Blog

Ransomware

OT

Liderazgo del pensamiento

Cómo el Cyber AI Analyst de Darktrace acelera la notificación de incidentes al gobierno federal de EE.UU.

Default blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog image
12
Abril 2022
12
Abril 2022
Este blog explica cómo Darktrace ayuda a los defensores a cumplir con las leyes federales de Estados Unidos sobre la notificación de incidentes de ciberseguridad, presentando un ejemplo real de un ataque de ransomware investigado por el Cyber AI Analyst.

On March 15, 2022, President Biden signed the Cyber Incident Reporting for Critical Infrastructure Act into law, included as part of the Congressional Omnibus Appropriations bill. The law requires critical infrastructure owners and operators to quickly notify the Cyber and Infrastructure Security Agency (CISA) of ransomware payments and significant cyber-attacks.

The Cyber Incident Reporting for Critical Infrastructure Act creates two new reporting requirements:

  1. an obligation to report certain cyber incidents to DHS CISA within 72 hours
  2. an obligation to report ransomware payments within 24 hours

Supporting the new law, Darktrace AI accelerates the cyber incident reporting process. Specifically, Darktrace’s Cyber AI Analyst understands the connections among disparate security incidents with supervised machine learning and autonomously writes incident reports in human-readable language using natural language processing (NLP). These Darktrace incident reports allow human analysts to send reports to CISA quickly and efficiently.

In the below real-world attack case study, we demonstrate how Cyber AI Analyst facilitates seamless reporting for critical infrastructure organizations that fall victim to ransomware and malicious data exfiltration. The AI technology, trained on human analyst behavior, replicates investigations at machine speed and scale, surfacing relevant details in minutes and allowing security teams to understand what happened precisely and share this information with the relevant authorities.

The below threat investigation details a significant threat find on a step by step level in technical detail to demonstrate the power and speed of Cyber AI Analyst.

Cyber AI Analyst’s incident report

When ransomware struck this organization, Cyber AI Analyst was invaluable, autonomously investigating the full scope of the incident and generating a natural language summary that clearly showed the progression of the attack.

Figure 1: Cyber AI Analyst reveals the full scope of the attack

In the aftermath of this attack, Darktrace’s technology also offered analyst assistance in mapping out the timeline of the attack and identifying what files were compromised, helping the security team identify anomalous activity related to the ransomware attack.

Figure 2: Cyber AI Analyst showing the stages of the attack chain undergone by the compromised device

With Darktrace AI’s insights, the team easily identified the timeline of the attack, affected devices, credentials used, file shares accessed, files exfiltrated, and malicious endpoints contacted, enabling the customer to disclose the scale of the attack and notify necessary parties.

This example demonstrates how Cyber AI Analyst empowers critical infrastructure owners and operators to swiftly report major cyber-attacks to the federal government. Considering that 72 hours is the reporting period is for significant incidents — and 24 hours for ransomware payments — Cyber AI Analyst is no longer a nice-to-have but a must-have for critical infrastructure.

Attack breakdown: Ransomware and data exfiltration

Cyber AI Analyst delivered the most critical information in an easy-to-read report — with no human touch involved — as shown in the incident report above. We will now break down the attack further to demonstrate how Darktrace’s Self-Learning AI understood the unusual activity throughout the attack lifecycle.

In this double extortion ransomware, attackers exfiltrated data over 22 days. The detections made by Darktrace’s Self-Learning AI, and the parallel investigation by Cyber AI Analyst, were used to map the attack chain and identify how and what data had been exfiltrated and encrypted.

The attack consisted of three general groups of events:

  • Unencrypted FTP (File Transfer Protocol) data exfiltration to rare malicious external endpoint in Bulgaria (May 9 07:23:46 UTC – May 21 03:06:46 UTC)
  • Ransomware encryption of files in network file shares (May 25 01:00:27 UTC – May 30 07:09:53 UTC)
  • Encrypted SSH (Secure Shell) data exfiltration to rare malicious external endpoint (May 29 16:43:37 UTC – May 30 13:23:59 UTC)
Figure 3: Timeline of the attack alongside Darktrace model breaches

First, uploads of internal data to a rare external endpoint in Bulgaria were observed within the networks. The exfiltration was preceded by SMB reads of internal file shares before approximately 450GB of data was exfiltrated via FTP.

