AI가 랜섬웨어로부터 중요한 인프라를 보호하는 방법

Default blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog image
12
May 2021
12
May 2021
In the wake of the Colonial Pipeline cyber-attack, this blog discusses the many threats facing critical infrastructure, and how Cyber AI disrupted a similar ‘double extortion’ ransomware attack against an electrical utilities supplier.

Modern Threats to OT Environments

At the 2021 RSA cyber security conference, US Secretary of Homeland Security Alejandro Mayorkas made an era-defining statement regarding the cyber security landscape: “Let me be clear: ransomware now poses a national security threat.”

Last weekend, Mayorkas’ words rang true. A ransomware attack on the Colonial Pipeline – responsible for nearly half of the US East Coast’s diesel, gasoline, and jet fuel – resulted in the shutdown of a critical fuel network supplying a number of Eastern states.

The fallout from the attack demonstrated how widespread and damaging the consequences of ransomware can be. Against critical infrastructure and utilities, cyber-attacks have the potential to disrupt supplies, harm the environment, and even threaten human lives.

Though full details remain to be confirmed, the attack is reported to have been conducted by an affiliate of the cyber-criminal group called DarkSide, and likely leveraged common remote desktop tools. Remote access has been enabled as an exploitable vulnerability within critical infrastructure by the shift to remote work that many organizations made last year, including those with Industrial Control Systems (ICS) and Operational Technology (OT).

The rise of industrial ransomware

Ransomware against industrial environments is on the rise, with a reported 500% increase since 2018. Oftentimes, these threats leverage the convergence of IT and OT systems, first targeting IT before pivoting to OT. This was seen with the EKANS ransomware that included ICS processes in its ‘kill list’, as well as the Cring ransomware that compromised ICS after first exploiting a vulnerability in a virtual private network (VPN).

It remains to be seen whether the initial attack vector in the Colonial Pipeline compromise exploited a technical vulnerability, compromised credentials, or a targeted spear phishing campaign. It has been reported that the attack first impacted IT systems, and that Colonial then shut down OT operations as a safety precaution. Colonial confirms that the ransomware “temporarily halted all pipeline operations and affected some of our IT systems,” showing that, ultimately, both OT and IT were affected. This is a great example of how many OT systems depend on IT, such that an IT cyber-attack has the ability to take down OT and ICS processes.

In addition to locking down systems, the threat actors also stole 100GB of sensitive data from Colonial. This kind of double extortion attack — in which data is exfiltrated before files are encrypted — has unfortunately become the norm rather than the exception, with over 70% of ransomware attacks involving exfiltration. Some ransomware gangs have even announced that they are dropping encryption altogether in favor of data theft and extortion methods.

Earlier this year, Darktrace defended against a double extortion ransomware attack waged against a critical infrastructure organization, which also leveraged common remote access tools. This blog will outline the threat find in depth, showing how Darktrace’s self-learning AI responded autonomously to an attack strikingly similar to the Colonial Pipeline incident.

Darktrace threat find

Ransomware against electric utilities equipment supplier

In an attack against a North American equipment supplier for electrical utilities earlier this year, Darktrace/OT demonstrated its ability to protect critical infrastructure against double extortion ransomware that targeted organizations with ICS and OT.

The ransomware attack initially targeted IT systems, and, thanks to self-learning Cyber AI, was stopped before it could spill over into OT and disrupt operations.

The attacker first compromised an internal server in order to exfiltrate data and deploy ransomware over the course of 12 hours. The short amount of time between initial compromise and deployment is unusual, as ransomware threat actors often wait several days to spread stealthily as far across the cyber ecosystem as possible before striking.

Figure 1: A timeline of the attack

How did the attack bypass the rest of the security stack?

The attacker leveraged ‘Living off the Land’ techniques to blend into the business’ normal ‘patterns of life’, using a compromised admin credential and a remote management tool approved by the organization, in its attempts to remain undetected.

