Nation-State Threats and the Rise of Cyber Mercenaries: Exploring the Microsoft Digital Defense Report

To illuminate the evolving digital threat landscape and help the cyber community understand today's most pressing threats, we released our annual Microsoft Digital Defense Report. This year's report focuses on five key topics: cybercrime, nation-state threats, devices and infrastructure, cyber-influence operations, and cyber resiliency. With intelligence from 43 trillion daily security signals, organizations can leverage the findings presented in this report to strengthen their cyber defenses. Today, we're breaking down the report with an overview of the top three trends covered in section three on nation-state threats. There has been a shift among nation-state cyber threat groups from exploiting the software supply chain to exploiting the IT services supply chain. Often, these actors will target cloud solutions and managed services providers to reach downstream customers in government, policy, and critical infrastructure sectors. In total, 53% of nation-state attacks targeted the IT sector, NGOs, think tanks, and the education sector. The most notable example of this trend is the NOBELIUM attacks, in which Russia-aligned groups attempted to compromise and leverage privileged accounts at cloud solutions and other managed services providers to access U.S. and European government and policy customers. Between July 2021 and June 2022, 90% of notifications about Russian threat activity went to customers based in NATO member states. These attacks primarily targeted IT, think tanks and NGOs, and government sectors, suggesting a strategy of pursuing multiple means of initial access to these targets. POLONIUM, a Lebanon-based actor, collaborated with Iranian state groups on IT supply chain techniques to compromise and steal access to Israeli defense and legal organizations. This trend highlights how important it is for organizations to harden their digital estate borders and entry points. It also underscores the importance of rigorously monitoring of IT service provider cybersecurity health to guard against these types of downstream attacks. Nation-state actors are pursuing new and unique tactics to deliver attacks and evade detection in response to strengthening cybersecurity postures. Identifying and exploiting zero-day vulnerabilities is a key tactic in this effort. Simply put, zero-day vulnerabilities are a security weakness that, for whatever reason, has gone undiscovered. While zero-day vulnerability attacks tend to target a limited set of organizations initially, they are often quickly adopted into the larger threat actor ecosystem. This kicks off a race for threat actors to exploit the vulnerability as widely as possible before their potential targets install patches. On average, it only takes 14 days for an exploit to be available in the wild after a vulnerability is publicly disclosed. Many organizations assume that they are less likely to be victims of zero-day exploit attacks if vulnerability management is integral to their network security. The commoditization of exploits is leading them to come at a much faster rate. Zero-day exploits are often discovered by other actors and reused broadly in a short time period, leaving unpatched systems at risk. Even organizations that are not a target of nation-state threat actors have a limited period to patch zero-day vulnerabilities before they're potentially exploited. Finally, we have seen a growing industry of private sector offensive actors. Also known as cyber mercenaries, these entities develop and sell tools, techniques, and services to clients-often governments-to break into networks and internet-connected devices. While often an asset for nation-state actors, cyber mercenaries endanger dissidents, human rights defenders, journalists, civil society advocates, and other private citizens by providing advanced "Surveillance as a service" capabilities. These offensive surveillance capabilities are offered as commercial products for companies and individuals to use rather than highly classified capabilities created by defense and intelligence agencies. When a cyber mercenary exploits a vulnerability, they put the entire computing ecosystem at risk. When vulnerabilities are identified publicly, companies are in a race against time to release protections before broad-based attacks ensue. On average, it only takes 120 days before a zero-day vulnerability is uploaded to automated vulnerability scanning and exploitation tools like Metasploit-opening impacted companies up for mass exploitation. This is a dangerous and difficult cycle for both software suppliers and consumers of products. These trends may be alarming, but companies have a number of tools at their disposal. When dealing with IT supply chain attacks, for example, organizations should review and audit their upstream and downstream service provider relationships and delegated privilege accesses to minimize unnecessary permissions. We recommend removing access for any partner relationships that look unfamiliar or have not yet been audited. To counter the threat of cyber mercenaries we recommend implementing transparency and oversight requirements for surveillance as a service, particularly in procurement. Simple foundational security practices like multifactor authentication or not opening digital attachments from unknown individuals can protect against 98% of attacks. Download the full Microsoft Digital Defense Report for a closer look at today's cyber threat landscape and for even more details, check out our recent webinar, "Build cyber resilience by leveraging Microsoft experts' digital defense learnings." Explore more threat intelligence insights on Microsoft Security Insider.

