Blog

Ransomware

LockBitランサムウェアの分析:侵害された1つの認証情報を使った急速なデトネーション

Default blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog image
24
Feb 2021
24
Feb 2021
マシンスピードの攻撃には、マシンスピードの対処が不可欠です。このブログでは、ワーム型ランサムウェアの台頭と、Darktraceがわずか4時間の間にすべての攻撃ステージが同時発生したLockBitランサムウェア攻撃を自動検知した方法について説明します。

Lockbit ransomware found

LockBit ransomware was recently identified by Darktrace's Cyber AI during a trial with a retail company in the US. After an initial foothold was established via a compromised administrative credential, internal reconnaissance, lateral movement, and encryption of files occurred simultaneously, allowing the ransomware to steamroll through the digital system in just a few hours.

このインシデントは、現在のランサムウェアは人間の対応者をはるかに上回るスピードで組織内を移動するのだということを改めて思い出させる事例であり、被害が発生する前に脅威を封じ込めるにはマシンスピードの自律遮断技術が必要だということを実証しています。

LockBitランサムウェアの定義

2019年に初めて発見されたLockBitは比較的新しいランサムウェアファミリーであり、SMBやPowerShellなどのよくあるプロトコルやツールをすばやく悪用するものです。これは当初、 ‘ABCD’と呼ばれていました。暗号化されたファイルの拡張子として現在の .lockbit拡張子が使われ始める前の拡張子に由来しています。こうした初期の形態から、現在では組織あたり平均 40,000ドルの身代金を要求するこれまでで最も悲惨なマルウェアの系統に進化しています。

As cyber-criminals level up the speed and scale of their attacks, ransomware remains a critical concern for organizations across every industry. In the past 12 months, Darktrace has observed an increase of over 20% in ransomware incidents across its customer base. Attackers are constantly developing new threat variants targeting exploits, utilizing off-the-shelf tools, and profiting from the burgeoning Ransomware-as-a-Service (RaaS) business model.

LockBitの仕組みは?

典型的な攻撃では、脅威アクターは数日あるいは数週間に渡りシステム内に潜み、標的のビジネスを停止に至るまで崩壊させる最良の方法を手作業で探ります。このフェーズではC2ビーコニングを含む複数の侵害の兆候が見られる傾向にあり、Darktrace AIはこれらをリアルタイムに識別します。

ところが、LockBitは人間の存在を数時間しか必要とせず、その後は単独でシステム内を伝播して人間による監督を必要とせずに他のホストを感染させます。重要な点は、このマルウェアが暗号化フェーズにおいても偵察を実行し拡散を続けることです。これにより他の手動によるアプローチよりも短時間で最大の損害を与えることができます。

このように高速かつ大規模に拡散する能力を持ち、シグネチャベースのセキュリティツールでは多くの場合検知されないこれらのマシンドリブンの攻撃に応戦するには、AIを駆使する防御が必須となります。Cyber AIは、脅威のかすかな兆候を検知するだけではなく、どんな人間の反応スピードよりも早く数秒で自律的に対応することで人間のチームを補強します。

ランサムウェアの分析:LockBit攻撃をAIで分解する

図1:感染したホストと暗号化ホスト上での攻撃のタイムライン。感染したホストはLockBitに最初に感染したデバイスで、その後暗号化を実行したデバイスである暗号化ホストに広がりました。

最初の侵入

攻撃が始まったのはサイバー犯罪者が1つの特権アカウントの認証情報に対するアクセスを得たときでした。これは過去のLockBitランサムウェア攻撃で見られたような外部に露出したデバイスに対するブルートフォース攻撃か、単にフィッシングEメールを使ったものと思われました。この認証情報を使って、デバイスは最初の感染から数時間の内にファイルを拡散し暗号化を実行しました。

もし侵入経路が、ここ数か月で増加傾向にあるフィッシング攻撃であれば、Darktrace/EmailがEメールを保留し悪意あるペイロードを取り除き、最初から攻撃を防ぐことができたはずです。

権限を限定すること、強いパスワードを使用すること、そして多要素認証(MFA)はこのような攻撃での標準プロトコルの悪用を防ぐ上で非常に重要です。

内部偵察

現地時間の14時19分、複数の内部デスティネーションに対する多数の WMI コマンド (ExecMethod) が内部IPアドレスからDCE-RPCを介して実行されました。一連のコマンドは暗号化プロセス全体で見られました。これらのコマンドは組織の通常の「生活パターン」のコンテキストにおいて異常であることを受けて、 Darktrace DETECTはこれらの接続のそれぞれについて、セキュリティチームにアラートを発しました。