Darktrace commonly sees the abuse of legitimate remote management software in attackers’ arsenal of techniques, tactics, and procedures (TTPs). Remote access is also becoming an increasingly common vector of attack in ICS attacks in particular. For example, in the cyber-incident at the Florida water treatment facility last February, attackers exploited a remote management tool in attempts to manipulate the treatment process.

The specific strain of ransomware deployed by this attacker also successfully evaded detection by anti-virus by using a unique file extension when encrypting files. These forms of ‘signatureless’ ransomware easily slip past legacy approaches to security that rely on rules, signatures, threat feeds, and lists of documented Common Vulnerabilities and Exposures (CVEs), as these are methods that can only detect previously documented threats.

The only way to detect never-before-seen threats like signatureless ransomware is for a technology to find anomalous behavior, rather than rely on lists of ‘known bads’. This can be achieved with self-learning technology, which spots even the most subtle deviations from the normal ‘patterns of life’ for all devices, users, and all the connections between them.

Darktrace insights

Initial compromise and establishing foothold

Despite the abuse of a legitimate tool and the absence of known signatures, Darktrace/OT was able to use a holistic understanding of normal activity to detect the malicious activity at multiple points in the attack lifecycle.

The first clear sign of an emerging threat that was alerted by Darktrace was the unusual use of a privileged credential. The device also served an unusual remote desktop protocol (RDP) connection from a Veeam server shortly before the incident, indicating that the attacker may have moved laterally from elsewhere in the network.

Three minutes later, the device initiated a remote management session which lasted 21 hours. This allowed the attacker to move throughout the broader cyber ecosystem while remaining undetected by traditional defences. Darktrace, however, was able to detect unusual remote management usage as another early warning indicative of an attack.

Double threat part one: Data exfiltration

One hour after the initial compromise, Darktrace detected unusual volumes of data being sent to a 100% rare cloud storage solution, pCloud. The outbound data was encrypted using SSL, but Darktrace created multiple alerts relating to large internal downloads and external uploads that were a significant deviation from the device’s normal ‘pattern of life’.

The device continued to exfiltrate data for nine hours. Analysis of the files downloaded by the device, which were transferred using the unencrypted SMB protocol, suggests that they were sensitive in nature. Fortunately, Darktrace was able to pinpoint the specific files that were exfiltrated so that the customer could immediately evaluate the potential implications of the compromise.

Double threat part two: File encryption

A short time later, at 01:49 local time, the compromised device began encrypting files in a SharePoint back-up share drive. Over the next three and a half hours, the device encrypted over 13,000 files on at least 20 SMB shares. In total, Darktrace produced 23 alerts for the device in question, which amounted to 48% of all the alerts produced in the corresponding 24-hour period.

Darktrace’s Cyber AI Analyst then automatically launched an investigation, identifying the internal data transfers and the file encryption over SMB. From this, it was able to present incident reports that connected the dots among these disparate anomalies, piecing them together into a coherent security narrative. This put the security team in a position to immediately take remediating action.

If the customer had been using Darktrace’s autonomous response technology, there is no doubt the activity would have been halted before significant volumes of data could have been exfiltrated or files encrypted. Fortunately, after seeing both the alerts and Cyber AI Analyst reports, the customer was able to use Darktrace’s ‘Ask the Expert’ (ATE) service for incident response to mitigate the impact of the attack and assist with disaster recovery.

Figure 2: AI Analyst Incident reporting an unusual reprogram command using the MODBUS protocol. The incident includes a plain English summary, relevant technical information, and the investigation process used by the AI.  

Detecting the threat before it could disrupt critical infrastructure

The targeted supplier was overseeing OT and had close ties to critical infrastructure. By facilitating the early-stage response, Darktrace prevented the ransomware from spreading further onto the factory floor. Crucially, Darktrace also minimized operational disruption, helping to avoid the domino effect which the attack could have had, affecting not only the supplier itself, but also the electric utilities that this supplier supports.

