Blog

Ransomware

Einblicke in das SOC-Team

Die ersten Anzeichen von Ransomware: Ein Blitzspiel

Standard-BlogbildStandard-BlogbildStandard-BlogbildStandard-BlogbildStandard-BlogbildStandard-Blogbild
06
Sep 2021
06
Sep 2021
When it comes to tackling the problem of ransomware, attack is the best form of defense. This blog explores how to spot the early indicators of ransomware, which can prove a pivotal advantage as the game develops.

The deployment of ransomware is the endgame of a cyber-attack. A threat actor must have accomplished several previous steps – including lateral movement and privilege escalation – to reach this final position. The ability to detect and counter the early moves is therefore just as important as detecting the encryption itself.

Attackers are using diverse strategies – such as ‘Living off the Land’ and carefully crafting their command and control (C2) – to blend in with normal network traffic and evade traditional security defenses. The analysis below examines the Tactics, Techniques and Procedures (TTPs) used by many ransomware actors by unpacking a compromise which occurred at a defense contractor in Canada.

Phases of a ransomware attack

Figure 1: Timeline of the attack.

The opening: Initial access to privileged account

The first indicator of compromise was a login on a server with an unusual credential, followed by unusual admin activity. The attacker may have gained access to the username and password in a number of ways, from credential stuffing to buying them on the Dark Web. As the attacker had privileged access from the get-go, there was no need for privilege escalation.

Lateral movement

Two days later, the attacker began to spread from the initial server. The compromised server began to send out unusual Windows Management Instrumentation (WMI) commands.

It began remotely controlling four other devices – authenticating on them with a single admin credential. One of the destinations was a domain controller (DC), another was a backup server.

By using WMI – a common admin tool – for lateral movement, the attacker opted to ‘live off the land’ rather than introduce a new lateral movement tool, aiming to remain unnoticed by the company’s security stack. The unusual use of WMI was picked up by Darktrace and the timings of the unusual WMI connections were pieced together by Cyber AI Analyst.

Models:

  • New or Uncommon WMI Activity
  • AI Analyst / Extensive Chain of Administrative Connections

Establish C2

The four devices then connected to the IP 185.250.151[.]172. Three of them, including the DC and backup server, established SSL beacons to the IP using the dynamic DNS domain goog1e.ezua[.]com.

The C2 endpoints had very little open-source intelligence (OSINT) available, but it seems that a Cobalt Strike-style script had used the endpoint in the past. This suggests complex tooling, as the attacker used dynamic SSL and spoofed Google to mask their beaconing.

Interestingly, through the entirety of the attack, only these three devices used SSL connections for beaconing, while later C2 occurred over unencrypted protocols. It appears these three critical devices were treated differently to the other infected devices on the network.

Models:

  • Immediate breach of Anomalous External Activity from Critical Network Device, then several model breaches involving beaconing and SSL to dynamic DNS. (Domain Controller DynDNS SSL or HTTP was particularly specific to this activity.)

The middle game: Internal reconnaissance and further lateral movement

The attack chain took the form of two cycles of lateral movement, followed by establishing C2 at the newly controlled destinations.

Figure 2: Observed chain of lateral movement and C2.

So, after establishing C2, the DC made WMI requests to 20 further IPs over an extended period. It also scanned 234 IPs via ICMP pings, presumably in an attempt to find more hosts.

Many of these were eventually found with ransom notes, in particular when the targeted devices were hypervisors. The ransomware was likely deployed with remote commands via WMI.

Models:

  • AI Analyst / Suspicious Chain of Administrative Connections (from the initial server to the DC to the hypervisor)
  • AI Analyst / Extensive Suspicious WMI Activity (from the DC)
  • Device / ICMP Address Scan, Scanning of Multiple Devices AI Analyst incident (from the DC)

Further C2

As the second stage of lateral movement stopped, a second stage of unencrypted C2 was seen from five new devices. Each started with GET requests to the IP seen in the SSL C2 (185.250.151[.]172), which used the spoofed hostname google[.]com.

Activity started on each device with HTTP requests for a URI ending in .png, before a more consistent beaconing to the URI /books/. Eventually, the devices made POST requests to the URI /ebooks/?k= (a unique identifier for each device). All this appears to be a way of concealing a C2 beacon in what looks like plausible traffic to Google.