Darktrace’s AI identified this threatening activity on its own, and the organization was quickly able to pinpoint what data had been exfiltrated, including files camouflaged by markings such as ‘Talent Acquisition’ and ‘Engineering and Construction,’ and legal and financial documents — suggesting that these were documents of an extremely sensitive nature.

Figure 4: Screenshots showing two model breaches relating to external uploads over FTP
Figure 5: Screenshot showing SMB reads from a file share before FTP upload

Model breaches:

  • Anomalous Connection / Unusual Incoming Data Volume
  • Anomalous File / Internal / Additional Extension Appended to SMB File
  • Compromise / Ransomware / Suspicious SMB Activity
  • Compromise / Ransomware / SMB Reads then Writes with Additional Extensions
  • Unusual Activity / Anomalous SMB Move & Write
  • Unusual Activity / High Volume Server Data Transfer
  • Unusual Activity / Sustained Anomalous SMB Activity
  • Device / SMB Lateral Movement

Four days following this observed activity, Darktrace’s AI detected the deployment of ransomware when multiple compromised devices began making anomalous SMB connections to file shares that they do not typically access, reading and writing similar volumes to the SMB file shares, as well as writing additional extensions to files over SMB. The file extension comprised a random string of letters and was likely to be unique to this target.

Using Darktrace, the customer obtained a full list of files that had been encrypted. The list included apparent financial records in an ‘Accounts’ file share.

Figure 6: Model breach showing additional extension written to file during ransomware encryption

Model breaches:

  • Anomalous Connection / Unusual Incoming Data Volume
  • Anomalous File / Internal / Additional Extension Appended to SMB File
  • Compromise / Ransomware / Suspicious SMB Activity
  • Compromise / Ransomware / SMB Reads then Writes with Additional Extensions
  • Unusual Activity / Anomalous SMB Move & Write
  • Unusual Activity / High Volume Server Data Transfer
  • Unusual Activity / Sustained Anomalous SMB Activity
  • Device / SMB Lateral Movement

Simultaneously, uploads of internal data to a rare external endpoint were observed within the network. The uploads were all performed using encrypted SSH/SFTP. In total, approximately 3.5GB of data was exfiltrated this way.

Despite the attacker using an encrypted channel to exfiltrate this data, Darktrace detected anomalous SMB file transfers prior to the external upload, indicating which files were exfiltrated. Here, Darktrace’s ability to go ‘back in time’ proved invaluable in helping analysts determine which files had been exfiltrated, although they were exfiltrated via an encrypted means.

Figure 7: Model breaches showing anomalous SMB activity before upload over SSH

Model breaches:

  • Anomalous Server Activity / Outgoing from Server
  • Compliance / SSH to Rare External Destination
  • Unusual Activity / Enhanced Unusual External Data Transfer
  • Device / Anomalous SMB Followed By Multiple Model Breaches
  • Device / Large Number of Model Breaches
  • Anomalous Connection / Uncommon 1 GiB Outbound
  • Anomalous Connection / Data Sent to Rare Domain
  • Anomalous Connection / Data Sent To New External Device

How did the attack bypass the rest of the security stack?

Existing administrative credentials were used to escalate privileges within the network and perform malicious activity.

Had Darktrace Antigena been active, it would have actioned a targeted, autonomous response to contain the activity in its early stages. Antigena would have enforced the ‘pattern of life’ on the devices involved in anomalous SMB activity — containing activity such as reading from file shares that are not normally connected, appending extensions to files and blocking outgoing connections to rare external endpoints.

However, in this case, Antigena was not set up to take action – it was configured in Human Confirmation mode. The incident was clearly alerted on by Darktrace, and appeared as a top priority item in the security team’s workflow. However, the security team was not monitoring Darktrace’s user interface, and in the absence of any action taken by other tools, the attack was allowed to progress, and the organization was obligated to disclose the details of the incident.

