You are on page 1of 3

FEATURE

remembering that dark web markets aren’t sites for trading or discussing stolen data. She start-ups across a variety of industries, with
reliable, accurate or regularly available. provides analysis for Terbium Labs’ custom- a particular focus on research and product
Infighting, scamming and competition are ers on the appearance of their information development. She has a degree in interna-
rife and volatility is high. online, along with ongoing analysis on the tional relations from the College of William
That said, we should be optimistic appearance of fraud, drugs, weapons, extrem- and Mary.
about the future. The bad guys aren’t the ism and other information. As a dark web
only ones using disruptive technology. By expert, Wilson has spoken at several industry References
focusing on data as a core asset and cyber- tradeshows and conferences, including RSA, 1. ‘Into the Web of Profit’. Bromium.
enabled fraud as a supply chain of stolen Inside the Dark Web and Data Connections. Accessed Mar 2019. www.bromium.
and leaked data, organisations have a great She is frequently quoted in press articles com/resource/into-the-web-of-profit/.
chance to mitigate the impact of breaches. and is a routine guest on The Cyberwire 2. ‘The world’s most valuable resource
weekly podcast. Wilson has a background in is no longer oil, but data’. The
About the author international relations and foreign policy, Economist, 6 May 2017. Accessed
Emily Wilson is vice-president of research at with an emphasis on post-Cold War Eastern Mar 2019. www.economist.com/lead-
Terbium Labs, an information security and Europe. She has worked with the Institute ers/2017/05/06/the-worlds-most-valua-
data intelligence start-up based in Baltimore, for the Theory and Practice of International ble-resource-is-no-longer-oil-but-data.
US. She is responsible for tracking industry Relations at the College of William and 3. ‘2018 Cost of a Data Breach Study’.
news and trends among actors on the dark Mary on a project to analyse foreign policy IBM/Ponemon Institute. Accessed
web, including specific breach operations, trends among academics and decision makers. Mar 2019. www.ibm.com/security/
popular targets and the appearance of new Wilson has spent her career working with data-breach.

The art of phishing:


past, present and future
Adam Binks
Adam Binks, SysGroup

What may seem like one of the oldest tricks in the cyber criminal handbook
is on the rise – phishing. These scams are becoming so common and advanced
that it’s often difficult to discern between genuine and fake emails, and the vast or as obviously incriminating as banking
majority of cyber attacks begin with a phishing email.1 information or personal details. While,
separately, small pieces of data may not
These scams prey on our instinctual it’s no wonder that phishing is the most mean much, when placed in the hands of
responses to panic; they threaten loss of data common form of attack. However, as peo- a hacker they are everything they need to
or account details, hoping that you will click ple become savvier and the fight against carry out criminal activity online.
through immediately and give up your infor- hackers gets stronger, we are seeing these The approaches that hackers take vary
mation. However, 23% of phishing emails criminals find different ways to target vic- and there are new trends emerging all the
are still opened, with 12% of those targeted tims, with social media and mobile phone time, but it nearly always involves a sub-
clicking on the infecting link. That means app attacks on the rise. In a business envi- ject line designed to catch the user’s eye.
that protecting companies against human ronment, these phishing campaigns can Claiming the user is a competition winner
error should be a top priority. In short, we include tricking employees into download- is a popular one among hackers targeting
know that the key to combating phishing is ing malware as a route to theft or engaging retail customers, while email spoofing has
to look within companies to eliminate the with a fake social media profile. caught out many an employee in a busi-
risk of naive individuals that hackers prey on We’ve seen cases where cyber criminals ness setting. Appearing to have been sent
to click a link or image in an email. have used regular contact via emails or from a service provider or a member of
direct messages to build up trust over your own team, spoof emails are designed
The risks a number of months, or years in some to catch busy workers off-guard. They
cases, with employees targeted for spe- usually ask you to follow a link and input
With an estimated 3.7 billion people send- cific data or information. This can be as personal or company details, or to open an
ing around 269 billion emails each day, simple as an email address or a password, attachment laced with malicious software.

