Blog

Threat Finds

APT41 によるゼロデイ脆弱性悪用の検知

Default blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog image
01
Apr 2020
01
Apr 2020
This blog looks at how the cyber-criminal group APT41 exploited a zero-day vulnerability, and examines how Darktrace’s AI detected and investigated the threat at machine speed.

エグゼクティブサマリー

  • Darktrace は 3 月上旬にいくつかの高度に標的を絞った攻撃を検知しました。これらが発生したのは 関連するシグネチャが利用可能になるかなり前でした。2 週間後、これらの攻撃は中国の攻撃アクター、APT41 によるものであることがわかりました。
  • APT41 は Zoho ManageEngine のゼロデイ脆弱性、CVE-2020-10189 を悪用しました。Darktrace はこれらの攻撃の最も早い段階で自動的に検知しレポートを生成したため、顧客は影響を受ける前に脅威を封じ込めることができました。
  • 本稿で解説する侵入の事例は、CVE-2020-10189 により発生した侵入の機会を利用し、その期間中にできるだけ多数の企業に対して最初のアクセスを得ようとした APT41 による広範な作戦の一部で した。
  • Darktrace が生成したレポートは、インシデントのあらゆる側面を意味のあるセキュリティ解説として明確に描き出していました。経験の浅い対応者であっても、この出力結果をレビューすることにより、このゼロデイ APT 攻撃に対して 5分以内に対処することができたはずです。

APT41 による世界規模の攻撃に対抗

3月上旬、Darktraceは米国とヨーロッパの顧客を標的としたいくつかの高度な攻撃を検知しました。これらの大 半は法律分野の顧客でした。攻撃の戦術、技術および手順(TTP:Techniques, Tools & Procedures)は 共通しており、外部公開サーバーを標的とし、影響の大きな脆弱性を悪用したものでした。先週、FireEyeは この疑わしいアクティビティを中国のサイバースパイ活動集団APT41に起因するものとしています。

この攻撃は Zoho ManageEngine のゼロデイ脆弱性であるCVE-2020-10189を使用してさまざまな企業へのアクセスを獲得しましたが 、最初の侵入以後フォローアップの動作はほとんどあるいはまったく検知されませんでした。このアクティビティは、ゼロデイ脆弱性が利用できる期間にできる限り、多数の標的企業に対して最初のアクセスを得ようとする、広範な作戦であったことを示しています。

Darktrace は 2020 年 3 月 8 日日曜日午前中(UTC)に悪意あるアクティビティを観測しましたが、これは以前中国のサイバースパイ活動集団 APT41 によるものとされた攻撃とほぼ活動時間が一致していました。

以下のグラフは、APT41に標的にされた顧客の1社で見られた攻撃のタイムライン例です。他の顧客の環境で観測された攻撃もこれと同様のタイムラインでした。

Timeline of the APT41 attack
図1: 攻撃のタイムライン

技術分析

ここで説明されている攻撃は、Zoho ManageEngineのゼロデイ脆弱性、CVE-2020-10189を狙ったものです。ほとんどの攻撃 は自動化されているものと思われました。

最初の侵入と、それに続くいくつかのペイロードダウンロード、そしてコマンド&コントロール(C2)トラフィックを観測しました。すべてのケースにおいて、これらのアクティビティはラテラルムーブメントやデータ持ち出しなど、攻撃ライフサイクル後期のステップが見られる前に封じ込められました。

以下のスクリーンショットはCyber AI Analystでレポートされた主な検知結果です。SSLおよびHTTPのC2トラ フィックに関するレポートだけでなく、ペイロードのダウンロードについてもレポートしています:

Cyber AI Analyst breaks down the APT41 attack
図2: Cyber AI Analyst による SSL C2 検知
図3: Cyber AI Analyst によるペイロード検知

最初の侵入

最初の侵入は、Zoho ManageEngine のゼロデイ脆弱性、CVE-2020-10189 の悪用に成功したところから始まりました。侵入後、Microsoft BITSAdmin コマンドラインツールが使われ、以下の悪意あるバッチファイルが フェッチおよびインストールされました:

インフラストラクチャ 66.42.98[.]220 の 12345 ポートからの install.bat (MD5: 7966c2c546b71e800397a67f942858d0)

Source: 10.60.50.XX
Destination: 66.42.98[.]220
Destination Port: 12345
Content Type: application/x-msdownload
Protocol: HTTP
Host: 66.42.98[.]220
URI: /test/install.bat
Method: GET
Status Code: 200