3分以内に、デバイスはSMBを介して複数のデスティネーションの隠し共有(その多くは同じ場所)に実行形式ファイルを書き込み始めました。隠し共有に対するファイル書き込みは通常制限されています。しかし、管理者認証情報の不正使用によりこれらの特権が与えられてしまいました。実行形式ファイルはWindows / Tempに書き込まれました。ファイル名は次のような同じ形式でした:.*eck[0-9]?.exe

DarktraceはそれぞれのSMB書き込みを潜在的脅威として識別しました。このようなアクティビティはこのデバイスから予期されないものだったからです。

WMIコマンドおよび実行形式ファイルの書き込みは複数のデスティネーションに対して継続しました。2時間もたたないうちに、ExecMethodコマンドは重要なデバイスである「暗号化ホスト」に対して実行され、その後まもなく隠しc$共有に実行形式ファイル(eck3.exe)の書き込みが行われました。

LockBitのスクリプトには、現在の権限を確認する機能があり、管理者権限が出ない場合には、Windows User Account Control (UAC) を使ってバイパスしようとします。このホストはプロセスに対して必要な権限を持っていました。このデバイスが感染すると、暗号化が始まりました。

ファイルの暗号化

暗号化が始まってわずか1秒後、Darktraceは攻撃ライフサイクルの初期段階の高確度アラートに続いて、不審なファイル拡張子の追加についてアラートを生成しました。

リカバリファイルである‘Restore-My-Files.txt’はDarktraceにより最初の暗号化イベントの1秒後に特定されています。 8,998個のリカバリファイルが、暗号化されたフォルダにつき1個ずつ書き込まれました。

図2:DarktraceのThreat Visualizerに表示された異常なSMB接続の例。モデル違反はドットで表されています。

この暗号化ホストはSMBを日常的に使用していた重要なデバイスでした。SMBのエクスプロイトはサイバー犯罪者に人気のある戦術です。これらのツールはあまりにも頻繁に使用されるためにシグネチャベースの検知手法ではアクティビティが悪意のあるものかどうか短時間に識別することは困難です。このケースでは、Darktraceのこのデバイスに対する‘Unusual Activity’スコアが暗号化から2秒以内に上がり、デバイスが通常の動作のパターンから逸脱していることを示しています。

暗号化プロセス全体に渡って、Darktraceはデバイスがネットワーク偵察を行い、55台のデバイスで共有の列挙を行い(srvsvcを使って)、1,000以上の内部IPアドレスを9個の重要なTCPポート上でスキャンしていたことも検知しました。

その間、最初に感染した「患者第一号」デバイスは隠しファイル共有への実行形式ファイルの書き込みを続けました。LockBitはこの最初のデバイスを使ってマルウェアをデジタルエステート全体に拡散させる間、「暗号化ホスト」により偵察の実行とファイルの暗号化を同時に行っていました。

Cyber AI は暗号化が始まる前に既に脅威を検知していたにもかかわらず、セキュリティチームは攻撃発生時にDarktraceを監視していませんでした。そのため侵入が継続された結果、 300,000 以上のファイルが暗号化されて .lockbit拡張子が付けられました。管理者により攻撃が阻止されるまでに、4台のサーバーと15台のデスクトップデバイスが感染してしまいました。

‘ヒットアンドラン’ 型ランサムウェアの台頭

ほとんどのランサムウェアは組織内に数日から数週間潜伏しますが、LockBitの自己管理的特性により攻撃者は ‘ヒットアンドラン’を行うことが可能で、最初の侵入後に必要な操作を最小限にしたランサムウェアの展開が可能です。したがってLockBitを防ぐには、異常なアクティビティをデジタルインフラ全体に渡ってリアルタイムに検知できる機能がきわめて重要です。

WMIとSMBは世界中のほとんどの企業で使われていますが、この攻撃ではシステム内を伝播し何十万ものファイルを暗号化するのに使われてしまいました。これらの接続の普及と規模は人間やシグネチャベースの検知テクニックだけで監視することはほとんど不可能です。

さらに、個々の企業のデジタルエステートはそれぞれに独自のものであるため、シグネチャベースの検知では内部の接続関係やその規模に対して効果的にアラートを生成することが困難です。しかし、Darktraceは機械学習を使って各デバイスの個別の動作パターンを理解するため、このケースにおいても通常と異なる内部のアクティビティが発生すると同時にそれを指摘することができました。

