Blog

Dentro del SOC

Compromiso del correo electrónico empresarial con una campaña de phishing masivo: Análisis del ataque

Default blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog image
20
Abril 2022
20
Abril 2022
Este blog detalla el impacto de una campaña de phishing distribuido contra una empresa de servicios financieros, y destaca algunas de las herramientas analíticas de Darktraceque pueden ayudar a los equipos de seguridad a investigar amenazas similares.

Es habitual que los atacantes envíen grandes volúmenes de correos maliciosos desde las cuentas de correo electrónico que comprometen. Antes de llevar a cabo esta actividad de envío masivo de correos electrónicos, hay pasos preparatorios predecibles que los atacantes realizan, como el registro de aplicaciones de envío masivo de correos electrónicos y la creación de nuevas reglas de bandeja de entrada. En este blog, proporcionaremos detalles de un ataque observado en febrero de 2022 en el que un actor de la amenaza llevó a cabo un exitoso ataque de correo masivo en una empresa financiera con sede en África.

Resumen del ataque

En febrero de 2022, un atacante intentó infiltrarse en el entorno de correo electrónico de una empresa de servicios financieros con sede en África. A principios de febrero, el atacante probablemente consiguió introducirse en el entorno de correo electrónico de la empresa engañando a un usuario interno para que introdujera las credenciales de su cuenta de correo electrónico corporativa en una página de phishing. A lo largo de la semana siguiente, el atacante utilizó las credenciales de la cuenta comprometida para llevar a cabo diversas actividades, como el registro de una aplicación de correo masivo y la creación de una nueva regla de bandeja de entrada.

Después de dar estos pasos preparatorios, el atacante pasó a enviar grandes volúmenes de correos electrónicos de phishing desde la cuenta de correo electrónico del usuario interno. El atacante obtuvo entonces las credenciales de varias cuentas corporativas internas más. Utilizó las credenciales de una de estas cuentas para llevar a cabo pasos preparatorios similares (registrar una aplicación de correo masivo y crear una nueva regla de bandeja de entrada). Tras realizar estos pasos, el atacante volvió a enviar grandes volúmenes de correos electrónicos de phishing desde la cuenta. En este punto, el cliente solicitó la asistencia del SOC de Darktracepara ayudar a la investigación, y la intrusión fue consecuentemente contenida por la compañía.

Dado que el atacante llevó a cabo sus actividades utilizando una VPN y un servicio en la nube de Amazon, los puntos finales desde los que se realizaron las actividades no sirvieron como indicadores especialmente útiles de un ataque. Sin embargo, antes de enviar los correos electrónicos de phishing desde las cuentas de los usuarios internos, el atacante llevó a cabo otras actividades preparatorias predecibles. Uno de los principales objetivos de este blog es destacar que estos comportamientos sirven como valiosos indicios de preparación para una actividad de envío masivo de correos electrónicos.

Cronología del ataque

Figura 1: Cronología de la intrusión

El 3 de febrero, el atacante envió un correo electrónico de phishing a la cuenta corporativa de un empleado. El correo electrónico se envió desde la cuenta corporativa de un empleado de una empresa con vínculos comerciales con la empresa víctima. Es probable que el atacante haya comprometido esta cuenta antes de enviar el correo electrónico de phishing desde ella. El correo electrónico de phishing en cuestión decía ser un recordatorio de pago atrasado. Dentro del correo electrónico, había un enlace oculto tras el texto "ver factura". El nombre de host de la URL del enlace de phishing era un subdominio de questionpro[.]eu, una plataforma de encuestas en línea. La página a la que hacía referencia la URL era una página de inicio de sesión falsa de Microsoft Outlook.

