in APAC. One of the APT groups involved is Deep Panda (a.k.a. purple ghost, Kungfu Kitten), and the countries affected are India, Australia, and Vietnam.  Deep Panda is among the older APT groups and has been around in one form or another since 2011. The group was among the first ones to be trained to target high-value targets and complex installations such as those connected with governments, telecom, defense, and parts of critical infrastructure. Deep Panda’s primary mission is to snoop on official channels to exfiltrate data of importance to the group’s sponsors. Deep Panda is also known to maintain a very high level of interest in intercepting communication between various government departments including state secrets and data such as those linked to Covid-19 numbers (sometimes it harvests and transmits terabytes of data to global C&C servers which is handed over to a team that sorts the information manually). It has known links with other Chinese APT groups and has collaborated on at least one project with the notorious North Korean APT group Lazarus Also read: Why IoT Security is Important for Today’s Networks? Deep Panda uses a wide array of tools including multi-phase RATs and also uses various Zero Day exploits to push malware into target networks. Recently we came across many instances of the group trying to infect servers with the Fire Chili rootkit. Deep Panda’s expertise lies in running complex social engineering campaigns to lure multiple victims in the target organization to activate more lines of data interception. In the last two weeks alone, Sectrio’s research team has come across Deep Panda’s footprints in our honeypots across Europe, Asia-Pacific, and North America. Cicada (a.k.a. APT10, Stone Panda) and Mustang Panda (a.k.a. Temp.Hex, HoneyMyte, TA416, or RedDelta) are the other Chinese APT groups that have become very active in the last few weeks.  Mustang Panda is currently running an espionage campaign to target diplomatic missions, think tanks, and NGOs in several countries.  Why are the Chinese APT groups becoming more active of late? In 28 of the 77 active honeypots run by Sectrio, a Chinese APT group activity was recorded. Some groups are also trying to access control systems linked to OT deployments as well as firmware connected with IoT devices. The increased wave of activity indicates rising sponsor interest in espionage and long-term reconnaissance on targets in addition to disruption. In India, the activity of Deep Panda was logged against attacks on utility infrastructure. We first detected Deep Panda’s reconnaissance activity in November 2019 when the group launched an attempt to penetrate a power grid and a New Delhi-based think tank (later in June 2020). The group also ran a campaign to target Indian missions in a few countries through a phishing campaign using emails that were engineered to appear to have come from India’s External Affairs ministry. This group has been maintaining a very high level of interest in India, Vietnam, and Australia since at least 2014. The increase in Chinese APT activity is connected to the ongoing retreat of Russian APT groups from cyberspace. Russian APT groups are now focusing only on a few sectors unlike earlier when they used to go after all critical infrastructure projects in target countries. Russian APT actors are now focusing more on energy infrastructure along with water and wastewater treatment plants and Maritime sectors. Russian groups are also bogged down by a huge spike in inbound cyberattacks on Russian targets and it does seem that their sponsors have now moved some of the APT groups to focus on either defending infrastructure or going after groups that are attacking Russia in cyberspace.    This has opened the door for Chinese APT groups to step in and increase their operations and these groups are exploiting the opportunity and replacing Russian APT groups in cyberspace. Going by the increase in the scale of operations, one can guess that the sponsors of Chinese APT groups are also providing these groups with more funds and manpower to continue their efforts and ramp up their operations. It is only a matter of time before these groups diversify their operations and start logging more success. Enterprises and governments have to act with caution and diligence to keep such groups at bay.   Amplifying the voice of CISO Haven’t filled up the CISO Peer Survey form yet? If not, you are missing a lot. Over 270 CISOs have already filled up this survey form. Fill up today and you will get a pre-release copy of the survey report complete with information, analysis, and commentary on areas such as: Cybersecurity budgets The latest strategies to keep threats at bay What tools are CISOs leveraging to secure their businesses? What has changed since Feb 24? How are organizations responding to emerging cybersecurity challenges To make your opinion count, fill up the uniquely designed form here: CISO Peer Survey 2022 Try our threat intelligence feeds for free to identify the threats your SIEM is missing out on. Book a demo now to see our IT, OT and IoT security solution in action: Request a Demo Talk to our cybersecurity experts today to get to know more about our IT-IoT-OT cybersecurity solutions and threat intelligence. Book here. We invite all cybersecurity leaders across verticals and countries to participate in this survey. Your participation will enable us to turn the survey into a more participative and comprehensive effort: CISO survey 2022 Try our threat intelligence feeds for free for the next two weeks. Get access to enriched IoT-focused cyber threat intelligence for free for 15 days  

Why are Chinese APT groups increasing their global footprint and cyber attacks? Read More »