この組織では、Darktraceの自動対処テクノロジーである Darktrace RESPONDがアクティブモードに設定されていませんでした。もし有効に設定されていれば、Antigenaは攻撃のきっかけとなった最初のWMI処理とSMBドライブ書き込みを正確に的を絞ってブロックしつつ、重要なネットワークデバイスの通常の動作は継続させることができたはずです。もし、攻撃の足掛かりが確立されてしまっても、Antigenaは暗号化ホストに対して通常の「生活パターン」を強制することにより、SMBを介した暗号化の連鎖を防ぐことができたでしょう。このことは、マシンスピードの攻撃に対して自律的なサイバーセキュリティで対抗することの重要性を示しています。人間のセキュリティチームが対処できないときにも高度な脅威に対してリアルタイムに対処できるからです。

LockBitは何千ものファイルをわずか数秒で暗号化する能力を持っています。これはしっかりした備えのある組織を標的とした場合でも同様です。ワームのような機能が組み込まれているこのタイプのランサムウェアは、2021年にはますます増えることが予測されています。このような攻撃は人間のセキュリティチームだけでは到底かなわないスピードで動くことができます。Darktraceの教師なし機械学習を利用したアプローチは、このような迅速な攻撃に数秒で自律対処し、最も早期の段階でこれらの動きをシャットダウンすることができます。

この脅威事例についての考察はDarktraceアナリストIsabel Finn が協力しました。

Darktraceによるモデル検知:

  • Device / New or Uncommon WMI Activity
  • Compliance / SMB Drive Write
  • Compromise / Ransomware / Suspicious SMB Activity
  • Compromise / Ransomware / Ransom or Offensive Words Written to SMB
  • Anomalous File / Internal / Additional Extension Appended to SMB File
  • Anomalous Connection / SMB Enumeration
  • Device / Network Scan – Low Anomaly Score
  • Anomalous Connection / Sustained MIME Type Conversion
  • Anomalous Connection / Suspicious Read Write Ratio
  • Unusual Activity / Sustained Anomalous SMB Activity
  • Device / Large Number of Model Breaches

INSIDE THE SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
AUTHOR
ABOUT ThE AUTHOR
Max Heinemeyer
Chief Product Officer

Max is a cyber security expert with over a decade of experience in the field, specializing in a wide range of areas such as Penetration Testing, Red-Teaming, SIEM and SOC consulting and hunting Advanced Persistent Threat (APT) groups. At Darktrace, Max is closely involved with Darktrace’s strategic customers & prospects. He works with the R&D team at Darktrace, shaping research into new AI innovations and their various defensive and offensive applications. Max’s insights are regularly featured in international media outlets such as the BBC, Forbes and WIRED. Max holds an MSc from the University of Duisburg-Essen and a BSc from the Cooperative State University Stuttgart in International Business Information Systems.

Book a 1-1 meeting with one of our experts
この記事を共有
COre coverage

More in this series

該当する項目はありません。

Blog

Inside the SOC

A Thorn in Attackers’ Sides: How Darktrace Uncovered a CACTUS Ransomware Infection

Default blog imageDefault blog image
24
Apr 2024

What is CACTUS Ransomware?

In May 2023, Kroll Cyber Threat Intelligence Analysts identified CACTUS as a new ransomware strain that had been actively targeting large commercial organizations since March 2023 [1]. CACTUS ransomware gets its name from the filename of the ransom note, “cAcTuS.readme.txt”. Encrypted files are appended with the extension “.cts”, followed by a number which varies between attacks, e.g. “.cts1” and “.cts2”.

As the cyber threat landscape adapts to ever-present fast-paced technological change, ransomware affiliates are employing progressively sophisticated techniques to enter networks, evade detection and achieve their nefarious goals.

How does CACTUS Ransomware work?

In the case of CACTUS, threat actors have been seen gaining initial network access by exploiting Virtual Private Network (VPN) services. Once inside the network, they may conduct internal scanning using tools like SoftPerfect Network Scanner, and PowerShell commands to enumerate endpoints, identify user accounts, and ping remote endpoints. Persistence is maintained by the deployment of various remote access methods, including legitimate remote access tools like Splashtop, AnyDesk, and SuperOps RMM in order to evade detection, along with malicious tools like Cobalt Strike and Chisel. Such tools, as well as custom scripts like TotalExec, have been used to disable security software to distribute the ransomware binary. CACTUS ransomware is unique in that it adopts a double-extortion tactic, stealing data from target networks and then encrypting it on compromised systems [2].

