Interviews

Time to detect, deflect attacks

by Mark Rowe

Most companies lack confidence in their ability to detect targeted attacks in a timely manner. That is suggested by a survey commissioned by Intel Security and conducted by Evalueserve, with the report, When Minutes Count, that assesses organisations’ abilities to detect and deflect targeted attacks. Even companies best prepared to handle targeted attacks are taking the time to investigate high volumes of events, says McAfee, now part of Intel Security. The IT firm points to a sense of urgency and organisational focus on creative approaches to earlier detection and more effective mitigation.

UK findings include:

• Over two thirds (69 per cent) of UK respondents indicated that targeted attacks are a primary concern for their organisations
• 69 per cent of UK organisations investigated 10 or more attacks last year in comparison to the global figure of 58 per cent
• Less than a third (27 per cent) of UK respondents said they are confident in their ability to detect an attack within minutes, with the global figure being just under a quarter (24 per cent); just under half said it would take days, weeks, or even months before they noticed suspicious behaviour
• 71 per cent of those able to detect attacks in minutes had a proactive, real-time Security Information and Event Management (SIEM) system
• Half of the companies surveyed indicated that they have adequate tools and technologies to deliver faster incident response but often critical indicators are not isolated from the alerts generated

Raj Samani, VP, CTO for Intel Security, EMEA, said: “You only have an advantage over your attackers when you address the time-to-discovery challenge. IT departments are inundated by alerts every day and the job to sift through threat data becomes a huge task. With real time intelligence and analytics, the overwhelming process of filtering this sea of alerts and indicators can be simplified and organisations can gain a deeper understanding supporting the context of relevant events. As a result, organisations can detect and deflect attacks much more quickly. Real-time, intelligence-aware, SIEM technologies minimise time to detection to proactively prevent breaches based on contextualisation of indicators during analysis and automated policy-driven responses. With the power to accelerate their ability to detect, respond to, and learn from events, organisations can dramatically shift their security posture from that of the hunted, to the hunter.”

Detecting attacks in the first few minutes is critical. When Minutes Count uncovers the top eight most common attack activities successful organisations track to detect and deflect targeted attacks. Having a contextual understanding of the indicators proved to be most important for organisations under threat:

1. Foreign bodies: Internal hosts communicating with known bad destinations or to a foreign country where organisations don’t conduct business.
2. Inside out: Internal hosts communicating to external hosts using non-standard ports or protocol/port mismatches.
3. Leapfrog: Publically accessible or demilitarised zone (DMZ) hosts communicating to internal hosts. This allows leapfrogging from the outside to the inside and back, permitting data exfiltration and remote access to assets. It neutralises the value of the DMZ.
4. Out of hours: Off-hour malware detection. Alerts that occur outside standard business operating hours could signal a compromised host.
5. Finding the intruder: Network scans by internal hosts communicating with multiple hosts in a short time frame, which could reveal an attacker moving laterally within the network. Perimeter network defences, such as firewall, are rarely configured to monitor traffic on the internal network (but could be).
6. Recognising patterns: Multiple alarm events from a single host or duplicate events across multiple machines in the same subnet over a 24-hour period, such as repeated authentication failures.
7. Cleaning up: After being cleaned, a system is re-infected with malware within five minutes — repeated reinfections signal the presence of a rootkit or persistent compromise.
8. User error: A user account trying to login to multiple resources within a few minutes from/to different regions—a sign that the user’s credentials have been stolen or that a user is up to mischief.

Lance Wright is senior manager of information security and compliance at Volusion, a commerce solutions provider contributing to the report. He said: “We noticed a workstation making odd authentication requests to the domain controller at two o’clock in the morning. That could be normal activity, but it could also be a sign of something malicious. After that incident we set up a rule to alert us if any workstation has more than five authentication requests during non-business hours to help us identify the attack early, before any data is compromised.”

To view the full Intel Security When Minutes Count report, visit: www.mcafee.com/SIEM.

Related News

Newsletter

Subscribe to our weekly newsletter to stay on top of security news and events.

© 2024 Professional Security Magazine. All rights reserved.

Website by MSEC Marketing