Streamlining the reporting process

In the modern threat landscape, leaning on AI to stop fast-moving and sophisticated attacks at machine speed and scale is critical. As this attack shows, the technology also helps organizations fulfill reporting requirements in the aftermath of an attack.

New legislation requires timely disclosure; with many traditional approaches to security, organizations do not have the capacity to surface the full details after an attack. On top of this, collating these details can take days or weeks. This is why Darktrace is no longer a nice-to-have but a must-have for critical infrastructure organizations, which are now required to report significant incidents swiftly.

Darktrace’s AI detects malicious activity as it happens and empowers customers to quickly understand the timeline of a compromise, as well as files accessed and exfiltrated by an attacker. This not only prepares organizations to resist the most sophisticated attacks, but also accelerates and radically simplifies the process of reporting the data breach.

Security teams should not have to confront disclosure processes on their own. Attacks happen fast, and their aftermaths are messy – retrospective investigation of lost data can be a futile effort with traditional approaches. With Darktrace, security teams can meet disruptive and sudden attacks with precise and nimble means of uncovering data, as well as detection and mitigation of risk. And, should the need arise, rapid and accurate reporting of events is laid out on a silver platter by the AI.

DENTRO DEL SOC
Darktrace son expertos de talla mundial en inteligencia de amenazas, caza de amenazas y respuesta a incidentes, y proporcionan apoyo al SOC las 24 horas del día a miles de clientes de Darktrace en todo el mundo. Inside the SOC está redactado exclusivamente por estos expertos y ofrece un análisis de los ciberincidentes y las tendencias de las amenazas, basado en la experiencia real sobre el terreno.
AUTOR
SOBRE EL AUTOR
Justin Fier
SVP, Red Team Operations

Justin is one of the US’s leading cyber intelligence experts, and holds the position of SVP, Red Team Operations at Darktrace. His insights on cyber security and artificial intelligence have been widely reported in leading media outlets, including the Wall Street Journal, CNN, The Washington Post, and VICELAND. With over 10 years’ experience in cyber defense, Justin has supported various elements in the US intelligence community, holding mission-critical security roles with Lockheed Martin, Northrop Grumman Mission Systems and Abraxas. Justin is also a highly-skilled technical specialist, and works with Darktrace’s strategic global customers on threat analysis, defensive cyber operations, protecting IoT, and machine learning.

Sally Kenyon Grant
VP, Darktrace Federal

Sally Kenyon Grant is Vice President of Federal at Darktrace, working with the US Department of Defense, the Intelligence Community and Federal Civilian Agencies.

Book a 1-1 meeting with one of our experts
share this article
PRODUCTOS DESTACADOS
No se ha encontrado ningún artículo.
Cobertura básica

More in this series

No se ha encontrado ningún artículo.

Blog

Dentro del SOC

A Thorn in Attackers’ Sides: How Darktrace Uncovered a CACTUS Ransomware Infection

Default blog imageDefault blog image
24
Apr 2024

What is CACTUS Ransomware?

In May 2023, Kroll Cyber Threat Intelligence Analysts identified CACTUS as a new ransomware strain that had been actively targeting large commercial organizations since March 2023 [1]. CACTUS ransomware gets its name from the filename of the ransom note, “cAcTuS.readme.txt”. Encrypted files are appended with the extension “.cts”, followed by a number which varies between attacks, e.g. “.cts1” and “.cts2”.

As the cyber threat landscape adapts to ever-present fast-paced technological change, ransomware affiliates are employing progressively sophisticated techniques to enter networks, evade detection and achieve their nefarious goals.

How does CACTUS Ransomware work?

In the case of CACTUS, threat actors have been seen gaining initial network access by exploiting Virtual Private Network (VPN) services. Once inside the network, they may conduct internal scanning using tools like SoftPerfect Network Scanner, and PowerShell commands to enumerate endpoints, identify user accounts, and ping remote endpoints. Persistence is maintained by the deployment of various remote access methods, including legitimate remote access tools like Splashtop, AnyDesk, and SuperOps RMM in order to evade detection, along with malicious tools like Cobalt Strike and Chisel. Such tools, as well as custom scripts like TotalExec, have been used to disable security software to distribute the ransomware binary. CACTUS ransomware is unique in that it adopts a double-extortion tactic, stealing data from target networks and then encrypting it on compromised systems [2].