At the end of November 2023, cybersecurity firm Arctic Wolf reported instances of CACTUS attacks exploiting vulnerabilities on the Windows version of the business analytics platform Qlik, specifically CVE-2023-41266, CVE-2023-41265, and CVE-2023-48365, to gain initial access to target networks [3]. The vulnerability tracked as CVE-2023-41266 can be exploited to generate anonymous sessions and perform HTTP requests to unauthorized endpoints, whilst CVE-2023-41265 does not require authentication and can be leveraged to elevate privileges and execute HTTP requests on the backend server that hosts the application [2].

Darktrace’s Coverage of CACTUS Ransomware

In November 2023, Darktrace observed malicious actors leveraging the aforementioned method of exploiting Qlik to gain access to the network of a customer in the US, more than a week before the vulnerability was reported by external researchers.

Here, Qlik vulnerabilities were successfully exploited, and a malicious executable (.exe) was detonated on the network, which was followed by network scanning and failed Kerberos login attempts. The attack culminated in the encryption of numerous files with extensions such as “.cts1”, and SMB writes of the ransom note “cAcTuS.readme.txt” to multiple internal devices, all of which was promptly identified by Darktrace DETECT™.

While traditional rules and signature-based detection tools may struggle to identify the malicious use of a legitimate business platform like Qlik, Darktrace’s Self-Learning AI was able to confidently identify anomalous use of the tool in a CACTUS ransomware attack by examining the rarity of the offending device’s surrounding activity and comparing it to the learned behavior of the device and its peers.

Unfortunately for the customer in this case, Darktrace RESPOND™ was not enabled in autonomous response mode during their encounter with CACTUS ransomware meaning that attackers were able to successfully escalate their attack to the point of ransomware detonation and file encryption. Had RESPOND been configured to autonomously act on any unusual activity, Darktrace could have prevented the attack from progressing, stopping the download of any harmful files, or the encryption of legitimate ones.

Cactus Ransomware Attack Overview

Holiday periods have increasingly become one of the favoured times for malicious actors to launch their attacks, as they can take advantage of the festive downtime of organizations and their security teams, and the typically more relaxed mindset of employees during this period [4].

Following this trend, in late November 2023, Darktrace began detecting anomalous connections on the network of a customer in the US, which presented multiple indicators of compromise (IoCs) and tactics, techniques and procedures (TTPs) associated with CACTUS ransomware. The threat actors in this case set their attack in motion by exploiting the Qlik vulnerabilities on one of the customer’s critical servers.

Darktrace observed the server device making beaconing connections to the endpoint “zohoservice[.]net” (IP address: 45.61.147.176) over the course of three days. This endpoint is known to host a malicious payload, namely a .zip file containing the command line connection tool PuttyLink [5].

Darktrace’s Cyber AI Analyst was able to autonomously identify over 1,000 beaconing connections taking place on the customer’s network and group them together, in this case joining the dots in an ongoing ransomware attack. AI Analyst recognized that these repeated connections to highly suspicious locations were indicative of malicious command-and-control (C2) activity.

Cyber AI Analyst Incident Log showing the offending device making over 1,000 connections to the suspicious hostname “zohoservice[.]net” over port 8383, within a specific period.
Figure 1: Cyber AI Analyst Incident Log showing the offending device making over 1,000 connections to the suspicious hostname “zohoservice[.]net” over port 8383, within a specific period.

The infected device was then observed downloading the file “putty.zip” over a HTTP connection using a PowerShell user agent. Despite being labelled as a .zip file, Darktrace’s detection capabilities were able to identify this as a masqueraded PuttyLink executable file. This activity resulted in multiple Darktrace DETECT models being triggered. These models are designed to look for suspicious file downloads from endpoints not usually visited by devices on the network, and files whose types are masqueraded, as well as the anomalous use of PowerShell. This behavior resembled previously observed activity with regards to the exploitation of Qlik Sense as an intrusion technique prior to the deployment of CACTUS ransomware [5].

The downloaded file’s URI highlighting that the file type (.exe) does not match the file's extension (.zip). Information about the observed PowerShell user agent is also featured.
Figure 2: The downloaded file’s URI highlighting that the file type (.exe) does not match the file's extension (.zip). Information about the observed PowerShell user agent is also featured.

