Sectrio

Cyber Security

Is NIST working on a potential cybersecurity framework update

NIST working on potential cybersecurity framework update, seeks inputs   

As per the findings of the latest edition of Sectrio’s IoT and OT threat landscape report, cyberattacks are on the rise. There has been a significant improvement in the quality of cyberattacks as well since 2020 (or in the days following the onset of the pandemic) as hacking tools that were formerly with state-backed threat actors became widely available. So while the hackers got a major upgrade, cyber defenses are still at least half a decade behind them. Little wonder that regulators are working on improving existing frameworks, regulations, and standards to add new layers to help organizations fight cybercriminals, digital adversarial elements, and hackers better. The National Institute of Standards and Technology (NIST) has joined this list. Recently it published an RFI calling for stakeholder inputs on two cybersecurity-related areas: The relevance of NIST’s existing cybersecurity framework (CSF) in terms of use, adequacy, and timeliness. Are there any challenges that stakeholders are facing in integrating this framework with other NIST resources?   What kind of supply chain cybersecurity measures are required for NIST’s National Initiative for Improving Cybersecurity in Supply Chains (NIICS)? Outlining the rationale behind the decision to update the framework, NIST, in the RFI, says that the current framework was last updated in April 2018 and the cybersecurity landscape has changed significantly since then. NIST, therefore, wishes to use the suggestions received to improve the framework and make it more relevant and useful. Though a direct reference to an update is not made but when one glances at the references to the antiquity of NIST CSF and the need for organizations to better manage their cybersecurity risks, it becomes clear that sooner or later these suggestions or rather the ones selected by NIST will be used to modify CSF in some manner in the days to come. At the very least, NIST may go ahead and published an addendum to the current version of the CSF. NIST has, in the RFI, provided a list of possible themes and topics to be addressed in the response to the RFI. The primary subjects include: The advantages and benefits of the CSF and how they can be measured Known challenges and concerns in using the CSF Any part of the CSF that needs change or should be deleted  In case NIST decides to modify the CSF, would it create backward compatibility issues?   In addition to the above, NIST has also sought inputs from stakeholders on the compatibility of CSF with other ‘risk management resources’ which have been made available since the publication of the framework in April. Specific topics on which NIST is seeking inputs include: Improving the compatibility or alignment of CSF with other NIST resources including NIST frameworks around risk management, privacy, and IoT cybersecurity  Organizations that are using non-NIST frameworks can share information on steps to better integrate with such frameworks What steps can be taken to increase the adoption of NIST CSF   Updating the NIST’s Online Informative References Program to cover new terminologies/concepts. This is something we have seen in the SEC’s proposed new cybersecurity reporting rules as well. With businesses running operations across geographies, new terms and concepts are created often and these get added to the vocabulary of certain businesses segments or geographies while evading use in others. NIST and SEC both intend to address the addition of such terms to improve comprehension. On the issue of supply chain cybersecurity, NIST is looking at addressing these areas through the suggestions received in the RFI: What cybersecurity gaps have businesses encountered while working on or managing supply chains How are such gaps being addressed by these businesses? How can NIST help such businesses in addressing such gaps and challenges?  NIST is viewing supply chain security as part of a larger effort to improve the overall cybersecurity posture of the US. Supply chain cybersecurity-related topics that NIST has identified for inputs include: Key cybersecurity challenges associated with supply chain risk management that the NIICS could potentially address; The strategies and tools that organizations are currently using to manage cybersecurity-related risks in supply chains; NIST may want to know if these are enough or some gaps could potentially threaten the success of the overall supply chain cybersecurity approach a business has adopted Current gaps associated with cybersecurity supply chain risk management and if any NIST resources are addressing such gaps? How the overall cybersecurity supply chain risk management could be addressed in an updated CSF. NIST’s continuing attention to CSF and supply chain cybersecurity is commendable. This new exercise will certainly help make CSF more aligned to the new cybersecurity realities that have emerged since the pandemic set in as well as the geopolitical tensions that have arisen in different parts of the world.  Sectrio encourages all stakeholders to participate in this effort by NIST. The RFI response deadline is April 25, 2022. More details on how to provide your suggestions and comments are available at this link.  If you need more information or any clarification about this RFI please reach out to: CSF-SCRM-RFI@nist.gov or Katherine MacFarland, National Institute of Standards and Technology, 100 Bureau Drive, Stop 2000, Gaithersburg, MD 20899; (301) 975-3359. To learn more about how to improve your compliance posture, download our compliance kits.  We have the right threat intelligence for your critical infrastructure. Try it right now: Threat Intelligence We also have the right cybersecurity solutions for your critical infrastructure. Allow us to give you a sneak preview of its capabilities through a no-obligation demo.  