図4: バッチファイルをフェッチする送信接続

最初の侵入後まもなく、第一段階のCobalt Strike Beacon LOADERがダウンロードされました。

Cobalt Strike Beacon loader screenshot
図5: Cobalt Strike Beacon LOADERの検知

コマンド&コントロールトラフィック

興味深いことに、TeamViewerのアクティビティとNotepad++のダウンロードは、いくつかの顧客攻撃でC2トラフィックが開始されるのと同時に行われていました。これは、APT41が完全に環境寄生型攻撃(Living off the Land)を実行するのではなく、使い慣れたツールを使用しようとしていることを示しています。

Storesyncsvc.dll は exchange.dumb1[.]com に接続する Cobalt Strike BEACON インプラント(トライアル版)です。74.82.201[.]8 に対する DNS 解決の成功が観測され、Darktrace はこれを Dynamic DNS プロパティを使ったホスト名への SSL 接続の成功と判別しました。

exchange.dumb1[.]com への複数回の接続は、C2センターへのビーコニングであると識別されました。最初のCobalt Strike BEACONへのこのC2トラフィックを使って、第二段階のペイロードがダウンロードされました。

興味深いことに、一部の顧客への攻撃ではC2トラフィックの開始と同じタイミングでTeamviewerアクティビティと Notepad++ のダウンロードも行われていました。これはAPT41が環境寄生型での攻撃ではなく、馴染みのあるツールを使おうとしていたことを示すものです。少なくとも、これら2つのツールが使用されたことは、通常のビジネス活動ではなく侵入によるものである可能性が高いということです。Notepad++は標的となった顧客の環境では 通常使われていませんでした。Teamviewer についても然りです。事実、これらのアプリケーションの使用はどち らも標的となった組織にとって100%通常とは異なるアクティビティでした。

攻撃ツールのダウンロード

その後、Certificate Servicesの一部としてインストールされるCertUtil.exeコマンドラインプログラムを利用して 外部への接続が行われ、第二段階のペイロードがダウンロードされました。

Detection associated with Meterpreter activity

図6: DarktraceはCertUtilの使用を検知

この実行形式がダウンロードされた1-2時間後、感染したデバイスが送信HTTP接続を行いURI/TzGGを要求しました。これはMeterpreterがCobalt Strike Beaconのためにさらにシェルコードをダウンロードしているものと識別されました。

図 7: Meterpreter アクティビティに関連した検知結果。水平方向の移動や顕著なデータ取り出しなどは観測されませんでした。

Cyber AI Analyst がゼロデイエクスプロイトをどのようにレポートしたか

Darktraceはゼロデイ攻撃作戦を検知しただけではなく、Cyber AI Analystにより個々のイベントを調査しレポ ートを生成したため、セキュリティチームは即座にアクションを取る準備ができ、貴重な時間を稼ぐことができまし た。

以下のスクリーンショットは、ある感染した環境において、侵入された8日間にわたってCyber AI Analystが検知 したインシデントのレポートです。左端に表示されている最初のインシデントは、本稿で解説しているAPTアクティ ビティです。他の5つのインシデントはAPTアクティビティとは関係のない、それほど深刻でないインシデントです。

AI Analyst Security Incidents
図8: Cyber AI Analystが明らかにしたセキュリティインシデント

Cyber AI Analystは8日間に合計6件のインシデントをレポートしました。Cyber AI Analystでレポートされた各インシデントに対しては、詳細なタイムラインとインシデントのサマリーが簡潔な形式でまとめられているため、平均2分程度でレビューすることが可能です。つまり、Cyber AI Analystを使用することにより、技術を専門としな い人であっても、このような洗練されたゼロデイインシデントに対して5分以内に対応策を実行することができたということです。

結論

公開されている侵害インジケータ(IoC: Indicators of Compromise)やオープンソースのインテリジェンスが存在しない場合、標的型攻撃はきわめて検知が困難になります。さらに、最高レベルの検知を行っても早期段階 でセキュリティアナリストによるアクションがとれなければ意味がありません。圧倒されるような大量のアラートが生成されてしまう、あるいはトリアージと調査を行うためのスキルの障壁が高すぎる、などの理由から、あまりにも多くのケースでこうした問題が発生しています。

