Sectrio

IoT

Complete-Guide-to-Zero-Trust-Security

Complete Guide to Zero Trust Security

Zero Trust Security – Always Verify and Authenticate Zero Trust Security architecture functions on the premise that any connection requires mandatory identification, verification, and authentication. Previously, networks were potentially secure from outside threats. At the same time, those inside the system had complete access to every nook and corner of the network. The security systems back then were dubbed as the ‘castle and moat’ system (or ‘trust but verify’). If someone crosses the moat (manages to intrude on the network), they would have complete access to every network component. All the intruders need to gain are legitimate credentials to enter the system. Likewise, the threat of an insider is always high in such scenarios, leaving troves of data at the mercy of the attacker and is a complete failure of the security architecture. Zero Trust Security architecture is independent of whether the connection is within or outside the network premises. Therefore, enterprises should take a holistic approach to adopting ZTA across every enterprise level. ZTA (Zero Trust Architecture) typically comprises a set of rules, procedures, and techniques to secure the systems. In the future, cyberspace will only get more vulnerable and treacherous. But, despite its drawbacks, cybersecurity researchers feel that Zero Trust Security is the way to go ahead. Contents The Zero Trust Security framework (architecture) can protect every network component if implemented perfectly and with fine-tuning. Moreover, in case of a successful intrusion, it helps minimize the damage. What drives Zero Trust Security? – Key Principles of Zero Trust Security Framework Zero Trust Security framework relies heavily on the ‘assume breach, verify explicitly’, and continuous trust verification and authentication mechanism. At all times, all connections need to be periodically verified, irrespective of their previous interactions. The key principles that drive the Zero Trust Security Framework are as follows: What makes ZTA so unique? – Advantages of Zero Trust Security The world has been catapulted 5-7 years into the future regarding digitalization, using cloud services, and remote work. The call for security has been at its epitome with data flowing across various networks. To ensure the workforce and clients operate in sync without giving much thought about security concerns, we must adopt strict security measures that protect data, identities, networks, and infrastructure. The need led to the fast-track adoption of Zero Trust Security globally. Moreover, complying with industry standards and government requisites plays a big part in running an enterprise. Implementing Zero Trust Security Establishing Zero Trust Security is a challenging exercise requiring experience, expertise, and time. Usually, enterprises see ZTA as a turnkey cybersecurity solution thinking of it as a plug-and-play product. But, in reality, ZTA comprises various elements, with each element unique in its way and serving a specific purpose. Therefore, enterprises should hire an expert cybersecurity solution provider, like Sectrio, to implement and monitor ZTA. But, how to implement ZTA helps enterprises understand the platform in more detail, paving the way for better security practices. There are two ways one can approach the implementation of Zero Trust Security: 1. Rip and Replace: Only a very select few enterprises take this option. As the name suggests, replacing the existing infrastructure with modern infrastructure makes it easy to implement ZTA. Going ahead with this approach requires a thorough understanding of the following: 2. Build around and replace Most enterprises might have a potpourri of security installations spread across various timelines. Most security offerings are either incomplete or incompetent at the same level of expertise across multiple domains. Opting for ZTA requires a thorough analysis of the security posture and every element that is a part of it. There might be a case for replacing infrastructure, given the lack of compatibility due to modern security protocols. Similarly, the administrator can revoke permissions due to implementing the Privileged Access Management / Least Privileged Access policy. Finally, the workforce needs to get habituated to Multifactor authentication, as ZTA works on the core principle of ‘assume breach, verify explicitly’ for every new connection request. Similarly, ZTA focuses on protecting data and successfully thwarting intrusions rather than concentrating on the attack surface and external perimeter (alone). Implementing Zero Trust Security in 7 Steps The network of any enterprise involves securing its devices, dataflow paths, user authentication, network connection, and applications in use. Additionally, ZTA heavily relies on network connectivity, which can be affected during a DDoS attack or a surge in user traction. These two scenarios can strain the network, with processes slowing down before a complete collapse. Only with time can an enterprise understand the extent of strict protocols they might require for a particular set of data and network. With this understanding and UEBA (User and Entity Behavior Analytics) tools, one can strengthen Zero Trust Security, thereby improving security posture.  Zero Trust Security Challenges Nothing is a fairytale in cybersecurity. Adopting ZTA or Zero Trust Security framework is no exception in that. To adopt a security product like Zero Trust Architecture by an enterprise, everyone involved in the company, regardless of whether they belong to the IT department, should be a part of the exercise. It requires significant man-hours to create awareness and train people to implement the best ZTA practices. Unfortunately, few enterprises see this as an investment, while others see it as a dent in their balance sheet. Let us learn about common challenges an enterprise faces with adopting ZTA.  Overcoming Zero Trust Security Challenges Like every other cybersecurity product, Zero Trust Architecture has flaws and drawbacks. However, irrespective of anything, ZTA is the best option that can effectively tackle the current cybersecurity threat landscape. It is so comprehensive that it brings many aspects of a network’s security into play and supplements the monitoring team with analytical data, helping them have a detailed granular view on every process on the network. Therefore it is essential to understand how to overcome Zero Trust Security challenges to make the best use of the product. Zero Trust Security Best Practices Having a protocol sheet is always helpful in cybersecurity. The rules, guidelines,