As both the recent Colonial Pipeline incident and the above threat find reveal, ransomware is a pressing concern for organizations overseeing industrial operations across all forms of critical infrastructure, from pipelines to the power grid and its suppliers. With self-learning AI, these attack vectors can be dealt with before the damage is done through real-time threat detection, autonomous investigations, and — if activated — targeted machine-speed response.

Looking forward: Using Self-Learning AI to protect critical infrastructure across the board

In late April, the Biden administration announced an ambitious effort to “safeguard US critical infrastructure from persistent and sophisticated threats.” The Department of Energy’s (DOE) 100-day plan specifically seeks technologies “that will provide cyber visibility, detection, and response capabilities for industrial control systems of electric utilities.”

The Biden administration’s cyber sprint clearly calls for a technology that protects critical energy infrastructure, rather than merely best practice measures and regulations. As seen in the above threat find, Darktrace AI is a powerful technology that leverages unsupervised machine learning to autonomously safeguard critical infrastructure and its suppliers with machine speed and precision.

Darktrace enhances detection, mitigation, and forensic capabilities to detect  sophisticated and novel attacks, along with insider threats and pre-existing infections, using Self-Learning Cyber AI, without rules, signatures, or lists of CVEs. Incident investigations provided in real time by Cyber AI Analyst jumpstart remediation with actionable insights, containing emerging attacks at their early stages, before they escalate into crisis.

Enable near real-time situational awareness and response capabilities

Darktrace immediately understands, identifies, and investigates all anomalous activity in ICS/OT networks, whether human or machine driven. Additionally, Darktrace actions targeted response where appropriate to neutralize threats, either actively or in human confirmation mode. Because Self-learning AI adapts alongside evolutions in the ecosystem, organizations benefit from real-time awareness with no tuning or human input necessary

Deploy technologies to increase visibility of threats in ICS and OT systems

Darktrace contextualizes security events, adapts to novel techniques, and translates findings into a security narrative that can be actioned by humans in minutes. Delivering a unified view across IT and OT systems.

Darktrace detects, investigates, and responds to threats at higher Purdue levels and in IT systems before they ‘spill over’ into OT. ‘Plug and play’ deployment seamlessly integrates with technological architecture, presenting 3D network topology with granular visibility into all users, devices, and subnets.

Darktrace's asset identification continuously catalogues all ICS/OT devices and identifies and investigates all threatening activity indicative of emerging attacks – be it ICS ransomware, APTs, zero-day exploits, insider threats, pre-existing infections, DDoS, crypto-mining, misconfigurations, or never-before-seen attacks.

Thanks to Darktrace analyst Oakley Cox for his insights on the above threat find.

Darktrace model detections:

  • Initial compromise:
  • User / New Admin Credential on Client
  • Data exfiltration:
  • Anomalous Connection / Uncommon 1 GiB Outbound
  • Anomalous Connection / Low and Slow Exfiltration
  • Device / Anomalous SMB Followed by Multiple Model Breaches
  • Anomalous Connection / Download and Upload
  • File encryption:
  • Compromise / Ransomware / Suspicious SMB Activity
  • Anomalous Connection / SMB Enumeration
  • Device / Anomalous RDP Followed by Multiple Model Breaches
  • Anomalous File / Internal / Additional Extension Appended to SMB File
  • Anomalous Connection / Sustained MIME Type Conversion
  • Anomalous Connection / Suspicious Read Write Ratio
  • Device / Multiple Lateral Movement Model Breaches

INSIDE THE SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
AUTHOR
ABOUT ThE AUTHOR
데이비드 매슨
엔터프라이즈 보안 담당 이사

David Masson is Darktrace’s Director of Enterprise Security, and has over two decades of experience working in fast moving security and intelligence environments in the UK, Canada and worldwide. With skills developed in the civilian, military and diplomatic worlds, he has been influential in the efficient and effective resolution of various unique national security issues. David is an operational solutions expert and has a solid reputation across the UK and Canada for delivery tailored to customer needs. At Darktrace, David advises strategic customers across North America and is also a regular contributor to major international and national media outlets in Canada where he is based. He holds a master’s degree from Edinburgh University.

