IT Brief Australia - Technology news for CIOs & IT decision-makers
Story image
Businesses focusing on threats from within - survey
Fri, 14th Dec 2018
FYI, this story is more than a year old

Cybersecurity threat detection company Attivo Networks has announced the results of the company's 2018 Top Threat Detection Concerns and Trends Survey.

This survey reveals new insights about information security concerns related to detecting and stopping attackers, identifying which technologies are impacting attackers, shifts in time to detection, and technologies being used to impact this change.

The company surveyed more than 450 cybersecurity professionals and executives globally to gain insights into detection trends, top threat concerns, attack surface concerns, and what's on their 2019 security wish list.

Overall, the survey highlighted that the battle to keep cyber attackers from successfully compromising networks is not working.

Over 50% of respondents reported that 100 days of dwell time or more was representative of their organisation, while nearly half of respondents indicated that their mean time to detection was plateauing or increasing.

Surprisingly, malware and ransomware (61%) topped the charts of concern, despite available anti-virus, firewall, and other prevention technologies.

Gaps in the efficacy of prevention solutions were also highlighted with credential theft (52%) and targeted attacks (50%), which are renowned for bypassing these controls, stated as top respondent concerns.

The survey also reinforced that the battle is now shifting inside the network.

23% of respondents reported that they are now spending more on detection than prevention security controls.

One of the most interesting and somewhat surprising findings was that surveyed defenders felt that attackers are most concerned about threat deception technology (55%) and NextGen Firewalls (NGF)/ intrusion detection system IDS (56%).

This would indicate that NGF/IDS is viewed as an effective way to detect and stop known threats, whereas deception is the technology that respondents felt that attackers believe will detect unknown threats, their attacks regardless of the attack vector, and when they use techniques that are not reliably detected by preventative tools.

Interestingly, the respondents were least concerned about UEBA (15%) out of all categories.

The survey results also revealed that:

  • Detecting threats is problematic and high dwell times are the result: In fact, 32% of respondents indicated that their mean time to detection is increasing.  One of the more surprising and troubling findings was that 23% of organisations are not tracking dwell time metrics, which would point to a naivete that a 100% perimeter security posture is effective.
  • Malware/ransomware attacks remain a top concern; but targeted attacks are also a major concern: Despite significant investments in perimeter defences, 61% of respondents remain concerned about malware and ransomware. Social engineering, credential theft, and targeted attacks were not far behind with 58%, 52%, 50% respectively.  Notably, 20% of respondents flagged cryptomining attacks as a top concern.
  • Deception is rivalling IDS and next-generation firewalls among detection controls most concerning to threat actors: A majority of participants believe that the detection controls that most concern threat actors are deception technology, IDS/next-generation firewalls. These ranked significantly above monitoring and other detection tools. Additionally, threat actors are believed to be least concerned about IAM (19%) and UEBA (15%).
  • Cloud security raises the highest concern as an attack surface: Cloud (62%) and endpoint (54%) were captured as the top concerns and priorities for security teams, but notably concern across all attack surfaces remains high. Non-standard attack surfaces appeared as growing concerns for participants with 35% concerned about network and telecommunications infrastructure and 34% related to securing specialised environments such as ICS/SCADA and IoT.
  • Attackers are concerned about an increasingly expecting deception technology: Rudimentary deception technology is built on the element of surprise and relies on the attacker accidentally tripping across a decoy.  Findings indicated that attackers would not be expecting deception 39% of the time, in which case surprise will work. Interestingly, 42% of respondents indicated that attackers were always or frequently expecting deception in the network. This points to the growing number of deception deployments and the need for organisations to use more advanced deception technology that goes beyond basic emulation or primitive lures.

Collectively, the survey results affirm a growing demand for in-network detection that works reliably across existing and emerging attack surfaces and is effective against all attack vectors.

Although given the scope of this survey, attack response was not covered in depth, it can be extracted that organisations need better visibility into how an attacker infiltrates the network, how they are attacking, and what they are after.

Detection technologies that also remove the complexity of collecting and correlating attack information and getting to root cause analysis will equip these organisations to not only efficiently detect but also remediate threats quickly.

Deception technology and NGF/IDS appear as favoured technologies for addressing detection challenges and together will have an impact on an attacker's ability to conduct a successful breach. Given the survey findings, it was also not surprising to see deception technology at the top of respondents' 2019 security wish list

Attivo Networks CEO Tushar Kothari says, “Cyberwarfare has changed, and it is encouraging to see organisations actively shifting their focus to an in-network defence.”

“With advanced detection technologies like deception, organisations now have the ability to quickly stop an attack, and better understand the attacker for fortifying defences.

“It is gratifying to see the progress made by deception technology and that cyber defenders are recognising the value this technology delivers to organisations of all sizes.