Complete Guide to Zero Trust Security Read More »

2023 will be an important year for cybersecurity in India

2023 will be an important year for cybersecurity in India

In addition to the heightened attention the country is receiving from hackers and hacktivists, there are chances of data stolen in 2022 being weaponized this year. IoT and OT Cybersecurity predictions for India for 2023 are based on the trends we have observed in India’s digital space over the last 4 years, our research on the type of cyberattacks that have occurred in this duration, chatter on the Dark Web and other forums and on threat and actor specific IoT and OT focused threat intelligence gathered by Sectrio’s Threat and APT Hunting team. Here are our specific 2023 IoT and OT cybersecurity predictions for India: The IoT and OT Security CISO peer survey 2022 report conducted by Sectrio is a must-read for all. Click here and download your copy of the report now: The CISO Peer Survey Report 2022 We are giving away threat intelligence for free for the next 2 weeks. Find out how you can sign up and try out our threat intelligence feeds Find out what is lurking in your network. Go for a comprehensive 3-layer threat assessment now

2023 will be an important year for cybersecurity in India Read More »

Specific IoT and OT security predictions for North America for 2023

Specific IoT and OT security predictions for North America for 2023

The year 2023 will see a significant shift in the way cyberattacks are engineered and that is just a start. To help you understand how things will change in 2023, we have distilled our learning from the last 4 years and the threat intelligence gathered from our global threat research facilities into specific points for your understanding. We would like to place on record these specific IoT and OT security predictions: The IoT and OT Security CISO peer survey 2022 report conducted by Sectrio is a must-read for all. Click here and download your copy of the report now: The CISO Peer Survey Report 2022 We are giving away threat intelligence for free for the next 2 weeks. Find out how you can sign up and try out our threat intelligence feeds Find out what is lurking in your network. Go for a comprehensive 3-layer threat assessment now

Specific IoT and OT security predictions for North America for 2023 Read More »

7 measures to address critical IoT Security Challenges (1)

How to address IoT security challenges? 

