Data breaches are not slowing down. Nobody expects to be a victim, but the data shows the exponential growth in data leakage year over year. I recently sat down with the FBI Cyber Division’s Senior Cyber and Counterintelligence SME, Darren Mott, to chat through the top emerging cyber threats to businesses that his team is seeing. (You can watch the full recording here).

In this blog, I’ll walk you through the webinar’s key takeaways as well as how you can get started (today) on mitigating your company’s exposure online.

 

The Cyber Threat Spectrum

Mott kicked off the webinar by presenting the Cyber Threat Spectrum as the FBI sees it.

The Cyber Threat Spectrum (source- FBI Cyber Division)

Figure 1: The Cyber Threat Spectrum (source: FBI Cyber Division)

 

Regardless of your industry, he says everyone should have an understanding of the 3 threats in the middle:

  1. Crime: Individuals and sophisticated criminal enterprises steal personal information (i.e. Credit Card information, health information, etc) and extort victims for financial gain.
  2. Espionage: Nation-state actors use national intelligence infrastructure to commit cyber intrusions against companies in the defense realm and other private sector entities.
  3. Insider: Regarded as the #1 threat for any company as it involves people within your organization, whom already have access to your data, stealing proprietary information for personal, financial, and ideological reasons.

Everyone is a potential victim for these three areas of the spectrum. But what are the biggest actual cyber issues that security teams need to focus on?

 

Business Email Compromise

Business Email Compromise occurs when an attacker takes over an email account and attempts to impersonate an authority figure within a company. The FBI has seen accounts taken over primarily due to an employee accessing their email remotely or on a compromised machine, credentials being exposed from previous data breaches, and weak passwords. Mott mentioned that it is financially the top criminal issue that businesses are dealing with from a cyber perspective. In 2018, $1.2B in loss was associated with Business Email Compromise, which was outlined in the FBI’s annual Internet Crimes Complaints Center (IC3) report.

 

“Human interaction and negligence is the primary vulnerability”

– Darren Mott, FBI Cyber Division

 

The process typically works like this: an adversary will craft a fake email from the compromised account (typically someone in the Finance department) and send an email to accounts payable that appears to be real and urgent. This results in a wire transfer or some other movement of funds being sent to an attacker-controlled account.

So how can you lower your risk here? Mott advises to have follow-up processes in place internally that you trust – for example, a follow-up by voice call. Having multiple authentication layers within human processes can help reduce the risk. If you’ve discovered you were affected by a Business Email Compromise attack, get in touch with the FBI through their online portal at IC3.gov. Last year, the FBI created the Recovery Asset Team (RAT) which had a 75% success rate in its debut year. Additionally, reach out to your local field office (located in all major cities throughout the United States) to build your relationships with the local agents.

If you’re interested in learning more about Business Email Compromise, the Photon Research Team put out a report around our own findings on this subject as well as mitigation recommendations. Check out the report here: Pst! Cybercriminals on the Outlook for Your Email

 

Ransomware

The other main issue Mott discussed was ransomware. Ransomware’s largest targets traditionally tend to be small to medium businesses, especially within Healthcare and Finance sectors. The average ransom tends to be between $500-$2000 for SMBs, with Windows being the most targeted system according to recent reports.

Municipalities have also been heavily targeted as of late; check out our recent ShadowTalk episode where I dig into an outbreak of ransomware attacks impacting local government entities across Texas.

Human interaction tends to be the main method allowing ransomware to occur according to Mott. To help mitigate internally, he recommended spearphish testing to help bring more awareness to your employees and implementing banners on external emails to show that they are coming from senders outside your company network.

 

Mott suggests a few things to consider around ransomware hits:

  • Maintain clean backups that can restore any encrypted documents
  • Monitor external emails with attachments closely
  • If you do happen to get hit by a ransomware attack, evaluate how much you are going to lose – basically weighing the cost of the ransom against the time and effort to take backing up your systems to the latest clean version.