In this way, by encrypting some C2 connections with SSL to a Dynamic DNS domain, while crafting other unencrypted HTTP to look like traffic to google[.]com, the attacker managed to operate undetected by the company’s antivirus tools.

Darktrace identified this anomalous activity and generated a large number of external connectivity model breaches.

Models:

  • Eight breaches of Compromise / HTTP Beaconing to New Endpoint from the affected devices

Accomplish mission: Checkmate

Finally, the attacker deployed ransomware. In the ransom note, they stated that sensitive information had been exfiltrated and would be leaked if the company did not pay.

However, this was a lie. Darktrace confirmed that no data had been exfiltrated, as the C2 communications had sent far too little data. Lying about data exfiltration in order to extort a ransom is a common tactic for attackers, and visibility is crucial to determine whether a threat actor is bluffing.

In addition, Antigena – Darktrace’s Autonomous Response technology – blocked an internal download from one of the servers compromised in the first round of lateral movement, because it was an unusual incoming data volume for the client device. This was most likely the attacker attempting to transfer data in preparation for the end goal, so the block may have prevented this data from being moved for exfiltration.

Figure 3: Antigena model breach.

Figure 4: Device is blocked from SMB communication with the compromised server three seconds later.

Models:

  • Unusual Incoming Data Volume
  • High Volume Server Data Transfer

Unfortunately, Antigena was not active on the majority of the devices involved in the incident. If in active mode, Antigena would have stopped the early stages of this activity, including the unusual administrative logins and beaconing. The customer is now working to fully configure Antigena, so they benefit from 24/7 Autonomous Response.

Cyber AI Analyst investigates

Darktrace’s AI spotted and reported on beaconing from several devices including the DC, which was the highest scoring device for unusual behavior at the time of the activity. It condensed this information into three incidents – ‘Possible SSL Command and Control’, ‘Extensive Suspicious Remote WMI Activity’, and ‘Scanning of Remote Devices’.

Crucially, Cyber AI Analyst not only summarized the admin activity from the DC but also linked it back to the first device through an unusual chain of administrative connections.

Figure 5: Cyber AI Analyst incident showing a suspicious chain of administrative connections linking the first device in the chain of connections to a hypervisor where a ransom note was found via the compromised DC, saving valuable time in the investigation. It also highlights the credential common to all of the lateral movement connections.

Finding lateral movement chains manually is a laborious process well suited to AI. In this case, it enabled the security team to quickly trace back to the device which was the likely source of the attack and find the common credential in the connections.

Play the game like a machine

To get the full picture of a ransomware attack, it is important to look beyond the final encryption to previous phases of the kill chain. In the attack above, the encryption itself did not generate network traffic, so detecting the intrusion at its early stages was vital.

Despite the attacker ‘Living off the Land’ and using WMI with a compromised admin credential, as well as spoofing the common hostname google[.]com for C2 and applying dynamic DNS for SSL connections, Darktrace was able to identify all the stages of the attack and immediately piece them together into a meaningful security narrative. This would have been almost impossible for a human analyst to achieve without labor-intensive checking of the timings of individual connections.

With ransomware infections becoming faster and more frequent, with the threat of offensive AI looming closer and the Dark Web marketplace thriving, with security teams drowning under false positives and no time left on the clock, AI is now an essential part of any security solution. The board is set, the time is ticking, the stakes are higher than ever. Your move.

Thanks to Darktrace analyst Daniel Gentle for his insights on the above threat find.