My first association with IoT was way back in 2016. We were then working on developing an IoT-based solution for monitoring blood banks. Security was on the table but it was not a big priority for many businesses back then as I found out from my interactions with many IoT experts. Many DDoS attacks and generations of IoT devices later, enterprises are still struggling to address IoT security concerns. Let us examine why IoT security continues to pose a huge challenge to enterprises and what needs to be done to address this.   What security challenges are IoT devices facing? 1. Expanding surface area Users often represent the most important attack surface area as they could be the target for a phishing campaign, could inadvertently or voluntarily share credentials or other sensitive information, or could easily be tricked into taking actions that may lead to the deployment of malware. All these actions could not just compromise data and credentials but also cause attacks that could be costly and set back production schedules or other goals by days, months, or even years.  Also read: Why IoT Security is Important for Today’s Networks? The addition of devices also represents an addition of threat surface area. In addition, misconfiguration of networks or devices could also lead to the opening of gaps in the security architecture.   2. The growing number of IoT devices   The number of IoT devices coming online continues to grow each month. Depending on which data source you subscribe to, this number can vary by the thousands. With new use cases being added every year, IoT has already made deep inroads into sectors such as agriculture, smart homes, transport, financial services, and manufacturing. The number of IoT vendors has also grown exponentially in the last few years. The number of IoT device manufacturers has also seen exponential growth with the rise in the number of manufacturers in countries where they were manufactured traditionally as well as the addition of new manufacturing units in other countries.   With such a rise in the number of devices manufactured, one would have hoped security would receive more attention and generational security gaps would be addressed with the arrival of new and more efficient IoT devices. However, what we are seeing instead is the detection of new vulnerabilities at all levels in new devices along with generational vulnerabilities that have not been addressed. Such a scenario is creating new opportunities for hackers to exploit.  3. Rising sophisticated attacks   IoT devices and projects are attracting plenty of attention from APT groups now. The rising integration of IoT into critical infrastructure projects and the use of IoT in the financial services and other key sectors could be one of the reasons why APT groups are increasingly scanning IoT devices across verticals. According to Sectrio’s threat research team, IoT projects logged a 77 percent rise in cyberattacks in the month of April 2022. Also read: Complete Guide to Cyber Threat Intelligence Feeds This was the single biggest rise in attacks ever registered. The number of sophisticated attacks logged a 133 percent rise in the same month. Oil and gas and manufacturing were the most attacked sectors.         4. Regulatory/Compliance Standards   There are many standards that enterprises can adopt to improve their security. We have compiled them for you here. In addition, the OneM2M standard also enables IoT applications to discover and interface with IoT devices in various distributed environments based on a common service layer. It also prescribes many other avenues for improving IoT security.   While most of the standards are voluntary, regulators often recommend voluntary adherence to them in order to mitigate risks and reduce risks and this could be one of the reasons why such standards are not adhered to by many businesses across sectors. Some of these standards when adopted could improve efficiencies and promote the network and asset transparency which translates into improved productivity and return on capital invested.     These are just some of the reasons why IoT security is still a challenge for enterprises. In order to address these aspects, businesses will have to scale up their overall security measures around. Also Read: The Complete guide to IoT Security Here are 7 measures to address critical IoT Security challenges: Do an IoT threat assessment now to find out your security gaps   To learn how you can protect your business, book a free consulting appointment with our IoT and OT security experts and see our IoT and OT security solution in action now: Schedule a time now Try our threat intelligence feeds for free now: Sign up for free threat intelligence feeds today.  

How to address IoT security challenges?  Read More »

_Digital Transformation - Addressing cybersecurity challenges

Close your Digital Transformation cybersecurity gaps now

In the first two quarters of 2022, the attacks on digital transformation projects have grown manifold in the Middle East. Threat actors are targeting production systems, assembly lines, safety and instrumentation systems (including legacy systems dating back to 2017 or earlier), IoT devices, and IoT and OT networks. A new set of actors is relentlessly scanning networks belonging to diverse enterprises to expose gaps that could be exploited to harvest data or plant malware.   Read now: 2022 IoT and OT threat landscape assessment report  With such a rise in cyberattacks and due to increasing insider threats, the risk of serious industrial cyber incidents from IoT and OT infrastructure has also risen significantly. Industrial companies that invested significantly in OT infrastructure have also turned into prime targets for ransomware and sophisticated attacks. Such attacks can lead to an erosion of revenue, invested capital, data, and credibility. The loss of production window and destabilization of production schedules will continue to impact bottom lines for months, if not years. Thus, the need to close digital transformation gaps is now more essential than ever. Even a single exposed threat surface in your infrastructure can be detrimental to your overall security posture.  Digital transformation and security gaps  Digital transformation driven by data harvesting and integration of assets and networks is opening up new threat surfaces and latent gaps. These gaps serve as attack pathways that are linked through cloud and application services, supply chains, remote workforce, and untested IoT devices. Such vulnerabilities that extend into critical control systems when exploited by a sophisticated hacker can derail even the most mature first response plan as the hacker moves laterally in the system disrupting operations while covering new ground and exploiting new gaps.   A traditional IT-focused approach to digital transformation security has proven to be the bane of many industries and security teams. Most IoT and OT systems lack advanced capabilities and often operate in alignment with last year’s threat environment. With the proliferation of sophisticated threat actors, mature cybersecurity programs based on threat anticipation and response are no longer a matter of choice.   Learn more: Consulting Security for Digital Transfromation Most of the IoT and OT cybersecurity programs that are being run by businesses lack active defenses, skilled workforce, and tools needed to detect and address multiple vulnerabilities. The number of businesses that have a roadmap in place with investments and management buy-in for a significant improvement in security posture is even less. Most businesses lack the resources and expertise to execute secure deployment of innovative digital transformation efforts. Sometimes such programs would have consumed more budgets than allocated and teams often try and cut corners by downgrading the original security program in terms of measures and tools to save money. More access, less security There is a demand from multiple stakeholders for providing direct access to infrastructure components including safety and instrumentation systems (SIS), core engineering systems, and cloud-based data analytics systems. Third-party vendors often ask for network access to service remote hardware and predictive maintenance systems share data with multiple vendors in some instances. In many parts of the Middle East such as the United Arab Emirates and Saudi Arabia, we have seen drones being used for surveilling remote locations. Such drones are often connected to multiple networks each of which could serve as entry points for complex malware or multi-payload droppers. Also read: Complete Guide to Cyber Threat Intelligence Feeds Digital transformation relies on improving operational transparency, overall efficiency, effectiveness, productivity, and process consistency. To attain these goals, security configurations are often overlooked or de-prioritized. In a Sectrio survey conducted between April and May 2022 over 80 percent of CISOs admitted to lacking the desired level of visibility into their operations. In the Middle East CISOs also spoke about using systems that were not hardened from a security standpoint and were thus liable to be exploited by threat actors. Such gaps increase the risk of disruptive cyber incidents that can impact safety, infrastructure integrity, and business continuity.    Join us to address your digital transformation cyber security gaps Join us at Digital Transformation Security Drive organized jointly by Sectrio and Spire where our cybersecurity expert Gopal Krishnan will help you chalk out a roadmap to: Date: August 24th, 2022Time: 9:00 AM to 2:00 PMVenue: Al Mawad Meeting Room, Le Meridien – Al Khobar This is an in-person event. Reach out now to secure your slot for free: Book your time now