NIST working on potential cybersecurity framework update, seeks inputs    Read More »

Everything you need to know about SECs proposed new cybersecurity reporting rules

Everything you need to know about the SEC’s newly proposed cybersecurity reporting rules   

The Securities and Exchange Commission (SEC) has proposed an amendment to enhance and standardize the compliance mandates surrounding cybersecurity risk management, strategy, governance, and incident reporting by public companies. The new rules will require publicly traded companies to be more open and forthcoming about cybersecurity events and puts a framework in place to asses incidents and report them in a timely and comprehensive manner to investors.  What do the SEC’s new amendments cover?  The new set of proposals aims to remove all reporting ambiguities while identifying priority areas for clear communication with investors.      Here are key highlights of the proposed new rules:  Page 16/129 talks about the regulator (SEC) observing discrepancies in certain cybersecurity incidents that were reported to the media but were not disclosed to SEC. SEC has also observed that some publicly traded companies while disclosing cybersecurity risks in the relevant section of their annual reports were mixing information with unrelated disclosures leading to confusion or investors finding it hard to locate relevant information.   Further SEC notes that “Registrants’ disclosures of both material cybersecurity incidents and cybersecurity risk management and governance have improved since the issuance of the 2011 Staff Guidance and the 2018 Interpretive Release. Yet, current reporting may contain insufficient detail and the staff has observed that such reporting is inconsistent, may not be timely, and can be difficult to locate. We believe that investors would benefit from enhanced disclosure about registrants’ cybersecurity incidents and cybersecurity risk management and governance practices, including if the registrant’s board of directors has expertise in cybersecurity matters, and we are proposing rule amendments to enhance disclosure in those areas.”   SEC has noted with concern that many companies are underreporting or not reporting cybersecurity events at all. SEC therefore proposes to amend Form 8K (report of unscheduled material events or corporate changes at a company that could be of importance to the shareholders or SEC) to mandate listed companies to disclose information on a cybersecurity incident within four business days after the company determines that it has experienced a material cybersecurity incident. The disclosure must cover the following    When the incident was discovered and whether it is ongoing;  A brief description of the nature and scope of the incident;  Whether any data was stolen, altered, accessed, or used for any other unauthorized purpose;  The effect of the incident on operations; and  Whether the company has remediated or is currently remediating the incident.  Forms 10-Q and 10-K to be amended to require registrants to provide updated disclosure when a previously known individually immaterial cyber incident turns material in aggregate    SEC proposes to amend Item 407 of regulation S-K for companies to disclose if their board of directors includes people with cybersecurity expertise   Proposed Item 407(j)(1)(ii) includes the following non-exclusive list of criteria that a company should consider in reaching a determination on whether a director has expertise in cybersecurity:  Whether the director has prior work experience in cybersecurity, including, for example, prior experience as an information security officer, security policy analyst, security auditor, security architect or engineer, security operations or incident response manager, or business continuity planner;  Whether the director has obtained a certification or degree in cybersecurity; and  Whether the director has knowledge, skills, or other background in cybersecurity, including, for example, in the areas of security policy and governance, risk management, security assessment, control evaluation, security architecture and engineering, security operations, incident handling, or business continuity planning  To determine if an incident is material or not SEC prescribes a through objective evaluation of the total mix of information, taking into consideration all relevant facts and circumstances surrounding the cybersecurity incident, including both quantitative and qualitative factors  Incident examples cited by SEC  An unauthorized incident that has compromised the confidentiality, integrity, or availability of an information asset (data, system, or network); or violated the company’s security policies or procedures. Incidents may stem from the accidental exposure of data or from a deliberate attack to steal or alter data;   An unauthorized incident that caused degradation, interruption, loss of control, damage to, or loss of operational technology systems;   An incident in which an unauthorized party accessed, or a party exceeded authorized access, and altered, or has stolen sensitive business information, personally identifiable information, intellectual property, or information that has resulted, or may result, in a loss or liability for the registrant   Item 1.05 of Form 8-K mandates disclosure even in a situation in which a state law delay provision would excuse notification. There is a possibility a company would be required to disclose the incident on Form 8-K even though it could delay incident reporting under a particular state law. Towards this, the proposed amendments clearly differentiate local and state reporting and reporting to SEC  Risk management and strategy: Item 106(b) of Regulation S-K proposes to require registrants to provide more consistent and informative disclosure regarding their cybersecurity risk management and strategy. The proposed rules would require disclosure concerning a company’s selection and oversight of third-party entities as well.  Proposed Item 106(c) would require disclosure of a company’s cybersecurity governance, including the board’s oversight of cybersecurity risk and a description of management’s role in assessing and managing cybersecurity risks, the relevant expertise of such management, and its role in implementing the registrant’s cybersecurity policies, procedures, and strategies.   The new rules according to SEC will benefit both investors and companies by offering timely standardized disclosures.   The proposing release has been published on SEC.gov and in the Federal Register. The comment period will remain open for 60 days following the publication of the proposing release on the SEC’s website.    To learn more about how to improve your compliance posture, download our compliance kits.  We have the right threat intelligence for your critical infrastructure. Try it right now: Threat Intelligence We also have the right cybersecurity solutions for your critical infrastructure. Allow us to give you a sneak preview of its capabilities through a no-obligation demo.  