IoCs:

IoCComment185.250.151[.]172IP address used for both HTTP and SSL C2goog1e.ezua[.]comDynamic DNS Hostname used for SSL C2

Darktrace Modell-Erkennungen:

  • AI Analyst models:
  • Extensive Suspicious WMI Activity
  • Suspicious Chain of Administrative Connections
  • Scanning of Multiple Devices
  • Possible SSL Command and Control
  • Meta model:
  • Device / Large Number of model breaches
  • External connectivity models:
  • Anonymous Server Activity / Domain Controller DynDNS SSL or HTTP
  • Compromise / Suspicious TLS Beaconing to Rare External
  • Compromise / Beaconing Activity To External Rare
  • Compromise / SSL to DynDNS
  • Anomalous Server Activity / External Activity from Critical Network Device
  • Compromise / Sustained SSL or HTTP Increase
  • Compromise / Suspicious Beaconing Behaviour
  • Compromise / HTTP Beaconing to New Endpoint
  • Internal activity models:
  • Device / New or Uncommon WMI Activity
  • User / New Admin Credentials on Client
  • Device / ICMP Address Scan
  • Anomalous Connection / Unusual Incoming Data Volume
  • Unusual Activity / High Volume Server Data Transfer

EINBLICKE IN DAS SOC-Team
Darktrace Cyber-Analysten sind erstklassige Experten für Threat Intelligence, Threat Hunting und Incident Response. Sie bieten Tausenden von Darktrace Kunden auf der ganzen Welt rund um die Uhr SOC-Support. Einblicke in das SOC-Team wird ausschließlich von diesen Experten verfasst und bietet Analysen von Cyber-Vorfällen und Bedrohungstrends, die auf praktischen Erfahrungen in diesem Bereich basieren.
AUTOR
ÜBER DEN AUTOR
Brianna Leddy
Director of Analysis

Based in San Francisco, Brianna is Director of Analysis at Darktrace. She joined the analyst team in 2016 and has since advised a wide range of enterprise customers on advanced threat hunting and leveraging Self-Learning AI for detection and response. Brianna works closely with the Darktrace SOC team to proactively alert customers to emerging threats and investigate unusual behavior in enterprise environments. Brianna holds a Bachelor’s degree in Chemical Engineering from Carnegie Mellon University.

Book a 1-1 meeting with one of our experts
share this article
COre-Abdeckung

More in this series

Keine Artikel gefunden.

Blog

Einblicke in das SOC-Team

A Thorn in Attackers’ Sides: How Darktrace Uncovered a CACTUS Ransomware Infection

Standard-BlogbildStandard-Blogbild
24
Apr 2024

What is CACTUS Ransomware?

In May 2023, Kroll Cyber Threat Intelligence Analysts identified CACTUS as a new ransomware strain that had been actively targeting large commercial organizations since March 2023 [1]. CACTUS ransomware gets its name from the filename of the ransom note, “cAcTuS.readme.txt”. Encrypted files are appended with the extension “.cts”, followed by a number which varies between attacks, e.g. “.cts1” and “.cts2”.

As the cyber threat landscape adapts to ever-present fast-paced technological change, ransomware affiliates are employing progressively sophisticated techniques to enter networks, evade detection and achieve their nefarious goals.

How does CACTUS Ransomware work?

In the case of CACTUS, threat actors have been seen gaining initial network access by exploiting Virtual Private Network (VPN) services. Once inside the network, they may conduct internal scanning using tools like SoftPerfect Network Scanner, and PowerShell commands to enumerate endpoints, identify user accounts, and ping remote endpoints. Persistence is maintained by the deployment of various remote access methods, including legitimate remote access tools like Splashtop, AnyDesk, and SuperOps RMM in order to evade detection, along with malicious tools like Cobalt Strike and Chisel. Such tools, as well as custom scripts like TotalExec, have been used to disable security software to distribute the ransomware binary. CACTUS ransomware is unique in that it adopts a double-extortion tactic, stealing data from target networks and then encrypting it on compromised systems [2].

At the end of November 2023, cybersecurity firm Arctic Wolf reported instances of CACTUS attacks exploiting vulnerabilities on the Windows version of the business analytics platform Qlik, specifically CVE-2023-41266, CVE-2023-41265, and CVE-2023-48365, to gain initial access to target networks [3]. The vulnerability tracked as CVE-2023-41266 can be exploited to generate anonymous sessions and perform HTTP requests to unauthorized endpoints, whilst CVE-2023-41265 does not require authentication and can be leveraged to elevate privileges and execute HTTP requests on the backend server that hosts the application [2].

Darktrace’s Coverage of CACTUS Ransomware

In November 2023, Darktrace observed malicious actors leveraging the aforementioned method of exploiting Qlik to gain access to the network of a customer in the US, more than a week before the vulnerability was reported by external researchers.

