Next-Generation Attacks, Same Targets – How to Protect Your Users’ Identities

0

Note: on August 29, the FBI and CISA issued a joint advisory as part of their ongoing #StopRansomware effort to help organizations protect against ransomware. The latest advisory, AA24-242A, describes a new cybercriminal group and its attack methods. It also details three important actions to take today to mitigate cyber threats from ransomware – Installing updates as soon as they are released, requiring phishing-resistant MFA (i.e. non-SMS text-based), and training users.

The growth in the number of victims of ransomware attacks and data breaches has become so profound that the new cyber defense challenge is just keeping up with the number of new attacks and disclosures from victims. This is the product of stunning advancements in cybercriminal attack methods combined with a too-slow response by many organizations in adjusting to new attack methods. As predicted, Generative AI has indeed been a game changer for cybercriminals attacking organizations and it mandates urgent adjustments to cyber defense strategies.

Through this remarkable transformation in threats, one thing that hasn’t changed is the inherent human limitations of everyday users and this is why they are the preferred target for cybercriminals. No amount of training will ever imbue the average user with the super-skills required to detect advanced phishing campaigns or sophisticated deep fakes.

To understand the impact, Token set out to collect perspectives on this pressing subject from cybersecurity leaders in their own words. To accomplish this, Token commissioned Datos Insights, a leading global data and advisory services firm for this research study that reveals the insights and perspectives of leading CISOs and workforce MFA leaders across the U.S. Datos Insights ditched the overused multiple choice questionnaire approach and conducted qualitative 60-minute video interviews to examine CISO perspectives in depth. In this article, we will examine the valuable insights gained from the research.

Attack vectors are advancing in sophistication through the adoption of artificial intelligence capabilities, specifically generative AI, making them more difficult for CISOs and their teams to defend against. Cybercriminals most frequently target employees at large organizations through phishing attacks to gain network access. CISA reports that 90% of ransomware attacks are the result of phishing.

Increase your organization’s security with insights from industry leaders. Download the “CISO Perspectives on Multifactor Authentication” report to uncover how top CISOs are navigating the evolving landscape of identity and access management, and learn how you can implement cutting-edge MFA strategies to protect your workforce and fortify your defenses against emerging threats.

Advanced Phishing Attacks remain the most effective tool in a hacker’s arsenal. These attacks have become more targeted and sophisticated with the use of Gen AI. Gen AI also enables the launching of spear phishing attacks targeted at specific individuals within an organization on a large scale and with greater detail, leveraging real data about the organization and its employees to appear authentic. The tell-tale signs of phishing emails are rapidly disappearing as these emails are increasingly indistinguishable from legitimate communications. This will soon negate the value of user training.

The above is further compounded by the rise of Deepfake technology as Gen AI has given birth to new forms of social engineering attacks. Cybercriminals are now using AI-generated voices and videos to impersonate executives and other trusted individuals. These are being executed via phone calls from trusted phone numbers that are spoofed by the attackers and via Zoom conference calls where cybercriminals impersonate known and trusted colleagues. Attackers have been successful in convincing employees to transfer funds, share credentials, and perform other actions that can compromise security. These attacks exploit the inherent trust that employees place in familiar voices and faces, making them exceptionally dangerous.

The tools to conduct these attacks are now available to billions on the dark web with no specialized skills required. Phishing and ransomware attacks were once the exclusive realm of expert cybercriminals, but with the advent of generative AI and new cybercrime tools, launching these attacks has become accessible to anyone with access to the dark web, which is anyone with a computing device and an internet connection. Ransomware-as-a-Service (RaaS) and AI-driven tools available on the dark web have simplified the process, eliminating the need for advanced skills. This shift enables individuals with minimal technical knowledge to execute sophisticated cyberattacks with just a computer and internet connection. The gig economy meets the next generation of cyber attacks.

Phishing-Resistant MFA Adoption is critical and no longer a nice to have. With phishing attacks as the top cyber threat for enterprises, legacy MFA is being proven increasingly inadequate as the numbers of victims substantiate. Many legacy MFA solutions are decades-old technology. The current report highlights the urgency of deploying phishing-resistant, next-generation MFA solutions, especially in the face of AI-enhanced phishing attacks. CISOs should accelerate the shift toward MFA solutions that are hardware-based, use biometrics, and are FIDO compliant. These significantly mitigate phishing and ransomware attacks and would have prevented the overwhelming majority of current ransomware attacks saving organizations a combined billions of dollars in losses in the last year alone.

Next-generation MFA is best implemented with targeted deployments for privileged users. The report emphasizes the importance of prioritizing the deployment of next-generation MFA to high-risk users within the enterprise, particularly systems administrators and executives. CISOs need to improve risk management for System Administrators despite having privileged access management (PAM) solutions. “PAM solutions have functioned as the historical norm for CISOs managing system admin risks.” The rise of phishing and insider attacks necessitates that CISOs prioritize MFA upgrade deployments at this important business risk. The report found that senior executives at many firms lack robust security solutions aligned with their business functions and business risk. Almost none of the CISOs interviewed had distinct controls deployed for their executive users. With spear-phishing and other techniques on the rise, this gap was unexpected and troubling.

The techniques used by cybercriminals are constantly evolving, but never so rapidly as over the past twelve months. We have surpassed the capacity of our users to be our first line of cyber defense and we have not given them any new tools beyond those developed years or decades ago. By staying informed about the latest threats and implementing a multi-layered defense strategy that emphasizes upgrading to phishing-resistant, next-generation MFA, organizations can protect their users’ identities and stop cybercriminals from gaining unauthorized access to data and sensitive operations. Protecting your users from new attacks requires vigilance, education, and the right tools. By prioritizing these areas, organizations can significantly reduce the risk of a successful cyberattack and maintain the trust of their customers and stakeholders.

Learn more about how Token’s Next-Generation MFA can stop phishing and ransomware from harming your organization at tokenring.com

LEAVE A REPLY

Please enter your comment!
Please enter your name here