Everything you need to know about the SEC’s newly proposed cybersecurity reporting rules    Read More »

Unpacking the new MITREs new Engage cybersecurity framework 2

Unpacking MITRE’s new Engage cybersecurity framework

Mitre on Wednesday released a new communication and planning framework for cyber adversary engagement that focuses on deception and denial. The new framework called Engage, according to Mitre, will help CISOs and other cybersecurity leaders, vendors, defenders, and the cybersecurity community as a whole to implement comprehensive defense strategies to protect the digital assets under their watch.  What is Mitre’s new Engage framework all about? Here are some of the highlights of the new framework: It is essentially designed to shrink barriers to better cybersecurity planning and analysis by enabling the development of a coherent institutional anti-cyber adversarial strategy. Unlike frameworks that propose one barrier (often at the perimeter level), the Engage framework proposes blocking an intrusion as a first step and engaging and deceiving an adversary if they have managed to cross the entry threshold In this sense, the Engage framework is essentially proposing a multi-pronged strategy to protect enterprises It can help defenders identify a cyber adversary’s weaknesses while using a specific ATT&CK technique. This weakness can then be used against the adversary to degrade the quality of attack    It proposes to engage the adversary through deception operations to reduce the cost of a data breach, keep the attacker engaged in wasteful endeavors and make the attack easier to detect and target It is oriented towards making cyber adversaries fail early so that they are led into a decoy alley from which it will be hard for them to escape and strike back at core assets CISOs can use Engage to plan better, in-house cybersecurity teams can use it to deploy better protective measures while cybersecurity vendors can align their products to it to improve defense outcomes  The Engage toolkit includes a guidebook, starter kit, worksheets, posters, and other resources designed to help improve the adoption of the framework The framework also standardizes technology terms to make it easier for cross-geography teams to collaborate. It is also designed to engage the relatively less experienced user as well As businesses grow in scale, it is essential to deploy some level of deception to deflect attacks away from core digital infrastructure. Deception helps not just in keeping attacks at bay but also in studying the behavior of an attacker. With cyberattacks on IoT deployments and OT devices increasing by the day, deception could be one solution to contain attacks and limit the damage caused by a breach.  To learn more on how your enterprise can deploy a unique cyber protection strategy for your core assets, talk to our cyber experts today. If you wish to learn how the threat environment has changed in 2021 and its implications for your business, we encourage you to read the 2022 IoT and OT Threat Landscape Assessment and Analysis Report In the aftermath of the Russia-Ukraine conflict, cyberattacks have gathered momentum. Try out our IoT and OT threat intelligence feeds for free today to improve your threat hunting and risk management measures For more informational content, subscribe to our weekly updates and be notified at the latest. Try our rich OT and IoT-focused cyber threat intelligence feeds for free, here: IoT and OT Focused Cyber Threat Intelligence Planning to upgrade your cybersecurity measures? Talk to our IoT and OT security experts here: Reach out to sectrio. Visit our compliance center to advance your compliance measures to NIST and IEC standards: Compliance Center Get access to enriched IoT-focused cyber threat intelligence for free for 15 days  

Unpacking MITRE’s new Engage cybersecurity framework Read More »