Figura 2: Destino del enlace de phishing dentro del correo electrónico enviado por el atacante

Antigena Email, la solución de seguridad de correo electrónico de Darktrace, identificó la estructura lingüística altamente inusual del correo electrónico, dada su comprensión de lo "normal" para ese remitente. Esto se reflejó en una puntuación de desplazamiento de inducción de 100. Sin embargo, en este caso, la URL original del enlace de phishing fue reescrita por el servicio de protección de URL de Mimecast de forma que la URL completa era imposible de extraer. En consecuencia, Antigena Email no sabía cuál era la URL original del enlace. Como el enlace fue reescrito por el servicio de protección de URL de Mimecast, el destinatario del correo electrónico habrá recibido una notificación de advertencia en su navegador al hacer clic en el enlace. Parece que el destinatario ignoró la advertencia y, en consecuencia, divulgó las credenciales de su cuenta de correo electrónico al atacante.

Para que Antigena Email retenga un correo electrónico del buzón de un usuario, debe juzgar con un alto grado de confianza que el correo electrónico es malicioso. En los casos en los que el correo electrónico no contiene archivos adjuntos o enlaces sospechosos, es difícil que Antigena Email obtenga esos altos grados de confianza, a menos que el correo electrónico muestre claros indicadores maliciosos independientes de la carga útil, como indicadores de suplantación de identidad o indicadores de extorsión. En este caso, el correo electrónico, visto por Antigena Email, no contenía ningún enlace o adjunto sospechoso (ya que Mimecast había reescrito el enlace sospechoso) y el correo electrónico no contenía ningún indicador de suplantación o extorsión.

Figura 3: La elevada puntuación de cambio de inducción del correo electrónico pone de manifiesto que el contenido lingüístico y la estructura del correo electrónico eran inusuales para el remitente del mismo

Poco después de recibir el correo electrónico, se observó que el dispositivo corporativo del usuario interno realizaba conexiones SSL al phishing questionpro[.]eu endpoint. Es probable que el usuario divulgara las credenciales de su cuenta de correo electrónico durante estas conexiones.

Figura 4: La captura de pantalla anterior -obtenida de Advanced Search- muestra las conexiones realizadas por el dispositivo del propietario de la cuenta el 3 de febrero

Between February 3 and February 7, the attacker logged into the user’s email account several times. Since these logins were carried out using a common VPN service, they were not identified as particularly unusual by Darktrace. However, during their login sessions, the attacker exhibited behavior which was highly unusual for the email account’s owner. The attacker was observed creating an inbox rule called “ _ ” on the user’s email account,[1] as well as registering and granting permissions to a mass-mailing application called Newsletter Software SuperMailer. These steps were taken by the attacker in preparation for their subsequent mass-mailing activity.

On February 7, the attacker sent out phishing emails from the user’s account. The emails were sent to hundreds of internal and external mailboxes. The email claimed to be an overdue payment reminder and it contained a questionpro[.]eu link hidden behind the display text “view invoice”. It is likely that the inbox rule created by the attacker caused all responses to this phishing email to be deleted. Attackers regularly create inbox rules on the email accounts which they compromise to ensure that responses to the malicious emails which they distribute are hidden from the accounts’ owners.[2]

Dado que Antigena Email no tiene visibilidad de los correos electrónicos de interno a interno, el correo electrónico de phishing se entregó completamente armado a cientos de buzones internos. El 7 de febrero, después de que se enviara el correo electrónico de phishing desde la cuenta interna comprometida, se observaron más de veinte dispositivos internos que realizaban conexiones SSL a la correspondiente questionpro[.]eu endpoint, lo que indica que muchos usuarios internos habían hecho clic en el enlace de phishing y posiblemente habían revelado las credenciales de su cuenta al atacante.

