Attackers continue to improve their tactics and tools, demonstrating growing sophistication, including the creation of one-off web addresses to foil blocklists, a jump in ransomware infections, a focus on reconnaissance and credential harvesting, and an uptick in targeting connected devices, according to Microsoft’s annual “Digital Defense Report,” published on Sept. 29.
The report, which replaces Microsoft’s annual “Security Intelligence Report,” uses data from Microsoft’s vast reach, encompassing more than 1.2 billion PCs, servers, and connected devices; 1.8 petabytes of cloud and network logs; and more than a billion users of applications and services. The company found that attackers have moved further away from malware-based attacks and toward phishing, credential stuffing, and business email compromise with more refined attacks. In addition, attackers are increasingly moving downstream to infect third parties and exploiting the trust between companies — and developers use of open source components — as a weakness.
The increase in sophistication prompted Microsoft to create a list of defensive technologies and processes that can help companies harden their business against such attacks. Patching software, adopting multifactor authentication, limiting privileges on systems, enforcing network segmentation, and ensuring good email hygiene are the defenses that can help prevent attackers from causing damage, Tom Burt, corporate vice president of customer security and trust for Microsoft, wrote in a blog post today.
“Given the leap in attack sophistication in the past year, it is more important than ever that we take steps to establish new rules of the road for cyberspace,” Burt wrote. “[T]hat all organizations, whether government agencies or businesses, invest in people and technology to help stop attacks; and that people focus on the basics, including regular application of security updates, comprehensive backup policies and, especially, enabling multi-factor authentication (MFA).”
The recommendations are a shift for Microsoft, from merely reviewing the tactics and tools of attackers to focusing — as the change to the name of the report suggests — to how companies can defend against the latest attacks. Each of the defensive recommendations is classified by which problem — cybercrime, nation-state attackers, or remote workforce security — it can help mitigate.Â
For example, the company recommends MFA as a way to stop all sorts of attacks that rely on credentials to gain access to a victim’s account.Â
“During the first half of 2020, we saw an increase in identity-based attacks using brute force on enterprise accounts,” Burt wrote. “Given the frequency of passwords being guessed, phished, stolen with malware or reused, it’s critical for people to pair passwords with some second form of strong credential. For organizations, enabling MFA is an essential call to action.”
The report does mark a number of trends in attacker sophistication. Attacks using e-mail, text message, and other forms of communication increased, with 13 billion emails blocked in 2019, of which 1 billion included URLs that were set up just for the attack and didn’t have a previous malicious reputation.
“In past years, cybercriminals focused on malware attacks, [but m]ore recently, they have shifted their focus to phishing attacks as a more direct means to achieve their goal of harvesting people’s credentials,” Burt wrote, pointing to the technique of rapidly creating variants of a specific attack. “Morphing is being used across sending domains, email addresses, content templates and URL domains. The goal is to increase the combination of variations to remain unseen.”
While spear-phishing attachments and links made up the largest share of attacks (44%) followed by the exploitation of public-facing applications (24%), attacks that compromised some segment of the supply chain accounted for 7% of attacks between June 2019 and March 2020.Â
“The increased number of supply chain attacks over the past few years has become an important topic in many cybersecurity conversations and is a growing source of concern across the global supply chain,” the report states. “The past 12 months have been an unprecedented time of focus on supply chain security, given the acceleration of interdependencies resulting from changes in global remote workforces in response to COVID-19, as well as new and evolving regulations in the United States and Europe.”
The much-reported spike in COVID-19-themed phishing attempts lasted only about a month — from late February to late March — with a second, shorter spike in late May and early June, according to Microsoft’s data. The company did see a number of other phishing campaigns that used health organizations — such as the World Health Organization and the Centers for Disease Control and Prevention (CDC) — as a lure, and the groups behind two families of malware, Trickbot and Emotet, created nearly 80 different variants using the pandemic to spread in the first half of 2020.Â
Much longer lasting, however, is the move to remote work. Almost three-quarters of firms have experienced a leak of sensitive data in the past 12 months, according to a survey of chief information security officers conducted by Microsoft.Â
“Traditional security policies within an organization’s perimeter have become much harder to enforce across a wider network made up of home and other private networks and unmanaged assets in the connectivity path,” Burt wrote. “As organizations continue to move applications to the cloud, we’re seeing cybercriminals increase distributed denial of service (DDoS) attacks to disrupt user access and even obfuscate more malicious and harmful infiltrations of an organization’s resources.”
State-sponsored attacks also accounted for more than 13,000 incidents that required notification to customers, according to Microsoft. More than half of such attacks were related to Russia (52%), with Iran-linked attacks coming in second (25%), followed by China (12%). During the coronavirus pandemic, Microsoft detected more than 16 different nation-state actors targeting vaccine research and healthcare policy agencies.
“Common targets have included nongovernmental organizations (NGOs), advocacy groups, human rights organizations and think tanks focused on public policy, international affairs or security,” Burt wrote. “This trend may suggest nation-state actors have been targeting those involved in public policy and geopolitics, especially those who might help shape official government policies.”
Veteran technology journalist of more than 20 years. Former research engineer. Written for more than two dozen publications, including CNET News.com, Dark Reading, MIT’s Technology Review, Popular Science, and Wired News. Five awards for journalism, including Best Deadline … View Full Bio
Â
Recommended Reading:
More Insights