We have entered the era of crafted malware

We have entered the era of crafted malware

In the last two weeks, several U.S. government agencies issued multiple joint alerts warning businesses and critical infrastructure operators about the discovery of malicious cyber tools that could be used to gain access to industrial control systems. While the important alert from the Energy Department, the Homeland Security Department, the FBI, and the National Security Agency (NSA) did not specifically identify the actor behind the malware, what has caught the attention of these agencies is the sheer sophistication of the malware involved. The APT group behind the malware created it specifically to target liquified petroleum gas and electric power targets in the USA.   Operating in the background In the last decade, APT groups have managed to gain Gigabytes of data on critical infrastructure operators across the globe through reconnaissance attacks. Such attacks have either gone unnoticed or have not been taken up for action or analysis by the impacted cybersecurity teams. This has resulted in a situation where bad actors have gained tons of data that could be used in an actual cyberattack or for the development of crafted malware. This includes data relating to: Security frameworks and incident response depths and capabilities related to critical facilities Supply chain entry points for loading malware to target entities downstream Ways to keep malware latent for prolonged periods of time. This includes periods of facility shut down, renovation, change of components, etc. Methods to infiltrate malware through non-conventional means including designating specific CI employees as targets for multi-stage phishing campaigns Identifying disgruntled employees who could be targeted more easily Further, through contaminated firmware residing in less than complex IoT systems such as smart surveillance, data and credentials have either been exfiltrated or copied onto other systems for exfiltration. The data gleaned is then used for creating modified malware variants that are often more effective in breaching the target networks than non-modified variants. Such malware are then deployed through the same route used during the reconnaissance attack (if the malware loader is still available or if the exploit is still unattended to). What does this translate into for cybersecurity teams? More targeted attacks and breaches that could lead to more loss of information or a huge ransom demand Malware evolution cycles have shrunk to months and weeks from years Malware can be repeatedly tweaked for improving its effectiveness by evading defenses This would increase the success rate for malware developers and bad actors who can then build on this success IoT deployments and OT-based critical infrastructure face an immediate threat Want to learn more on how to deflect targeted attacks? Learn more about our adaptive cybersecurity solutions today. Try our threat intelligence feeds for free and block over 18 million cyberattacks each day.   Talk to our cybersecurity experts today to get to know more about our IT-IoT-OT cybersecurity solutions and threat intelligence. Book here. We invite all cybersecurity leaders across verticals and countries to participate in this survey. Your participation will enable us to turn the survey into a more participative and comprehensive effort: CISO survey 2022 Try our threat intelligence feeds for free for the next two weeks. Get access to enriched IoT-focused cyber threat intelligence for free for 15 days  

We have entered the era of crafted malware Read More »

Maritime assets faces a sudden increase in cyberattacks

Rising attacks on maritime assets, use of infostealers trigger alarm

While many critical infrastructure segments such as oil pipelines, offshore refineries, utility companies, and water treatment plants were registering a spike in cyberattacks, the number of background attacks on shipping companies and assets quietly rose to an all-time high yesterday. When analyzed in the context of growing attacks on global supply chains, this does present many reasons for cybersecurity planners to not just worry about securing their assets but also act to improve cybersecurity across the Maritime industry. After almost two-quarters of decline, cyberattacks on maritime assets started rising in February this year. The rise was not a steep one but instead, the volume kept rising till touching an all-time high of 1,09,333 as of noon yesterday. One of the attacks isolated by Sectrio’s researchers involves the use of info stealers The sequence of events is triggered by a phishing mail that invites the user to download ‘clearance certificates’ from various multilateral agencies for port operations. The document hosted on shady websites does indeed contain a fake certificate. On preview, it shows the viewer a portion of the document that looks authentic. When downloaded, the document asks the user to enable parts of the content that relate to malicious macros.   Also Read: Maritime Cybersecurity: Rising cyber threats The macros then start assembling multiple payloads from various sources on the web. Once the final payload is assembled on the victim system, the payloads start executing and mopping up all kinds of information from the infected machine in addition to using the machine as part of a wider botnet. Top 5 reasons why the Maritime sector is being attacked     With global sea commerce rising, hackers feel shipping companies may be easy targets when it comes to paying a ransom Many of the systems across OT and IoT have not been patched since 2020 or even earlier this has given bad actors a chance to access networks and resources using security gaps that have emerged since Bad actors may be trying to disrupt global supply chains to push the prices of commodities even higher Some of these attacks could be motivated by geopolitical factors Some of the major ports are also key target cities for APT groups and other sophisticated hackers Also Read: Why IoT Security is Important for Today’s Networks? Top 5 impacts Hackers are targeting navigation systems and this could cause a major accident on the high seas or even when the ships are returning to their ports Delay in economic recovery if some of these attacks succeed Loss of commodities could lead to a rise in prices Supply chain attacks could create challenges downstream as a delay in the arrival of input components may cause an escalation of costs or a temporary shutdown of production lines An ecological disaster could potentially result from a successful cyberattack on a shipping vessel So how can Maritime companies defend themselves against such attacks? Sectrio’s cybersecurity solutions and threat intelligence can help maritime companies operate with adequate levels of security by detecting threats and risks early and mitigating them. We are among the few companies with a solution deployed on ships and onshore maritime infrastructure. Talk to our cybersecurity experts today to get to know more about our IT-IoT-OT cybersecurity solutions and threat intelligence. Book here. We invite all cybersecurity leaders across verticals and countries to participate in this survey. Your participation will enable us to turn the survey into a more participative and comprehensive effort: CISO survey 2022 Try our threat intelligence feeds for free for the next two weeks. Get access to enriched IoT-focused cyber threat intelligence for free for 15 days  