今回の事例は、APT41が多数のさまざまな企業および業種に対して最初のアクセスを得ようとした広範な作戦とみられます。非常に高度な性質を持っていましたが、APT41は多数の企業を同時に標的とすることで、速度を優先してステルス性を犠牲にしたのです。APT41はZohoゼロデイがもたらした限られた好機を、ITスタッフがパ ッチの適用を開始する前に利用したかったのです。

DarktraceのCyber AIは、標的型の未知の攻撃を示すかすかな兆候を、過去の知識やIoCに頼ることなく早 い段階で検知できるよう特に設計されています。これは、あらゆるユーザー、デバイス、および関連するグループの通常の動作パターンを、ゼロから「オンザジョブ」で継続的に学習することにより実現されます。

APT41による最近のゼロデイ攻撃作戦に際して、(a) 自己学習AIにより未知の脅威を検知する能力、および (b) AIによる調査とレポートにより人手不足の対応チームを補強できることがきわめて重要であることが証明されました。事実、Cyber AIにより攻撃がライフサイクルの後段にエスカレートする前に、迅速に封じ込めることがで きました。

侵害インジケータ

Darktraceでのモデル違反の種類

  • Anomalous File / Script from Rare External
  • Anomalous File / EXE from Rare External Location
  • Compromise / SSL to DynDNS
  • Compliance / CertUtil External Connection
  • Anomalous Connection / CertUtil Requesting Non Certificate
  • Anomalous Connection / CertUtil to Rare Destination
  • Anomalous Connection / New User-Agent to IP Without Hostname
  • Device / Initial Breach Chain Compromise
  • Compromise / Slow Beaconing Activity To External Rare
  • Compromise / Beaconing Activity To External Rare
  • Anomalous File / Numeric Exe Download
  • Device / Large Number of Model Breaches
  • Anomalous Server Activity / Rare External from Server
  • Compromise / Sustained TCP Beaconing Activity To Rare Endpoint
  • Compliance / Remote Management Tool On Server

以下のスクリーンショットは、ある顧客への侵入インシデント発生時に同時に発生していたDarktraceモデル違反を表示しています。

Figure 9: Darktrace model breaches occurring together

INSIDE THE SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
AUTHOR
ABOUT ThE AUTHOR
Max Heinemeyer
Chief Product Officer

Max is a cyber security expert with over a decade of experience in the field, specializing in a wide range of areas such as Penetration Testing, Red-Teaming, SIEM and SOC consulting and hunting Advanced Persistent Threat (APT) groups. At Darktrace, Max is closely involved with Darktrace’s strategic customers & prospects. He works with the R&D team at Darktrace, shaping research into new AI innovations and their various defensive and offensive applications. Max’s insights are regularly featured in international media outlets such as the BBC, Forbes and WIRED. Max holds an MSc from the University of Duisburg-Essen and a BSc from the Cooperative State University Stuttgart in International Business Information Systems.

Book a 1-1 meeting with one of our experts
この記事を共有
USE CASES
該当する項目はありません。
PRODUCT SPOTLIGHT
該当する項目はありません。
COre coverage
該当する項目はありません。

More in this series

該当する項目はありません。

Blog

Inside the SOC

A Thorn in Attackers’ Sides: How Darktrace Uncovered a CACTUS Ransomware Infection

Default blog imageDefault blog image
24
Apr 2024

What is CACTUS Ransomware?

In May 2023, Kroll Cyber Threat Intelligence Analysts identified CACTUS as a new ransomware strain that had been actively targeting large commercial organizations since March 2023 [1]. CACTUS ransomware gets its name from the filename of the ransom note, “cAcTuS.readme.txt”. Encrypted files are appended with the extension “.cts”, followed by a number which varies between attacks, e.g. “.cts1” and “.cts2”.

As the cyber threat landscape adapts to ever-present fast-paced technological change, ransomware affiliates are employing progressively sophisticated techniques to enter networks, evade detection and achieve their nefarious goals.

How does CACTUS Ransomware work?

In the case of CACTUS, threat actors have been seen gaining initial network access by exploiting Virtual Private Network (VPN) services. Once inside the network, they may conduct internal scanning using tools like SoftPerfect Network Scanner, and PowerShell commands to enumerate endpoints, identify user accounts, and ping remote endpoints. Persistence is maintained by the deployment of various remote access methods, including legitimate remote access tools like Splashtop, AnyDesk, and SuperOps RMM in order to evade detection, along with malicious tools like Cobalt Strike and Chisel. Such tools, as well as custom scripts like TotalExec, have been used to disable security software to distribute the ransomware binary. CACTUS ransomware is unique in that it adopts a double-extortion tactic, stealing data from target networks and then encrypting it on compromised systems [2].