This Cyber News was published on www.csoonline.com. Publication date: Wed, 01 Feb 2023 23:22:02 +0000


Cyber News related to Nation-State Threats and the Rise of Cyber Mercenaries: Exploring the Microsoft Digital Defense Report

Nation-State Threats and the Rise of Cyber Mercenaries: Exploring the Microsoft Digital Defense Report - To illuminate the evolving digital threat landscape and help the cyber community understand today's most pressing threats, we released our annual Microsoft Digital Defense Report. This year's report focuses on five key topics: cybercrime, ...
1 year ago Csoonline.com
Cyber Insights 2023: The Geopolitical Effect - The result is more than a dozen features on subjects ranging from AI, quantum encryption, and attack surface management to venture capital, regulations, and criminal gangs. The Russia/Ukraine war that started in early 2022 has been mirrored by a ...
1 year ago Securityweek.com
9 Best DDoS Protection Service Providers for 2024 - eSecurity Planet content and product recommendations are editorially independent. We may make money when you click on links to our partners. Learn More. One of the most powerful defenses an organization can employ against distributed ...
6 months ago Esecurityplanet.com
The Evolution of Cyber Threats: Past, Present, and Future - Cyber threats have evolved significantly over time, posing increasing risks to individuals, organizations, and governments in our interconnected world. Let's explore the past, present, and future of cyber threats to better understand how to protect ...
5 months ago Securityzap.com
Teaching Digital Ethics: Navigating the Digital Age - In today's digital age, where technology permeates every aspect of our lives, the need for ethical behavior in the digital realm has become increasingly crucial. This article explores the significance of digital ethics education in our society and ...
6 months ago Securityzap.com
Cyber Insurance: A Smart Investment to Protect Your Business from Cyber Threats in 2023 - Don't wait until it's too late - get cyber insurance today and secure your business for tomorrow. According to the U.S. Federal Trade Commission, cyber insurance is a particular type of insurance that helps businesses mitigate financial losses ...
4 months ago Cyberdefensemagazine.com
Think tank report labels NSO, Lazarus, 'cyber mercenaries' The Register - Cybercrime gangs like the notorious Lazarus group and spyware vendors like Israel's NSO should be considered cyber mercenaries - and become the subject of a concerted international response - according to a Monday report from Delhi-based think tank ...
6 months ago Go.theregister.com
Think tank report labels NSO, Lazarus, 'cyber mercenaries' The Register - Cybercrime gangs like the notorious Lazarus group and spyware vendors like Israel's NSO should be considered cyber mercenaries - and become the subject of a concerted international response - according to a Monday report from Delhi-based think tank ...
6 months ago Packetstormsecurity.com
Think tank report labels NSO, Lazarus 'cyber mercenaries' The Register - Cybercrime gangs like the notorious Lazarus group and spyware vendors like Israel's NSO should be considered cyber mercenaries - and become the subject of a concerted international response - according to a Monday report from Delhi-based think tank ...
6 months ago Theregister.com
Protecting Your Digital Realm: Understanding Cybersecurity Threats and Defenses - Understanding the different types of cyber attacks and implementing robust security measures is crucial in safeguarding sensitive data and systems from malicious intent. In the dynamic landscape of cyberspace, threats to digital security continue to ...
5 months ago Feeds.dzone.com
Understanding Device and Infrastructure Attack Risks: Exploring the Microsoft Digital Defense 2022 Report - Organizations need to be prepared to anticipate, preempt, and respond to device and infrastructure threats to stay ahead of cybercriminals. Microsoft’s Digital Defense Report 2022 provides a critical overview of the key threats, vulnerabilities, ...