Following the download of the masqueraded file, Darktrace observed the initial infected device engaging in unusual network scanning activity over the SMB, RDP and LDAP protocols. During this activity, the credential, “service_qlik” was observed, further indicating that Qlik was exploited by threat actors attempting to evade detection. Connections to other internal devices were made as part of this scanning activity as the attackers attempted to move laterally across the network.

Numerous failed connections from the affected server to multiple other internal devices over port 445, indicating SMB scanning activity.
Figure 3: Numerous failed connections from the affected server to multiple other internal devices over port 445, indicating SMB scanning activity.

The compromised server was then seen initiating multiple sessions over the RDP protocol to another device on the customer’s network, namely an internal DNS server. External researchers had previously observed this technique in CACTUS ransomware attacks where an RDP tunnel was established via Plink [5].

A few days later, on November 24, Darktrace identified over 20,000 failed Kerberos authentication attempts for the username “service_qlik” being made to the internal DNS server, clearly representing a brute-force login attack. There is currently a lack of open-source intelligence (OSINT) material definitively listing Kerberos login failures as part of a CACTUS ransomware attack that exploits the Qlik vulnerabilities. This highlights Darktrace’s ability to identify ongoing threats amongst unusual network activity without relying on existing threat intelligence, emphasizing its advantage over traditional security detection tools.

Kerberos login failures being carried out by the initial infected device. The destination device detected was an internal DNS server.
Figure 4: Kerberos login failures being carried out by the initial infected device. The destination device detected was an internal DNS server.

In the month following these failed Kerberos login attempts, between November 26 and December 22, Darktrace observed multiple internal devices encrypting files within the customer’s environment with the extensions “.cts1” and “.cts7”. Devices were also seen writing ransom notes with the file name “cAcTuS.readme.txt” to two additional internal devices, as well as files likely associated with Qlik, such as “QlikSense.pdf”. This activity detected by Darktrace confirmed the presence of a CACTUS ransomware infection that was spreading across the customer’s network.

The model, 'Ransom or Offensive Words Written to SMB', triggered in response to SMB file writes of the ransom note, ‘cAcTuS.readme.txt’, that was observed on the customer’s network.
Figure 5: The model, 'Ransom or Offensive Words Written to SMB', triggered in response to SMB file writes of the ransom note, ‘cAcTuS.readme.txt’, that was observed on the customer’s network.
CACTUS ransomware extensions, “.cts1” and “.cts7”, being appended to files on the customer’s network.
Figure 6: CACTUS ransomware extensions, “.cts1” and “.cts7”, being appended to files on the customer’s network.

Following this initial encryption activity, two affected devices were observed attempting to remove evidence of this activity by deleting the encrypted files.

Attackers attempting to remove evidence of their activity by deleting files with appendage “.cts1”.
Figure 7: Attackers attempting to remove evidence of their activity by deleting files with appendage “.cts1”.

結論

In the face of this CACTUS ransomware attack, Darktrace’s anomaly-based approach to threat detection enabled it to quickly identify multiple stages of the cyber kill chain occurring in the customer’s environment. These stages ranged from ‘initial access’ by exploiting Qlik vulnerabilities, which Darktrace was able to detect before the method had been reported by external researchers, to ‘actions on objectives’ by encrypting files. Darktrace’s Self-Learning AI was also able to detect a previously unreported stage of the attack: multiple Kerberos brute force login attempts.

If Darktrace’s autonomous response capability, RESPOND, had been active and enabled in autonomous response mode at the time of this attack, it would have been able to take swift mitigative action to shut down such suspicious activity as soon as it was identified by DETECT, effectively containing the ransomware attack at the earliest possible stage.

Learning a network’s ‘normal’ to identify deviations from established patterns of behaviour enables Darktrace’s identify a potential compromise, even one that uses common and often legitimately used administrative tools. This allows Darktrace to stay one step ahead of the increasingly sophisticated TTPs used by ransomware actors.