At the end of November 2023, cybersecurity firm Arctic Wolf reported instances of CACTUS attacks exploiting vulnerabilities on the Windows version of the business analytics platform Qlik, specifically CVE-2023-41266, CVE-2023-41265, and CVE-2023-48365, to gain initial access to target networks [3]. The vulnerability tracked as CVE-2023-41266 can be exploited to generate anonymous sessions and perform HTTP requests to unauthorized endpoints, whilst CVE-2023-41265 does not require authentication and can be leveraged to elevate privileges and execute HTTP requests on the backend server that hosts the application [2].

Darktrace’s Coverage of CACTUS Ransomware

In November 2023, Darktrace observed malicious actors leveraging the aforementioned method of exploiting Qlik to gain access to the network of a customer in the US, more than a week before the vulnerability was reported by external researchers.

Here, Qlik vulnerabilities were successfully exploited, and a malicious executable (.exe) was detonated on the network, which was followed by network scanning and failed Kerberos login attempts. The attack culminated in the encryption of numerous files with extensions such as “.cts1”, and SMB writes of the ransom note “cAcTuS.readme.txt” to multiple internal devices, all of which was promptly identified by Darktrace DETECT™.

While traditional rules and signature-based detection tools may struggle to identify the malicious use of a legitimate business platform like Qlik, Darktrace’s Self-Learning AI was able to confidently identify anomalous use of the tool in a CACTUS ransomware attack by examining the rarity of the offending device’s surrounding activity and comparing it to the learned behavior of the device and its peers.

Unfortunately for the customer in this case, Darktrace RESPOND™ was not enabled in autonomous response mode during their encounter with CACTUS ransomware meaning that attackers were able to successfully escalate their attack to the point of ransomware detonation and file encryption. Had RESPOND been configured to autonomously act on any unusual activity, Darktrace could have prevented the attack from progressing, stopping the download of any harmful files, or the encryption of legitimate ones.

Cactus Ransomware Attack Overview

Holiday periods have increasingly become one of the favoured times for malicious actors to launch their attacks, as they can take advantage of the festive downtime of organizations and their security teams, and the typically more relaxed mindset of employees during this period [4].

Following this trend, in late November 2023, Darktrace began detecting anomalous connections on the network of a customer in the US, which presented multiple indicators of compromise (IoCs) and tactics, techniques and procedures (TTPs) associated with CACTUS ransomware. The threat actors in this case set their attack in motion by exploiting the Qlik vulnerabilities on one of the customer’s critical servers.

Darktrace observed the server device making beaconing connections to the endpoint “zohoservice[.]net” (IP address: 45.61.147.176) over the course of three days. This endpoint is known to host a malicious payload, namely a .zip file containing the command line connection tool PuttyLink [5].

Darktrace’s Cyber AI Analyst was able to autonomously identify over 1,000 beaconing connections taking place on the customer’s network and group them together, in this case joining the dots in an ongoing ransomware attack. AI Analyst recognized that these repeated connections to highly suspicious locations were indicative of malicious command-and-control (C2) activity.

Cyber AI Analyst Incident Log showing the offending device making over 1,000 connections to the suspicious hostname “zohoservice[.]net” over port 8383, within a specific period.
Figure 1: Cyber AI Analyst Incident Log showing the offending device making over 1,000 connections to the suspicious hostname “zohoservice[.]net” over port 8383, within a specific period.

The infected device was then observed downloading the file “putty.zip” over a HTTP connection using a PowerShell user agent. Despite being labelled as a .zip file, Darktrace’s detection capabilities were able to identify this as a masqueraded PuttyLink executable file. This activity resulted in multiple Darktrace DETECT models being triggered. These models are designed to look for suspicious file downloads from endpoints not usually visited by devices on the network, and files whose types are masqueraded, as well as the anomalous use of PowerShell. This behavior resembled previously observed activity with regards to the exploitation of Qlik Sense as an intrusion technique prior to the deployment of CACTUS ransomware [5].

The downloaded file’s URI highlighting that the file type (.exe) does not match the file's extension (.zip). Information about the observed PowerShell user agent is also featured.
Figure 2: The downloaded file’s URI highlighting that the file type (.exe) does not match the file's extension (.zip). Information about the observed PowerShell user agent is also featured.