Close your Digital Transformation cybersecurity gaps now Read More »

The future of IoT ransomware – targeted multi function bots and more cyberattacks

The future of IoT ransomware – targeted multi-function bots and more cyberattacks  

A new IoT malware was detected in October 2021 with as many as 30 exploit mechanisms that were coded into it. This malware called BotenaGo was able to seek out and attack vulnerable targets by itself without having to rely on any human intervention. Once it infects a device, it creates two backdoor ports viz., Ports: 31412 and 19412. It will then use port 19412 to listen and roll through programed exploit functions and execute them in sequence. BotenaGo is an autonomous malware which means that it doesn’t need any human intervention once it is released. This malware was released accidentally by its developers and could very well be a beachhead malware I.E., malware that opens the infrastructure to another wave of devastating attacks. This was just the preview. Sectrio’s Threat Research team has come across new propagation and exploit strategies that hackers are using to target IoT deployments exclusively. Gone are the days when hackers were using highjacked devices to only launch attacks on selected targets. Today, in addition to DDoS attacks, highjacked devices are used for a variety of illegal uses by hackers including sending unsolicited SMS messages, sending traffic to sites to boost their traffic numbers, promoting spam links, and more. Contracted hackers work by offering two modes. In the first mode, a fixed number of highjacked bot devices are offered to prospective buyers for pre-decided uses. The availability of devices is guaranteed in this mode with the hacker promising to add more devices to compensate for the loss of any device due to the cyberattack being detected. In the second mode, a range of devices or a certain compute power is but on the block by a hacker. The hacker doesn’t care about the end use in this mode. This is to cater to cyber criminals who wish to scale up or ramp down their operations based on various factors. Read more: Why IoT Security is important for today’s network IoT multi-loader malware in development can increase the number of malware that can be deployed and cover more exploits as well. The hackers have invested more time and money in building more potent malware in the last two years. Some of these developments were funded via ransom crypto money received from victims. With the ongoing crash in the value of cryptocurrency, hackers may turn more desperate and release some of these malware in the test cycles well before its planned release. Weak IoT security practices don’t help Even now, we are seeing many IoT proof of concept projects that are taking off without adequate security. Devices are connected online with default credentials, network baselining is not done and no attempt is made to revisit user and device privileges or to check device vulnerability status. The hackers are well aware of these weaknesses and their playbook in fact focuses on overwhelming cyber defenses with newer malware and breach tactics to keep security operations teams busy in the cleanup. What can be done to improve IoT security? We have discussed this topic extensively in the past. What is needed is enterprise-wide awareness of the distance hackers have covered in the last two years and how they are just waiting for one slip up before striking and creating havoc. In addition to awareness, here are a few more things to do to secure IoT: Worried about IoT security? Let our IoT security threat assessment specialists help you now. Reach out for a special custom package now. Stay ahead of hackers: detect all those IoT threats early with our IoT-focussed threat intelligence feeds. Sign up now. Talk to us to understand how our IoT and OT security solutions can improve your risk management and security posture. Try our threat intelligence feeds for free for 15 days to see what your threat hunting program is missing here: Sign up for FREE threat intelligence feeds Learn more about our threat assessment methodology here: OT and IoT Threat Assessment Book a demo now to see our IT, OT and IoT security solution in action: Request a Demo Try our threat intelligence feeds for free for the next two weeks. Get access to enriched IoT-focused cyber threat intelligence for free for 15 days  