Rising attacks on maritime assets, use of infostealers trigger alarm Read More »

Whats keeping CISOs awake at night this year

What’s keeping CISOs awake at night this year? 

As the pandemic eases its grip on the global economy and business imperatives, new organizational priorities are fast emerging on the horizon. The last two years have forced businesses to pay more attention to cybersecurity and risk management practices and priorities across managed and unmanaged environments while revisiting resource allocation, staffing, and board attention. Businesses and cybersecurity leaders are also taking a closer look at their operational threat envelope and risk exposure with regulatory cybersecurity advisories coming in almost on a weekly basis.   Some of the new cybersecurity challenges that have emerged in the last two years include:  More regulatory attention on critical infrastructure operators and businesses connected with supply chains   Regulatory bodies are streamlining reporting requirements to remove ambiguity and to ensure that all events are reported within a stipulated period of time. Regulatory bodies and governments are also incentivizing better cybersecurity measures   Reduction in visibility into various networks because of the sudden increase in the number of connected assets   Over 700 percent (as per the findings of Sectrio’s 2022 IoT and OT Threat Landscape Assessment and Analysis Report) increase in sophisticated cyberattacks and complex phishing and data theft activity    Targeted attacks on OT and IoT devices, networks, and on facility-level infrastructure    Security Operations Center fatigue triggered by a huge spike in false positives in threat detection   Institutional threat hunting capabilities have not kept pace with the growth in threats  Significant rise in undetected and unaddressed vulnerabilities   Discipline in patching devices was lost during the initial days of the pandemic which has led to trojans becoming embedded in various parts of the digital infrastructure   Rise of supply chain attacks emerging from entities that are loosely connected with downstream businesses   Rise of APT trained independent actors who are widening the threat spectrum and exposing businesses to new threats   Access and privilege management challenges caused by the use of multiple devices by employees     With these changes, CISOs are having to juggle multiple priorities, ensure nod from the board at all times, and keep investors and shareholders assured while having to do more with less. With such a roster of responsibilities, it is no wonder that CISOs in many organizations are driving innovation, efficiency, and optimization of assets and solutions used to get things done faster.    What’s really keeping CISOs up at night?  We are sure that you can relate to these challenges. But what about your peers in the industry?  What new challenges are they dealing with? How are they managing the new regulatory mandates, shortage of skilled staff, and expansion of threat surfaces tied to digital transformation endeavors? Has the new level of scrutiny that they are being subject to from within and outside the organization opening up doors for improvement or are they getting bogged down in some way?   Sectrio’s CISO Peer Survey 2022 will offers answers to these questions and provide deep insights into the strategies and tactics cybersecurity leaders are working with to address such challenges.   A chance to win  We invite all cybersecurity leaders across verticals and countries to participate in this survey. Your participation will enable us to turn the survey into a more participative and comprehensive effort.   Participate in this quick survey and get a chance to win a $100 voucher along with lifetime access to Curated Regulatory Compliance Kits from Sectrio.  Every respondent will also get a complimentary copy of the survey report once it is published in May 2022. The survey report will analyze the findings segregated as per various verticals and geographies and will also have suggestions and inputs from prominent cybersecurity leaders on dealing with these cybersecurity challenges. Begin the survey now! Don’t wait up. Book a free and no-obligation slot with our IT, IoT, and OT cybersecurity analysts and consultants to learn more about complying with the new recognition scheme. Book here. Learn more about our IoT, IT, and OT cybersecurity solution through an interactive demo. Try our threat intelligence feeds for free for the next two weeks. Get access to enriched IoT-focused cyber threat intelligence for free for 15 days  

What’s keeping CISOs awake at night this year?  Read More »

Scroll to Top