Figura 5: La captura de pantalla anterior -obtenida de Advanced Search- muestra el gran volumen de conexiones realizadas por dispositivos internos al phishing endpoint

Durante los cinco días siguientes, se observó al atacante iniciar sesión en las cuentas de correo electrónico corporativo de al menos seis usuarios internos. Estos inicios de sesión se llevaron a cabo desde los mismos puntos finales de la VPN que los inicios de sesión originales del atacante. El 11 de febrero, el atacante fue observado creando una regla de bandeja de entrada llamada " , " en una de estas cuentas. Poco después, el atacante procedió a registrar y conceder permisos a la misma aplicación de correo masivo, Newsletter Software SuperMailer. Al igual que en el caso de la otra cuenta, el atacante realizó estos pasos como preparación para su posterior actividad de envío masivo de mensajes.

Figura 6: La captura de pantalla anterior -obtenida de Advanced Search- resume todas las acciones relacionadas con la aplicación de correo masivo que realizó el atacante (las cuentas han sido redactadas)

El 11 de febrero, poco después de las 08:30 (UTC), el atacante distribuyó ampliamente un correo electrónico de phishing desde la cuenta de este segundo usuario. El correo electrónico de phishing se distribuyó a cientos de buzones internos y externos. A diferencia de los otros correos electrónicos de phishing utilizados por el atacante, este decía ser una notificación de orden de compra, y contenía un archivo HTML llamado PurchaseOrder.html. Dentro de este archivo, había un enlace a una página sospechosa en el sitio de noticias de relaciones públicas (PR), everything-pr[.]com. Después de que se enviara el correo electrónico de phishing desde la cuenta interna comprometida, se observaron más de veinte dispositivos internos que realizaban conexiones SSL a la página everything-pr[.]com correspondiente endpoint, lo que indicaba que muchos usuarios internos habían abierto el archivo adjunto malicioso.

Figura 7: La captura de pantalla anterior -obtenida de Advanced Search- muestra las conexiones realizadas por los dispositivos internos a la dirección endpoint a la que se hace referencia en el archivo adjunto malicioso

El 11 de febrero, el cliente envió una solicitud de Ask the Expert (ATE) al equipo del SOC de Darktrace. La orientación proporcionada por el SOC ayudó al equipo de seguridad a contener la intrusión. El atacante consiguió mantener su presencia en el entorno de correo electrónico de la organización durante ocho días. Durante estos ocho días, el atacante envió grandes volúmenes de correos electrónicos de phishing desde dos cuentas corporativas. Antes de enviar estos correos electrónicos de phishing, el atacante llevó a cabo acciones preparatorias predecibles. Estas acciones incluían el registro de una aplicación de correo masivo en Azure AD y la creación de una regla de bandeja de entrada.

Recomendaciones de Darktrace

Hay muchos puntos de aprendizaje para esta intrusión en particular. En primer lugar, es importante estar atento a los signos de preparación para la actividad de envío masivo de correos electrónicos maliciosos. Después de que un atacante comprometa una cuenta de correo electrónico, hay varias acciones que probablemente realizará antes de enviar grandes volúmenes de correos electrónicos maliciosos. Por ejemplo, pueden crear una regla de bandeja de entrada en la cuenta, y pueden registrar una aplicación de envío masivo de correos electrónicos con Azure AD. Los modelos Darktrace SaaS / Compliance / New Email Rule y SaaS / Admin / OAuth Permission Grant están diseñados para detectar estos comportamientos.

En segundo lugar, en los casos en los que un atacante consigue enviar correos electrónicos de phishing desde una cuenta corporativa interna, se aconseja que los clientes hagan uso de la búsqueda avanzada de Darktracepara identificar a los usuarios que puedan haber divulgado las credenciales de la cuenta al atacante. El correo electrónico de phishing enviado desde la cuenta comprometida probablemente contendrá un enlace sospechoso. Una vez identificado el nombre de host del enlace, es posible pedir a la Búsqueda Avanzada que muestre todas las conexiones HTTP o SSL al host en cuestión. Si el nombre del host es www.example.com, puede hacer que la Búsqueda Avanzada muestre todas las conexiones SSL al host utilizando la consulta de Búsqueda Avanzada, @fields.server_name: "www.example.com", y puede hacer que la Búsqueda Avanzada muestre todas las conexiones HTTP al host utilizando la consulta, @fields.host: "www.example.com".