Book a 1-1 meeting with one of our experts
share this article
COre coverage

More in this series

항목을 찾을 수 없습니다.

Blog

Inside the SOC

A Thorn in Attackers’ Sides: How Darktrace Uncovered a CACTUS Ransomware Infection

Default blog imageDefault blog image
24
Apr 2024

What is CACTUS Ransomware?

In May 2023, Kroll Cyber Threat Intelligence Analysts identified CACTUS as a new ransomware strain that had been actively targeting large commercial organizations since March 2023 [1]. CACTUS ransomware gets its name from the filename of the ransom note, “cAcTuS.readme.txt”. Encrypted files are appended with the extension “.cts”, followed by a number which varies between attacks, e.g. “.cts1” and “.cts2”.

As the cyber threat landscape adapts to ever-present fast-paced technological change, ransomware affiliates are employing progressively sophisticated techniques to enter networks, evade detection and achieve their nefarious goals.

How does CACTUS Ransomware work?

In the case of CACTUS, threat actors have been seen gaining initial network access by exploiting Virtual Private Network (VPN) services. Once inside the network, they may conduct internal scanning using tools like SoftPerfect Network Scanner, and PowerShell commands to enumerate endpoints, identify user accounts, and ping remote endpoints. Persistence is maintained by the deployment of various remote access methods, including legitimate remote access tools like Splashtop, AnyDesk, and SuperOps RMM in order to evade detection, along with malicious tools like Cobalt Strike and Chisel. Such tools, as well as custom scripts like TotalExec, have been used to disable security software to distribute the ransomware binary. CACTUS ransomware is unique in that it adopts a double-extortion tactic, stealing data from target networks and then encrypting it on compromised systems [2].

At the end of November 2023, cybersecurity firm Arctic Wolf reported instances of CACTUS attacks exploiting vulnerabilities on the Windows version of the business analytics platform Qlik, specifically CVE-2023-41266, CVE-2023-41265, and CVE-2023-48365, to gain initial access to target networks [3]. The vulnerability tracked as CVE-2023-41266 can be exploited to generate anonymous sessions and perform HTTP requests to unauthorized endpoints, whilst CVE-2023-41265 does not require authentication and can be leveraged to elevate privileges and execute HTTP requests on the backend server that hosts the application [2].

Darktrace’s Coverage of CACTUS Ransomware

In November 2023, Darktrace observed malicious actors leveraging the aforementioned method of exploiting Qlik to gain access to the network of a customer in the US, more than a week before the vulnerability was reported by external researchers.

Here, Qlik vulnerabilities were successfully exploited, and a malicious executable (.exe) was detonated on the network, which was followed by network scanning and failed Kerberos login attempts. The attack culminated in the encryption of numerous files with extensions such as “.cts1”, and SMB writes of the ransom note “cAcTuS.readme.txt” to multiple internal devices, all of which was promptly identified by Darktrace DETECT™.

While traditional rules and signature-based detection tools may struggle to identify the malicious use of a legitimate business platform like Qlik, Darktrace’s Self-Learning AI was able to confidently identify anomalous use of the tool in a CACTUS ransomware attack by examining the rarity of the offending device’s surrounding activity and comparing it to the learned behavior of the device and its peers.

Unfortunately for the customer in this case, Darktrace RESPOND™ was not enabled in autonomous response mode during their encounter with CACTUS ransomware meaning that attackers were able to successfully escalate their attack to the point of ransomware detonation and file encryption. Had RESPOND been configured to autonomously act on any unusual activity, Darktrace could have prevented the attack from progressing, stopping the download of any harmful files, or the encryption of legitimate ones.

