972-424-6024

DDoS

WHAT ARE CYBER THREATS AND WHAT TO DO ABOUT THEM

From infiltrations on infrastructure and data breaches to spear phishing and brute force. Online threats are varied and they don’t discriminate organizations from individuals when looking for a target.

You’ve likely heard the term “cyber threat” thrown around in the media. But what exactly are these cyber threats?

A cyber or cyber-security threat is a malicious act that seeks to damage data, steal data, or disrupt digital life in general. Cyber attacks include threats like computer viruses, data breaches, and Denial of Service (DoS) attacks. However, to truly understand this concept, let’s go a bit further into the background of cyber-security.

TABLE OF CONTENTS


What are cyber threats?
Types of cyber-security threats
Sources of cyber-security threats
Best practices for cyber defense and protection
Takeaways

https://youtu.be/Rn-L8jDtRKw

WHAT IS A CYBER THREAT?

Cyber threats, sadly, are becoming more and more of a threat in today’s smart world. But what exactly is a cyber threat?

A cyber threat is an act or possible act which intends to steal data (personal or otherwise), harm data, or cause some sort of digital harm. 

Today, the term is almost exclusively used to describe information security matters. Because it’s hard to visualize how digital signals traveling across a wire can represent an attack, we’ve taken to visualizing the digital phenomenon as a physical one.

A cyber attack is an attack that is mounted against us (meaning our digital devices) by means of cyberspace. Cyberspace, a virtual space that doesn’t exist, has become the metaphor to help us understand digital weaponry that intends to harm us.

What is real, however, is the intent of the attacker as well as the potential impact. While many cyber attacks are merely nuisances, some are quite serious, even potentially threatening human lives.

WHY IS IT NECESSARY TO PROTECT FROM CYBER THREATS?

Cyber threats are a big deal. Cyber attacks can cause electrical blackouts, failure of military equipment and breaches of national security secrets. They can result in the theft of valuable, sensitive data like medical records. They can disrupt phone and computer networks or paralyze systems, making data unavailable. It’s not an exaggeration to say that cyber threats may affect the functioning of life as we know it.

The threats are growing more serious, too. Gartner explains, “Cybersecurity risks pervade every organization and aren’t always under IT’s direct control. Business leaders are forging ahead with their digital business initiatives, and those leaders are making technology-related risk choices every day. Increased cyber risk is real — but so are the data security solutions.”

The US government is taking cyber threats seriously but appears to be moving too slowly to mitigate them. The White House’s Office of Management and Budget revealed that, of 96 federal agencies it assessed, 74 percent were either “At Risk” or “High Risk” for cyber attacks. They needed immediate security improvements.

The US government has experienced numerous crippling data breaches in the last few years. Examples include the massive breach of the Federal Office of Personnel Management and the theft of secret US Naval codes. Both attacks have been attributed to Chinese state intelligence agencies.

TYPES OF MODERN CYBER-SECURITY THREATS

Cybersecurity threats come in three broad categories of intent. Attackers are after:

  1. Financial gain
  2. Disruption
  3. Espionage (including corporate espionage – the theft of patents or state espionage)

Virtually every cyber threat falls into one of these three modes. In terms of attack techniques, malicious actors have an abundance of options.

10 COMMON CYBER THREATS

  1. Malware. Software that performs a malicious task on a target device or network, e.g. corrupting data or taking over a system.
  2. Phishing. An email-borne attack that involves tricking the email recipient into disclosing confidential information or downloading malware by clicking on a hyperlink in the message.
  3. Spear Phishing. A more sophisticated form of phishing where the attacker learns about the victim and impersonates someone he or she knows and trusts.
  4. “Man in the Middle” (MitM) attack. Where an attacker establishes a position between the sender and recipient of electronic messages and intercepts them, perhaps changing them in transit. The sender and recipient believe they are communicating directly with one another. A MitM attack might be used in the military to confuse an enemy.
  5. Trojans. Named after the Trojan Horse of ancient Greek history, the Trojan is a type of malware that enters a target system looking like one thing, e.g. a standard piece of software, but then lets out the malicious code once inside the host system.
  6. Ransomware. An attack that involves encrypting data on the target system and demanding a ransom in exchange for letting the user have access to the data again. These attacks range from low-level nuisances to serious incidents like the locking down of the entire city of Atlanta’s municipal government data in 2018.
  7. Denial of Service attack or Distributed Denial of Service Attack (DDoS). Where an attacker takes over many (perhaps thousands) of devices and uses them to invoke the functions of a target system, e.g. a website, causing it to crash from an overload of demand.
  8. Attacks on IoT Devices. IoT devices like industrial sensors are vulnerable to multiple types of cyber threats. These include hackers taking over the device to make it part of a DDoS attack and unauthorized access to data being collected by the device. Given their numbers, geographic distribution and frequently out-of-date operating systems, IoT devices are a prime target for malicious actors.
  9. Data Breaches. A data breach is a theft of data by a malicious actor. Motives for data breaches include crime (i.e. identity theft), a desire to embarrass an institution (e.g. Edward Snowden or the DNC hack) and espionage.
  10. Malware on Mobile Apps. Mobile devices are vulnerable to malware attacks just like other computing hardware. Attackers may embed malware in app downloads, mobile websites or phishing emails and text messages. Once compromised, a mobile device can give the malicious actor access to personal information, location data, financial accounts and more.

