We have witnessed a dramatic shift in the nature of enterprise security in the past 10 years. The individuals attacking our networks are no longer curious college students, but highly sophisticated professionals working within well-organized teams. The sheer number of vulnerabilities has remained a major challenge, while the attacks exploiting these vulnerabilities are constantly changing to circumvent security tools. We have encountered the “next big threat” seemingly every year and raced to put additional security protections and technologies in place to combat it. The end result is a complex set of disparate and dated security tools that might not be up to the task at hand. The following are five ways the infrastructures we have created may be failing us:

The Technologies in Your Environment Are Too Static

One shift that has taken place is the rapid mutation of attacks and attack techniques. As a result, many traditional, “static” security protections such as signature-based antivirus and intrusion prevention systems (IPS) have failed to keep pace. The amount of time needed to sufficiently research a new attack then write, test and deploy a signature is an overhead we can’t afford.

We need technologies that are rapidly updated and capable of stopping never-before-seen attacks. We are starting to see behavioral-based technologies emerge that are more effective and produce minimal false positives. These types of technologies should slowly replace your traditional static methods in the areas of intrusion prevention and anti-malware.

Your Infrastructure Is Poorly Integrated

In our efforts to keep up with the next big thing in security, we have created an infrastructure that consists of dozens of point solutions from many vendors. Vendor diversity can be positive for your security posture, but many of us have created a problem I refer to as “security sprawl,” where our security infrastructure has outpaced our ability to successfully integrate and use it.

It is important that we effectively integrate various technologies in our security arsenal in order to have a fighting chance of detecting multifaceted threats such as advanced persistent threats. It is also an important component to let us sufficiently manage our own security through finite resources. Organizations should look for integration points between their different security protections to make them more effective and manageable.

You Lack Actionable Intelligence and Information

Poor integration also creates another inherent issue: The data generated by the totality of our different security tools is overwhelming. Security has become a big data problem. The sheer number of events and data being generated from our firewalls, IPS sensors, etc. would require a dedicated team to have any hope of keeping up — and producing debatable results.

If you can’t understand what your security tools are telling you or what to focus on, you can’t take action. We need a way to boil all our security data down to the events that really matter. This way, we can actually take action to improve our security and make necessary adjustments and improvements. The focus here should be on creating higher-level “dashboarding” that can provide you with meaningful information.

You Can’t Measure Your Security Effectiveness

You’ve spent hundreds of thousands or even millions of dollars over the past several years beefing up your security posture. Everyone on your team has been trained and certified, and everything has been actively deployed. How effective are those tools? Has your security gotten better or worse? Which gaps do you have in your current security posture? How do you measure security effectiveness?

Unfortunately, many tools you are using may be providing you with a false sense of security. Just because a particular tool is not alerting at the moment doesn’t mean you’re not under attack. It is vital that you continue to audit your security posture both internally and externally using third-party penetration testing. This should be an ongoing process to ensure your tools and technologies are doing what you intended them to do.

Your Security Tools Do Not Support an Emergency Response Plan

The importance of a sound emergency response plan cannot be overstated. This plan should clearly outline the steps that will be taken in the event of a security breach. In addition to this plan, your security tools should support you with the right amount of data and forensics capabilities. This goes back to the idea of having actionable data. In this case, you need detailed intelligence on what happened, the data that was accessed and whether that data was exfiltrated. Even if your emergency response plan includes the help of a third party, internal tools and technologies should support your own investigation and provide your third-party vendor with a head start on the forensics and investigation it will perform for you.

As cybersecurity continues to evolve, security professionals’ approaches will require continual change to meet future challenges. This requires both short-term planning and response and long-term planning and strategic investment. Many times, this will require reinventing approaches to ensure we are prepared for threats we are encountering today as well as future threats.

More from Intelligence & Analytics

Hive0051’s large scale malicious operations enabled by synchronized multi-channel DNS fluxing

12 min read - For the last year and a half, IBM X-Force has actively monitored the evolution of Hive0051’s malware capabilities. This Russian threat actor has accelerated its development efforts to support expanding operations since the onset of the Ukraine conflict. Recent analysis identified three key changes to capabilities: an improved multi-channel approach to DNS fluxing, obfuscated multi-stage scripts, and the use of fileless PowerShell variants of the Gamma malware. As of October 2023, IBM X-Force has also observed a significant increase in…

Email campaigns leverage updated DBatLoader to deliver RATs, stealers

11 min read - IBM X-Force has identified new capabilities in DBatLoader malware samples delivered in recent email campaigns, signaling a heightened risk of infection from commodity malware families associated with DBatLoader activity. X-Force has observed nearly two dozen email campaigns since late June leveraging the updated DBatLoader loader to deliver payloads such as Remcos, Warzone, Formbook, and AgentTesla. DBatLoader malware has been used since 2020 by cybercriminals to install commodity malware remote access Trojans (RATs) and infostealers, primarily via malicious spam (malspam). DBatLoader…

New Hive0117 phishing campaign imitates conscription summons to deliver DarkWatchman malware

8 min read - IBM X-Force uncovered a new phishing campaign likely conducted by Hive0117 delivering the fileless malware DarkWatchman, directed at individuals associated with major energy, finance, transport, and software security industries based in Russia, Kazakhstan, Latvia, and Estonia. DarkWatchman malware is capable of keylogging, collecting system information, and deploying secondary payloads. Imitating official correspondence from the Russian government in phishing emails aligns with previous Hive0117 campaigns delivering DarkWatchman malware, and shows a possible significant effort to induce a sense of urgency as…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today