Credit to Tiana Kelly, Cyber Analyst & Analyst Team Lead, Anna Gilbertson, Cyber Analyst

付録

参考文献

[1] https://www.kroll.com/en/insights/publications/cyber/cactus-ransomware-prickly-new-variant-evades-detection

[2] https://www.bleepingcomputer.com/news/security/cactus-ransomware-exploiting-qlik-sense-flaws-to-breach-networks/

[3] https://explore.avertium.com/resource/new-ransomware-strains-cactus-and-3am

[4] https://www.soitron.com/cyber-attackers-abuse-holidays/

[5] https://arcticwolf.com/resources/blog/qlik-sense-exploited-in-cactus-ransomware-campaign/

Darktrace DETECT Models

Compromise / Agent Beacon (Long Period)

Anomalous Connection / PowerShell to Rare External

Device / New PowerShell User Agent

Device / Suspicious SMB Scanning Activity

Anomalous File / EXE from Rare External Location

Anomalous Connection / Unusual Internal Remote Desktop

User / Kerberos Password Brute Force

Compromise / Ransomware / Ransom or Offensive Words Written to SMB

Unusual Activity / Anomalous SMB Delete Volume

Anomalous Connection / Multiple Connections to New External TCP Port

Compromise / Slow Beaconing Activity To External Rare  

Compromise / SSL Beaconing to Rare Destination  

Anomalous Server Activity / Rare External from Server  

Compliance / Remote Management Tool On Server

Compromise / Agent Beacon (Long Period)  

Compromise / Suspicious File and C2  

Device / Internet Facing Device with High Priority Alert  

Device / Large Number of Model Breaches  

Anomalous File / Masqueraded File Transfer

Anomalous File / Internet facing System File Download  

Anomalous Server Activity / Outgoing from Server

Device / Initial Breach Chain Compromise  

Compromise / Agent Beacon (Medium Period)  

Compromise / Agent Beacon (Long Period)  

IoC一覧

IoC - Type - Description

zohoservice[.]net: 45.61.147[.]176 - Domain name: IP Address - Hosting payload over HTTP

Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.17763.2183 - User agent -PowerShell user agent

.cts1 - File extension - Malicious appendage

.cts7- File extension - Malicious appendage

cAcTuS.readme.txt - Filename -Ransom note

putty.zip – Filename - Initial payload: ZIP containing PuTTY Link

MITRE ATT&CK マッピング

Tactic - Technique  - SubTechnique

Web Protocols: COMMAND AND CONTROL - T1071 -T1071.001

Powershell: EXECUTION - T1059 - T1059.001

Exploitation of Remote Services: LATERAL MOVEMENT - T1210 – N/A

Vulnerability Scanning: RECONAISSANCE     - T1595 - T1595.002

Network Service Scanning: DISCOVERY - T1046 - N/A

Malware: RESOURCE DEVELOPMENT - T1588 - T1588.001

Drive-by Compromise: INITIAL ACCESS - T1189 - N/A

Remote Desktop Protocol: LATERAL MOVEMENT – 1021 -T1021.001

Brute Force: CREDENTIAL ACCESS        T – 1110 - N/A

Data Encrypted for Impact: IMPACT - T1486 - N/A

Data Destruction: IMPACT - T1485 - N/A

File Deletion: DEFENSE EVASION - T1070 - T1070.004

続きを読む
著者について
Tiana Kelly
Deputy Team Lead, London & Cyber Analyst

Blog

該当する項目はありません。

The State of AI in Cybersecurity: How AI will impact the cyber threat landscape in 2024

Default blog imageDefault blog image
22
Apr 2024

About the AI Cybersecurity Report

We surveyed 1,800 CISOs, security leaders, administrators, and practitioners from industries around the globe. Our research was conducted to understand how the adoption of new AI-powered offensive and defensive cybersecurity technologies are being managed by organizations.

This blog is continuing the conversation from our last blog post “The State of AI in Cybersecurity: Unveiling Global Insights from 1,800 Security Practitioners” which was an overview of the entire report. This blog will focus on one aspect of the overarching report, the impact of AI on the cyber threat landscape.

To access the full report click here.

Are organizations feeling the impact of AI-powered cyber threats?

Nearly three-quarters (74%) state AI-powered threats are now a significant issue. Almost nine in ten (89%) agree that AI-powered threats will remain a major challenge into the foreseeable future, not just for the next one to two years.

However, only a slight majority (56%) thought AI-powered threats were a separate issue from traditional/non AI-powered threats. This could be the case because there are few, if any, reliable methods to determine whether an attack is AI-powered.

Identifying exactly when and where AI is being applied may not ever be possible. However, it is possible for AI to affect every stage of the attack lifecycle. As such, defenders will likely need to focus on preparing for a world where threats are unique and are coming faster than ever before.

a hypothetical cyber attack augmented by AI at every stage

Are security stakeholders concerned about AI’s impact on cyber threats and risks?