Cactus Ransomware Attack Overview

Holiday periods have increasingly become one of the favoured times for malicious actors to launch their attacks, as they can take advantage of the festive downtime of organizations and their security teams, and the typically more relaxed mindset of employees during this period [4].

Following this trend, in late November 2023, Darktrace began detecting anomalous connections on the network of a customer in the US, which presented multiple indicators of compromise (IoCs) and tactics, techniques and procedures (TTPs) associated with CACTUS ransomware. The threat actors in this case set their attack in motion by exploiting the Qlik vulnerabilities on one of the customer’s critical servers.

Darktrace observed the server device making beaconing connections to the endpoint “zohoservice[.]net” (IP address: 45.61.147.176) over the course of three days. This endpoint is known to host a malicious payload, namely a .zip file containing the command line connection tool PuttyLink [5].

Darktrace’s Cyber AI Analyst was able to autonomously identify over 1,000 beaconing connections taking place on the customer’s network and group them together, in this case joining the dots in an ongoing ransomware attack. AI Analyst recognized that these repeated connections to highly suspicious locations were indicative of malicious command-and-control (C2) activity.

Cyber AI Analyst Incident Log showing the offending device making over 1,000 connections to the suspicious hostname “zohoservice[.]net” over port 8383, within a specific period.
Figure 1: Cyber AI Analyst Incident Log showing the offending device making over 1,000 connections to the suspicious hostname “zohoservice[.]net” over port 8383, within a specific period.

The infected device was then observed downloading the file “putty.zip” over a HTTP connection using a PowerShell user agent. Despite being labelled as a .zip file, Darktrace’s detection capabilities were able to identify this as a masqueraded PuttyLink executable file. This activity resulted in multiple Darktrace DETECT models being triggered. These models are designed to look for suspicious file downloads from endpoints not usually visited by devices on the network, and files whose types are masqueraded, as well as the anomalous use of PowerShell. This behavior resembled previously observed activity with regards to the exploitation of Qlik Sense as an intrusion technique prior to the deployment of CACTUS ransomware [5].

The downloaded file’s URI highlighting that the file type (.exe) does not match the file's extension (.zip). Information about the observed PowerShell user agent is also featured.
Figure 2: The downloaded file’s URI highlighting that the file type (.exe) does not match the file's extension (.zip). Information about the observed PowerShell user agent is also featured.

Following the download of the masqueraded file, Darktrace observed the initial infected device engaging in unusual network scanning activity over the SMB, RDP and LDAP protocols. During this activity, the credential, “service_qlik” was observed, further indicating that Qlik was exploited by threat actors attempting to evade detection. Connections to other internal devices were made as part of this scanning activity as the attackers attempted to move laterally across the network.

Numerous failed connections from the affected server to multiple other internal devices over port 445, indicating SMB scanning activity.
Figure 3: Numerous failed connections from the affected server to multiple other internal devices over port 445, indicating SMB scanning activity.

The compromised server was then seen initiating multiple sessions over the RDP protocol to another device on the customer’s network, namely an internal DNS server. External researchers had previously observed this technique in CACTUS ransomware attacks where an RDP tunnel was established via Plink [5].

A few days later, on November 24, Darktrace identified over 20,000 failed Kerberos authentication attempts for the username “service_qlik” being made to the internal DNS server, clearly representing a brute-force login attack. There is currently a lack of open-source intelligence (OSINT) material definitively listing Kerberos login failures as part of a CACTUS ransomware attack that exploits the Qlik vulnerabilities. This highlights Darktrace’s ability to identify ongoing threats amongst unusual network activity without relying on existing threat intelligence, emphasizing its advantage over traditional security detection tools.

Kerberos login failures being carried out by the initial infected device. The destination device detected was an internal DNS server.
Figure 4: Kerberos login failures being carried out by the initial infected device. The destination device detected was an internal DNS server.