 

So now that we understand the top cyber threats that the FBI is seeing, how do we proactively protect our organizations so that we are not faced with these attacks?

 

New Realities Lead to New Points of Exposure

Let’s face the facts – some of the critical data that you’re trying to protect is already outside of your organization. With new realities like infrastructure as a service (IAAS) environments, Shadow IT, and other unknowns that could exist in your supply chain, we have an expanding attack surface with new points of exposure.

New realities lead to new points of exposure

Figure 2: New realities lead to new points of exposure

 

Our research team has seen this in our recent data exposure research findings, Too Much Information: The Sequel. We found over 2.3 billion files exposed online, a 50% increase from our findings the previous year. The problem of inadvertent data exposure is not an impossible one to solve, though. We outline several technical mitigation steps you can take to use these file storage technologies safely and efficiently.

 

How Risks Emerge From Your Exposure

How risks emerge from your online exposure

Figure 3: How risks emerge from your online exposure

 

So what? How is this data actually turning into threats? Exposed data can be used to perform account takeovers, exploit a vulnerability, conduct spear-phishing attacks, and more. This can hit a brand’s reputation, cause compliance or privacy violations, or result in a loss in revenue.

I decided to play out a scenario for the webinar audience (and now you) on how a threat actor could go about using your exposed data to his or her advantage.

 

Acquisition: In this example, threat actor “Bloody” is in search of a bank account access and begins his search by looking around on criminal forums to see who he can buy access from.

Scenario: Acquisition – Seeking bank account login access on forums

Figure 4: Scenario: Acquisition – Seeking bank account login access on forums

 

Phishing: If he’s unable to access there, he heads to some dark web forums and finds a service with custom phishing pages for credential harvesting attacks. Now he doesn’t need to buy the potentially outdated credentials and can go straight to the source.

Scenario: Looking for a custom phishing service

Figure 5: Scenario: Looking for a custom phishing service

 

Typosquat: Now with the phishing page, he decides to register a typosquat domain (one that looks similar to the site he’s targeting) and make it appear identical. In the screenshot below, see how the image on the right looks almost identical to the real web page on the left.

Scenario- Creating typosquats to fool victims

Figure 6: Scenario: Creating typosquats to fool victims

 

Now at this point, Bloody could call it a day. His attack worked, he got his money, he’s good. Let’s say though, that the site Bloody was trying to get access to wasn’t something that was public facing, but rather running internally on a corporate network.

 

Selling Access: Bloody goes back to the forums and looks for people selling access, rather than straightforward user accounts. He comes across Nikolay, who’s selling access to a corporate network. Bloody decides to use some of his stolen Ethereum to purchase the corporate access from Nikolay. Now, as Bloody is rooting around in the network that he just paid his way into, he comes across a spreadsheet titled “Employee Data”.

Scenario: Finding people selling access to a corporate network in the forums

Figure 7: Scenario: Finding people selling access to a corporate network in the forums

 

Exposed Data: Bloody finds the jackpot: sensitive employee PII (Personally Identifiable Information). He can now extort the company itself, unknowing employees, or could sell the data on same online forums where he first started looking for credentials.

 

How to Mitigate Data Leakage for Your Company

Wow. So how do we keep an eye on threat actors like Bloody so that our organizations avoid these attacks from inadvertent data loss?

We’ve created a practical guide, aimed at security analysts and other practitioners that highlights free tools and helpful tips that you can use (literally today) to get started on better managing your external data exposure.

 

A Practical Guide to Reducing Digital Risk

 

I hope you found this helpful. Don’t forget to check out the full recording of FBI SA Daren Mott’s and my conversation for the full breakdown. You can watch it here.

 

And to stay up to date with top cyber threats and other threat intelligence news, make sure to subscribe to our email list below or follow me on Twitter (@pseudohvr). Feel free to DM me with any questions. Thanks for the time!