Third, it is advised that customers make use of Darktrace’s ‘watched domains’ feature[3] in cases where an attacker succeeds in sending out malicious emails from the accounts they compromise. If a hostname is added to the watched domains list, then a model named Compromise / Watched Domain will breach whenever an internal device is observed connecting to it. If Antigena Network is configured, then observed attempts to connect to the relevant host will be blocked if the hostname is added to the watched domains list with the ‘flag for Antigena’ toggle switched on. If an attacker succeeds in sending out a malicious email from an internal, corporate account, it is advised that customers add hostnames of phishing links within the email to the watched domains list and enable the Antigena flag. Doing so will cause Darktrace to identify and thwart any attempts to connect to the relevant phishing endpoints.

Figura 8: La captura de pantalla anterior -obtenida del Editor de Modelos- muestra que Antigena Network impidió que diez dispositivos internos se conectaran a puntos finales de phishing después de que los nombres de host de phishing pertinentes se añadieran a la lista de dominios vigilados el 11 de febrero

For Darktrace customers who want to find out more about phishing detection, refer here for an exclusive supplement to this blog.

Técnicas ATT&CK de MITRE observadas

Gracias a Paul Jennings por sus contribuciones.

Notas a pie de página

1. https://docs.microsoft.com/en-us/powershell/module/exchange/new-inboxrule?view=exchange-ps

2. https://www.fireeye.com/current-threats/threat-intelligence-reports/rpt-fin4.html

3. https://customerportal.darktrace.com/product-guides/main/watched-domains

DENTRO DEL SOC
Darktrace son expertos de talla mundial en inteligencia de amenazas, caza de amenazas y respuesta a incidentes, y proporcionan apoyo al SOC las 24 horas del día a miles de clientes de Darktrace en todo el mundo. Inside the SOC está redactado exclusivamente por estos expertos y ofrece un análisis de los ciberincidentes y las tendencias de las amenazas, basado en la experiencia real sobre el terreno.
AUTOR
SOBRE EL AUTOR
Shuh Chin Goh
Sam Lister
Analista SOC
Book a 1-1 meeting with one of our experts
share this article
CASOS DE USO
No se ha encontrado ningún artículo.
PRODUCTOS DESTACADOS
No se ha encontrado ningún artículo.
Cobertura básica
No se ha encontrado ningún artículo.

More in this series

No se ha encontrado ningún artículo.

Blog

Dentro del SOC

Lost in Translation: Darktrace Blocks Non-English Phishing Campaign Concealing Hidden Payloads

Default blog imageDefault blog image
15
May 2024

Email – the vector of choice for threat actors

In times of unprecedented globalization and internationalization, the enormous number of emails sent and received by organizations every day has opened the door for threat actors looking to gain unauthorized access to target networks.

Now, increasingly global organizations not only need to safeguard their email environments against phishing campaigns targeting their employees in their own language, but they also need to be able to detect malicious emails sent in foreign languages too [1].

Why are non-English language phishing emails more popular?

Many traditional email security vendors rely on pre-trained English language models which, while function adequately against malicious emails composed in English, would struggle in the face of emails composed in other languages. It should, therefore, come as no surprise that this limitation is becoming increasingly taken advantage of by attackers.  

Darktrace/Email™, on the other hand, focuses on behavioral analysis and its Self-Learning AI understands what is considered ‘normal’ for every user within an organization’s email environment, bypassing any limitations that would come from relying on language-trained models [1].

In March 2024, Darktrace observed anomalous emails on a customer’s network that were sent from email addresses belonging to an international fast-food chain. Despite this seeming legitimacy, Darktrace promptly identified them as phishing emails that contained malicious payloads, preventing a potentially disruptive network compromise.