In the month following these failed Kerberos login attempts, between November 26 and December 22, Darktrace observed multiple internal devices encrypting files within the customer’s environment with the extensions “.cts1” and “.cts7”. Devices were also seen writing ransom notes with the file name “cAcTuS.readme.txt” to two additional internal devices, as well as files likely associated with Qlik, such as “QlikSense.pdf”. This activity detected by Darktrace confirmed the presence of a CACTUS ransomware infection that was spreading across the customer’s network.

The model, 'Ransom or Offensive Words Written to SMB', triggered in response to SMB file writes of the ransom note, ‘cAcTuS.readme.txt’, that was observed on the customer’s network.
Figure 5: The model, 'Ransom or Offensive Words Written to SMB', triggered in response to SMB file writes of the ransom note, ‘cAcTuS.readme.txt’, that was observed on the customer’s network.
CACTUS ransomware extensions, “.cts1” and “.cts7”, being appended to files on the customer’s network.
Figure 6: CACTUS ransomware extensions, “.cts1” and “.cts7”, being appended to files on the customer’s network.

Following this initial encryption activity, two affected devices were observed attempting to remove evidence of this activity by deleting the encrypted files.

Attackers attempting to remove evidence of their activity by deleting files with appendage “.cts1”.
Figure 7: Attackers attempting to remove evidence of their activity by deleting files with appendage “.cts1”.

Conclusion

In the face of this CACTUS ransomware attack, Darktrace’s anomaly-based approach to threat detection enabled it to quickly identify multiple stages of the cyber kill chain occurring in the customer’s environment. These stages ranged from ‘initial access’ by exploiting Qlik vulnerabilities, which Darktrace was able to detect before the method had been reported by external researchers, to ‘actions on objectives’ by encrypting files. Darktrace’s Self-Learning AI was also able to detect a previously unreported stage of the attack: multiple Kerberos brute force login attempts.

If Darktrace’s autonomous response capability, RESPOND, had been active and enabled in autonomous response mode at the time of this attack, it would have been able to take swift mitigative action to shut down such suspicious activity as soon as it was identified by DETECT, effectively containing the ransomware attack at the earliest possible stage.

Learning a network’s ‘normal’ to identify deviations from established patterns of behaviour enables Darktrace’s identify a potential compromise, even one that uses common and often legitimately used administrative tools. This allows Darktrace to stay one step ahead of the increasingly sophisticated TTPs used by ransomware actors.

Credit to Tiana Kelly, Cyber Analyst & Analyst Team Lead, Anna Gilbertson, Cyber Analyst

Appendices

References

[1] https://www.kroll.com/en/insights/publications/cyber/cactus-ransomware-prickly-new-variant-evades-detection

[2] https://www.bleepingcomputer.com/news/security/cactus-ransomware-exploiting-qlik-sense-flaws-to-breach-networks/

[3] https://explore.avertium.com/resource/new-ransomware-strains-cactus-and-3am

[4] https://www.soitron.com/cyber-attackers-abuse-holidays/

[5] https://arcticwolf.com/resources/blog/qlik-sense-exploited-in-cactus-ransomware-campaign/

Darktrace DETECT Models

Compromise / Agent Beacon (Long Period)

Anomalous Connection / PowerShell to Rare External

Device / New PowerShell User Agent

Device / Suspicious SMB Scanning Activity

Anomalous File / EXE from Rare External Location

Anomalous Connection / Unusual Internal Remote Desktop

User / Kerberos Password Brute Force

Compromise / Ransomware / Ransom or Offensive Words Written to SMB

Unusual Activity / Anomalous SMB Delete Volume

Anomalous Connection / Multiple Connections to New External TCP Port

Compromise / Slow Beaconing Activity To External Rare  

Compromise / SSL Beaconing to Rare Destination  

Anomalous Server Activity / Rare External from Server  

Compliance / Remote Management Tool On Server

Compromise / Agent Beacon (Long Period)  