The future of IoT ransomware – targeted multi-function bots and more cyberattacks   Read More »

When it comes to security is IoT the new OT

When it comes to security, is IoT the new OT? 

Operational Technology (OT) has certainly been around for much longer in some form when compared to both Information Technology (IT) and the Internet of Things (IoT). Yet, when it comes to OT security we are still taking the first concrete steps toward securing the OT environment and plugging the security gaps that have emerged thanks to its integration with IT. The need to secure OT has arisen not from the need to evolve, but from the rising cyberattacks on converged environments that we have seen in the last 5 years.  IoT security also seems to be treading the same path. Let us find out how and why.   Security was never even an afterthought when it came to OT. Instead, these systems were built to last and work efficiently. This is why you see so many devices of vintage 90s still working hard in places like factories and power plants while everything around them in terms of infrastructure has undergone a drastic change in terms of digitization. Many of the OT devices were built to operational perfection and were in a manner of speaking more than aligned to the functional need of the times. Once your maintenance cycle is complete, these devices work will like a charm doing the same work repeatedly without any problem.     When IoT arrived on the scene in the late 2000s (I mean in terms of large-scale R&D and some bit of adoption as well), we had already had instances of OT being attacked by all kinds of actors. The attack on the Maroochy sewage plant in Maroochy Shire a small town in Queensland, Australia was well behind us. In fact, the lessons from that attack were embraced more by hackers than by cybersecurity teams. This is why cyberattacks on OT evolved significantly in the last two decades.   When the Ukrainian Power Plant was attacked in 2015, the hackers were found to have conducted reconnaissance missions as early as 8 months before the attack materialized. The level of sophistication involved and the fact that the hackers could have done much more damage to Ukraine’s power infrastructure didn’t lead to any major thrust globally on improving OT security. However, with the Colonial Pipeline and JBS attacks, governments were forced to act and bring in measures to make businesses report on such attacks as a first step towards eventually securing OT-based critical infrastructure.   Despite having the example of the dangers of not securing devices and infrastructure available to cybersecurity planners, analysts, developers, and the whole world, we saw IoT evolving fast while paying scant respect to security. Accumulated wisdom should have informed us that had we prioritized IoT security much earlier, we could have had much more secure systems and hardened infrastructure operating at much lower security costs. Not only would this have given us a security culture surrounding IoT as a tech, but it would have also led to businesses taking security more seriously without having to depend on the government to force them to act.   Instead what are seeing is a journey down the oft-beaten path wherein security is offered some ritualistic attention after a major incident. With Industry 4.0, the cost of a breach, even a sub-kinetic one can be unaffordable. One has to just read our latest IoT and OT Threat landscape and analysis report to understand how the threat environment has deteriorated significantly in the last year but our institutional detection, response, and security approaches are still stuck in the 90s.   So there you have it two different technologies separated by time following the same evolutionary trajectory when it comes to security. Maybe it is the path of least resistance or the “we need to improve features and functions while security takes care of itself” syndrome that is at play here.   No matter what the cause, one thing is clear, a wake-up could be around the corner.   Talk to us about the simplified approach to IoT security that minimizes your institutional risk exposure significantly.  Worried about not having the right threat intelligence for your IoT projects, talk to us to try our threat intelligence feeds for free for the next two weeks. Participate in the CISO Peer Survey 2022 and make your opinion count now, fill up our uniquely designed survey here: CISO Peer Survey 2022 Book a demo now to see our IT, OT and IoT security solution in action: Request a Demo Try our threat intelligence feeds for free for the next two weeks. Get access to enriched IoT-focused cyber threat intelligence for free for 15 days  