Attack Overview and Darktrace Coverage

On March 3, 2024, Darktrace observed one of the customer’s employees receiving an email which would turn out to be the first of more than 50 malicious emails sent by attackers over the course of three days.

The Sender

Darktrace/Email immediately understood that the sender never had any previous correspondence with the organization or its employees, and therefore treated the emails with caution from the onset. Not only was Darktrace able to detect this new sender, but it also identified that the emails had been sent from a domain located in China and contained an attachment with a Chinese file name.

The phishing emails detected by Darktrace sent from a domain in China and containing an attachment with a Chinese file name.
Figure 1: The phishing emails detected by Darktrace sent from a domain in China and containing an attachment with a Chinese file name.

Darktrace further detected that the phishing emails had been sent in a synchronized fashion between March 3 and March 5. Eight unique senders were observed sending a total of 55 emails to 55 separate recipients within the customer’s email environment. The format of the addresses used to send these suspicious emails was “12345@fastflavor-shack[.]cn”*. The domain “fastflavor-shack[.]cn” is the legitimate domain of the Chinese division of an international fast-food company, and the numerical username contained five numbers, with the final three digits changing which likely represented different stores.

*(To maintain anonymity, the pseudonym “Fast Flavor Shack” and its fictitious domain, “fastflavor-shack[.]cn”, have been used in this blog to represent the actual fast-food company and the domains identified by Darktrace throughout this incident.)

The use of legitimate domains for malicious activities become commonplace in recent years, with attackers attempting to leverage the trust endpoint users have for reputable organizations or services, in order to achieve their nefarious goals. One similar example was observed when Darktrace detected an attacker attempting to carry out a phishing attack using the cloud storage service Dropbox.

As these emails were sent from a legitimate domain associated with a trusted organization and seemed to be coming from the correct connection source, they were verified by Sender Policy Framework (SPF) and were able to evade the customer’s native email security measures. Darktrace/Email; however, recognized that these emails were actually sent from a user located in Singapore, not China.

Darktrace/Email identified that the email had been sent by a user who had logged in from Singapore, despite the connection source being in China.
Figure 2: Darktrace/Email identified that the email had been sent by a user who had logged in from Singapore, despite the connection source being in China.

The Emails

Darktrace/Email autonomously analyzed the suspicious emails and identified that they were likely phishing emails containing a malicious multistage payload.

Darktrace/Email identifying the presence of a malicious phishing link and a multistage payload.
Figure 3: Darktrace/Email identifying the presence of a malicious phishing link and a multistage payload.

There has been a significant increase in multistage payload attacks in recent years, whereby a malicious email attempts to elicit recipients to follow a series of steps, such as clicking a link or scanning a QR code, before delivering a malicious payload or attempting to harvest credentials [2].

In this case, the malicious actor had embedded a suspicious link into a QR code inside a Microsoft Word document which was then attached to the email in order to direct targets to a malicious domain. While this attempt to utilize a malicious QR code may have bypassed traditional email security tools that do not scan for QR codes, Darktrace was able to identify the presence of the QR code and scan its destination, revealing it to be a suspicious domain that had never previously been seen on the network, “sssafjeuihiolsw[.]bond”.

Suspicious link embedded in QR Code, which was detected and extracted by Darktrace.
Figure 4: Suspicious link embedded in QR Code, which was detected and extracted by Darktrace.

At the time of the attack, there was no open-source intelligence (OSINT) on the domain in question as it had only been registered earlier the same day. This is significant as newly registered domains are typically much more likely to bypass gateways until traditional security tools have enough intelligence to determine that these domains are malicious, by which point a malicious actor may likely have already gained access to internal systems [4]. Despite this, Darktrace’s Self-Learning AI enabled it to recognize the activity surrounding these unusual emails as suspicious and indicative of a malicious phishing campaign, without needing to rely on existing threat intelligence.

