SecurityBrief Australia - Technology news for CISOs & cybersecurity decision-makers
Story image

Visibility is vital for detecting ransomware attacks

Today

Ransomware attacks, once considered a nuisance, have evolved into a sophisticated and lucrative cyberthreat. As noted by ExtraHop's Global Ransomware Trends Report, industries around the world are falling victim to these attacks, and the problem has worsened over the years. While organisations tend to focus on preventing initial intrusions, the real battle often unfolds after a compromise has been achieved. During this stage the attackers, having gained a foothold, seek to maximise their impact and demand the largest possible ransom. This is where network visibility becomes a crucial weapon in a security team's arsenal.

After successfully breaching a network, attackers strategically navigate through various attack techniques to achieve their objectives. They move laterally, establish command-and-control  channels, and ultimately encrypt critical data. These activities, while often noisy, are unfortunately regularly overlooked by defenders.

Traditional security is insufficient
Traditional security measures, such as perimeter-based prevention, often prove ineffective against the evolving tactics of ransomware attackers. Social engineering, phishing, zero-day exploits, and cloud vulnerabilities are just some of the ways attackers can bypass these defences.

The key to effective ransomware defence lies in gaining visibility into the attacker's activities within the network. By monitoring network traffic, organisations can detect and mitigate attacks before they become a costly, time-consuming incident. Improved visibility can assist in a variety of ways, including:

  • Identifying attacker activities: Network telemetry provides a comprehensive view of attacker actions, including command-and-control communication, lateral movement, privilege escalation, and data exfiltration.
  • Detecting early warning signs: Monitoring network traffic for unusual patterns, such as increased traffic volume or the use of atypical protocols, can indicate an ongoing attack.
  • Understanding attacker behaviour: Analysing network packets can reveal the techniques attackers are employing, enabling defenders to adapt their strategies accordingly.
  • Decrypting encrypted traffic: Many ransomware attacks involve encrypted communication. By decrypting network traffic, organisations can gain insights into attacker activities that might otherwise be hidden.

Key attacker behaviours to monitor
There are a range of different activities and behaviours undertaken by attackers for which a security team needs to monitor. One of the most important is 'beaconing' which occurs when the attacker establishes communication channels with their command-and-control infrastructure and can be a prelude to a damaging escalation.

Security teams also need to be on the lookout for evidence of discovery and reconnaissance activity within the network. This occurs when attackers are working to identify critical systems and data to determine the most lucrative assets on which to focus their efforts.

Signs of lateral movement are also important to spot. These happen when attackers spread throughout a network to expand their access and control. They may also be combined with privilege escalation attempts as the attackers strive to gain higher-level privileges to execute sensitive actions.

It is also important to monitor for signs of data staging and exfiltration. These will signal that the attackers are preparing targeted data for theft and to transfer it out of the network.

The vital role of decryption
A significant portion of network traffic is usually encrypted, making it difficult to detect malicious activity. Decryption capabilities are essential for gaining full visibility into all types of communications and identifying potential threats hiding in network traffic.

Modern decryption techniques, such as those used in network visibility solutions, do not compromise end-to-end encryption or degrade network performance. Rather, they enable defenders to analyse encrypted traffic without compromising privacy or security.

While prevention is crucial, post-compromise detection and response capabilities are equally important. Network visibility solutions offer a powerful tool for identifying and mitigating threats at all stages of the attack lifecycle.

Leveraging network visibility for proactive defence
In addition to detecting attacks, network visibility can be used to implement proactive defence strategies. By understanding attacker behaviour and identifying potential vulnerabilities, organisations can take steps to harden their networks and reduce their risk of being compromised.

Some examples of how network visibility can be used for proactive defence include:

  • Identifying and patching vulnerabilities: Network traffic analysis can help identify vulnerable systems and applications. By patching these vulnerabilities promptly, organisations can reduce their overall attack surface.
  • Enforcing security policies: Network visibility can help enforce security policies, such as restricting access to sensitive data or preventing unauthorised network connections.
  • Detecting anomalies: By monitoring network traffic for unusual patterns, organisations can detect anomalies that may indicate a potential attack.
  • Improving incident response: Network visibility can provide valuable information for incident response teams, helping them to contain and remediate attacks more effectively.

The future of ransomware defence
Ransomware will continue to be a significant threat for organisations of all sizes. However, by investing in network visibility and adopting proactive defence strategies, organisations can improve their resilience and reduce their risk of falling victim to these attacks.

As the threat landscape evolves, it is essential for organisations to stay informed and adapt their security measures accordingly. By leveraging network visibility and embracing emerging technologies, they can better protect their critical assets and minimise the impact of ransomware attacks.

Follow us on:
Follow us on LinkedIn Follow us on X
Share on:
Share on LinkedIn Share on X