Here, Qlik vulnerabilities were successfully exploited, and a malicious executable (.exe) was detonated on the network, which was followed by network scanning and failed Kerberos login attempts. The attack culminated in the encryption of numerous files with extensions such as “.cts1”, and SMB writes of the ransom note “cAcTuS.readme.txt” to multiple internal devices, all of which was promptly identified by Darktrace DETECT™.

While traditional rules and signature-based detection tools may struggle to identify the malicious use of a legitimate business platform like Qlik, Darktrace’s Self-Learning AI was able to confidently identify anomalous use of the tool in a CACTUS ransomware attack by examining the rarity of the offending device’s surrounding activity and comparing it to the learned behavior of the device and its peers.

Unfortunately for the customer in this case, Darktrace RESPOND™ was not enabled in autonomous response mode during their encounter with CACTUS ransomware meaning that attackers were able to successfully escalate their attack to the point of ransomware detonation and file encryption. Had RESPOND been configured to autonomously act on any unusual activity, Darktrace could have prevented the attack from progressing, stopping the download of any harmful files, or the encryption of legitimate ones.

Cactus Ransomware Attack Overview

Holiday periods have increasingly become one of the favoured times for malicious actors to launch their attacks, as they can take advantage of the festive downtime of organizations and their security teams, and the typically more relaxed mindset of employees during this period [4].

Following this trend, in late November 2023, Darktrace began detecting anomalous connections on the network of a customer in the US, which presented multiple indicators of compromise (IoCs) and tactics, techniques and procedures (TTPs) associated with CACTUS ransomware. The threat actors in this case set their attack in motion by exploiting the Qlik vulnerabilities on one of the customer’s critical servers.

Darktrace observed the server device making beaconing connections to the endpoint “zohoservice[.]net” (IP address: 45.61.147.176) over the course of three days. This endpoint is known to host a malicious payload, namely a .zip file containing the command line connection tool PuttyLink [5].

Darktrace’s Cyber AI Analyst was able to autonomously identify over 1,000 beaconing connections taking place on the customer’s network and group them together, in this case joining the dots in an ongoing ransomware attack. AI Analyst recognized that these repeated connections to highly suspicious locations were indicative of malicious command-and-control (C2) activity.

Cyber AI Analyst Incident Log showing the offending device making over 1,000 connections to the suspicious hostname “zohoservice[.]net” over port 8383, within a specific period.
Figure 1: Cyber AI Analyst Incident Log showing the offending device making over 1,000 connections to the suspicious hostname “zohoservice[.]net” over port 8383, within a specific period.

The infected device was then observed downloading the file “putty.zip” over a HTTP connection using a PowerShell user agent. Despite being labelled as a .zip file, Darktrace’s detection capabilities were able to identify this as a masqueraded PuttyLink executable file. This activity resulted in multiple Darktrace DETECT models being triggered. These models are designed to look for suspicious file downloads from endpoints not usually visited by devices on the network, and files whose types are masqueraded, as well as the anomalous use of PowerShell. This behavior resembled previously observed activity with regards to the exploitation of Qlik Sense as an intrusion technique prior to the deployment of CACTUS ransomware [5].

The downloaded file’s URI highlighting that the file type (.exe) does not match the file's extension (.zip). Information about the observed PowerShell user agent is also featured.
Figure 2: The downloaded file’s URI highlighting that the file type (.exe) does not match the file's extension (.zip). Information about the observed PowerShell user agent is also featured.

Following the download of the masqueraded file, Darktrace observed the initial infected device engaging in unusual network scanning activity over the SMB, RDP and LDAP protocols. During this activity, the credential, “service_qlik” was observed, further indicating that Qlik was exploited by threat actors attempting to evade detection. Connections to other internal devices were made as part of this scanning activity as the attackers attempted to move laterally across the network.

Numerous failed connections from the affected server to multiple other internal devices over port 445, indicating SMB scanning activity.
Figure 3: Numerous failed connections from the affected server to multiple other internal devices over port 445, indicating SMB scanning activity.