The most commonly used sender name line for the observed phishing emails was “财务部”, meaning “finance department”, and Darktrace observed subject lines including “The document has been delivered”, “Income Tax Return Notice” and “The file has been released”, all written in Chinese.  The emails also contained an attachment named “通知文件.docx” (“Notification document”), further indicating that they had been crafted to pass for emails related to financial transaction documents.

 Darktrace/Email took autonomous mitigative action against the suspicious emails by holding the message from recipient inboxes.
Figure 5: Darktrace/Email took autonomous mitigative action against the suspicious emails by holding the message from recipient inboxes.

Conclusion

Although this phishing attack was ultimately thwarted by Darktrace/Email, it serves to demonstrate the potential risks of relying on solely language-trained models to detect suspicious email activity. Darktrace’s behavioral and contextual learning-based detection ensures that any deviations in expected email activity, be that a new sender, unusual locations or unexpected attachments or link, are promptly identified and actioned to disrupt the attacks at the earliest opportunity.

In this example, attackers attempted to use non-English language phishing emails containing a multistage payload hidden behind a QR code. As traditional email security measures typically rely on pre-trained language models or the signature-based detection of blacklisted senders or known malicious endpoints, this multistage approach would likely bypass native protection.  

Darktrace/Email, meanwhile, is able to autonomously scan attachments and detect QR codes within them, whilst also identifying the embedded links. This ensured that the customer’s email environment was protected against this phishing threat, preventing potential financial and reputation damage.

Credit to: Rajendra Rushanth, Cyber Analyst, Steven Haworth, Head of Threat Modelling, Email

Appendices  

List of Indicators of Compromise (IoCs)  

IoC – Type – Description

sssafjeuihiolsw[.]bond – Domain Name – Suspicious Link Domain

通知文件.docx – File - Payload  

References

[1] https://darktrace.com/blog/stopping-phishing-attacks-in-enter-language  

[2] https://darktrace.com/blog/attacks-are-getting-personal

[3] https://darktrace.com/blog/phishing-with-qr-codes-how-darktrace-detected-and-blocked-the-bait

[4] https://darktrace.com/blog/the-domain-game-how-email-attackers-are-buying-their-way-into-inboxes

Continue reading
About the author
Rajendra Rushanth
Cyber Analyst

Blog

No se ha encontrado ningún artículo.

The State of AI in Cybersecurity: The Impact of AI on Cybersecurity Solutions

Default blog imageDefault blog image
13
May 2024

About the AI Cybersecurity Report

Darktrace surveyed 1,800 CISOs, security leaders, administrators, and practitioners from industries around the globe. Our research was conducted to understand how the adoption of new AI-powered offensive and defensive cybersecurity technologies are being managed by organizations.

This blog continues the conversation from “The State of AI in Cybersecurity: Unveiling Global Insights from 1,800 Security Practitioners” which was an overview of the entire report. This blog will focus on one aspect of the overarching report, the impact of AI on cybersecurity solutions.

To access the full report, click here.

The effects of AI on cybersecurity solutions

Overwhelming alert volumes, high false positive rates, and endlessly innovative threat actors keep security teams scrambling. Defenders have been forced to take a reactive approach, struggling to keep pace with an ever-evolving threat landscape. It is hard to find time to address long-term objectives or revamp operational processes when you are always engaged in hand-to-hand combat.                  

The impact of AI on the threat landscape will soon make yesterday’s approaches untenable. Cybersecurity vendors are racing to capitalize on buyer interest in AI by supplying solutions that promise to meet the need. But not all AI is created equal, and not all these solutions live up to the widespread hype.  

Do security professionals believe AI will impact their security operations?

Yes! 95% of cybersecurity professionals agree that AI-powered solutions will level up their organization’s defenses.                                                                

Not only is there strong agreement about the ability of AI-powered cybersecurity solutions to improve the speed and efficiency of prevention, detection, response, and recovery, but that agreement is nearly universal, with more than 95% alignment.