When it comes to security, is IoT the new OT?  Read More »

Cyberattacks from Russia are expected to rise in April Blog

A significant spike in cyberattacks from Russia could be expected in April

Last week during a webinar session, I was asked a question about why the cyberattacks from Russia didn’t materialize to the levels that we were warned about.  To answer this question, we need to understand various aspects of how Russian APT groups operate and work on targets.  Russian APT actors have never shown a linear progression in intensity and volume of attacks except in certain specific circumstances (this is mostly true after they chose a target. They don’t go after multiple targets in cyberspace at random). Mostly they choose targets, attack with ferocity till they succeed, and then move on. Such attacks are continuing as we have seen in the case of the German wind turbine manufacturer Nordex SE that was attacked last week. Russian APT groups are keeping a lookout for renewable energy companies, power firms, and oil pipeline companies to be specific.    So what exactly are Russian APT groups up to and what is this ‘delay’ all about? Given the above facts, a multi-sectoral attack across geographies is not on the horizon in the near term. From the chatter we are picking up from the Dark Web and the APT groups we are monitoring, we get a view that some targets and countries are being chosen and attacked selectively with specific malware and tactics. Also Read: Why IoT Security is Important for Today’s Networks? Here are some facts on the activities of Russian APT groups in the last 8 weeks Our honeypots across Western Europe have recorded a rise in cyberattacks since the onset of the war The spike has been limited to the sectors we have mentioned earlier and manufacturing companies along with defense forces, firms, and groups Russian APT groups are running sophisticated campaigns to target NATO and defense forces in the region These groups could also start targeting countries that are supplying lethal weapons to Ukraine On the day the war started, over 10,000 modems of Viasat, a satellite broadband provider, were knocked offline Ukrtelecom, Ukraine’s biggest provider of fixed internet services confirmed a week back that they have been hit by a severe cyber attack that led to the disruption of services with several cities being disconnected and connectivity falling to as low as 13 percent of pre-war levels. It is said that the attacks had targeted home routers among other devices (that were shut down) In the days leading to the war, several Ukrainian agencies were attacked by Russian APT groups It is possible that Russia doesn’t want more attention to come its way while it focuses on the war of attrition in Ukraine Russian groups have also taken note of the advisories issued by governments and are aware that the chances of attacks being detected, contained, or even repelled are high. Russia already is facing a huge spike in inbound cyberattacks and doesn’t want more actors to join in the ongoing cyberattacks targeting its critical infrastructure and enterprises The volume of reconnaissance attacks from Russian APT groups has been steadily growing since January 2022. Such attacks have targeted OT and IoT-based infrastructure projects in Western Europe and North America The chances of false flag attacks on critical infrastructure by Russian hackers remain high. Many of these hackers are using Ransomware-as-a-Service and Malware as-a-Service in association with an APT group of a southeast Asian country to monetize cyberattacks. Intelligence indicates some degree of attrition among the two Russian APT groups. This includes the Primitive Bear group that has been targeting Ukraine.   Some APT groups have been drafted to target hackers that are attacking Russia as well   On analyzing these facts, we can easily conclude that Russian hackers have not given up or are going slow. It is just that they are sticking to their existing playbooks that focus on specific attacks tied to a timeline rather than attacking every piece of digital infrastructure out there.   Some of the reconnaissance attacks may be upgraded to full-fledged attacks in April. Russia could also activate new botnets in its Eastern region to compensate for the loss of a few botnets in March. Lastly, Russian APT groups could release some of their tools to enable other hackers to target enterprises, individuals, and governments across the globe. In summation, we are not out of the woods yet. Sectrio advises all businesses to maintain a high state of alert and be prepared to ward off cyberattacks in the next few weeks. Interested in learning the 7-step approach to improving IoT security in 7 days? Talk to our IoT cybersecurity experts today. Book your slot now. Download and use our compliance kits to improve your institutional security posture: visit Compliance Kits Try our threat intelligence feeds for free for the next two weeks. Get access to enriched IoT-focused cyber threat intelligence for free for 15 days  

A significant spike in cyberattacks from Russia could be expected in April Read More »

Sectrio detects a significant rise in DDoS attacks from compromised IoT devices in March

The volume of DDoS attacks from compromised IoT devices rose significantly in March