At the end of November 2023, cybersecurity firm Arctic Wolf reported instances of CACTUS attacks exploiting vulnerabilities on the Windows version of the business analytics platform Qlik, specifically CVE-2023-41266, CVE-2023-41265, and CVE-2023-48365, to gain initial access to target networks [3]. The vulnerability tracked as CVE-2023-41266 can be exploited to generate anonymous sessions and perform HTTP requests to unauthorized endpoints, whilst CVE-2023-41265 does not require authentication and can be leveraged to elevate privileges and execute HTTP requests on the backend server that hosts the application [2].

Darktrace’s Coverage of CACTUS Ransomware

In November 2023, Darktrace observed malicious actors leveraging the aforementioned method of exploiting Qlik to gain access to the network of a customer in the US, more than a week before the vulnerability was reported by external researchers.

Here, Qlik vulnerabilities were successfully exploited, and a malicious executable (.exe) was detonated on the network, which was followed by network scanning and failed Kerberos login attempts. The attack culminated in the encryption of numerous files with extensions such as “.cts1”, and SMB writes of the ransom note “cAcTuS.readme.txt” to multiple internal devices, all of which was promptly identified by Darktrace DETECT™.

While traditional rules and signature-based detection tools may struggle to identify the malicious use of a legitimate business platform like Qlik, Darktrace’s Self-Learning AI was able to confidently identify anomalous use of the tool in a CACTUS ransomware attack by examining the rarity of the offending device’s surrounding activity and comparing it to the learned behavior of the device and its peers.

Unfortunately for the customer in this case, Darktrace RESPOND™ was not enabled in autonomous response mode during their encounter with CACTUS ransomware meaning that attackers were able to successfully escalate their attack to the point of ransomware detonation and file encryption. Had RESPOND been configured to autonomously act on any unusual activity, Darktrace could have prevented the attack from progressing, stopping the download of any harmful files, or the encryption of legitimate ones.

Cactus Ransomware Attack Overview

Holiday periods have increasingly become one of the favoured times for malicious actors to launch their attacks, as they can take advantage of the festive downtime of organizations and their security teams, and the typically more relaxed mindset of employees during this period [4].

Following this trend, in late November 2023, Darktrace began detecting anomalous connections on the network of a customer in the US, which presented multiple indicators of compromise (IoCs) and tactics, techniques and procedures (TTPs) associated with CACTUS ransomware. The threat actors in this case set their attack in motion by exploiting the Qlik vulnerabilities on one of the customer’s critical servers.

Darktrace observed the server device making beaconing connections to the endpoint “zohoservice[.]net” (IP address: 45.61.147.176) over the course of three days. This endpoint is known to host a malicious payload, namely a .zip file containing the command line connection tool PuttyLink [5].

Darktrace’s Cyber AI Analyst was able to autonomously identify over 1,000 beaconing connections taking place on the customer’s network and group them together, in this case joining the dots in an ongoing ransomware attack. AI Analyst recognized that these repeated connections to highly suspicious locations were indicative of malicious command-and-control (C2) activity.

Cyber AI Analyst Incident Log showing the offending device making over 1,000 connections to the suspicious hostname “zohoservice[.]net” over port 8383, within a specific period.
Figure 1: Cyber AI Analyst Incident Log showing the offending device making over 1,000 connections to the suspicious hostname “zohoservice[.]net” over port 8383, within a specific period.

The infected device was then observed downloading the file “putty.zip” over a HTTP connection using a PowerShell user agent. Despite being labelled as a .zip file, Darktrace’s detection capabilities were able to identify this as a masqueraded PuttyLink executable file. This activity resulted in multiple Darktrace DETECT models being triggered. These models are designed to look for suspicious file downloads from endpoints not usually visited by devices on the network, and files whose types are masqueraded, as well as the anomalous use of PowerShell. This behavior resembled previously observed activity with regards to the exploitation of Qlik Sense as an intrusion technique prior to the deployment of CACTUS ransomware [5].

