Stopping Lateral Movement Means Identifying the Small Hops That Take Attackers Far

Today's attackers rarely conduct lateral movement manually.
For attackers, lateral movement is an exercise in taking what they are given: They are not moving throughout the network according to some sort of preplanned map, but following open pathways wherever they may lead. Rather than taking significant leaps into the heart of the network, attackers will make small hops, following open pathways to infiltrate any area of the network available to them.
As a result, today's attackers almost always use automated processes to conduct this type of reconnaissance.
If the automated process recognizes a key piece of infrastructure during one of these small hops, it will report back to the attacker to let them know something potentially valuable has been identified.
Ultimately, the goal is to hit every device in the enterprise - after all, the more devices an attacker captures, the greater the odds of finding something valuable.
Since most attacks today involve ransomware, data theft, or both, access to large volumes of data to steal or encrypt is critical.
Attackers don't move laterally just for the heck of it - they're doing it with a goal in mind.
In the beginning, that goal may be to simply compromise as many devices or areas of the network as possible, but as attack activity progresses, defenders can begin to look for evidence of intent.
This is just one example, but it's indicative of the sort of activity that often accompanies lateral movement through a network.
Some security solutions won't alert on encryption if only a small number of files are affected, and as a result, attackers have caught onto the fact that if they encrypt only a small amount of information at a time, they can often escape detection.
What's more likely is that the employee is engaging in fraudulent activity, or that their identity has been compromised and is being used by an attacker.
Monitoring for encryption is one of the most effective ways to identify an adversary moving laterally through the system and engaging in small attack activities as they go.
If the same anomalous activity is observed on multiple devices - especially if it is within a relatively short window of time - that's a good indicator that attackers are moving laterally from endpoint to endpoint.
When the automated processes engaging in lateral movement find something noteworthy, they send that data back out to the attacker.
If something within the network is sending the same type of data burst from several different endpoints - and it's not coming from a known and approved application - that should raise a red flag.
Certain small hops might not set off alarm bells on their own, but if they're happening too frequently the security team needs to be alerted.
Breach and attack simulation solutions and automated red teaming can imitate the tools and tactics that attackers favor to see whether security solutions are functioning properly - and if they are not, they may be able to recommend ways to improve them.
Even attackers are no longer manually conducting their incursions, instead opting to use tools that allow them to make countless small hops designed specifically to avoid detection.
Security teams have neither the time nor the resources to manually comb through hundreds of pages of network logs to look for this activity themselves - they need solutions in place that can provide them with real-time alerts when an attacker begins engaging with multiple devices, encrypting information, exfiltrating data, or any of a thousand other micro-activities.
Given the volume of activity on today's networks, abnormal behavior can sometimes be lost in the background noise, but a well-calibrated - and well-tested - SIEM that can draw conclusions based on massive amounts of input can make sure defenders have the information they need stop adversaries before they can escalate their attacks.


This Cyber News was published on securityboulevard.com. Publication date: Wed, 13 Dec 2023 16:13:18 +0000


Cyber News related to Stopping Lateral Movement Means Identifying the Small Hops That Take Attackers Far