EMERGING CYBER THREATS

Cyber threats are never static. There are millions being created every year. Most threats follow the standard structures described above. However, they are becoming more and more potent.

For example, there is a new generation of “zero-day” threats that are able to surprise defenses because they carry no detectable digital signatures.

Another worrisome trend is the continuing “improvement” of what experts call “Advanced Persistent Threats” (APTs). As Business Insider describes APTs, “It’s the best way to define the hackers who burrow into networks and maintain ‘persistence’ — a connection that can’t be stopped simply by software updates or rebooting a computer.”

The notorious Sony Pictures hack is an example of an APT, where a nation-state actor lurked inside the company’s network for months, evading detection while ex-filtrating enormous amounts of data.

SOURCES OF CYBERSECURITY THREATS

Cyber threats come from a variety of places, people and contexts. Malicious actors include:

  • Individuals that create attack vectors using their own software tools
  • Criminal organizations that are run like corporations, with large numbers of employees developing attack vectors and executing attacks
  • Nation states
  • Terrorists
  • Industrial spies
  • Organized crime groups
  • Unhappy insiders
  • Hackers
  • Business competitors

Nation states are the sources of many of the most serious attacks. There are several different versions of nation-state cyber threats. Some are basic espionage— trying to learn another country’s national secrets. Others are aimed at disruption.

For example, Chris Painter of the U.S. Department of State commented in a Brookings Institution article that China and North Korea “have frequently exercised their cyber power to achieve their strategic goals around the globe.”

He noted, though, “Their motivations and objectives differ: While North Korea primarily aims to develop capabilities for revenue generation and destructive capabilities for potential conflicts outside North Korea, China mainly utilizes its cyber means for espionage and intellectual property theft. “Naming and shaming” has been an effective tool against China because of its government’s concerns on the potential blow back on its soft power.”

These are the so-called “cyber weapons” that might be used to shut off electricity in enemy territory during a war. In some countries, the boundaries between criminal organizations and national intelligence are blurred, with the criminals doing the actual work of cyber espionage.

Many cyber threats are bought and sold on the “dark web,” a disorganized but widespread criminal segment of the Internet. In this online bazaar, aspiring hackers can buy ransomware, malware, credentials for breached systems and more. The dark web serves as a multiplier for threats, with one hacker being able to sell his or her creation over and over.

BEST PRACTICES FOR CYBER DEFENSE AND PROTECTION

It’s easy to get frustrated over the severity of the threat environment. However, it is possible to protect your business from cyber threats. Consumers can also defend themselves.

CYBER DEFENSE FOR BUSINESSES

Enterprise best practices for defense from cyber defense include basic but extremely important countermeasures like patching systems. When a tech vendor discovers (or is informed of) a security flaw in their product, they typically write code that fixes or “patches” the problem.

For example, if Microsoft finds that a hacker can gain root access to Windows Server through a code exploit, the company will issue a patch and distribute it to all owners of Windows Server licenses. They, among many others, do this at least once a month. Many attacks would fail if IT departments applied all security patches on a timely basis.

A host of new technologies and services are coming onto the market that make it easier to mount a robust defense against cyber threats. These include:

  • Outsourced security services
  • Systems that enable collaboration between security team members
  • Continual attack simulation tools
  • Point solutions for anti-phishing and secure browsing

CYBER DEFENSE FOR INDIVIDUALS

For individuals, the best practices are simple. The good news is that in most cases, some pretty big security organizations stand between the consumer and the hacker, e.g. the SecOps team at Verizon or AT&T. There are still preventative measures you should take to help ensure your information’s safety:

  1. Password hygiene. Big security organizations cannot protect consumers against phishing or hackers who can guess passwords like “1234.” Common sense and password hygiene can go a long way to protect consumers from cyber threats.
  2. Anti-virus software. Subscribe to anti-virus software and keep your system up to date with automated, scheduled scans.
  3. Caution against phishing attacks. Be careful about opening file attachments. Phishing and spear phishing emails ones that look real but are not. if you pay attention. For instance, if you get an email that says “past due invoice” with a PDF attachment, don’t open it unless you are 100% sure you know who sent it. If you double check, you’ll probably see it comes from an unusual email, like this one, from anny234526426@gmail.com:A PHISHING EMAIL IN ACTION

TAKEAWAYS

It can be a scary time for businesses and consumers who are worried about cyber threats. The threats certainly exist, and they’re getting increasingly potent and frequent. The attackers are varied, with many worrisome imbalances between attackers and their targets.

BUT DON’T BE AFRAID

Even if a company is targeted by a powerful nation-state, it is still possible to protect critical digital assets. It takes planning and commitment of resources, but a good security operations team or a proactive individual can stay on top of most of the most serious cyber threats.

Scroll to top