The downloaded file’s URI highlighting that the file type (.exe) does not match the file's extension (.zip). Information about the observed PowerShell user agent is also featured.
Figure 2: The downloaded file’s URI highlighting that the file type (.exe) does not match the file's extension (.zip). Information about the observed PowerShell user agent is also featured.

Following the download of the masqueraded file, Darktrace observed the initial infected device engaging in unusual network scanning activity over the SMB, RDP and LDAP protocols. During this activity, the credential, “service_qlik” was observed, further indicating that Qlik was exploited by threat actors attempting to evade detection. Connections to other internal devices were made as part of this scanning activity as the attackers attempted to move laterally across the network.

Numerous failed connections from the affected server to multiple other internal devices over port 445, indicating SMB scanning activity.
Figure 3: Numerous failed connections from the affected server to multiple other internal devices over port 445, indicating SMB scanning activity.

The compromised server was then seen initiating multiple sessions over the RDP protocol to another device on the customer’s network, namely an internal DNS server. External researchers had previously observed this technique in CACTUS ransomware attacks where an RDP tunnel was established via Plink [5].

A few days later, on November 24, Darktrace identified over 20,000 failed Kerberos authentication attempts for the username “service_qlik” being made to the internal DNS server, clearly representing a brute-force login attack. There is currently a lack of open-source intelligence (OSINT) material definitively listing Kerberos login failures as part of a CACTUS ransomware attack that exploits the Qlik vulnerabilities. This highlights Darktrace’s ability to identify ongoing threats amongst unusual network activity without relying on existing threat intelligence, emphasizing its advantage over traditional security detection tools.

Kerberos login failures being carried out by the initial infected device. The destination device detected was an internal DNS server.
Figure 4: Kerberos login failures being carried out by the initial infected device. The destination device detected was an internal DNS server.

In the month following these failed Kerberos login attempts, between November 26 and December 22, Darktrace observed multiple internal devices encrypting files within the customer’s environment with the extensions “.cts1” and “.cts7”. Devices were also seen writing ransom notes with the file name “cAcTuS.readme.txt” to two additional internal devices, as well as files likely associated with Qlik, such as “QlikSense.pdf”. This activity detected by Darktrace confirmed the presence of a CACTUS ransomware infection that was spreading across the customer’s network.

The model, 'Ransom or Offensive Words Written to SMB', triggered in response to SMB file writes of the ransom note, ‘cAcTuS.readme.txt’, that was observed on the customer’s network.
Figure 5: The model, 'Ransom or Offensive Words Written to SMB', triggered in response to SMB file writes of the ransom note, ‘cAcTuS.readme.txt’, that was observed on the customer’s network.
CACTUS ransomware extensions, “.cts1” and “.cts7”, being appended to files on the customer’s network.
Figure 6: CACTUS ransomware extensions, “.cts1” and “.cts7”, being appended to files on the customer’s network.

Following this initial encryption activity, two affected devices were observed attempting to remove evidence of this activity by deleting the encrypted files.

Attackers attempting to remove evidence of their activity by deleting files with appendage “.cts1”.
Figure 7: Attackers attempting to remove evidence of their activity by deleting files with appendage “.cts1”.

Conclusion

In the face of this CACTUS ransomware attack, Darktrace’s anomaly-based approach to threat detection enabled it to quickly identify multiple stages of the cyber kill chain occurring in the customer’s environment. These stages ranged from ‘initial access’ by exploiting Qlik vulnerabilities, which Darktrace was able to detect before the method had been reported by external researchers, to ‘actions on objectives’ by encrypting files. Darktrace’s Self-Learning AI was also able to detect a previously unreported stage of the attack: multiple Kerberos brute force login attempts.

If Darktrace’s autonomous response capability, RESPOND, had been active and enabled in autonomous response mode at the time of this attack, it would have been able to take swift mitigative action to shut down such suspicious activity as soon as it was identified by DETECT, effectively containing the ransomware attack at the earliest possible stage.

Learning a network’s ‘normal’ to identify deviations from established patterns of behaviour enables Darktrace’s identify a potential compromise, even one that uses common and often legitimately used administrative tools. This allows Darktrace to stay one step ahead of the increasingly sophisticated TTPs used by ransomware actors.