Why the cyber ‘incident at a large wind turbine manufacturer is bad news

Why the cyber ‘incident’ at a large wind turbine manufacturer is bad news

On Monday, a large European wind turbine manufacturer confirmed that satellite connections to thousands of wind turbines in Europe have been disrupted significantly. According to various news reports, over 5000 units accounting for a combined output of nearly 11 GW were affected by the incident. The company also confirmed that the wind turbines that were impacted could operate independently and manage their functions without connectivity. Remote maintenance was however not possible without connectivity. The company had to thus send its staff over to check on these turbines to ensure that they were functioning within their operational parameters. The broadband services provider in this case offers custom location-independent connectivity services for industrial applications and safety-critical infrastructures. This company has not yet provided any update on the incident to the media and its website also doesn’t contain any reference to the incident. The cause of the incident though unknown is widely attributed to a cyberattack. Speculations are rife that KA-SAT satellite internet services started facing problems around the time of the Russian attack on Ukraine. We will not add to the speculation. However, it is worth noting that cyber attacks on renewable energy systems have been growing in the last 5 years. A combination of the usage of new and untested systems based on remote connectivity and operations enabled by the Internet of Things, increased hacker interest and less than adequate cybersecurity measures have created an ideal environment for cyberattacks to thrive and grow. Sectrio has been tracking cyberattacks on this sector since 2016. We have seen the attacks grow in stealth and sophistication with a steep 287 percent rise in cyberattacks logged in 2021 over those recorded in 2020 (according to Sectrio’s IoT and OT Threat Landscape Assessment and Analysis report released recently). In addition to IoT, some of the control systems powered by OT and HMI systems are also at risk as hackers want to create health and safety problems along with disruption. Cyberattacks on renewable energy projects also increase the dependence on traditional sources of energy such as fossil fuels. Some of the APT actors that were activated during the ongoing Ukraine-Russia conflict were also tasked with targeting renewable energy projects in Europe. Sectrio has been providing threat intelligence to some of the businesses to help them hunt and eliminate active and passive threats. The convergence of a large number of threat actors on a few projects will create a significant security challenge for operators of renewable energy infrastructure in the days to come. Coming back to the cyber incident, this could present renewable energy companies to take another look at their cybersecurity practices and work towards addressing postural weakness at the earliest. For more informational content, subscribe to our weekly updates and be notified at the latest. Try our rich OT and IoT-focused cyber threat intelligence feeds for free, here: IoT and OT Focused Cyber Threat Intelligence Planning to upgrade your cybersecurity measures? Talk to our IoT and OT security experts here: Reach out to sectrio. Visit our compliance center to advance your compliance measures to NIST and IEC standards: Compliance Center Get access to enriched IoT-focused cyber threat intelligence for free for 15 days  

Why the cyber ‘incident’ at a large wind turbine manufacturer is bad news Read More »

Sectrio issues major cybersecurity alert for financial services and manufacturing businesses 1

Sectrio issues major cybersecurity alert for financial services and manufacturing businesses

Financial services institutions and manufacturers linked to diverse supply chains should brace themselves for targeted cyberattacks from APT groups. In the last 48 hours, we have seen a significant rise in reconnaissance attacks on firms in these sectors indicating the mobilizations of APT, sub-APT groups, and independent hackers. Here are the key trends we have recorded in our global honeypots over the weekend:  All honeypots have registered a rise in inbound cyberattacks   13 honeypots in Europe across Finland, Germany, Estonia, and Lithuania register the biggest rise in cyberattacks   Most of the attacks are emerging from Western Russia (it is hard to pinpoint the exact geographical location as the epicenter keeps shifting)    Target include payments infrastructure, connected device eco-systems across the shop floors, supply chains, and industrial control systems   Most of the attacks are oriented towards creating large scale disruption of supply chains as well as financial systems to keep regional CERT teams occupied   As we enter March 2022, the potential for a major cyberattack occurring in various parts of the world has grown exponentially. As we had predicted in the 2022 IoT and OT Threat Landscape and Assessment Report, the cyberattacks on manufacturing entities and financial institutions along with oil storage and transportation infrastructure are expected to see a massive spike this week.      We are witnessing a phase of increased adversarial activity across the surface and Dark Web with more than 5 major APT groups working in tandem across 3 continents. All this translates into a need to ramp up internal and external security measures immediately.  Sectrio advises financial services and manufacturing businesses to adopt the following measures immediately:  Conduct a complete audit of their entire digital footprint with a special emphasis on IoT and OT infrastructure including devices and networks that connect.   Deploy multi-factor authentication (MFA) and reduce access and other privileges across the infrastructure for the next 20 days   If any vendors are allowed into the digital perimeters or beyond, such accesses should be monitored or limited   Advise employees to avoid opening any suspicious emails and delete spam mails   Hackers are also expected to circulate spoofed links asking them to revalidate their login credentials through SMS. Ask them not to comply and report such instances   Fragment networks wherever possible to gain greater operational visibility and control   Industrial Control Systems and SCADA systems should be monitored and checked for any unusual network activity   A sudden or even diffused spike in data consumption among IoT devices could point to a potential cyberattack and should be attended to immediately   Limit BYOD access, if possible   Hackers will try and use reply chain phishing in case of previously compromised networks. In case of any suspicious communication activity, employees should be requested to check with the sender and try and validate the communication through a call or other non-email means and share the emails for investigation    Senior leadership could be targeted through LinkedIn or other social media platforms    Lastly, we advise all businesses across sectors to conduct an immediate review of their cybersecurity posture.    For more informational content, subscribe to our weekly updates and be notified at the latest. We promise not to spam you!  Try our rich OT and IoT-focused cyber threat intelligence feeds for free, here: IoT and OT Focused Cyber Threat Intelligence Planning to upgrade your cybersecurity measures? Talk to our IoT and OT security experts here: Reach out to sectrio. Visit our compliance center to advance your compliance measures to NIST and IEC standards: Compliance Center Get access to enriched IoT-focused cyber threat intelligence for free for 15 days  

Sectrio issues major cybersecurity alert for financial services and manufacturing businesses Read More »