1 year ago Csoonline.com
Building a Culture of Digital Responsibility in Schools - In today's technologically-driven world, schools have a critical role in cultivating a culture of digital responsibility among students. Promoting digital responsibility involves educating students about the potential risks and consequences ...
6 months ago Securityzap.com
Digital Citizenship Lessons for Students - This article aims to emphasize the significance of digital citizenship lessons for students, focusing on three key aspects: the definition and scope of digital citizenship, online etiquette, and safe online behavior. By equipping students with ...
6 months ago Securityzap.com
Does Pentesting Actually Save You Money On Cyber Insurance Premiums? - Way back in the cyber dark ages of the early 1990s as many households were buying their first candy-colored Macintoshes and using them to play Oregon Trail and visit AOL chat rooms, many businesses started venturing into the digital realm as well by ...
6 months ago Securityboulevard.com
Fighting ransomware: A guide to getting the right cybersecurity insurance - While the cybersecurity risk insurance market has been around for more than 20 years, the rapidly changing nature of attacks and the rise in the ransomware epidemic has markedly changed the nature of cyber insurance in recent years. It's more ...
5 months ago Scmagazine.com
Cybersecurity Trends: Shaping the Future Landscape - Embark on a journey through the ever-evolving landscape of cybersecurity, where hidden threats and silent breaches shape the digital realm. AI is transforming the cybersecurity landscape by enhancing threat detection and mitigation, ushering in a ...
3 months ago Securityzap.com
AI Helps With the Implementation of Simulated Cyber Defense Techniques - We are going to emphasize the importance of using AI to simulate cyber threats to help both humans and machine learning tools prepare for them more effectively. To extend their understanding beyond conventional strategies, many organizations are now ...
5 months ago Feeds.dzone.com
Mississippi Creates New Cyber Unit and Names First Director - The state of Mississippi has recently announced the creation of a new dedicated cyber security unit, as well as the naming of its first director. The Mississippi Cyber Security Unit, headed by Director Kelly Hurst and backed by the Mississippi Office ...
1 year ago Securityweek.com
Cyber Defense Magazine - The evolving landscape of cyber threats in our increasingly digital world calls for a strategic shift from traditional cybersecurity to a more encompassing and proactive approach: cyber resilience. Understanding the unique risk profile of your ...
4 months ago Cyberdefensemagazine.com
Strengthening Cybersecurity: The Role of Digital Certificates and PKI in Authentication - Data protection remains integral in our wide digital world. This has been possible because of the increasing awareness amidst enterprises, small and large, across industries on the paramount need for the protection of sensitive data, securing digital ...
5 months ago Feeds.dzone.com
Cyber Insurance for Businesses: Navigating Coverage - To mitigate these risks, many businesses opt for cyber insurance. With the wide range of policies available, navigating the world of cyber insurance can be overwhelming. In this article, we will delve into the complexities of cyber insurance and ...
5 months ago Securityzap.com
IT Professionals in ASEAN Confronting Rising Cyber Security Risks - The ASEAN region is seeing more cyber attacks as digitisation advances. In July 2023, the Association of Southeast Asian Nations officially opened a joint cyber security information sharing and research centre, or Cybersecurity and Information Centre ...
7 months ago Techrepublic.com
5 Essential Insights from the Microsoft Digital Defense Report 2023 - This year's report identified significant developments, some of which may sound familiar - such as the pressing need for more cyber defenders - and others that are newer. The report is based on insights synthesized from 65 trillion daily signals by ...
6 months ago Darkreading.com
Power Outage: 2015 Ukraine Cyber Warfare Attack - On December 23, 2015, Ukraine experienced a cyber warfare attack that caused a power outage across the country for over 1.4 million people. The attack targeted three of the nation's distribution companies that resulted in a complete shutdown of their ...
1 year ago Securityaffairs.com
US Intelligence Predicts Upcoming Cyber Threats for 2024 - Accelerating competition between nation-states, regional conflicts with far-reaching impact, and non-state threat actors with unprecedented capabilities are three of the main cyber threats the US intelligence community will face over the next few ...
3 months ago Infosecurity-magazine.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)