Stopping Lateral Movement Means Identifying the Small Hops That Take Attackers Far - Today's attackers rarely conduct lateral movement manually. For attackers, lateral movement is an exercise in taking what they are given: They are not moving throughout the network according to some sort of preplanned map, but following open pathways ...
6 months ago Securityboulevard.com
Cybersecurity Training for Small Businesses - The importance of cybersecurity training for small businesses cannot be overstated in today's increasingly digital world. In conclusion, cybersecurity training is essential for small businesses to protect themselves against cyber threats. There are ...
4 months ago Securityzap.com
Australian SMBs Faces Challenges in Cyber Security - The internet has turned into a challenge for small to midsize businesses based in Australia. As 60% of SMBs close following a breach, companies that are breached are likely to fail later. According to a recent report by ASIC, 'medium to large' ...
7 months ago Cysecurity.news
Zcaler ThreatLabz 2024 VPN Risk Report - The growing sophistication of cyberthreats alongside the expansion of remote workforces and cloud technologies have exposed significant vulnerabilities in VPNs. Due to their legacy architecture, VPNs grant overly broad network access once credentials ...
1 month ago Cybersecurity-insiders.com
Cyber Insights 2023: ICS and Operational Technology - The result is more than a dozen features on subjects ranging from AI, quantum encryption, and attack surface management to venture capital, regulations, and criminal gangs. At the same time, ICS/OT is facing an expanding attack surface caused by ...
1 year ago Securityweek.com
Scattered Spider Hops Nimbly From Cloud to On-Prem in Complex Attack - The group behind the high-profile MGM cyberattack in September has resurfaced in yet another sophisticated ransomware attack, in which the actor pivoted from a third-party service environment to the target organization's on-premise network in only an ...
7 months ago Darkreading.com
Network Security Priorities For Containers, According To Today's IT Pros - As enterprises and small businesses increasingly use containers and distributed applications, threat actors are becoming increasingly sophisticated. Recently disclosed security flaws discovered in Kubernetes could have been exploited to achieve ...
6 months ago Cybersecurity-insiders.com
Scattered Spider Hops Nimbly From Cloud to On-Prem in Complex Attack - The group behind the high-profile MGM cyberattack in September has resurfaced in yet another sophisticated ransomware attack, in which the actor pivoted from a third-party service environment to the target organization's on-premise network in only an ...
7 months ago Darkreading.com
Beyond DLP: Embracing a Multi-Layered Strategy for Personal Data Security - Data, especially personal data, drives the digital world. While digital systems continuously gather and use personal data to enhance user experience, there is a significant issue. The alarming frequency of data breaches indicates that the methods ...
6 months ago Securityboulevard.com
Executing Zero Trust in the Cloud Takes Strategy - Zero trust is a high-level strategy that assumes that individuals, devices, and services attempting to access company resources, both externally and internally, can't automatically be trusted. Digital transformation, embracing of SaaS, remote work, ...
5 months ago Darkreading.com
CISA: Threat Actor Breached Federal Systems via Adobe ColdFusion Flaw - An unidentified threat actor or threat actors gained access to two public facing Web servers at a US federal government agency earlier this year by exploiting a critical but previously patched vulnerability in Adobe ColdFusion. The intrusions appear ...
7 months ago Darkreading.com
ESET Small Business Security offers protection against online fraud, data theft and human error - ESET introduced ESET Small Business Security, which has been specifically designed to meet the cybersecurity needs of Small Office/Home Office business owners. According to the Small Business Administration, out of the 33.3 million small businesses ...
2 months ago Helpnetsecurity.com
Three Years After January 6th: The Insurrection's Impact on U.S. Democracy - Three years ago, on January 6, 2021, the U.S. Capitol was stormed by a mob intent on overturning the results of the 2020 Presidential Election. This event - the January 6th insurrection - was a direct attack on the democratic process and the peaceful ...
6 months ago Securityboulevard.com
Approaching Complex Data Security for Small Businesses - Small businesses are faced with unique challenges in terms of data security. You must understand not only the risks but also the proactive measures you can take to protect your company's digital assets, which include everything from proprietary ...
5 months ago Hackread.com
Defending Against AI-Based Cyber Attacks: A Comprehensive Guide - As attackers begin to use AI to automate and improve their tactics, defenders are forced to adapt and develop effective measures to protect their data. Exploit development: AI can automatically generate and tailor exploits to specific ...
6 months ago Securityboulevard.com
CVE-2018-20735 - An issue was discovered in BMC PATROL Agent through 11.3.01. It was found that the PatrolCli application can allow for lateral movement and escalation of privilege inside a Windows Active Directory environment. It was found that by default the ...
2 weeks ago
Every "Thing" Everywhere All at Once - Then you have to take into account the physical and virtual assets comprising a typical environment, many of which come and go, connect and disconnect independent of IT management. In a 2022 study commissioned by IBM, technology analyst firm IDC ...
6 months ago Securityweek.com
Post-quantum cryptography: Code-based cryptography - One option is to use error correction codes as a cryptographic primitive. The basics Error correction codes are digital codes used to reliably send data through an unreliable channel. In a noisy channel, corruption of some of the bits would yield an ...
1 week ago Redhat.com
How to Unify Multiple Analytics Systems to Determine Security Posture and Overall Risk - As the threat landscape continues to get more complex, security analytics are becoming essential for identifying, preventing and responding to threats. As a result, recent research suggests that the security analytics market will grow by more than ...
6 months ago Cyberdefensemagazine.com
How to Avoid Falling Below the Cybersecurity Poverty Line - The security poverty line broadly defines a divide between the organizations that have the means and resources to achieve and maintain mature security postures to protect data, and those that do not. It was first coined by cybersecurity expert Wendy ...
1 year ago Csoonline.com
Force Upgrading Windows 11 and 21H2 Devices: What You Need To Know - Microsoft has announced that it is starting to force upgrade Windows 11 and 21H2 devices. This announcement means that devices running older versions of Windows 11 and 21H2 will automatically start to get Windows 11 and 21H2 update packages and force ...
1 year ago Bleepingcomputer.com
Making Cyber Insurance Available for Small Biz, Contractors - The soaring costs of recovering from a security incident or data breach is driving interest in cyber insurance. While cyber insurance is typically viewed as a product mainly for large organizations seeking coverage and protection against ...
6 months ago Darkreading.com
You Don't Know Where Your Secrets Are - Do you know where your secrets are? If not, I can tell you: you are not alone. Hundreds of CISOs, CSOs, and security leaders, whether from small or large companies, don't know either. No matter the organization's size, the certifications, tools, ...
1 year ago Thehackernews.com
'The Mask' Espionage Group Resurfaces After 10-Year Hiatus - An advanced persistent threat group that has been missing in action for more than a decade has suddenly resurfaced in a cyber-espionage campaign targeting organizations in Latin America and Central Africa. Over that period, the Spanish-speaking ...
1 month ago Darkreading.com
'The Mask' Espionage Group Resurfaces After 10-Year Hiatus - An advanced persistent threat group that has been missing in action for more than a decade has suddenly resurfaced in a cyber-espionage campaign targeting organizations in Latin America and Central Africa. Over that period, the Spanish-speaking ...
1 month ago Darkreading.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)