The results from our survey showed that security practitioners are concerned that AI will impact organizations in a variety of ways. There was equal concern associated across the board – from volume and sophistication of malware to internal risks like leakage of proprietary information from employees using generative AI tools.

What this tells us is that defenders need to prepare for a greater volume of sophisticated attacks and balance this with a focus on cyber hygiene to manage internal risks.

One example of a growing internal risks is shadow AI. It takes little effort for employees to adopt publicly-available text-based generative AI systems to increase their productivity. This opens the door to “shadow AI”, which is the use of popular AI tools without organizational approval or oversight. Resulting security risks such as inadvertent exposure of sensitive information or intellectual property are an ever-growing concern.

Are organizations taking strides to reduce risks associated with adoption of AI in their application and computing environment?

71.2% of survey participants say their organization has taken steps specifically to reduce the risk of using AI within its application and computing environment.

16.3% of survey participants claim their organization has not taken these steps.

These findings are good news. Even as enterprises compete to get as much value from AI as they can, as quickly as possible, they’re tempering their eager embrace of new tools with sensible caution.

Still, responses varied across roles. Security analysts, operators, administrators, and incident responders are less likely to have said their organizations had taken AI risk mitigation steps than respondents in other roles. In fact, 79% of executives said steps had been taken, and only 54% of respondents in hands-on roles agreed. It seems that leaders believe their organizations are taking the needed steps, but practitioners are seeing a gap.

Do security professionals feel confident in their preparedness for the next generation of threats?

A majority of respondents (six out of every ten) believe their organizations are inadequately prepared to face the next generation of AI-powered threats.

The survey findings reveal contrasting perceptions of organizational preparedness for cybersecurity threats across different regions and job roles. Security administrators, due to their hands-on experience, express the highest level of skepticism, with 72% feeling their organizations are inadequately prepared. Notably, respondents in mid-sized organizations feel the least prepared, while those in the largest companies feel the most prepared.

Regionally, participants in Asia-Pacific are most likely to believe their organizations are unprepared, while those in Latin America feel the most prepared. This aligns with the observation that Asia-Pacific has been the most impacted region by cybersecurity threats in recent years, according to the IBM X-Force Threat Intelligence Index.

The optimism among Latin American respondents could be attributed to lower threat volumes experienced in the region, but it's cautioned that this could change suddenly (1).

What are biggest barriers to defending against AI-powered threats?

The top-ranked inhibitors center on knowledge and personnel. However, issues are alluded to almost equally across the board including concerns around budget, tool integration, lack of attention to AI-powered threats, and poor cyber hygiene.

The cybersecurity industry is facing a significant shortage of skilled professionals, with a global deficit of approximately 4 million experts (2). As organizations struggle to manage their security tools and alerts, the challenge intensifies with the increasing adoption of AI by attackers. This shift has altered the demands on security teams, requiring practitioners to possess broad and deep knowledge across rapidly evolving solution stacks.

Educating end users about AI-driven defenses becomes paramount as organizations grapple with the shortage of professionals proficient in managing AI-powered security tools. Operationalizing machine learning models for effectiveness and accuracy emerges as a crucial skill set in high demand. However, our survey highlights a concerning lack of understanding among cybersecurity professionals regarding AI-driven threats and the use of AI-driven countermeasures indicating a gap in keeping pace with evolving attacker tactics.

The integration of security solutions remains a notable problem, hindering effective defense strategies. While budget constraints are not a primary inhibitor, organizations must prioritize addressing these challenges to bolster their cybersecurity posture. It's imperative for stakeholders to recognize the importance of investing in skilled professionals and integrated security solutions to mitigate emerging threats effectively.

To access the full report click here.

参考文献

1. IBM, X-Force Threat Intelligence Index 2024, Available at: https://www.ibm.com/downloads/cas/L0GKXDWJ

2. ISC2, Cybersecurity Workforce Study 2023, Available at: https://media.isc2.org/-/media/Project/ISC2/Main/Media/ documents/research/ISC2_Cybersecurity_Workforce_Study_2023.pdf?rev=28b46de71ce24e6ab7705f6e3da8637e

続きを読む
著者について
Our ai. Your data.

Elevate your cyber defenses with Darktrace AI

無償トライアルを開始
Darktrace AI protecting a business from cyber threats.