The compromised server was then seen initiating multiple sessions over the RDP protocol to another device on the customer’s network, namely an internal DNS server. External researchers had previously observed this technique in CACTUS ransomware attacks where an RDP tunnel was established via Plink [5].

A few days later, on November 24, Darktrace identified over 20,000 failed Kerberos authentication attempts for the username “service_qlik” being made to the internal DNS server, clearly representing a brute-force login attack. There is currently a lack of open-source intelligence (OSINT) material definitively listing Kerberos login failures as part of a CACTUS ransomware attack that exploits the Qlik vulnerabilities. This highlights Darktrace’s ability to identify ongoing threats amongst unusual network activity without relying on existing threat intelligence, emphasizing its advantage over traditional security detection tools.

Kerberos login failures being carried out by the initial infected device. The destination device detected was an internal DNS server.
Figure 4: Kerberos login failures being carried out by the initial infected device. The destination device detected was an internal DNS server.

In the month following these failed Kerberos login attempts, between November 26 and December 22, Darktrace observed multiple internal devices encrypting files within the customer’s environment with the extensions “.cts1” and “.cts7”. Devices were also seen writing ransom notes with the file name “cAcTuS.readme.txt” to two additional internal devices, as well as files likely associated with Qlik, such as “QlikSense.pdf”. This activity detected by Darktrace confirmed the presence of a CACTUS ransomware infection that was spreading across the customer’s network.

The model, 'Ransom or Offensive Words Written to SMB', triggered in response to SMB file writes of the ransom note, ‘cAcTuS.readme.txt’, that was observed on the customer’s network.
Figure 5: The model, 'Ransom or Offensive Words Written to SMB', triggered in response to SMB file writes of the ransom note, ‘cAcTuS.readme.txt’, that was observed on the customer’s network.
CACTUS ransomware extensions, “.cts1” and “.cts7”, being appended to files on the customer’s network.
Figure 6: CACTUS ransomware extensions, “.cts1” and “.cts7”, being appended to files on the customer’s network.

Following this initial encryption activity, two affected devices were observed attempting to remove evidence of this activity by deleting the encrypted files.

Attackers attempting to remove evidence of their activity by deleting files with appendage “.cts1”.
Figure 7: Attackers attempting to remove evidence of their activity by deleting files with appendage “.cts1”.

Schlussfolgerung

In the face of this CACTUS ransomware attack, Darktrace’s anomaly-based approach to threat detection enabled it to quickly identify multiple stages of the cyber kill chain occurring in the customer’s environment. These stages ranged from ‘initial access’ by exploiting Qlik vulnerabilities, which Darktrace was able to detect before the method had been reported by external researchers, to ‘actions on objectives’ by encrypting files. Darktrace’s Self-Learning AI was also able to detect a previously unreported stage of the attack: multiple Kerberos brute force login attempts.

If Darktrace’s autonomous response capability, RESPOND, had been active and enabled in autonomous response mode at the time of this attack, it would have been able to take swift mitigative action to shut down such suspicious activity as soon as it was identified by DETECT, effectively containing the ransomware attack at the earliest possible stage.

Learning a network’s ‘normal’ to identify deviations from established patterns of behaviour enables Darktrace’s identify a potential compromise, even one that uses common and often legitimately used administrative tools. This allows Darktrace to stay one step ahead of the increasingly sophisticated TTPs used by ransomware actors.

Credit to Tiana Kelly, Cyber Analyst & Analyst Team Lead, Anna Gilbertson, Cyber Analyst

Appendices

References

[1] https://www.kroll.com/en/insights/publications/cyber/cactus-ransomware-prickly-new-variant-evades-detection

[2] https://www.bleepingcomputer.com/news/security/cactus-ransomware-exploiting-qlik-sense-flaws-to-breach-networks/

[3] https://explore.avertium.com/resource/new-ransomware-strains-cactus-and-3am

[4] https://www.soitron.com/cyber-attackers-abuse-holidays/

[5] https://arcticwolf.com/resources/blog/qlik-sense-exploited-in-cactus-ransomware-campaign/

Darktrace DETECT Models

Compromise / Agent Beacon (Long Period)