Credit to Tiana Kelly, Cyber Analyst & Analyst Team Lead, Anna Gilbertson, Cyber Analyst

Appendices

References

[1] https://www.kroll.com/en/insights/publications/cyber/cactus-ransomware-prickly-new-variant-evades-detection

[2] https://www.bleepingcomputer.com/news/security/cactus-ransomware-exploiting-qlik-sense-flaws-to-breach-networks/

[3] https://explore.avertium.com/resource/new-ransomware-strains-cactus-and-3am

[4] https://www.soitron.com/cyber-attackers-abuse-holidays/

[5] https://arcticwolf.com/resources/blog/qlik-sense-exploited-in-cactus-ransomware-campaign/

Darktrace DETECT Models

Compromise / Agent Beacon (Long Period)

Anomalous Connection / PowerShell to Rare External

Device / New PowerShell User Agent

Device / Suspicious SMB Scanning Activity

Anomalous File / EXE from Rare External Location

Anomalous Connection / Unusual Internal Remote Desktop

User / Kerberos Password Brute Force

Compromise / Ransomware / Ransom or Offensive Words Written to SMB

Unusual Activity / Anomalous SMB Delete Volume

Anomalous Connection / Multiple Connections to New External TCP Port

Compromise / Slow Beaconing Activity To External Rare  

Compromise / SSL Beaconing to Rare Destination  

Anomalous Server Activity / Rare External from Server  

Compliance / Remote Management Tool On Server

Compromise / Agent Beacon (Long Period)  

Compromise / Suspicious File and C2  

Device / Internet Facing Device with High Priority Alert  

Device / Large Number of Model Breaches  

Anomalous File / Masqueraded File Transfer

Anomalous File / Internet facing System File Download  

Anomalous Server Activity / Outgoing from Server

Device / Initial Breach Chain Compromise  

Compromise / Agent Beacon (Medium Period)  

Compromise / Agent Beacon (Long Period)  

List of IoCs

IoC - Type - Description

zohoservice[.]net: 45.61.147[.]176 - Domain name: IP Address - Hosting payload over HTTP

Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.17763.2183 - User agent -PowerShell user agent

.cts1 - File extension - Malicious appendage

.cts7- File extension - Malicious appendage

cAcTuS.readme.txt - Filename -Ransom note

putty.zip – Filename - Initial payload: ZIP containing PuTTY Link

MITRE ATT&CK Mapping

Tactic - Technique  - SubTechnique

Web Protocols: COMMAND AND CONTROL - T1071 -T1071.001

Powershell: EXECUTION - T1059 - T1059.001

Exploitation of Remote Services: LATERAL MOVEMENT - T1210 – N/A

Vulnerability Scanning: RECONAISSANCE     - T1595 - T1595.002

Network Service Scanning: DISCOVERY - T1046 - N/A

Malware: RESOURCE DEVELOPMENT - T1588 - T1588.001

Drive-by Compromise: INITIAL ACCESS - T1189 - N/A

Remote Desktop Protocol: LATERAL MOVEMENT – 1021 -T1021.001

Brute Force: CREDENTIAL ACCESS        T – 1110 - N/A

Data Encrypted for Impact: IMPACT - T1486 - N/A

Data Destruction: IMPACT - T1485 - N/A

File Deletion: DEFENSE EVASION - T1070 - T1070.004

Continue reading
About the author
Tiana Kelly
Deputy Team Lead, London & Cyber Analyst

Blog

No se ha encontrado ningún artículo.

The State of AI in Cybersecurity: How AI will impact the cyber threat landscape in 2024

Default blog imageDefault blog image
22
Apr 2024

About the AI Cybersecurity Report

We surveyed 1,800 CISOs, security leaders, administrators, and practitioners from industries around the globe. Our research was conducted to understand how the adoption of new AI-powered offensive and defensive cybersecurity technologies are being managed by organizations.

This blog is continuing the conversation from our last blog post “The State of AI in Cybersecurity: Unveiling Global Insights from 1,800 Security Practitioners” which was an overview of the entire report. This blog will focus on one aspect of the overarching report, the impact of AI on the cyber threat landscape.

