31.07.2023 Views

The Cyber Defense eMagazine August Edition for 2023

Cyber Defense eMagazine August Edition for 2023 #CDM #CYBERDEFENSEMAG @CyberDefenseMag by @Miliefsky a world-renowned cyber security expert and the Publisher of Cyber Defense Magazine as part of the Cyber Defense Media Group as well as Yan Ross, Editor-in-Chief and many more writers, partners and supporters who make this an awesome publication! Thank you all and to our readers! OSINT ROCKS! #CDM #CDMG #OSINT #CYBERSECURITY #INFOSEC #BEST #PRACTICES #TIPS #TECHNIQUES

Cyber Defense eMagazine August Edition for 2023 #CDM #CYBERDEFENSEMAG @CyberDefenseMag by @Miliefsky a world-renowned cyber security expert and the Publisher of Cyber Defense Magazine as part of the Cyber Defense Media Group as well as Yan Ross, Editor-in-Chief and many more writers, partners and supporters who make this an awesome publication! Thank you all and to our readers! OSINT ROCKS! #CDM #CDMG #OSINT #CYBERSECURITY #INFOSEC #BEST #PRACTICES #TIPS #TECHNIQUES

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

<strong>The</strong> Business of <strong>Cyber</strong>crime<br />

When you think about cybercrime, you really should think of it like you would any other business. CL0P<br />

is best known as a “ransomware-as-a-service” provider, helping other threat actors create and deploy<br />

their own ransomware campaigns. <strong>The</strong> end goal is almost always money, and in MOVEit’s case, CL0P<br />

sought an undisclosed amount of money to prevent the distribution of the victim organization’s private<br />

data. And like any growing business, CL0P has diversified its offerings to include complementary<br />

capabilities such as access to a dedicated botnet as well as direct access to compromised networks as<br />

a means to mint future victims (and revenue).<br />

Every action a threat actor like CL0P carries out is intentional, including widely publicizing and threatening<br />

the potential disclosure of the sensitive in<strong>for</strong>mation it now controls through its ransomware capability.<br />

<strong>The</strong> group’s intention is to create additional urgency in the hopes of <strong>for</strong>cing the affected company to act<br />

quickly or suffer further embarrassment or even operational impact as more details are released.<br />

Mitigating Ransomware Attacks<br />

It’s no easy feat to protect a supply chain against determined threat actors who own a growing toolbox of<br />

potential weapons, including ransomware. <strong>The</strong>se threat actors may even work harder than vendors to<br />

identify and leverage zero-day vulnerabilities, because your data is their payday. In a sense, companies<br />

need to take a cue from groups like CL0P and understand how these cybercrime enterprises operate.<br />

Since most attackers rely heavily on their own supply chains, one of the best defenses is to seek,<br />

understand, and document potential bottlenecks in these adversarial supply chains - this in<strong>for</strong>mation<br />

represents low-hanging fruit where you (or the managed security provider who protects you) can gain the<br />

biggest bang <strong>for</strong> the buck. For example, how does a typical ransomware attack arrive into a victim’s<br />

environment? How does an infected laptop communicate back to the threat actor with its status? How<br />

does a threat actor ultimately monetize its ef<strong>for</strong>ts? <strong>The</strong>se are all questions that may be addressed with<br />

skill sets on your extended team like threat intelligence and incident response, and technology solutions<br />

such as network-based threat detection and response. To disrupt this chain, one needs to hone in on the<br />

adversary’s business model and use it against them, much as we see in the martial art of jiu-jitsu.<br />

Un<strong>for</strong>tunately <strong>for</strong> many companies, the approach after a ransomware attack is to focus on the primary<br />

vulnerability, remedy it, and then go back to business as usual. In the case of MOVEit, there were new<br />

and previously unannounced vulnerabilities still being announced more than six weeks after the first<br />

vulnerability’s public announcement. It’s critical that affected companies remain proactive; where there is<br />

one vulnerability, there are frequently others.<br />

While companies should move <strong>for</strong>ward with improved security measures to enhance the documentation,<br />

monitoring and protection of their own supply chains, enlisting external help is almost always a suitable<br />

option. Not only can these externally-based defenders help respond to or even prevent ransomware<br />

attacks, they may also be explicitly involved in the takedown of threat actors. In January <strong>2023</strong>, the U.S.<br />

Department of Justice announced it had disrupted the actions of the ransomware-as-a-service group<br />

Hive, which had targeted more than 1,500 victims. <strong>The</strong> disruption indicates that these groups aren’t<br />

<strong>Cyber</strong> <strong>Defense</strong> <strong>eMagazine</strong> – <strong>August</strong> <strong>2023</strong> <strong>Edition</strong> 97<br />

Copyright © <strong>2023</strong>, <strong>Cyber</strong> <strong>Defense</strong> Magazine. All rights reserved worldwide.

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!