Spreading techniques and its detection by Deception

October 10, 2017

Ransomware is a critical threat that is currently affecting organizations. It is estimated that in 2017[14], damages due to ransomware will exceed $5 billion. Some of the prominent ransomware families, such as CryptoWall [6], Crypto Fortress [7], DMA-Locker [8] and CryptoLocker [4], not only encrypt files on the endpoint but also perform lateral movement to both mapped and unmapped file shares and encrypt files in these shares. WannCry[1] exploited SMB remote code execution vulnerability (CVE-2017-0144) and affected 150 countries.Petya[3] used the same vulnerability (MS17-010) along with WMI with stolen passwords for lateral movement and impacted 65 countries. Shamoon was using hard-coded usernames and passwords for lateral movement to infect the computers inside the network and erased data on 75% of Aramco's corporate PCs[13].These examples demonstrate that the severity of any threat gets multiplied and severe when spreading techniques are employed.

Spotlight

Quann

Quann, formerly known as e-Cop, is a homegrown cyber security services provider and a business unit of Singapore’s leading security organization, Certis CISCO. Quann has been in the cyber security business for over 15 years, and has evolved from being a Managed Security Service Provider serving Singapore-based enterprises and government agencies, to a leading regional cyber security services provider with an extensive Asian footprint. It is currently one of the largest cyber security service providers with multiple ISO/IEC 27001 certified, in-country next-generation Security Operations Centers (SOCs) in Asia that help organizations detect, prevent and respond to cyber threats. Quann’s next-generation SOCs operate on its own patented technologies which provide real-time, advanced detection and big data analytics to swiftly alert clients to both known and unknown threats. The company is headquartered in Singapore and has regional offices in Malaysia, Hong Kong, Thailand and India. It has

OTHER WHITEPAPERS
news image

2023 Data Protection Trends Executive Brief Japan Edition

whitePaper | February 3, 2023

In late 2022, an independent research firm completed their survey of 4,200 unbiased IT leaders and implementers on a variety of data protection drivers, challenges, and strategies — including 286 in Japan. This broad-based market study on unbiased organizations is conducted annually on Veeam’s behalf to understand how the data protection market continues to evolve, so that Veeam can ensure product strategies and market initiatives align with where the market is going.

Read More
news image

Secure by Design: Lexmark Print Devices

whitePaper | October 27, 2022

As organizations enhance the security of their infrastructure and move towards security methodologies and strategies, such as, Secure Access Service Edge (SASE), defense in depth, assume breach, and zero trust to provide tighter access controls, the print infrastructure must also adapt. It must become a strategic initiative to secure the print infrastructure and consider both internal and external threats. Data has become a cornerstone for innovation and has become a company's most valuable asset. Some of the challenges that companies face are inadequate security practices and too much data to manage. It is important to remember that security is not a solo sport, and as a community, we are stronger together.

Read More
news image

Zero Trust Maturity Model

whitePaper | April 28, 2023

The Cybersecurity and Infrastructure Security Agency (CISA) leads the nation’s effort to understand, manage, and reduce cybersecurity risk, including by supporting Federal Civilian Executive Branch agencies in evolving and operationalizing cybersecurity programs and capabilities. CISA’s Zero Trust Maturity Model (ZTMM) provides an approach to achieve continued modernization efforts related to zero trust within a rapidly evolving environment and technology landscape. This ZTMM is one of many paths that an organization can take in designing and implementing their transition plan to zero trust architectures in accordance with Executive Order (EO) 14028 “Improving the Nation’s Cybersecurity” § (3)(b)(ii),1 which requires that agencies develop a plan to implement a Zero Trust Architecture (ZTA). While the ZTMM is specifically tailored for federal agencies as required by EO 14028, all organizations should review and consider adoption of the approaches outlined in this document.

Read More
news image

Dell VxRail: Comprehensive Security by Design

whitePaper | September 29, 2022

In today’s world, business organizations and individuals have become accustomed to accessing the information they need 24 hours a day, seven days a week, often within seconds of making a request. To illustrate, an ad marketing study conducted by Google found that 53% of website sessions are terminated if pages take longer than three seconds to load.

Read More
news image

Recommended Criteria for Cybersecurity Labeling of Consumer Software

whitePaper | February 4, 2022

Software is an integral part of life for the modern consumer. Nevertheless, most consumers take for granted and are unaware of the software upon which many products and services rely. From the consumer’s perspective, the very notion of what constitutes software may even be unclear. While enabling many benefits to consumers, that software that is, software normally used for personal, family, or household purposes can also have cybersecurity flaws or vulnerabilities which can directly affect safety, property, and productivity.

Read More
news image

Pulumi Cloud Security Whitepaper

whitePaper | October 24, 2022

Pulumi is a venture-backed cloud computing company in Seattle, WA, founded by industry veterans with decades of experience creating and operating Enterprise software at companies like Microsoft, Amazon, and Google. Pulumi’s user base includes companies of all shapes and sizes, including ISVs, SIs, and Fortune 500s.

Read More

Spotlight

Quann

Quann, formerly known as e-Cop, is a homegrown cyber security services provider and a business unit of Singapore’s leading security organization, Certis CISCO. Quann has been in the cyber security business for over 15 years, and has evolved from being a Managed Security Service Provider serving Singapore-based enterprises and government agencies, to a leading regional cyber security services provider with an extensive Asian footprint. It is currently one of the largest cyber security service providers with multiple ISO/IEC 27001 certified, in-country next-generation Security Operations Centers (SOCs) in Asia that help organizations detect, prevent and respond to cyber threats. Quann’s next-generation SOCs operate on its own patented technologies which provide real-time, advanced detection and big data analytics to swiftly alert clients to both known and unknown threats. The company is headquartered in Singapore and has regional offices in Malaysia, Hong Kong, Thailand and India. It has

Events