Our blog series for National Cybersecurity Awareness Month (NCSAM) has come to an end. So far, we have looked at how we can be more ‘cyber smart’ to help manage our digital exposure; the nuances to the prolific phishing threat; and how the experiences of our Photon threat intelligence analysts has helped set them up for success in the industry.

In our last installment, it is important to look forward and assess how we can best prepare for the future, combining our existing knowledge and powers of prediction. That is not to say get the crystal ball out or start reading the tea leaves – but instead bring together what we think will happen and wrap it nicely together with some language of uncertainty – as threat intelligence analysts this is our daily bread and butter. 

Then and now 

If 2021 has taught us anything, it is that threat actors are still able to bypass network security mechanisms and navigate vulnerabilities in the supply chain to create maximum impact. Evidently our current approach to network defence is not enough, despite increased awareness for basic cyber security best practices at the grass roots level. But with high-profile attacks such as the SolarWinds supply chain compromise and the ransomware attack on Colonial Pipeline still fresh our minds, it is clear that our current defensive best practices are either insufficient or are not yet properly adopted. 

Without wanting to add to the doom and gloom, the complex task that is defending against modern cyber threats is on course to increase in difficulty. This time last year, we discussed the additional avenues that network defenders will need to navigate as the number of connected devices increases and more industries adopt 5G technology. The future of defensive best practices will likely require a more dynamic approach to cyber security, an approach that can adapt and be rolled out without delay. Let’s look at the good, the bad, and the key examples..

The good

It is not all bad. Plus, we should remember that cyber defenses will almost certainly always be playing catch up with attackers. But there have been some serious gains when it comes to protecting networks in the age of the IoT.  Firstly, the baseline best practices, which include greater awareness around phishing links and standardized multi-factor authentication (MFA), are now a core part of widespread defensive measures. 

Regulations that support these best practices are also progressing. Something of a milestone was reached last year, when a new US cyber security law was enacted to regulate how the federal government procures IoT devices. With the help of the National Institute of Standards and Technology (NIST), the new regulations set out standards for manufacturers of smart devices and the users of those devices.

In an industry that has been slow to put cyber security first, these regulations are certainly a step in the right direction. IoT device manufacture has been plagued by the rush to market, which prioritizes functionality and sales over built-in security. This has often left smart devices vulnerable to new and existing vulnerabilities and given malware operators an easy way in. Now, these regulations are setting the standard by prohibiting federal agencies from purchasing any device that fails to meet minimum security requirements. 

This seems like a much needed first step, it is just unfortunate that these initial steps are only being taken now, when the security community has been highlighting these issues for many years. Despite new rules and measures being welcome, the slow move to action will almost certainly continue to put network defenders on the backfoot. 

The bad

Given the rapid pace at which cyber-threat actor capability is evolving, there is little room for delay when it comes to putting cyber security first. The process of identifying issues in the way that IoT devices were manufactured, and the ease with which these devices were passing security checks, to enacting laws to prevent their use has arguably taken far too long. Now that new, rather essential security processes are entering the chat, these delays from discussion to action need to be shortened at best, but preferably eradicated. 

The concept of zero-trust architecture is a perfect example of this. Zero trust refers to an approach toward network system design where all trust given to users and devices on the network is removed. All aspects of the network are treated as hostile, meaning that all activity must be verified through stringent access policies. This has been tipped as an ideal model for preventing lateral movement across a network, which is so commonly used in cyber attacks, especially targeted ransomware deployments and nation-state espionage campaigns. 

Yoda verification meme "Trust but Verify You Must"

Zero-trust proposals are now integrated into the cyber security discourse but it’s important that they don’t fester there for too long. On a recent episode of Digital Shadows (now ReliaQuest) ShadowTalk, the team discussed the resignation of a US government official that cited many ongoing issues with the Department of Defense as their reasons for stepping down. In particular, the official noted how leadership was guilty of talking the talk, but not walking the walk. These comments were applied to the implementation of zero trust, as the official alleged that there was much talk of the concept but little to no funding dished out to make it happen.

Dynamism: Be like water

In rather unconventional style, finishing with an example will help emphasize the need to have a more dynamic approach to cyber security and the policies that support it. A September edition of our Weekly Intelligence Summary looked at a ransomware campaign that compromised victims through the supply chain. The operators of the “LockFile” ransomware had successfully gained access to various networks by exploiting high-profile vulnerabilities in Microsoft Exchange Servers and then taken over domain controllers using the “PetitPotam” exploit. This campaign brought together the key trends observed throughout 2021: technically sophisticated ransomware deployment, zero-day vulnerabilities impacting widely-used suppliers, and the dangers of publicly disclosed exploits.

This potent cocktail of tactics, techniques, and procedures (TTPs) was a stark reminder that we cannot defend against modern cyber threats in a narrowly segmented fashion. Threat actors are quick to chain together vulnerabilities and exploits to have maximum impact, so defenders need to prevent the domino effect before it occurs. It is not an easy task, but our ability to adapt will define how often a large-scale supply-chain attack makes headlines going forward. Let’s continue the good, seek to eradicate the bad, and honor the mantra that is cyber security first