Following the download of the masqueraded file, Darktrace observed the initial infected device engaging in unusual network scanning activity over the SMB, RDP and LDAP protocols. During this activity, the credential, “service_qlik” was observed, further indicating that Qlik was exploited by threat actors attempting to evade detection. Connections to other internal devices were made as part of this scanning activity as the attackers attempted to move laterally across the network.

Numerous failed connections from the affected server to multiple other internal devices over port 445, indicating SMB scanning activity.
Figure 3: Numerous failed connections from the affected server to multiple other internal devices over port 445, indicating SMB scanning activity.

The compromised server was then seen initiating multiple sessions over the RDP protocol to another device on the customer’s network, namely an internal DNS server. External researchers had previously observed this technique in CACTUS ransomware attacks where an RDP tunnel was established via Plink [5].

A few days later, on November 24, Darktrace identified over 20,000 failed Kerberos authentication attempts for the username “service_qlik” being made to the internal DNS server, clearly representing a brute-force login attack. There is currently a lack of open-source intelligence (OSINT) material definitively listing Kerberos login failures as part of a CACTUS ransomware attack that exploits the Qlik vulnerabilities. This highlights Darktrace’s ability to identify ongoing threats amongst unusual network activity without relying on existing threat intelligence, emphasizing its advantage over traditional security detection tools.

Kerberos login failures being carried out by the initial infected device. The destination device detected was an internal DNS server.
Figure 4: Kerberos login failures being carried out by the initial infected device. The destination device detected was an internal DNS server.

In the month following these failed Kerberos login attempts, between November 26 and December 22, Darktrace observed multiple internal devices encrypting files within the customer’s environment with the extensions “.cts1” and “.cts7”. Devices were also seen writing ransom notes with the file name “cAcTuS.readme.txt” to two additional internal devices, as well as files likely associated with Qlik, such as “QlikSense.pdf”. This activity detected by Darktrace confirmed the presence of a CACTUS ransomware infection that was spreading across the customer’s network.

The model, 'Ransom or Offensive Words Written to SMB', triggered in response to SMB file writes of the ransom note, ‘cAcTuS.readme.txt’, that was observed on the customer’s network.
Figure 5: The model, 'Ransom or Offensive Words Written to SMB', triggered in response to SMB file writes of the ransom note, ‘cAcTuS.readme.txt’, that was observed on the customer’s network.
CACTUS ransomware extensions, “.cts1” and “.cts7”, being appended to files on the customer’s network.
Figure 6: CACTUS ransomware extensions, “.cts1” and “.cts7”, being appended to files on the customer’s network.

Following this initial encryption activity, two affected devices were observed attempting to remove evidence of this activity by deleting the encrypted files.

Attackers attempting to remove evidence of their activity by deleting files with appendage “.cts1”.
Figure 7: Attackers attempting to remove evidence of their activity by deleting files with appendage “.cts1”.

結論

In the face of this CACTUS ransomware attack, Darktrace’s anomaly-based approach to threat detection enabled it to quickly identify multiple stages of the cyber kill chain occurring in the customer’s environment. These stages ranged from ‘initial access’ by exploiting Qlik vulnerabilities, which Darktrace was able to detect before the method had been reported by external researchers, to ‘actions on objectives’ by encrypting files. Darktrace’s Self-Learning AI was also able to detect a previously unreported stage of the attack: multiple Kerberos brute force login attempts.

If Darktrace’s autonomous response capability, RESPOND, had been active and enabled in autonomous response mode at the time of this attack, it would have been able to take swift mitigative action to shut down such suspicious activity as soon as it was identified by DETECT, effectively containing the ransomware attack at the earliest possible stage.

Learning a network’s ‘normal’ to identify deviations from established patterns of behaviour enables Darktrace’s identify a potential compromise, even one that uses common and often legitimately used administrative tools. This allows Darktrace to stay one step ahead of the increasingly sophisticated TTPs used by ransomware actors.