9
April 2019 Computer Fraud & Security
FEATURE

Sophisticated phishing attacks, so having the right technology organisation will send emails with these
measures in place, such as anti-virus soft- sort of mistakes – or at least not often – so
While everyday phishing attacks remain ware and robust firewalls, is key. Not only they’re a good sign that something isn’t
one of the biggest threats to businesses do they protect emails, they also keep IT right. The same goes for email addresses –
worldwide, a more sophisticated form of infrastructure safe, too, protecting against spoofing works by using a similar name or
phishing is also on the rise and has argu- other common threats and potential hacks. email combination with a few small, often
ably worse consequences. This is a result of Company-wide education is also unnoticeable, differences. Combat this by
people becoming more aware of Internet important in combating or preventing encouraging your team to keep an eye on
scams, meaning that cyber criminals these attacks. Training may seem like a the sender’s address to ensure the message is
are getting smarter and staying one step simple idea, but it is the most effective from who it says it is from.
ahead of people’s scepticism. Also referred way to prepare for a phishing attack. Another point to consider is shortened
to as spear-phishing, it is a much more It needs to spread further than the IT links. This is a tactic used by attackers to
advanced way of targeting a specific group department, making all employees aware disguise a fake web address and relies on a
or individual, tailoring an attack based on of what phishing attacks look like, the busy worker not having the time to check
their job function to increase the chance of risks they pose and steps to take in case of if it is legitimate. If you don’t have a
the email being opened and actioned. a breach. There are training courses avail- reason to trust someone who’s sent you a
CEO fraud, also known as business able with external security companies that shortened link or you’re not sure why you
email compromise (BEC) is an example can help, too. For example, Kaspersky would have received it, you can search for
of this, which sees phishers use names of and WatchGuard take companies a shortened link checker online. If you’re
co-workers or business partners to make through a number of training sessions still not sure after that, don’t click on it.
an email, direct message or social plat- to improve their security. These include
form look legitimate – posing as the CEO role-playing common scenarios and Put a plan in place
of the company and sending an email encouraging employees to make errors in
from a spoof account to the CFO asking a controlled environment in order to spot On a business level, there are some stra-
for an urgent payment to be made and potential threats going forward. tegic processes that can be put in place to
discussed later, for instance. This relies on Initial and ongoing training is critical help protect against such phishing threats.
the assumption that the CFO would fail when it comes to mitigating the internal Having pre-emptive methods to deal with
to question the motives of the boss and risk of sophisticated phishing. The whole potential system breaches, for example,
would make the transfer immediately. team should be onboard from the start should be a priority. This includes regular
Sophisticated scams like this generally to ensure everybody is on the same page reviews, analysis of the company’s cyber
take more time to set up and execute but with policies and processes. It should also security strategy, regular training and hav-
have a bigger impact if successful. What’s be part of any induction when bringing ing the right technology in place. When
worrying is that a recent study released by in new team members and there should coupled with robust mail filtering and
Mimecast revealed that there was an 80% be regular updates with the entire team to advanced firewall technology systems,
increase in sophisticated phishing attacks keep the risk front of mind. organisations are one step closer to pre-
that impersonated someone familiar to empting the risk.
the targeted individual. Look out for mistakes Post-attack measures should also be
considered. A ready and tested phishing
Think practical While cyber criminals are getting smarter incident management policy should be
and attacks are often well disguised, there put in place so that if a member of staff
With all of this in mind, what steps can are some standout points to train employees does accidentally click on a link that caus-
companies take to ensure they are as to look out for when it comes to phishing. es a breach then everybody knows what
secure and prepared as possible when The first, and arguably the most obvi- to do, who to report it to and when, and
it comes to the war against phishing? ous, point is that if an offer in an email where to look for possible infection. The
We’ve all read about the large-scale data looks too good to be true, it’s almost faster you act on this threat, the less dam-
breaches across the world, but relatively certainly a spam email. Whether it’s age it will have on the company.
few stop to think about how they hap- an extravagant free holiday or even just
pened, who is responsible and how their vouchers for your favourite store asking for What lies ahead
own actions could impact the company you or your company’s details, the chances
for which they work. are it’s fake. What has been a threat for more than 20
First, it’s important to remember that Poor spelling or grammar is another big years is likely to continue, simply due to
email is the route in for many phishing giveaway. It’s unlikely that a professional the fact that it is easy for a hacker to carry