This AI-powered future is about much more than generative AI. While generative AI can help accelerate the data retrieval process within threat detection, create quick incident summaries, automate low-level tasks in security operations, and simulate phishing emails and other attack tactics, most of these use cases were ranked lower in their impact to security operations by survey participants.

There are many other types of AI, which can be applied to many other use cases:

Supervised machine learning: Applied more often than any other type of AI in cybersecurity. Trained on attack patterns and historical threat intelligence to recognize known attacks.

Natural language processing (NLP): Applies computational techniques to process and understand human language. It can be used in threat intelligence, incident investigation, and summarization.

Large language models (LLMs): Used in generative AI tools, this type of AI applies deep learning models trained on massively large data sets to understand, summarize, and generate new content. The integrity of the output depends upon the quality of the data on which the AI was trained.

Unsupervised machine learning: Continuously learns from raw, unstructured data to identify deviations that represent true anomalies. With the correct models, this AI can use anomaly-based detections to identify all kinds of cyber-attacks, including entirely unknown and novel ones.

What are the areas of cybersecurity AI will impact the most?

Improving threat detection is the #1 area within cybersecurity where AI is expected to have an impact.                                                                                  

The most frequent response to this question, improving threat detection capabilities in general, was top ranked by slightly more than half (57%) of respondents. This suggests security professionals hope that AI will rapidly analyze enormous numbers of validated threats within huge volumes of fast-flowing events and signals. And that it will ultimately prove a boon to front-line security analysts. They are not wrong.

Identifying exploitable vulnerabilities (mentioned by 50% of respondents) is also important. Strengthening vulnerability management by applying AI to continuously monitor the exposed attack surface for risks and high-impact vulnerabilities can give defenders an edge. If it prevents threats from ever reaching the network, AI will have a major downstream impact on incident prevalence and breach risk.

Where will defensive AI have the greatest impact on cybersecurity?

Cloud security (61%), data security (50%), and network security (46%) are the domains where defensive AI is expected to have the greatest impact.        

Respondents selected broader domains over specific technologies. In particular, they chose the areas experiencing a renaissance. Cloud is the future for most organizations,
and the effects of cloud adoption on data and networks are intertwined. All three domains are increasingly central to business operations, impacting everything everywhere.

Responses were remarkably consistent across demographics, geographies, and organization sizes, suggesting that nearly all survey participants are thinking about this similarly—that AI will likely have far-reaching applications across the broadest fields, as well as fewer, more specific applications within narrower categories.

Going forward, it will be paramount for organizations to augment their cloud and SaaS security with AI-powered anomaly detection, as threat actors sharpen their focus on these targets.

How will security teams stop AI-powered threats?            

Most security stakeholders (71%) are confident that AI-powered security solutions are better able to block AI-powered threats than traditional tools.

There is strong agreement that AI-powered solutions will be better at stopping AI-powered threats (71% of respondents are confident in this), and there’s also agreement (66%) that AI-powered solutions will be able to do so automatically. This implies significant faith in the ability of AI to detect threats both precisely and accurately, and also orchestrate the correct response actions.

There is also a high degree of confidence in the ability of security teams to implement and operate AI-powered solutions, with only 30% of respondents expressing doubt. This bodes well for the acceptance of AI-powered solutions, with stakeholders saying they’re prepared for the shift.

On the one hand, it is positive that cybersecurity stakeholders are beginning to understand the terms of this contest—that is, that only AI can be used to fight AI. On the other hand, there are persistent misunderstandings about what AI is, what it can do, and why choosing the right type of AI is so important. Only when those popular misconceptions have become far less widespread can our industry advance its effectiveness.  

To access the full report, click here.

Continue reading
About the author
The Darktrace Community
Our ai. Your data.

Elevate your cyber defenses with Darktrace AI

Inicie su prueba gratuita
Darktrace AI protecting a business from cyber threats.