Vulnerable routers (2 global brands) and compromised monitor screens and fleet tracking systems were used extensively by hackers as part of large botnets to share and deploy rootkits across the globe in March. This resulted in a significant spike in botnet traffic recorded by our global honeypots in March. Though the spike has subsided a bit, the rise in infections caused by this sudden surge will only become apparent in the next few weeks. This trend presents a new reason for concern among IoT cybersecurity teams.     Most of the attacks were logged at 2.5 MBPS and above and the requests ranged from 1.5- 3 million requests per second on certain target websites. Based on the traffic patterns, over 150 command and control servers located across 15 countries were identified by Sectrio’s threat research team. These servers were coordinating not just the spread of the attacks but the propagation of a variety of rootkits and other payloads including Revil ransomware. The sudden botnet expansion could also be attributed to the use of older versions of certain operating systems in phones and other desktop and laptop machines. With such an expansion, hackers now have more bots at their disposal as well as a means to upgrade their botnet infrastructure by promoting more bots to command and control servers. The scope for many of these Bot networks to grow exponentially in the next weeks has increased with the rising number of bots getting added each week. Also Read: Why IoT Security is Important for Today’s Networks? Traffic from these botnets was not confined to any geography and each bot was sending traffic to multiple IP addresses across regions. Analysis of this traffic reveals a well-orchestrated strategy being deployed by hackers to target IoT projects at various levels and phases as well as to expand botnets by targeting consumer devices. The level of stealth and obfuscation is growing as hackers devise new means to bring down multiple target entities through the same botnet. Many of the old botnets are also being resurrected for this purpose as hackers are planning to increase their operations across geographies. For IoT projects, this is bad news as the lessons from 2020 and 2021 as articulated in our IoT and OT Threat Landscape reports seem to have been forgotten or ignored. While a portion of these new IoT-linked botnets may be connected to projects that are in the PoC phase, a larger volume of the traffic seems to be emerging from established projects as per the traffic patterns analyzed by Sectrio’s threat research team. This is quite a worrying development as it indicates the possibility of existing IoT devices being compromised or new and untested devices being added to existing projects without security-linked adequate testing. How will this impact IoT security? Coming in wake of the crisis in Ukraine and a period of excess activity within institutional and government-run SOCs, there is a possibility that many such attacks will turn into targeted attacks on specific projects and infrastructure (which could be the ultimate objective for these hackers). The reactivation of Sandworm hackers and the appearance of new and more stealthy rootkits in the wild are two separate trends that will converge over the next few weeks as these botnets expand their range and targets. Overall, this underscores the need to enhance IoT security and invest in the right set of cyber threat intelligence feeds. With vulnerability management, patching, and devise testing receiving little or no attention, the time is ripe to diversify IoT cybersecurity measures to cover more ground and deepen the digital moat surrounding your infrastructure.   While systems that are based on older OS hosts can be upgraded to minimize the number of botnets, what is also needed is action from IoT project operators who need to do some serious rethinking of their cybersecurity priorities. With the average ransom demand jumping by leaps and bounds each year, hackers are raking in profits and expanding their operations and targets. How can you improve IoT security? Always go by the ‘security-by design principle. Remember, the earlier you think of IoT security, the better are your chances of deterring hackers and bad actors Approval of IoT projects should also have a security component. That means that unless every stakeholder including IoT cybersecurity analysts are not convinced by the security measures, the project simply doesn’t get off the design board Cyber discipline and hygiene should be treated as aspects that are beyond compromises and placed above deadlines as a project imperative Go for IoT threat intelligence feeds Know what exactly is happening in your network at all times, do periodic security audits and checks From a security perspective, there shouldn’t be any difference between a PoC project and a fully operational one. This step alone could improve IoT security by a big margin Interested in learning the 7-step approach to improving IoT security in 7 days? Talk to our IoT cybersecurity experts today. Book your slot now. Download and use our compliance kits to improve your institutional security posture: visit Compliance Kits Try our threat intelligence feeds for free for the next two weeks. Get access to enriched IoT-focused cyber threat intelligence for free for 15 days  

The volume of DDoS attacks from compromised IoT devices rose significantly in March Read More »

