STE WILLIAMS

3 Steps To Secure Your Business In A Post-Signature World

While phishing, reconnaissance scans, social engineering and other opportunistic attacks still comprise the lion’s share of malicious activity seen by most companies, a growing proportion of attacks are able to evade signature-based defenses. Cybercriminals using fully undetectable (FUD) services can create variants that are unrecognizable to antivirus programs and targeted attacks increasingly use custom-built malware designed to tiptoe past the target’s defenses.

Click here for more articles from Dark Reading.
Click here to register to attend Interop.

To find advanced malware, companies have to look for indicators of compromise that might not initially appear to be connected to a malware infection nor each other, says CP Morey, vice president of product marketing at security firm Sourcefire. For example, callbacks to unknown servers along with the installation of an unknown application and high utilization on a machine might not pass the threshold that requires investigation, but together they should set off an alert, he says.

“Traditional security technologies, or a signature-based approach, is like looking for a smoking gun — it’s pretty obvious when you find that at the scene of a crime,” says Morey. “Advanced malware, and its indicators of compromise, are more like the Golden Gun from the Bond films: it was made up of a cigarette case, a lighter, a cuff link, a fountain pen and some other stuff. By themselves, all seemed like no big deal, but when Bond assembled them, they became a gun.”

At the Interop conference at the end of September, Morey will discuss approaches to detecting increasingly sophisticated malware as well as the more run-of-the-mill malicious programs that are still able to escape detection. He and other security experts offered some first steps for firms.

1. Look for bad behavior
Companies should make sure that they are looking for suspicious behaviors, both on employees’ desktops and in how employees’ systems are accessing network resources. Sandboxing, where new files and program are first opened in a virtual environment, essentially look for bad behavior that could signal maliciousness.

“Behavioral analysis is a really critical piece in detecting that last ‘X’ percent,” says Michael Sutton, vice president of security research for Zscaler, which provides security for endpoints through a cloud service. “There will always be a chunk of stuff that cannot be detecting through signature-based approaches.”

[Why some industries are staring down the barrel, but still don’t know it, putting others at risk. See Advanced Threats, Imagination, And Perception.]

Yet, signature-based security is necessary as well. There are many threats — such as purely social-engineering or phishing attacks — that likely cannot be detected by behavioral software, he says. In addition, behavioral analysis can detect new threats, but unless it is tied to other information about what is happening across the network, companies may not know whether the attack was successful nor how deeply it penetrated the network.

“It is not able to tell me what happened there after,” Sutton says. “So it is important that behavioral analysis is not done in isolation.”

2. Get fuzzy, but not cute
Companies can also make use of machine learning and techniques that take a page from the attacker’s playbook: fuzzing.

With fuzzing, an attacker varies an input in random ways to see whether it impacts a specific system: Putting random files into Microsoft Word, for example, can produce crashes and illuminate exploitable vulnerabilities. Using a complementary technique, Sourcefire essentially fuzzes signature to detect the offspring of known malware.

“We take a known fingerprint for a malware sample and vary it using mathematical algorithms,” Sourcefire’s Morey says.

3. Prepare for compromise
Finally, companies need to prepare for the inevitable compromise. While having a good defenses can make attackers’ jobs more difficult, it is nearly impossible to keep every attacker out.

Yet, companies with a good defense-in-depth approach focus on detecting and responding to successful attacks as well, says Michael Lloyd, chief technology officer for RedSeal Networks, a network management and security firm. Saudi Aramco is a good example of a company that — through planning or luck — succeeded against its attackers, he says.

“They were attacked with a very well designed payload which did some damage, but it did not disrupt their ability to deliver oil,” Lloyd says. “In those terms, Saudi Aramco really succeeded in defending their business; the kept operating as a business, even after someone threw a very malicious attack at them.”

Companies should practice moving from the detection of suspicious activity to responding to the possible malicious attack, agrees Morey.

“What you do during and after an attack nowadays, is just as important as what you do before,” he says.

Have a comment on this story? Please click “Add Your Comment” below. If you’d like to contact Dark Reading’s editors directly, send us a message.

Article source: http://www.darkreading.com/advanced-threats/3-steps-to-secure-your-business-in-a-pos/240161501

Comments are closed.