Anomalous Connection / PowerShell to Rare External

Device / New PowerShell User Agent

Device / Suspicious SMB Scanning Activity

Anomalous File / EXE from Rare External Location

Anomalous Connection / Unusual Internal Remote Desktop

User / Kerberos Password Brute Force

Compromise / Ransomware / Ransom or Offensive Words Written to SMB

Unusual Activity / Anomalous SMB Delete Volume

Anomalous Connection / Multiple Connections to New External TCP Port

Compromise / Slow Beaconing Activity To External Rare  

Compromise / SSL Beaconing to Rare Destination  

Anomalous Server Activity / Rare External from Server  

Compliance / Remote Management Tool On Server

Compromise / Agent Beacon (Long Period)  

Compromise / Suspicious File and C2  

Device / Internet Facing Device with High Priority Alert  

Device / Large Number of Model Breaches  

Anomalous File / Masqueraded File Transfer

Anomalous File / Internet facing System File Download  

Anomalous Server Activity / Outgoing from Server

Device / Initial Breach Chain Compromise  

Compromise / Agent Beacon (Medium Period)  

Compromise / Agent Beacon (Long Period)  

List of IoCs

IoC - Type - Description

zohoservice[.]net: 45.61.147[.]176 - Domain name: IP Address - Hosting payload over HTTP

Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.17763.2183 - User agent -PowerShell user agent

.cts1 - File extension - Malicious appendage

.cts7- File extension - Malicious appendage

cAcTuS.readme.txt - Filename -Ransom note

putty.zip – Filename - Initial payload: ZIP containing PuTTY Link

MITRE ATT&CK Mapping

Tactic - Technique  - SubTechnique

Web Protocols: COMMAND AND CONTROL - T1071 -T1071.001

Powershell: EXECUTION - T1059 - T1059.001

Exploitation of Remote Services: LATERAL MOVEMENT - T1210 – N/A

Vulnerability Scanning: RECONAISSANCE     - T1595 - T1595.002

Network Service Scanning: DISCOVERY - T1046 - N/A

Malware: RESOURCE DEVELOPMENT - T1588 - T1588.001

Drive-by Compromise: INITIAL ACCESS - T1189 - N/A

Remote Desktop Protocol: LATERAL MOVEMENT – 1021 -T1021.001

Brute Force: CREDENTIAL ACCESS        T – 1110 - N/A

Data Encrypted for Impact: IMPACT - T1486 - N/A

Data Destruction: IMPACT - T1485 - N/A

File Deletion: DEFENSE EVASION - T1070 - T1070.004

Continue reading
About the author
Tiana Kelly
Deputy Team Lead, London & Cyber Analyst

Blog

Keine Artikel gefunden.

The State of AI in Cybersecurity: How AI will impact the cyber threat landscape in 2024

Standard-BlogbildStandard-Blogbild
22
Apr 2024

About the AI Cybersecurity Report

We surveyed 1,800 CISOs, security leaders, administrators, and practitioners from industries around the globe. Our research was conducted to understand how the adoption of new AI-powered offensive and defensive cybersecurity technologies are being managed by organizations.

This blog is continuing the conversation from our last blog post “The State of AI in Cybersecurity: Unveiling Global Insights from 1,800 Security Practitioners” which was an overview of the entire report. This blog will focus on one aspect of the overarching report, the impact of AI on the cyber threat landscape.

To access the full report click here.

Are organizations feeling the impact of AI-powered cyber threats?

Nearly three-quarters (74%) state AI-powered threats are now a significant issue. Almost nine in ten (89%) agree that AI-powered threats will remain a major challenge into the foreseeable future, not just for the next one to two years.

However, only a slight majority (56%) thought AI-powered threats were a separate issue from traditional/non AI-powered threats. This could be the case because there are few, if any, reliable methods to determine whether an attack is AI-powered.

Identifying exactly when and where AI is being applied may not ever be possible. However, it is possible for AI to affect every stage of the attack lifecycle. As such, defenders will likely need to focus on preparing for a world where threats are unique and are coming faster than ever before.

a hypothetical cyber attack augmented by AI at every stage

Are security stakeholders concerned about AI’s impact on cyber threats and risks?

The results from our survey showed that security practitioners are concerned that AI will impact organizations in a variety of ways. There was equal concern associated across the board – from volume and sophistication of malware to internal risks like leakage of proprietary information from employees using generative AI tools.

