Privilege elevation exploits used in over 50% of insider attacks

Elevation of privilege flaws are the most common vulnerability leveraged by corporate insiders when conducting unauthorized activities on networks, whether for malicious purposes or by downloading risky tools in a dangerous manner.
A report by Crowdstrike based on data gathered between January 2021 and April 2023 shows that insider threats are on the rise and that using privilege escalation flaws is a significant component of unauthorized activity.
According to the report, 55% of insider threats logged by the company rely on privilege escalation exploits, while the remaining 45% unwittingly introduce risks by downloading or misusing offensive tools.
CrowdStrike also categorizes incidents as insider threats when they are not malicious attacks against a company, such as using exploits to install software or perform security testing.
In these cases, though they are not used to attack the company, they are commonly utilized in a risky manner, potentially introducing threats or malware to the network that threat actors could abuse.
Crowdstrike has found that attacks launched from within targeted organizations cost an average of $648,000 for malicious and $485,000 for non-malicious incidents.
Besides the significant financial cost of insider threats, Crowdstrike highlights the indirect repercussions of brand and reputation damages.
Crowdstrike explains that utilizing privilege escalation vulnerabilities to gain administrative privileges is critical to many insider attacks, as in most cases, rogue insiders start with low-level access to their network environments.
The above flaws are already listed in CISA's Known Exploited Vulnerabilities Catalog as they have been historically used in attacks by threat actors.
Even if a system has been patched for these flaws, insiders can gain elevated privileges through other means, such as DLL hijacking flaws in apps running with elevated privileges, insecure file system permissions or service configurations, or Bring Your Own Vulnerable Driver attacks.
Crowdstrike has seen multiple cases of exploitation of CVE-2017-0213 impacting a retail firm in Europe, where an employee downloaded an exploit via WhatsApp to install uTorrent and play games.
While almost all of these insider threat incidents would not be considered malicious attacks, they introduce risk by modifying how a device should run or by potentially running malicious or insecure programs on the network.
Nearly half of the insider incidents recorded by Crowdstrike concern unintentional mishaps like exploit testing getting out of control, executing offensive security tools without appropriate protection measures, and by downloading unvetted code.
CrowdStrike says some incidents were caused by security professionals testing exploits and exploit kits directly on a production workstation rather than through a virtual machine that is segmented from the rest of the network.
Introducing these flaws into corporate networks can increase the overall security risk by providing threat actors who already have a foothold in the network with additional vectors for exploitation.
Even more important, it is not uncommon for threat actors to create fake proof-of-concept exploits or security tools that install malware on devices.
In May, threat actors distributed fake Windows proof-of-concept exploits that infected devices with the Cobalt Strike backdoor.
In another attack, Rapid7 discovered that threat actors were distributing fake PoCs for zero-day exploits that installed Windows and Linux malware.
In both scenarios, installing the fake exploit on a workstation would allow initial access to a corporate network, which could lead to cyber espionage, data theft, or ransomware attacks.
RCE exploit for Wyze Cam v3 publicly released, patch now.


This Cyber News was published on www.bleepingcomputer.com. Publication date: Fri, 08 Dec 2023 17:20:20 +0000


Cyber News related to Privilege elevation exploits used in over 50% of insider attacks