Credit to Tiana Kelly, Cyber Analyst & Analyst Team Lead, Anna Gilbertson, Cyber Analyst

付録

参考文献

[1] https://www.kroll.com/en/insights/publications/cyber/cactus-ransomware-prickly-new-variant-evades-detection

[2] https://www.bleepingcomputer.com/news/security/cactus-ransomware-exploiting-qlik-sense-flaws-to-breach-networks/

[3] https://explore.avertium.com/resource/new-ransomware-strains-cactus-and-3am

[4] https://www.soitron.com/cyber-attackers-abuse-holidays/

[5] https://arcticwolf.com/resources/blog/qlik-sense-exploited-in-cactus-ransomware-campaign/

Darktrace DETECT Models

Compromise / Agent Beacon (Long Period)

Anomalous Connection / PowerShell to Rare External

Device / New PowerShell User Agent

Device / Suspicious SMB Scanning Activity

Anomalous File / EXE from Rare External Location

Anomalous Connection / Unusual Internal Remote Desktop

User / Kerberos Password Brute Force

Compromise / Ransomware / Ransom or Offensive Words Written to SMB

Unusual Activity / Anomalous SMB Delete Volume

Anomalous Connection / Multiple Connections to New External TCP Port

Compromise / Slow Beaconing Activity To External Rare  

Compromise / SSL Beaconing to Rare Destination  

Anomalous Server Activity / Rare External from Server  

Compliance / Remote Management Tool On Server

Compromise / Agent Beacon (Long Period)  

Compromise / Suspicious File and C2  

Device / Internet Facing Device with High Priority Alert  

Device / Large Number of Model Breaches  

Anomalous File / Masqueraded File Transfer

Anomalous File / Internet facing System File Download  

Anomalous Server Activity / Outgoing from Server

Device / Initial Breach Chain Compromise  

Compromise / Agent Beacon (Medium Period)  

Compromise / Agent Beacon (Long Period)  

IoC一覧

IoC - Type - Description

zohoservice[.]net: 45.61.147[.]176 - Domain name: IP Address - Hosting payload over HTTP

Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.17763.2183 - User agent -PowerShell user agent

.cts1 - File extension - Malicious appendage

.cts7- File extension - Malicious appendage

cAcTuS.readme.txt - Filename -Ransom note

putty.zip – Filename - Initial payload: ZIP containing PuTTY Link

MITRE ATT&CK マッピング

Tactic - Technique  - SubTechnique

Web Protocols: COMMAND AND CONTROL - T1071 -T1071.001

Powershell: EXECUTION - T1059 - T1059.001

Exploitation of Remote Services: LATERAL MOVEMENT - T1210 – N/A

Vulnerability Scanning: RECONAISSANCE     - T1595 - T1595.002

Network Service Scanning: DISCOVERY - T1046 - N/A

Malware: RESOURCE DEVELOPMENT - T1588 - T1588.001

Drive-by Compromise: INITIAL ACCESS - T1189 - N/A

Remote Desktop Protocol: LATERAL MOVEMENT – 1021 -T1021.001

Brute Force: CREDENTIAL ACCESS        T – 1110 - N/A

Data Encrypted for Impact: IMPACT - T1486 - N/A

Data Destruction: IMPACT - T1485 - N/A

File Deletion: DEFENSE EVASION - T1070 - T1070.004

続きを読む
著者について
Tiana Kelly
Deputy Team Lead, London & Cyber Analyst

Blog

該当する項目はありません。

The State of AI in Cybersecurity: How AI will impact the cyber threat landscape in 2024

Default blog imageDefault blog image
22
Apr 2024

About the AI Cybersecurity Report

We surveyed 1,800 CISOs, security leaders, administrators, and practitioners from industries around the globe. Our research was conducted to understand how the adoption of new AI-powered offensive and defensive cybersecurity technologies are being managed by organizations.

This blog is continuing the conversation from our last blog post “The State of AI in Cybersecurity: Unveiling Global Insights from 1,800 Security Practitioners” which was an overview of the entire report. This blog will focus on one aspect of the overarching report, the impact of AI on the cyber threat landscape.

To access the full report click here.

Are organizations feeling the impact of AI-powered cyber threats?

Nearly three-quarters (74%) state AI-powered threats are now a significant issue. Almost nine in ten (89%) agree that AI-powered threats will remain a major challenge into the foreseeable future, not just for the next one to two years.

However, only a slight majority (56%) thought AI-powered threats were a separate issue from traditional/non AI-powered threats. This could be the case because there are few, if any, reliable methods to determine whether an attack is AI-powered.

Identifying exactly when and where AI is being applied may not ever be possible. However, it is possible for AI to affect every stage of the attack lifecycle. As such, defenders will likely need to focus on preparing for a world where threats are unique and are coming faster than ever before.

a hypothetical cyber attack augmented by AI at every stage

Are security stakeholders concerned about AI’s impact on cyber threats and risks?