What this tells us is that defenders need to prepare for a greater volume of sophisticated attacks and balance this with a focus on cyber hygiene to manage internal risks.

One example of a growing internal risks is shadow AI. It takes little effort for employees to adopt publicly-available text-based generative AI systems to increase their productivity. This opens the door to “shadow AI”, which is the use of popular AI tools without organizational approval or oversight. Resulting security risks such as inadvertent exposure of sensitive information or intellectual property are an ever-growing concern.

Are organizations taking strides to reduce risks associated with adoption of AI in their application and computing environment?

71.2% of survey participants say their organization has taken steps specifically to reduce the risk of using AI within its application and computing environment.

16.3% of survey participants claim their organization has not taken these steps.

These findings are good news. Even as enterprises compete to get as much value from AI as they can, as quickly as possible, they’re tempering their eager embrace of new tools with sensible caution.

Still, responses varied across roles. Security analysts, operators, administrators, and incident responders are less likely to have said their organizations had taken AI risk mitigation steps than respondents in other roles. In fact, 79% of executives said steps had been taken, and only 54% of respondents in hands-on roles agreed. It seems that leaders believe their organizations are taking the needed steps, but practitioners are seeing a gap.

Do security professionals feel confident in their preparedness for the next generation of threats?

A majority of respondents (six out of every ten) believe their organizations are inadequately prepared to face the next generation of AI-powered threats.

The survey findings reveal contrasting perceptions of organizational preparedness for cybersecurity threats across different regions and job roles. Security administrators, due to their hands-on experience, express the highest level of skepticism, with 72% feeling their organizations are inadequately prepared. Notably, respondents in mid-sized organizations feel the least prepared, while those in the largest companies feel the most prepared.

Regionally, participants in Asia-Pacific are most likely to believe their organizations are unprepared, while those in Latin America feel the most prepared. This aligns with the observation that Asia-Pacific has been the most impacted region by cybersecurity threats in recent years, according to the IBM X-Force Threat Intelligence Index.

The optimism among Latin American respondents could be attributed to lower threat volumes experienced in the region, but it's cautioned that this could change suddenly (1).

What are biggest barriers to defending against AI-powered threats?

The top-ranked inhibitors center on knowledge and personnel. However, issues are alluded to almost equally across the board including concerns around budget, tool integration, lack of attention to AI-powered threats, and poor cyber hygiene.

The cybersecurity industry is facing a significant shortage of skilled professionals, with a global deficit of approximately 4 million experts (2). As organizations struggle to manage their security tools and alerts, the challenge intensifies with the increasing adoption of AI by attackers. This shift has altered the demands on security teams, requiring practitioners to possess broad and deep knowledge across rapidly evolving solution stacks.

Educating end users about AI-driven defenses becomes paramount as organizations grapple with the shortage of professionals proficient in managing AI-powered security tools. Operationalizing machine learning models for effectiveness and accuracy emerges as a crucial skill set in high demand. However, our survey highlights a concerning lack of understanding among cybersecurity professionals regarding AI-driven threats and the use of AI-driven countermeasures indicating a gap in keeping pace with evolving attacker tactics.

The integration of security solutions remains a notable problem, hindering effective defense strategies. While budget constraints are not a primary inhibitor, organizations must prioritize addressing these challenges to bolster their cybersecurity posture. It's imperative for stakeholders to recognize the importance of investing in skilled professionals and integrated security solutions to mitigate emerging threats effectively.

To access the full report click here.

References

1. IBM, X-Force Threat Intelligence Index 2024, Available at: https://www.ibm.com/downloads/cas/L0GKXDWJ

2. ISC2, Cybersecurity Workforce Study 2023, Available at: https://media.isc2.org/-/media/Project/ISC2/Main/Media/ documents/research/ISC2_Cybersecurity_Workforce_Study_2023.pdf?rev=28b46de71ce24e6ab7705f6e3da8637e

Continue reading
About the author
Our ai. Your data.

Elevate your cyber defenses with Darktrace AI

Starten Sie Ihren kostenlosen Test
Darktrace AI protecting a business from cyber threats.