01.03.2024 Views

The Cyber Defense eMagazine March Edition for 2024

Cyber Defense eMagazine March Edition for 2024 #CDM #CYBERDEFENSEMAG @CyberDefenseMag by @Miliefsky a world-renowned cyber security expert and the Publisher of Cyber Defense Magazine as part of the Cyber Defense Media Group as well as Yan Ross, Editor-in-Chief and many more writers, partners and supporters who make this an awesome publication! 225 page March Edition fully packed with some of our best content. Thank you all and to our readers! OSINT ROCKS! #CDM #CDMG #OSINT #CYBERSECURITY #INFOSEC #BEST #PRACTICES #TIPS #TECHNIQUES

Cyber Defense eMagazine March Edition for 2024 #CDM #CYBERDEFENSEMAG @CyberDefenseMag by @Miliefsky a world-renowned cyber security expert and the Publisher of Cyber Defense Magazine as part of the Cyber Defense Media Group as well as Yan Ross, Editor-in-Chief and many more writers, partners and supporters who make this an awesome publication! 225 page March Edition fully packed with some of our best content. Thank you all and to our readers! OSINT ROCKS! #CDM #CDMG #OSINT #CYBERSECURITY #INFOSEC #BEST #PRACTICES #TIPS #TECHNIQUES

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

Detecting Business Email Compromise Is Too Little, Too Late<br />

In January 2023, Huntress detected over 3,300 Microsoft 365 events that indicated a compromise of a<br />

partner identity in some capacity. Any one of these incidents could result in a BEC attack that could wipe<br />

a small business out <strong>for</strong> good. But the critical thing to point out here is that very few of these detections<br />

identified the BEC attack itself. In fact, if the actual BEC attack itself is the only thing identified, this is<br />

considered to be a detection failure.<br />

BEC is more of the “ransomware” of the cloud security world. Like ransomware, these attacks are one of<br />

the tangible, visible outcomes of a cloud cyberattack chain. <strong>The</strong> operating phrase here is “attack chain.”<br />

<strong>The</strong>se attacks don’t magically appear out of nowhere. A threat actor who’s pulled off a BEC, much like a<br />

ransomware attack, had to develop their campaign enough to execute the final phase of the attack. This<br />

means that they had to gain access to an account, install some method of persistence, enumerate the<br />

target environment, evade defenders and finally execute the steps of the BEC attack itself.<br />

This equates to a process of an enemy spy sneaking into a maximum security base. <strong>The</strong> spy has to ballet<br />

dance through a hallway of lasers to make sure they remain undetected. Every step, every dip and every<br />

jump is another opportunity <strong>for</strong> them to mess up and trigger one of the lasers. As defenders, it's the<br />

security company's job to put as many lasers in the hallway, at various heights and angles, so that the<br />

spy’s mistakes are detected and punished.<br />

This is why companies are getting BEC all wrong; since they tend to watch business email compromise<br />

attacks unfold as if there’s no way to prevent them from happening. It’s not a good practice to watch the<br />

train careening down the tracks towards the cliff side with their jaw on the floor, saying, “Someone should<br />

really do something about this!” Defenders should realize it’s their place to take action and pull the lever<br />

to reroute the train.<br />

Any threat activity that takes place be<strong>for</strong>e the BEC attack itself is a good place to look to <strong>for</strong>estall these<br />

attacks. A great place to look <strong>for</strong> indicators is right when the threat actor gets their foot in the door—initial<br />

access. “Account takeover” is the most common method of initial access, where a threat actor has passed<br />

or stolen the authentication requirements and simply logs in as the given identity. <strong>The</strong>re are more ways<br />

to gain initial access to an identity than just account takeover, but it is the most common method by a<br />

wide margin.<br />

Hunting Account Takeovers at the SMB Scale<br />

Focusing on BEC is like focusing on the train after it gets wrecked. Maybe you want to join me in the hunt<br />

<strong>for</strong> account takeovers so we can cut off the BEC attack closer to the start. But where do we start? How<br />

can we effectively deter these attacks if we don’t understand them first?<br />

String up your bow and sharpen your arrowheads. Here are three of the major adversary tactics that<br />

result in account takeovers.<br />

<strong>Cyber</strong> <strong>Defense</strong> <strong>eMagazine</strong> – <strong>March</strong> <strong>2024</strong> <strong>Edition</strong> 102<br />

Copyright © <strong>2024</strong>, <strong>Cyber</strong> <strong>Defense</strong> Magazine. All rights reserved worldwide.

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!