Rising threats on Critical Infrastructure amidst the Ukraine crisis

Rising threats on Critical Infrastructure amidst the Ukraine crisis

IoT, ICS, and OT security should be your highest priority if you are a professional working in at least one of the sixteen critical infrastructure sectors. The United States of America is currently on high alert after issuing joint advisory from 4 different agencies for 3 different countries, A cautionary alert on attempts of rising ransomware attacks, and the latest alert raised by CISA on February 14th, 2022, warning all businesses – small, mid-sized and enterprises to stay on their guard (“shields up”). On the 26th of February two days following the official announcement by the Russian president indicating his intentions with Ukraine, the Department of Justice (DOJ and Cybersecurity and Infrastructure Security Agency (CISA) jointly issued a cybersecurity advisory of two destructive malwares known as WhisperGate and HermeticWiper that are currently being used to target organizations in Ukraine and Europe. Counties in North America, the Middle East, and the Asia Pacific have been facing persistent cyber-attacks for a long time and in light of the escalating Ukraine crises and geopolitical tensions, the number of cyberattacks continues to grow significantly. Considering an added layer of involvement of certain countries in the Russia – Ukraine Crisis, we have analyzed a few key attack surfaces in critical infrastructure that are easily targeted. This includes: Exploiting existing vulnerabilities Stealthy reconnaissance attacks Persistent attacks by Botnets Sophisticated APT on Critical Infrastructure sectors Ransomware attacks on businesses regardless of size Why will such cyberattacks continue to rise amidst the Ukraine crisis? This is a question you already know the answer to. A long-drawn battle against an old enemy has continued since the culmination of the cold war but this time it’s online, a hybrid tactical cyber warfare where the enemy has proven to have the added advantage of the necessary skillset from attacks in the past. Kudos to you if you guessed the country we are talking about right. For others, it’s Russia. In the past and the digital era, Russia has extensively leveraged tactical methods of cyber warfare to add additional pressure. Disruptions or permanent damage be it a cryptic lock via ransomwares, damage to health and safety by disabling SIS systems, or even a complete system override and shut down in critical infrastructure operations of energy sectors and telecommunications. Such attempts in the past have proven to be effective in swaying and accelerating decisions of a nation’s government, military, and even the general population, which fits the Russian agenda. Such events stay hidden from the limelight as most don’t want to admit to a security failure or the lack of security measures. With attacks brazenly targeted regardless of your size or affiliations, all organizations globally must realize the looming threat and take immediate actions to safeguard themselves.  As immediate steps, here are a few steps you can take to safeguard from cyberattacks: Enable multi-factor authentication (MFA) org-wide and ensure that passwords are reset frequently Ensure that softwares used org-wide is updated with the latest security patches available. Doing this prevents lateral movement of malwares Conduct rigorous and regular vulnerability audits and drills to identify gaps in your security Raise awareness with your immediate clients and partners to heighten security measures as risks of chain attacks have been witnessed in the past. Such as the infamous SolarWinds attack Complete visibility on your network, logging the devices that are connected, and are actively using your network Monitor any abnormal functions of the devices connected to your network and raise immediate red flags for immediate investigation.  Segment your network and comply with industrial compliance mandates. Read more about Sectrio’s Microsegmentaion module. Re-check/rework your remediation and mitigation playbooks to ensure that you are taking an updated approach during an incident.  Isolate traffic from unverified sources that are deemed suspicious for a deep monitoring Build and assign resources to incident response teams. Ensure that your resources and SOC teams are not fatigued from overworking Build substitute teams if you are not functional at an optimal level.  Ensure that you comply with compliance regulations such as NIST CSF, IEC 62443, Zero Trust framework, and other compliance mandates that apply to you. Head over to the compliance kits section on the website to get started Self-assess your preparedness for a cyber incident, conduct mock drills Working with actionable threat intelligence that can help you assess your cyber threat landscape If you do not have access to threat intelligence feeds, do not trust OSINT as they can often mislead your teams. Go for a credible and trusted source. Read the CISO guide in selecting the right threat intelligence vendor if you are unsure of what is best for your organization  Subscribe to the latest updates from trust sources that you can rely on. Sectrio is currently offering free weekly subscriptions to key personnel that opts in Working with a small cybersecurity budget can be extremely difficult. Not all organizations get the same budget as industrial leaders. Leverage the threat landscape reports to bring awareness to the organization for a higher cybersecurity budget. Read our guide in deriving a higher cybersecurity budget to improve value ROI Understand organizational dynamics and align your goals for a secure environment Understand complexities involved in the integration of IT-IoT and OT technology as each brings its own challenges Organizations undergoing a digital transformation must take extra precautions and is often better to opt-in for a security tool that can provide you with the necessary visibility, detailed analysis without overburdening your SecOps teams with branded jargon when it comes to dealing with the convergence of technologies Always document and log changes to the system, this will help you in forensic analysis and identifying gaps These 20+ point guidelines will help you get headed in the right direction for improved resilience and cyber vigilance.  Why the escalating Ukraine crisis can be a new frontier for APT actors? In the past, we have witnessed APTs with ties to Russia, and other countries inflicting maximum damage by exploiting known vulnerabilities using spear-phishing attacks, brute force, and sophisticated malwares Such