Compromise / Suspicious File and C2  

Device / Internet Facing Device with High Priority Alert  

Device / Large Number of Model Breaches  

Anomalous File / Masqueraded File Transfer

Anomalous File / Internet facing System File Download  

Anomalous Server Activity / Outgoing from Server

Device / Initial Breach Chain Compromise  

Compromise / Agent Beacon (Medium Period)  

Compromise / Agent Beacon (Long Period)  

List of IoCs

IoC - Type - Description

zohoservice[.]net: 45.61.147[.]176 - Domain name: IP Address - Hosting payload over HTTP

Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.17763.2183 - User agent -PowerShell user agent

.cts1 - File extension - Malicious appendage

.cts7- File extension - Malicious appendage

cAcTuS.readme.txt - Filename -Ransom note

putty.zip – Filename - Initial payload: ZIP containing PuTTY Link

MITRE ATT&CK Mapping

Tactic - Technique  - SubTechnique

Web Protocols: COMMAND AND CONTROL - T1071 -T1071.001

Powershell: EXECUTION - T1059 - T1059.001

Exploitation of Remote Services: LATERAL MOVEMENT - T1210 – N/A

Vulnerability Scanning: RECONAISSANCE     - T1595 - T1595.002

Network Service Scanning: DISCOVERY - T1046 - N/A

Malware: RESOURCE DEVELOPMENT - T1588 - T1588.001

Drive-by Compromise: INITIAL ACCESS - T1189 - N/A

Remote Desktop Protocol: LATERAL MOVEMENT – 1021 -T1021.001

Brute Force: CREDENTIAL ACCESS        T – 1110 - N/A

Data Encrypted for Impact: IMPACT - T1486 - N/A

Data Destruction: IMPACT - T1485 - N/A

File Deletion: DEFENSE EVASION - T1070 - T1070.004

Continue reading
About the author
Tiana Kelly
Deputy Team Lead, London & Cyber Analyst

Blog

항목을 찾을 수 없습니다.

The State of AI in Cybersecurity: How AI will impact the cyber threat landscape in 2024

Default blog imageDefault blog image
22
Apr 2024

About the AI Cybersecurity Report

We surveyed 1,800 CISOs, security leaders, administrators, and practitioners from industries around the globe. Our research was conducted to understand how the adoption of new AI-powered offensive and defensive cybersecurity technologies are being managed by organizations.

This blog is continuing the conversation from our last blog post “The State of AI in Cybersecurity: Unveiling Global Insights from 1,800 Security Practitioners” which was an overview of the entire report. This blog will focus on one aspect of the overarching report, the impact of AI on the cyber threat landscape.

To access the full report click here.

Are organizations feeling the impact of AI-powered cyber threats?

Nearly three-quarters (74%) state AI-powered threats are now a significant issue. Almost nine in ten (89%) agree that AI-powered threats will remain a major challenge into the foreseeable future, not just for the next one to two years.

However, only a slight majority (56%) thought AI-powered threats were a separate issue from traditional/non AI-powered threats. This could be the case because there are few, if any, reliable methods to determine whether an attack is AI-powered.

Identifying exactly when and where AI is being applied may not ever be possible. However, it is possible for AI to affect every stage of the attack lifecycle. As such, defenders will likely need to focus on preparing for a world where threats are unique and are coming faster than ever before.

a hypothetical cyber attack augmented by AI at every stage

Are security stakeholders concerned about AI’s impact on cyber threats and risks?

The results from our survey showed that security practitioners are concerned that AI will impact organizations in a variety of ways. There was equal concern associated across the board – from volume and sophistication of malware to internal risks like leakage of proprietary information from employees using generative AI tools.

What this tells us is that defenders need to prepare for a greater volume of sophisticated attacks and balance this with a focus on cyber hygiene to manage internal risks.

