Cyber adversaries reincorporate old-school tactics

Fortinet, announced the findings of its latest quarterly Global Threat Landscape Report that reveal cybercriminals continue to look for new attack opportunities throughout the digital attack surface. At the same time, they are shifting attack vectors such as targeting publicly available edge services to counter training and education efforts by organizations that address popular tactics such as phishing.

The Threat Landscape Index remained relatively consistent during the quarter. There were fluctuations but no significant swings. Regardless, organizations should not let their guard down, instead the index demonstrates consistent and sustained cybercriminal activity.

“Cybercriminals continue to attempt to be a step ahead of cybersecurity professionals. While they develop new malware and zero-day attacks, they also redeploy previously successful tactics to maximize opportunity across the entire attack surface,”said Derek Manky, Chief, Security Insights & Global Threat Alliances, Fortinet. “In addition to essential strategies like patching, segmenting, and training, organizations also need to embrace automation and AI to enhance their ability to correlate threat intelligence and respond to threats in real time. This approach will only be successful, however, when organizations integrate all of their security resources into a security fabric that can see across, and adapt to their rapidly expanding network.”

Highlights of the report follow.

Shifting Tactics to Catch Organizations By Surprise: The majority of malware is delivered via email, therefore many organizations have been aggressively addressing phishing attacks with end user training and advanced email security tools. As a result, cybercriminals are expanding their ability to deliver malicious malware through other means.

Maximizing Earning Potential: Following in the footsteps of the lucrative GandCrab ransomware, which was made available on the dark web as a Ransomware-as-a-Service (RaaS) solution, cybercriminal organizations are launching new services to expand their earning potential.

Refining Malware for Success: Expanding on these approaches, cybercriminals are also refining malware to evade detection and deliver increasingly sophisticated and malicious attacks, such as the evolution of the Emotet malware.

Maximizing Opportunity with Older Vulnerabilities and Botnets: Targeting older, vulnerable systems that have not been properly secured is still an effective attack strategy.

Similarly, this trend of maximizing existing opportunity also extends to botnets. More so than any other type of threat, the top botnets also tend to carry over from quarter to quarter and region to region globally with little change.