Long ignored UPS vulnerabilities are coming to roost CISA and DoE

Long ignored UPS vulnerabilities are coming to roost: CISA and DoE

In a recent update, CISA and DoE (Department of Energy) jointly acknowledged the rising trend of cyberattacks and raised a concern over vulnerabilities associated with internet-connected UPS (Uninterruptible Power Supply) systems. This alert comes in light of the recent growth of cyberattacks targeting critical infrastructure not only in the United States but across countries that play a strategic role in various military and non-military geopolitical alliances. The alert raises concerns in the following areas: UPS systems are vulnerable to attacks when connected to unsafe networks Most UPS systems connected to the internet have little to no security on the cyber front. Out of the box, these systems come with default usernames and passwords and in most cases, the default credentials are unchanged for years after installation. In large organizations UPS systems bought in bulk often have the same login credentials across each installation to access them. Read more from the report here: Mitigating Attacks Against Uninterruptable Power Supply Devices Dependable, reliable, and omnipresent energy aid Uninterruptible power supply (UPS) has been a boon to humanity even before the dawn of the age of computers. In most cases, these systems are used to provide clean and emergency power supply in times of power outages or to regulate the surges in the flow of electricity. Also Read: Is NIST working on a potential cybersecurity framework update? In the early days, the UPS systems were often connected to critical industrial machines to prevent any occurrence of unsafe shutdowns or the breakdown of such machines due to surges in electrical power. In fairness, UPS has been a constant source of reliable and safe energy in times of desperate need. With the growth and the rise of digitalization, UPS was later introduced widely for consumer use and thus began its rise in popularity. Significant upgrades and advancements to UPS systems later followed in its evolution to provide vital insights into the networks and connected equipment. Such UPS systems now come with the ability to connect to the internet, provide vital insights into monitoring any surges in a steady stream of power, remind concerned authorities of timely maintenance, and much more. These internet-connected UPS systems are also actively in use by several healthcare (IoT sensors, IoMT equipment), manufacturers (OT, ICS, SCADA equipment), pharmaceuticals (OT and ICS equipment), enterprises (backups to servers), and other critical infrastructure industries while providing a steady flow of safe and uninterrupted energy during vital organizational operations. Also Read: Why IoT Security is Important for Today’s Networks? This growth of IoT or the internet-connected UPS systems has also become a critical component when integrated with network and poses grave cyberthreats when overlooked for its availability for functional operations. Potential casualties incurred by a successful cyberattack on internet-connected UPS systems. Manipulation of data on IoMT or denial of service on vital healthcare equipment Sensor manipulations Disabling the Automatic voltage regulation (AVR) Destruction via a surge in power supply Denial of service on enterprise servers Malware injection Lateral movement via a compromised network can lead to data leakage Privileged escalation It is hence established that internet-connected UPS plays a critical role. What can be done to secure internet-connected UPS? While the CISA and the DoE suggest regular and timely updates of software and the use of MFA as immediate steps, we at Sectrio, suggest all take a step back and follow these steps. Have ample visibility into your network, be it even a remote or a hearing aid that is connected to your network. Monitor for anomalies on the network Log network activities Segment your network into zones and conduits. Also read: How micro segmentation can help secure your connected assets. Use of MFA and strong passwords Use of safe VPN Regular vulnerability scans to identify gaps in security Compliance with IEC 62443, Zero Trust, and NIST CSF Working with real-time threat intelligence Reporting of cyber incidents or suspected incidents as quickly as possible to the right authorities. Will cyberthreats ever stop? On March 29th, 2022, a statement made before the House Judiciary Committee by the FBI cyber division stated that “As adversaries become more sophisticated and stealthier, we are most concerned about our ability to detect and warn about specific cyber operations against U.S. organizations. Maybe most worrisome is their focus on compromising U.S. critical infrastructure, especially during a crisis”. This official statement by the FBI’s cyber division brings perspective on the state of cybersecurity in North America and is an alarming wake-up call to all organizations for immediate cybersecurity revamp into their ever-growing converged cyber environment. For more information on the evolving threat landscape and insights into emerging cyberattacks and bad actors, read our latest IoT and OT threat landscape assessment report 2022Learn how Sectrio’s solutions can help secure your organizations today. Reach out to our cybersecurity experts to get started now. Join our upcoming webinar: Key Takeaways from the Sectrio’s Global Threat Landscape Assessment Report 2022 IoT and OT focused threat Intelligence feeds free for 15 days! Try it right now: Threat Intelligence

Long ignored UPS vulnerabilities are coming to roost: CISA and DoE Read More »

Scroll to Top