Rising threats on Critical Infrastructure amidst the Ukraine crisis Read More »

8 steps to tackle Security Operations Center fatigue

8 steps to tackle Security Operations Center fatigue  

Stressed out Security Operations Center employees is a reality of the times we live in. Since March 2020 or the onset of the pandemic to be precise, SOC has turned out to be a buzzing beehive of activity and transitions.   Here are the key reasons why Security Operation Centers have turned into stress central:  New compliance mandates that have emerged in the last two years  Unmanageable threat volume: hackers are tiring out Security Operations Center teams using waves of false or low-grade reconissance attacks as a strategy. This is to reduce their efficiency and to keep them tied while they open new surfaces for breaching networks   Many Security Operations Center employees are unable to switch off from work due to constant alerts popping up  SOC analysts are unable to take a break as there is no one to replace them  Detection methods have not evolved to keep pace with the new threats leading to teams struggling to detect and address threats at the right time. Lack of adequate threat intelligence   In some countries, because of regulatory requirements, Security Operations Center teams have been asked to do more audits and conduct more exercises adding to the workload   SOC Analysts are having to collect and analyze more data to discover the stealthy footprint of threat actors   Mismatch of funding. The funding priorities of Security Operations Center teams from a technology, risk management, and operations perspective have again not kept pace with the changes that are happening in the threat environment in cyberspace  Because of high-stress levels, the average tenure of Security Operations Center analysts is coming down  The result of all this has turned Security Operations Centers into Stressful Operations Centers. But it needn’t be so. With a few simple measures, SOC teams can get back on their feet, defeat stress, and focus more on beating cyber adversaries and sophisticated cyberattacks.   Here are a few ways in which your business can beat Security Operations Center stress and improve your overall SecOps efficiency and output quality:  Work with the relevant and contextual cyber threat intelligence to reduce and eliminate false positives and alerts.    Gamify: at the very least some parts of the learning roadmap should involve gamification in some way to enable SOC teams to learn without getting stressed   Along with output KPIs, start measuring the load on each SOC member. Explore ways to ease the load through greater automation   Make their work more rewarding through incentives   Any new compliance mandate or workflow or modification in processes should be implemeted with a proper roadmap so that the team has enough time to adapt and incorporate the new measures  Give them mandatory time off to recuperate   A SOC can be lean as far as processes go but it should always be populated by enough people with adequate skills. Mismatch of skills can add to SOC stress in a big way in addition to reduced utilization of capacity  SOC leadership should step in and encourage, inspire and hear individual members of the team.   Operate through playbooks that are easy to deploy and adhere to and gives clear guidance on how various situations and crisis can be managed    Try our rich OT and IoT-focused cyber threat intelligence feeds for free, here: IoT and OT Focused Cyber Threat Intelligence Planning to upgrade your cybersecurity measures? Talk to our IoT and OT security experts here: Reach out to sectrio. Visit our compliance center to advance your compliance measures to NIST and IEC standards: Compliance Center Get access to enriched IoT-focused cyber threat intelligence for free for 15 days  

8 steps to tackle Security Operations Center fatigue   Read More »

