Thursday, February 16, 2017

‘Twas the Season to Attack: Large Online Retailers Pummeled Over Holidays



February 16, 2017 -- London, UK -- NuData Security announced today that they had observed a 400 percent surge in automated online attacks over the 2016 holiday period.

NuData data scientists discovered an increase in maliciously scripted botnet activity of over 400 percent against many large online retail client sites during the last quarter of 2016 compared to the previous year.
  • Of the 5.6 million anomalous behaviors detected, over 1 million events were directly attributed to malicious automated activity from scripts and bots.  
  • Malicious scripted, bot and botnet activity accounted for 31% of all login activity for the month of December. 
  • Had they been successful, these automated attacks would have been used to power identity-based account takeover (ATO) and a wide array of cybercrime over the holiday period, including account information scraping, transaction fraud, coupon and reward abuse.
NuData found high levels of new account fraud in September and October of 2016, with some online merchants experiencing a record-breaking 60 percent of new accounts opened with fraudulent intent in the lead up to the holiday season.
  • Much of the increase in new account fraud was spoofing human input characters such as keystrokes and mouse movements and putting these in through scripts to look more legitimate. For a good example of how this type of attack can occur, see this rewards fraud case .
  • The fraudulent creation of new accounts waned during the last few weeks of the fourth quarter, falling to 22 percent in late December, indicating that cybercriminals switched their focus from fraudulent new account openings to scripted account-based fraud attempts over the holidays.
In 2016, attacks against the login of NuData’s clients’ sites doubled over the previous year.
  • Both the volume and sophistication of these attacks spiked, f ed by the increased availability and low-cost of stolen consumer credentials available for sale on the Dark Web, harvested from massive data breaches in 2015 and 2016.
There is a demonstrated increase in the sophistication of automation, with bad actors using legitimate GUI-like automation trying to manipulate how pages are used.
  • Fraudsters leverage volumetric spikes in activity over holiday shopping periods to circumvent detection and policies that retailers
  • deploy to lower the risk threshold to ensure good customer experience over the holidays.
  • Bad actors are using increasingly sophisticated tactics to mimic human behavior and adjust the timing of their attacks, such as using basic bots to perform velocity type functions and complex bots that are spoofing IPs, emulating devices, apps or browsers.
Account takeover continues to be a dire problem .
  • What makes ATO so dangerous is fraudsters target accounts created by real users, and use their stolen
  • credentials to access these accounts. 
ATO events in November and December 2016 on several large retailers
  • 7,620,605 total confirmed attack events
  • Equivalent to 2310 per minute or 38.5 per second
Robert Capps, VP of business development for NuData Security explains, "Cybercriminals are using bots to run automated tasks that increase the efficiency of attacks on confidential data such as login and payment details. The growing sophistication of cybercriminals is evident in the evolution of advanced attacks, their strategic timings and the use of tools such as malicious programs. These tools allow a relatively few number of technically skilled cybercriminals to conduct cybercrime on a global scale, effectively increasing the growth of cybercrime exponentially."




Wednesday, February 15, 2017

Tripwire Study: Only 3 Percent of Organizations Have Technology to Address Today’s Top Attack Types

New study from Tripwire reveals that most organizations are seriously lacking in both skills and technology to address today’s most critical attack types

PORTLAND, Ore. - February 15, 2017 - Tripwire, Inc. today announced the results of a new study conducted in partnership with Dimensional Research. The study looked at the key attack types expected to cause the biggest security problems in 2017 and evaluated how successful businesses will be at defending against those attacks. Study respondents included 403 IT security professionals at companies with more than 1,000 employees based in the U.S., U.K., Canada and Europe.

Tripwire’s study revealed that only three percent of organizations have the technology and only 10 percent have the skills in place to address today’s top attack types, highlighting a gaping hole in many organizations’ cyber defenses that can be discovered and taken advantage of by hackers. According to the study, ransomware has the potential to inflict the most significant damage to organizations in 2017, yet not even half of those surveyed have the skills (44 percent) or the technology (43 percent) to effectively address it.

"The results of this study highlight that there are very few organizations equipped to deal with all of today’s major attack types. Most organizations can reasonably handle one or two key threats, but the reality is they need to be able to defend against them all," said Tim Erlin, senior director of IT security and risk strategy for Tripwire. "As part of the study, we asked respondents which attack types have the potential to do the greatest amount of damage to their organization. While ransomware was cited as the top threat, all organizations were extremely concerned about phishing, insider threats, vulnerability exploitation and DDoS attacks."

The study’s respondents were also asked about their skills and technology, specific to each of the attack types. Tripwire found that most felt confident in their skills to tackle phishing (68 percent) and DDoS attacks (60 percent), but less confident in their abilities to address insider threats (48 percent), vulnerability exploitations (45 percent) and ransomware (44 percent). Regarding technology, the findings once again revealed more confidence in addressing phishing (56 percent) and DDoS attacks (63 percent), with less than half of the companies having the technology to address ransomware (43 percent), insider threats (41 percent) and vulnerabilities (40 percent).

Erlin added, "We can see from these results that under half of organizations have either the technology or skills in place to address ransomware, insider threats and vulnerability exploitation, which is very concerning. These are all very real threats, which almost all organizations will face at some point in time. The unfortunate reality is that today’s determined cybercriminals will target organizations with variety of different attack techniques until they are successful. Organizations need to work with security vendors that have the ability to help them address all of today’s major attack types, while also offering IT teams with training to help educate them on new trends." 

The findings of Tripwire's study indicated that foundational security controls would help address these challenges. While two out of three respondents stated they use security standards or frameworks that include a set of foundational controls, 93 percent responded 'yes' when asked if the adoption of foundational security controls would improve their readiness to protect against new security threats.

Additional key findings from the study include:

•         The enforcement of foundational security controls is challenging, with 65 percent of respondents indicating they lack the ability to effectively enforce them.
•         Sixty-four percent of respondents believe financial services will be hit hardest by cybercriminals in 2017.
•         While U.S. respondents were more concerned about the health care sector (46 percent), European respondents were more concerned about telecommunications companies (59 percent).