10
Computer Fraud & Security April 2019
FEATURE

out. And it still works. No matter how thing upon employees, let it be this: if ment & board level positions. Prior to
many large-scale phishing attacks we read something looks ‘phishy’, it probably is. joining SysGroup, he was sales & techni-
about in the news, there are still employ- Besides employee training, putting that cal director at Vispa, a managed hosting
ees that will click questionable links or all-important resilient and security proof and connectivity provider.
download dubious attachments that let technology in place is key to winning
criminals into the company. Cyber crimi- the war against hackers. Reference
nals will always try to stay one step ahead, 1. ‘New Mimecast Report Detects
thinking of the next clever idea to get About the author 400% Increase in Impersonation
access to our data or systems. Adam Binks joined SysGroup in 2014 Attacks’. Mimecast, 6 Jun 2017.
The key to mitigating and controlling and was appointed as CEO in April Accessed Mar 2019. www.mime-
this threat lies in training employees to 2018. He has extensive experience in the cast.com/resources/press-releases/
know what to look out for, while being managed IT, hosting & telecoms sectors dates/2017/6/new-mimecast-report-
prepared with recovery measures in the across his 18-year career. Binks has pre- detects-400-increase-in-impersona-
event of a breach. If you can impress one viously held a number of senior manage- tion-attacks/.

Avoiding the weaknesses


of a penetration test
Fabrizio Baiardi, Università di Pisa Fabrizio Baiardi

A penetration test is a traditional solution for evaluating and improving the


robustness of an ICT system. Such tests can be comprehensive, but problems
can arise when deciding how to use its results to select the countermeasures and exploit. Collect includes all the activi-
against a successful penetration. These problems may explain the successful ties used to discover information on the
attacks against systems that previously passed such tests. So, it’s useful to look target system, such as its hardware and
at some theoretical explanations of the weaknesses of a penetration test and
software modules, its topology, the con-
suggest some alternatives.
figuration of the operating systems and,
The increasing complexity of ICT systems able on their target. The main goal of run- most important, the weaknesses and vul-
has led to the adoption of red team strate- ning a penetration test is not to attack a nerabilities of its modules. The two main
gies to assess their robustness with respect system but to improve the system’s robust- mechanisms used to collect information
to intelligent attackers.1-4 This solution ness. Hence, the red team should report are fingerprinting and vulnerability scan-
overcomes the lack of formal tools and any weakness or vulnerability it discovers ning. Exploit includes all the activities to
metrics for the assessment. The most wide- so that the owner can select and deploy the attack a module and to acquire privileges,
ly adopted red team strategy is the pene- proper countermeasures. which the team uses to collect further
tration test where the owner of a system The activities of the red team result in information or to implement further
assigns to the red team the task of attack- building an attack chain or a privilege attacks in its escalation.
ing the system. The assignment includes escalation because the team can control The red team interleaves collect and
the goal of the attack – ie, the information the modules of interest only after acquir- exploit activities in the test because it
the team should steal or the system mod- ing the control of some intermediate can attack a module only after collecting
ules it should control – and the attack may modules or nodes. Hence, alternative information on its vulnerability. On the
only occur after deploying the system. A descriptions of a penetration test are other hand, it can collect information
deadline for the test may also be set. building an attack chain or implement- only after controlling some modules. By
Usually, the red team works in a stealthy ing a privilege escalation or moving in a choosing how to interleave these two
way to evaluate whether the system admin- lateral way in the target system. activities, the red team chooses its solu-
istrators and/or the intrusion detection sys- tion for the collect or exploit dilemma.
tems can discover the attack. Furthermore, Collect and exploit Let’s exemplify the collect or exploit
the team receives little or no information dilemma with an example: consider the
on the target system, to mimic a scenario The two main activities of a red team as segmented network in Figure 1 and
where attackers have no information avail- it tries to build an attack chain are collect assume the red team goal is to control

11
April 2019 Computer Fraud & Security

You might also like