The state of OT and IoT cybersecurity in North America

The state of OT and IoT cybersecurity in North America

Sectrio released the findings of its 5th OT and IoT Cybersecurity Threat Landscape Assessment and Analysis report today. The comprehensive report covers details such as threat actors, malware, breach tactics, at-risk sectors, quantum and quality of cyberattacks, and specific threats to OT and IoT deployments and critical infrastructure around the world.  The section on North America offers some insightful data points on the OT and IoT threat landscape in the region:  Ransom cost per GB of data held by hackers is now $39000   Energy, Healthcare, manufacturing, utilities, maritime, and defense are among the most targeted sectors   Overworked SOC teams and lack of visibility into some of the infrastructure played some businesses right into the hands of hackers   Mining sector could be targeted in 2022 as there is rising hacker interest in this sector  756 major cyber incidents reported in the region in 2021   Highest remote ransom demand $50/70 Mn (Various sources)  Ransom recovered: $6 Mn (Forbes, Nov 2021)   The rise in average ransom demand: 71 percent (Sectrio)  Hack campaign cycles intercepted: 71 (Sectrio)   Hackers are now targeting widespread disruption and huge ransoms through targeted cyberattacks. While the geopolitical motivation in many of these attacks remains at a very high level, the expansion of botnets in Mexico poses a new security risk to businesses in the region. Manufacturing facilities in Mexico are also being subject to high levels of reconnaissance probes by hackers.   Some actors are carrying out localized attacks from within the region using sophisticated phishing kits developed in parts of Eastern Europe and the Middle East. We came across many such kits that were modified to some extent to target businesses in US and Mexico. These kits are now freely available on the web but sophisticated APT groups such as Lazarus and Fancy Bear could be embedding them with trojans to control the networks and data in businesses targeted by these local hackers.   This is a new tactic that APT groups are using to widen their net. By offering free phishing kits, they are allowing other groups to conduct the initial hacking work while they lurk in the background waiting to jump networks or digital assets to reach a target asset which could be a critical infrastructure facility or a defense installation.   In all, the malware load in the traffic analyzed by our team has grown significantly in the last 6 months of 2021. This over-the-board increase will definitely put an additional strain on the already overworked SOC teams managing the security needs of businesses in sectors such as manufacturing, utilities, and others. Hackers are specifically targeting control systems and connected IoT devices. The former to cause disruption and the latter to target third-party infrastructure such as websites, critical servers, and even mobile phones.   Supply chains, the new target  Supply chains are presenting hackers with a moving and lucrative target. In addition to large-scale disruption, such attacks also offer more return on investment. In addition, other factors make supply chains a favorite for hackers:  The opportunity to strike businesses from multiple entry points  Once infected, malware can move across the connected infrastructure crossing not just organizational but even political boundaries   The entry of start-ups with high valuation and risk appetite but with low appetite or patience rather bring systems online in a foolproof way after a cyber incident. This means that these companies may be more susceptible to paying a ransom to get things back on track faster    Workflows, responsibilities, and systems are not aligned towards cybersecurity imperatives today     Hackers may also be aware of zero-day vulnerabilities across vendors that are yet to be discovered   Specific challenges with OT in North America   While investments in IT security have grown, OT cybersecurity investments and attention are still lagging. Businesses that are hosting complex hybrid environments or are connected to IT, OT, and the Internet of Things are now gradually understanding the importance of ramping up their cybersecurity measures to align them with the complexity involved in securing such environments. However, the hackers are miles ahead of them as they are well aware of these cybersecurity gaps than the cybersecurity teams protecting them.   Businesses hosting complex environments without adequate security cover are closer to a massive cyber disruption than they can imagine.   Some businesses have upgraded their OT environments by adding new devices. Such devices are however invisible to standard off-the-shelf vulnerability scanners.   OT vulnerability scans are not done frequently and many businesses fail to fall back on a more disciplined approach that requires regular scans and remediation   The ever-evolving OT and IoT threat landscape throws up new threats including malware that evade detection   Visibility into threat surfaces is not adequate. Some of the solutions used by businesses are prone to misconfiguration and new vulnerabilities.   OT security teams in many instances are less empowered than their IT counterparts and if the same security team is handling both IT and OT cybersecurity, OT doesn’t get as much attention as it should   Such critical gaps in addressing OT cybersecurity across the infrastructure leave the room wide open for hackers or other adversarial entities to exploit.  You can read more about such threats in the 2022 Threat Landscape Assessment and Analysis Report prepared by Sectrio’s research team.   What is the 2022 IoT and OT Threat Landscape Assessment and Analysis Report all about?  The 2022 Threat Landscape Assessment Report prepared by Sectrio’s Threat Research team tracks and documents the evolution of IoT, OT, and IT cyber threats and their implications for businesses across the globe. It answers many questions that are puzzling cybersecurity decision-makers and other stakeholders alike. Where are the threats coming from? Why are certain sectors getting attacked more often? Which groups and countries are behind these attacks and more importantly what tactics are they using and what impact could such attacks have on businesses in 2022?   It is a must-read for everyone who wishes to understand how the cyber OT and IoT threat landscape changes around the world can impact them and their business. You can download the report here.  

The state of OT and IoT cybersecurity in North America Read More »

2022 threat landscape assessment report

Sectrio releases 2022 IoT and OT threat landscape assessment report 

Report documents a staggering rise in cyberattacks on critical infrastructure and supply chains Sectrio today released the latest edition of its Global OT and IoT Threat Landscape Assessment Report covering the evolving cybersecurity environment surrounding sectors such as manufacturing, oil and gas, smart cities, maritime projects, and critical infrastructure. The report prepared by Sectrio’s threat research and analysis team covers data from over 75 cities across the globe covering over a billion attacks and 10,000 (collective and cumulative) hours of analysis of cyberattacks, malware, hacking tactics, network breaches, Dark Web chatter, data leaks, and other important aspects related to enterprise and critical infrastructure cybersecurity.    The comprehensive threat landscape assessment report has analyzed cybersecurity from five perspectives viz., the evolution of threat vectors, mode of attacks, cyberattacks logged, targets attacked, and cybersecurity gaps exploited. It covers the analysis of stolen data released on the Dark Web and other forums as well.   Key findings from the IoT and OT threat landscape assessment report:  To access the IoT and OT threat landscape assessment report, visit this link: The 2022 Threat Landscape Assessment Report To request additional information, visit this link: Contact Us To try our threat intelligence feeds for free, visit this link: Sign up for free threat Intelligence