Enhancing Organisational Security: A Comprehensive Guide to Insider Risk Management Courses - In a world increasingly aware of internal security threats, the necessity for comprehensive insider risk management courses has never been more crucial. Astonishingly, up to 90% of organisations acknowledge their vulnerability to insider attacks, ...
8 months ago Securityboulevard.com
Identifying Insider Threats: Addressing the Top Five Insider Threat Indicators - Cybersecurity teams work extensively to keep external attackers out of their organization's IT environment, but insider threats present a different, equally as difficult, challenge. Identifying insider threats is growing increasingly complex, and, as ...
9 months ago Cybersecurity-insiders.com
Key Takeaways from the Gartner® Market Guide for Insider Risk Management - Insider risk incidents are on the rise and becoming more costly to contain. As a result, earlier this year, Gartner predicted that 50% of all medium to large enterprises would adopt insider risk programs. The report reveals several key findings about ...
9 months ago Securityboulevard.com
How to Identify & Monitor Insider Threat Indicators [A Guide] - Most security protocols look outward when looking for cybersecurity threats. Our recent study found that 42% of exposed credentials came from an insider threat-former employees whose credentials were still active, employee error, or a malicious ...
6 months ago Securityboulevard.com
Privilege elevation exploits used in over 50% of insider attacks - Elevation of privilege flaws are the most common vulnerability leveraged by corporate insiders when conducting unauthorized activities on networks, whether for malicious purposes or by downloading risky tools in a dangerous manner. A report by ...
9 months ago Bleepingcomputer.com
DTEX Systems Appoints Mandiant Global CTO Marshall Heilman As CEO - PRESS RELEASE. SAN JOSE, Calif.- December 5, 2023 - DTEX Systems, the global leader for insider risk management, today announced the appointment of Marshall Heilman as CEO. In this role, Heilman will drive its mission to proactively protect global ...
9 months ago Darkreading.com
Cracking the Code: The Role of AI and UBA in Mitigating Insider Threats to Businesses - Automating mundane tasks and driving data-driven decisions, big data enables businesses to make better decisions and drive transformation. The use of AI has been shown as an effective way of streamlining operations and enhancing security measures, ...
9 months ago Cysecurity.news
Microsoft releases first Windows Server 2025 preview build - Microsoft has released Windows Server Insider Preview 26040, the first Windows Server 2025 build for admins enrolled in its Windows Insider program. This build is the first pushed for the next Windows Server Long-Term Servicing Channel Preview, which ...
8 months ago Bleepingcomputer.com
From IT Pro to Swiftie, Scott Sardella's Winning Big with Cisco Insider Advocates - Cisco's advocacy community, Cisco Insider, brings our customers together and provides a way for them to make powerful connections, expand their professional and personal networks, and learn from top experts in the field. The support from Cisco TAC ...
3 months ago Feedpress.me
9 Best DDoS Protection Service Providers for 2024 - eSecurity Planet content and product recommendations are editorially independent. We may make money when you click on links to our partners. Learn More. One of the most powerful defenses an organization can employ against distributed ...
9 months ago Esecurityplanet.com
Unraveling the Aftermath of Verizon's Insider Data Breach Impacting 63,000 Employees - In the fast-paced world of digital connectivity, data breaches have become an unfortunate reality that businesses must constantly guard against. Recently, telecommunications giant Verizon found itself in the throes of a security crisis as it grappled ...
7 months ago Cysecurity.news
The power of community helps Cisco Insider Rob Taylor bring innovation to his customers. - Cisco's advocacy community, Cisco Insider Advocates, brings our customers together and provides a way for them to make powerful connections, expand their professional and personal networks, and learn from top experts in their field. Fate stepped in, ...
3 months ago Feedpress.me
An Argument for Coordinated Disclosure of New Exploits - There were more than 23,000 vulnerabilities discovered and disclosed. While not all of them had associated exploits, it has become more and more common for there to be a proverbial race to the bottom to see who can be the first to release an exploit ...
3 months ago Darkreading.com
Raspberry Robin malware evolves with early access to Windows exploits - Recent versions of the Raspberry Robin malware are stealthier and implement one-day exploits that are deployed only on systems that are susceptible to them. One-day exploits refer to code that leverages a vulnerability that the developer of the ...
7 months ago Bleepingcomputer.com
Microsoft introduces flighting for Windows Server insiders - Microsoft has launched flighting for Windows Server systems enrolled in its Windows Insider open software testing program. Starting today, admins will also have the option to have new Insider builds installed automatically after checking for updates ...
8 months ago Bleepingcomputer.com
Fake AV websites used to distribute info-stealer malware - CISA adds D-Link DIR router flaws to its Known Exploited Vulnerabilities catalog. Russia-linked APT28 used post-compromise tool GooseEgg to exploit CVE-2022-38028 Windows flaw. Microsoft fixed two zero-day bugs exploited in malware attacks. HTTP/2 ...
4 months ago Securityaffairs.com
Fake AV websites used to distribute info-stealer malware - Russia-linked APT28 used post-compromise tool GooseEgg to exploit CVE-2022-38028 Windows flaw. Microsoft fixed two zero-day bugs exploited in malware attacks. HTTP/2 CONTINUATION Flood technique can be exploited in DoS attacks. Threat actors actively ...
4 months ago Securityaffairs.com
Microsoft tests Windows 11 encrypted DNS server auto-discovery - Microsoft is testing support for the Discovery of Network-designated Resolvers internet standard, which enables automated client-side discovery of encrypted DNS servers on local area networks. Without DNR support, users must manually enter the info ...
9 months ago Bleepingcomputer.com
Microsoft drops SMB1 firewall rules in new Windows 11 build - Windows 11 will no longer add SMB1 Windows Defender Firewall rules when creating new SMB shares starting with today's Canary Channel Insider Preview Build 25992 build. Before this change and since Windows XP SP2, creating SMB shares set up firewall ...
9 months ago Bleepingcomputer.com
Hackers Gaining Unauthorized Access to Windows Devices Through Silver and BYOVD Exploits - Last summer, cybercriminals began using Sliver as an alternative to Cobalt Strike, using it for monitoring networks, executing commands, loading reflective DLLs, spawning sessions, and manipulating processes. Recently, attacks have been observed ...
1 year ago Heimdalsecurity.com
Addressing Bias in Insider Risk Monitoring - Enterprises often take similar steps to protect data from internal and outside threats, where teams analyze activities to identify potential risks. Security operations centers defending against these threats must look at employees, partners, and ...
7 months ago Cyberdefensemagazine.com
Addressing Bias in Insider Risk Monitoring - Enterprises often take similar steps to protect data from internal and outside threats, where teams analyze activities to identify potential risks. Security operations centers defending against these threats must look at employees, partners, and ...
6 months ago Cyberdefensemagazine.com
Why every company needs a DDoS response plan - Today's DDoS attacks are not what they were even a few years ago, and we continue to see DDoS attacks that are framed as the largest in history. As a result, large organizations need adaptive, multilayered defense capabilities that can respond just ...
2 months ago Helpnetsecurity.com
Nation-State Threats and the Rise of Cyber Mercenaries: Exploring the Microsoft Digital Defense Report - To illuminate the evolving digital threat landscape and help the cyber community understand today's most pressing threats, we released our annual Microsoft Digital Defense Report. This year's report focuses on five key topics: cybercrime, ...
1 year ago Csoonline.com
The year of Mega Ransomware attacks with unprecedented impact on global organizations - A Staggering 1 in every 10 organizations worldwide hit by attempted Ransomware attacks in 2023, surging 33% from previous year, when 1 in every 13 organisations received ransomware attacks Throughout 2023, organizations around the world have each ...
8 months ago Blog.checkpoint.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)