Digital transformation for chiefs and owners. Volume 3. Cybersecurity. Dzhimsher Chelidze
Чтение книги онлайн.

Читать онлайн книгу Digital transformation for chiefs and owners. Volume 3. Cybersecurity - Dzhimsher Chelidze страница 4

СКАЧАТЬ hackers in the message.

      At the same time, another curious case with FTS occurred in 2019. Then it was possible to access two databases. The first contained more than 14 million data on people, and the second – 6 million. They included names, addresses, passport numbers, residence data, telephone numbers, TIN numbers, names of employers and information on taxes paid.

      Example 5

      An extortion attack on a Costa Rican government facility in April 2022. A group of extortionists, Conti, attacked Costa Rican institutions and demanded a $20 million ransom. Due to the inaccessibility of most of the country’s IT infrastructure, a state of emergency was declared, and later the attacked public sector was joined by Costa Rican health care, whose institutions were attacked by the Hive group.

      Example 6

      Burlington City, Canada, was the target of a phishing attack in which $503,000 was transferred to a cybercriminal rather than a real service provider.

      Industry and energy

      The industry is increasingly attracting cybercriminals: the number of attacks in 2021 exceeds the results of 2017 by more than 7 times. Additionally, in 2022, about 10 percent of all successful attacks came from industry. At the same time, industrial companies, in fact, are not ready to withstand complex attacks and malware. Thus, 95% of companies either do not protect their automated process control systems (ACS TP) special solutions, or do so partially. Additionally, a systematic approach to cybersecurity management, such as vulnerability management and software component upgrades, is also lacking in 93 percent of cases. This is in view of the fact that the damage from stopping business processes can be catastrophic, including with damage and destruction of equipment, man-made disasters. Companies are easier to follow hackers and pay ransom quietly.

      What saves us now is that it is simply unprofitable for intruders to study technological parameters, to understand exactly what to change, because you can simply encrypt or steal confidential data. In my view, that is a key deterrent.

      The general trend is also maintained here – the attacks are becoming more complex:

      – using Malicious Software (71% Successful Attacks)

      – social engineering (about 50%)

      – exploitation of software vulnerabilities (41%).

      Malware itself was distributed through IT equipment (49% of cases) and mail (43%). Interruptions to technological and business processes occurred in 47 per cent of cases. Additionally, mainly because of data encryption and data deletion software (vampers). During 2022, the share of ciphers increased from 53% in the first quarter to 80% in the third. The share of waxers reached 7% (in 2021 it was 1—2%).

      The increasing share of vulnerability exploitation in attacks suggests that these methods are economically feasible, which already indicates a low level of protection in industry. And it was in software and hardware products designed for industry that the most dangerous vulnerabilities were discovered and corrected in 2021.

      Industrialists and power engineers like and are aware of all risks, but the specificity of the industry does not allow to conduct full-scale exercises with the development of practical scenarios and the identification of unacceptable events. Therefore, there are now emerging cyber-test sites where you can use virtual or augmented environments without the risk of breaking processes and equipment, conducting any exercises and assessing the consequences. One such example is the Standoff event organized by PT.

      In general, in 2021, the interests of hackers in Russia by branches of industry were distributed as follows:

      – 31% aerospace industry;

      – 23% of public organizations;

      – 23% of IT-company;

      – 15% Military Industrial Complex;

      – 8% fuel and energy complex.

      As for PT statistics, in their projects from the first half of 2020 to the second half of 2021 they managed to implement 87% of unacceptable events.

      Finance

      The financial sector is one of those who feel relatively well. The proportion of attacks on these organizations from the total number of attacks decreases from year to year. And most interestingly, there are no new groups seeking to withdraw money from banks. The reason for this is the maturity of the industry and the efforts of the Central Bank: regulations, investments in IT infrastructure and software, established information exchange. And this is understandable, if you steal money, you can see it here and now.

      Organizations are attacked again through social engineering (47%) and the use of malware (downloaders, spyware, trojans, encryptors.

      Theft of confidential information and stopping of key business processes (53% and 41% of cases respectively) were typical targets of bank attacks. Embezzlement was 6% successful.

      Financial institutions are now under attack with the aim of:

      – obtaining a better exchange rate;

      – obtaining confidential information about the user and its use in other attacks by means of social engineering;

      – increase system load and failures in users’ private offices.

      In addition, there are still unsafe implementations of fast payment systems.

      As a result, banks introduce all new security technologies:

      – tighten the checks of KYC (mandatory verification of personal data of the client), including the development of services for checking documents (video calls with document recognition, downloading photos of documents, database checks, social activity assessment) to understand whether a real person is hiding behind an account;

      – introduce machine learning systems to speed up, simplify and improve customer information retrieval, identify and block suspicious transactions.

      As a result, the number of standard web vulnerabilities decreases, but the number of logical vulnerabilities, on the contrary, increases. And in many ways this is due to the development of ecosystems: the creation of more and more complex integrations, microservices, the introduction of voice assistants and chat bots.

      However, there are two negative factors that allow PT specialists to find vulnerabilities in each organization that allow them to penetrate the internal IT infrastructure. First, security patches released by software developers are often ignored by the IT services of organizations and are not installed. Second, there is always a possibility of a vulnerability, which is still unknown to developers, but it was discovered by researchers of intruders. Such vulnerabilities are called “zero-bottom vulnerabilities”. Additionally, these factors are the key to getting the hacker inside the infrastructure, so you need to learn how to spot them in time.

      In total, PT specialists were able to penetrate the internal network of organizations in 86% of cases. PT researchers also gained full control over the infrastructure and implemented unacceptable events: access to bank-critical systems, ARMA treasurers, money exchange servers. In total, PT experts managed to implement more than 70% of unacceptable events in each СКАЧАТЬ