Sectrio releases 2022 IoT and OT threat landscape assessment report  Read More »

2022 CISO checklist for cybersecurity success

Presenting the 2022 CISO checklist for cybersecurity success

As per the findings of PwC’s recent annual CEO survey, CEOs across the globe have ranked cybersecurity risks as a bigger concern than the ongoing Covid-19 pandemic, economic volatility, or even climate change.  The survey, covering 4,446 CEOs from 89 countries and territories has offered specific data points around Asia-Pacific, India, Mexico, Central, and Eastern Europe, Malaysia, among other countries. The increasing attention that cybersecurity is receiving comes in the backdrop of a steep rise in cyberattacks globally and in the countries mentioned above. Rising cyber concerns are also underscoring the growing role of CISOs across sectors. With increasing geopolitical concerns in Ukraine, UAE, and in other parts of Asia, cybersecurity leaders and CISOs are also dealing with other challenges such as: Rising regulatory requirements Strained budgets Lack of resources   Compartmentalization of security across organizational silos Talent shortages Specific Organizational cybersecurity posture concerns that are not on the Board’s radar  Burn out and overwhelmed by the pandemic and the disruption caused by it The role of CISOs has been evolving over the last few years with businesses giving them a larger say in the way businesses are run and a share of voice in the decisions of the board. However, in many institutions, the post of CISO has just been created or the role functions with many dependencies on other non-c-suite positions leading to a situation where the support they receive is not timely or is inadequate.  What can CISOs do to address such challenges? Democratize cybersecurity: run bug bounty programs and tabletop exercises by involving employees across the organization. Involve more stakeholders across decision-making layers and teams in all cybersecurity programs Pay attention to vulnerabilities: running vulnerability scans in a disciplined manner and taking prompt action on identified weaknesses and gaps can go a long way in increasing the distance between your assets and a cyber adversary. This should go with other measures such as micro segmenting networks, creating zones of digital priority, and maintaining an updated inventory of all assets and their functions. Promote a culture of pro-active compliance: many standards/frameworks proposed by (or that are part of) NIST, NERC-CIP, IEC 62443, and Zero Trust can be implemented with very little effort and by a simple rejig of operating processes, workflows, and inter-device interactions. Such measures can be taken up for immediate execution. (Check out our compliance kits for more information on how to get this done). Such measures should be taken up routinely and ingrained in the culture of the organization. Build and track cybersecurity checklists: across facilities and systems such as SCADA, PLC, industrial control systems, health and safety systems, remote management systems etc. Address institutional inertia: this is especially true of businesses that have been around for a while. Decisions taken to counter emerging threats to critical asserts may get stuck in layers of decision-making within the organization. By the time the decision is taken, it may be a case of too little too late.    IT-OT and IT-IoT convergence zones or other such zones where different tech streams overlap should receive additional cybersecurity attention. Track API usage: while APIs help ease integration challenges, they are among the biggest sources for cyberattacks. Hackers have been known to use APIs as conduits to open target networks. See if APIs used by your organization are leaking data or access   Clearly define tangible risks and provide solutions: CISOs have been doing this for a while. It is now time to take things to a different level. Identify scenarios that could harm institutional credibility and trust and link them to specific weaknesses or cybersecurity gaps and suggest solutions to address each gap See what your peers are up to: learn more about how they are dealing with similar challenges Watch out for regulatory advisories: in the last 3 weeks, there has been a flurry of advisories from various regulators connected with the ongoing Russia-Ukraine crisis. Such advisories can be passed on to all employees and used to generate cybersecurity awareness on the need to stay alert Study the cybersecurity practices of your vendors and supply chain partners: this may provide some fascinating insights into improving your cybersecurity posture while recommending ways to address gaps in the cybersecurity posture of your vendors and partners may help you earn more collaboration in the future when dealing with a cybersecurity event or for meeting a regulatory demand In sectors such as oil and gas, manufacturing, and utilities, cybersecurity audits should be done with the same level of diligence as that which goes into a health and safety and/or environment safety audit. Avoid burnout: delegate tasks beyond your immediate team. Identify cybersecurity champions from across teams and get them to help your team promote a cybersecurity culture of excellence and diligence Try our rich IoT and OT-focused cyber threat intelligence feeds for free, here: IoT and OT Focused Cyber Threat Intelligence Planning to upgrade your cybersecurity measures? Talk to our IoT and OT security experts here: Reach out to sectrio. Visit our compliance center to advance your compliance measures to NIST and IEC standards: Compliance Center Get access to enriched IoT-focused cyber threat intelligence for free for 15 days   Download our CISO IoT and OT security handbook   Access our latest Global Threat Landscape report  

Presenting the 2022 CISO checklist for cybersecurity success Read More »

Scroll to Top