The results from our survey showed that security practitioners are concerned that AI will impact organizations in a variety of ways. There was equal concern associated across the board – from volume and sophistication of malware to internal risks like leakage of proprietary information from employees using generative AI tools.

What this tells us is that defenders need to prepare for a greater volume of sophisticated attacks and balance this with a focus on cyber hygiene to manage internal risks.

One example of a growing internal risks is shadow AI. It takes little effort for employees to adopt publicly-available text-based generative AI systems to increase their productivity. This opens the door to “shadow AI”, which is the use of popular AI tools without organizational approval or oversight. Resulting security risks such as inadvertent exposure of sensitive information or intellectual property are an ever-growing concern.

Are organizations taking strides to reduce risks associated with adoption of AI in their application and computing environment?

71.2% of survey participants say their organization has taken steps specifically to reduce the risk of using AI within its application and computing environment.

16.3% of survey participants claim their organization has not taken these steps.

These findings are good news. Even as enterprises compete to get as much value from AI as they can, as quickly as possible, they’re tempering their eager embrace of new tools with sensible caution.

Still, responses varied across roles. Security analysts, operators, administrators, and incident responders are less likely to have said their organizations had taken AI risk mitigation steps than respondents in other roles. In fact, 79% of executives said steps had been taken, and only 54% of respondents in hands-on roles agreed. It seems that leaders believe their organizations are taking the needed steps, but practitioners are seeing a gap.

Do security professionals feel confident in their preparedness for the next generation of threats?

A majority of respondents (six out of every ten) believe their organizations are inadequately prepared to face the next generation of AI-powered threats.

The survey findings reveal contrasting perceptions of organizational preparedness for cybersecurity threats across different regions and job roles. Security administrators, due to their hands-on experience, express the highest level of skepticism, with 72% feeling their organizations are inadequately prepared. Notably, respondents in mid-sized organizations feel the least prepared, while those in the largest companies feel the most prepared.

Regionally, participants in Asia-Pacific are most likely to believe their organizations are unprepared, while those in Latin America feel the most prepared. This aligns with the observation that Asia-Pacific has been the most impacted region by cybersecurity threats in recent years, according to the IBM X-Force Threat Intelligence Index.

The optimism among Latin American respondents could be attributed to lower threat volumes experienced in the region, but it's cautioned that this could change suddenly (1).

What are biggest barriers to defending against AI-powered threats?

The top-ranked inhibitors center on knowledge and personnel. However, issues are alluded to almost equally across the board including concerns around budget, tool integration, lack of attention to AI-powered threats, and poor cyber hygiene.

The cybersecurity industry is facing a significant shortage of skilled professionals, with a global deficit of approximately 4 million experts (2). As organizations struggle to manage their security tools and alerts, the challenge intensifies with the increasing adoption of AI by attackers. This shift has altered the demands on security teams, requiring practitioners to possess broad and deep knowledge across rapidly evolving solution stacks.

Educating end users about AI-driven defenses becomes paramount as organizations grapple with the shortage of professionals proficient in managing AI-powered security tools. Operationalizing machine learning models for effectiveness and accuracy emerges as a crucial skill set in high demand. However, our survey highlights a concerning lack of understanding among cybersecurity professionals regarding AI-driven threats and the use of AI-driven countermeasures indicating a gap in keeping pace with evolving attacker tactics.

The integration of security solutions remains a notable problem, hindering effective defense strategies. While budget constraints are not a primary inhibitor, organizations must prioritize addressing these challenges to bolster their cybersecurity posture. It's imperative for stakeholders to recognize the importance of investing in skilled professionals and integrated security solutions to mitigate emerging threats effectively.

To access the full report click here.

参考文献

1. IBM, X-Force Threat Intelligence Index 2024, Available at: https://www.ibm.com/downloads/cas/L0GKXDWJ

2. ISC2, Cybersecurity Workforce Study 2023, Available at: https://media.isc2.org/-/media/Project/ISC2/Main/Media/ documents/research/ISC2_Cybersecurity_Workforce_Study_2023.pdf?rev=28b46de71ce24e6ab7705f6e3da8637e

続きを読む
著者について
Our ai. Your data.

Elevate your cyber defenses with Darktrace AI

無償トライアルを開始
Darktrace AI protecting a business from cyber threats.