One example of a growing internal risks is shadow AI. It takes little effort for employees to adopt publicly-available text-based generative AI systems to increase their productivity. This opens the door to “shadow AI”, which is the use of popular AI tools without organizational approval or oversight. Resulting security risks such as inadvertent exposure of sensitive information or intellectual property are an ever-growing concern.

Are organizations taking strides to reduce risks associated with adoption of AI in their application and computing environment?

71.2% of survey participants say their organization has taken steps specifically to reduce the risk of using AI within its application and computing environment.

16.3% of survey participants claim their organization has not taken these steps.

These findings are good news. Even as enterprises compete to get as much value from AI as they can, as quickly as possible, they’re tempering their eager embrace of new tools with sensible caution.

Still, responses varied across roles. Security analysts, operators, administrators, and incident responders are less likely to have said their organizations had taken AI risk mitigation steps than respondents in other roles. In fact, 79% of executives said steps had been taken, and only 54% of respondents in hands-on roles agreed. It seems that leaders believe their organizations are taking the needed steps, but practitioners are seeing a gap.

Do security professionals feel confident in their preparedness for the next generation of threats?

A majority of respondents (six out of every ten) believe their organizations are inadequately prepared to face the next generation of AI-powered threats.

The survey findings reveal contrasting perceptions of organizational preparedness for cybersecurity threats across different regions and job roles. Security administrators, due to their hands-on experience, express the highest level of skepticism, with 72% feeling their organizations are inadequately prepared. Notably, respondents in mid-sized organizations feel the least prepared, while those in the largest companies feel the most prepared.

Regionally, participants in Asia-Pacific are most likely to believe their organizations are unprepared, while those in Latin America feel the most prepared. This aligns with the observation that Asia-Pacific has been the most impacted region by cybersecurity threats in recent years, according to the IBM X-Force Threat Intelligence Index.

The optimism among Latin American respondents could be attributed to lower threat volumes experienced in the region, but it's cautioned that this could change suddenly (1).

What are biggest barriers to defending against AI-powered threats?

The top-ranked inhibitors center on knowledge and personnel. However, issues are alluded to almost equally across the board including concerns around budget, tool integration, lack of attention to AI-powered threats, and poor cyber hygiene.

The cybersecurity industry is facing a significant shortage of skilled professionals, with a global deficit of approximately 4 million experts (2). As organizations struggle to manage their security tools and alerts, the challenge intensifies with the increasing adoption of AI by attackers. This shift has altered the demands on security teams, requiring practitioners to possess broad and deep knowledge across rapidly evolving solution stacks.

Educating end users about AI-driven defenses becomes paramount as organizations grapple with the shortage of professionals proficient in managing AI-powered security tools. Operationalizing machine learning models for effectiveness and accuracy emerges as a crucial skill set in high demand. However, our survey highlights a concerning lack of understanding among cybersecurity professionals regarding AI-driven threats and the use of AI-driven countermeasures indicating a gap in keeping pace with evolving attacker tactics.

The integration of security solutions remains a notable problem, hindering effective defense strategies. While budget constraints are not a primary inhibitor, organizations must prioritize addressing these challenges to bolster their cybersecurity posture. It's imperative for stakeholders to recognize the importance of investing in skilled professionals and integrated security solutions to mitigate emerging threats effectively.

To access the full report click here.

References

1. IBM, X-Force Threat Intelligence Index 2024, Available at: https://www.ibm.com/downloads/cas/L0GKXDWJ

2. ISC2, Cybersecurity Workforce Study 2023, Available at: https://media.isc2.org/-/media/Project/ISC2/Main/Media/ documents/research/ISC2_Cybersecurity_Workforce_Study_2023.pdf?rev=28b46de71ce24e6ab7705f6e3da8637e

Continue reading
About the author
Our ai. Your data.

Elevate your cyber defenses with Darktrace AI

무료 평가판 시작
Darktrace AI protecting a business from cyber threats.