To access the full report click here.

Are organizations feeling the impact of AI-powered cyber threats?

Nearly three-quarters (74%) state AI-powered threats are now a significant issue. Almost nine in ten (89%) agree that AI-powered threats will remain a major challenge into the foreseeable future, not just for the next one to two years.

However, only a slight majority (56%) thought AI-powered threats were a separate issue from traditional/non AI-powered threats. This could be the case because there are few, if any, reliable methods to determine whether an attack is AI-powered.

Identifying exactly when and where AI is being applied may not ever be possible. However, it is possible for AI to affect every stage of the attack lifecycle. As such, defenders will likely need to focus on preparing for a world where threats are unique and are coming faster than ever before.

a hypothetical cyber attack augmented by AI at every stage

Are security stakeholders concerned about AI’s impact on cyber threats and risks?

The results from our survey showed that security practitioners are concerned that AI will impact organizations in a variety of ways. There was equal concern associated across the board – from volume and sophistication of malware to internal risks like leakage of proprietary information from employees using generative AI tools.

What this tells us is that defenders need to prepare for a greater volume of sophisticated attacks and balance this with a focus on cyber hygiene to manage internal risks.

One example of a growing internal risks is shadow AI. It takes little effort for employees to adopt publicly-available text-based generative AI systems to increase their productivity. This opens the door to “shadow AI”, which is the use of popular AI tools without organizational approval or oversight. Resulting security risks such as inadvertent exposure of sensitive information or intellectual property are an ever-growing concern.

Are organizations taking strides to reduce risks associated with adoption of AI in their application and computing environment?

71.2% of survey participants say their organization has taken steps specifically to reduce the risk of using AI within its application and computing environment.

16.3% of survey participants claim their organization has not taken these steps.

These findings are good news. Even as enterprises compete to get as much value from AI as they can, as quickly as possible, they’re tempering their eager embrace of new tools with sensible caution.

Still, responses varied across roles. Security analysts, operators, administrators, and incident responders are less likely to have said their organizations had taken AI risk mitigation steps than respondents in other roles. In fact, 79% of executives said steps had been taken, and only 54% of respondents in hands-on roles agreed. It seems that leaders believe their organizations are taking the needed steps, but practitioners are seeing a gap.

Do security professionals feel confident in their preparedness for the next generation of threats?

A majority of respondents (six out of every ten) believe their organizations are inadequately prepared to face the next generation of AI-powered threats.

The survey findings reveal contrasting perceptions of organizational preparedness for cybersecurity threats across different regions and job roles. Security administrators, due to their hands-on experience, express the highest level of skepticism, with 72% feeling their organizations are inadequately prepared. Notably, respondents in mid-sized organizations feel the least prepared, while those in the largest companies feel the most prepared.

Regionally, participants in Asia-Pacific are most likely to believe their organizations are unprepared, while those in Latin America feel the most prepared. This aligns with the observation that Asia-Pacific has been the most impacted region by cybersecurity threats in recent years, according to the IBM X-Force Threat Intelligence Index.

The optimism among Latin American respondents could be attributed to lower threat volumes experienced in the region, but it's cautioned that this could change suddenly (1).

What are biggest barriers to defending against AI-powered threats?

The top-ranked inhibitors center on knowledge and personnel. However, issues are alluded to almost equally across the board including concerns around budget, tool integration, lack of attention to AI-powered threats, and poor cyber hygiene.

The cybersecurity industry is facing a significant shortage of skilled professionals, with a global deficit of approximately 4 million experts (2). As organizations struggle to manage their security tools and alerts, the challenge intensifies with the increasing adoption of AI by attackers. This shift has altered the demands on security teams, requiring practitioners to possess broad and deep knowledge across rapidly evolving solution stacks.

Educating end users about AI-driven defenses becomes paramount as organizations grapple with the shortage of professionals proficient in managing AI-powered security tools. Operationalizing machine learning models for effectiveness and accuracy emerges as a crucial skill set in high demand. However, our survey highlights a concerning lack of understanding among cybersecurity professionals regarding AI-driven threats and the use of AI-driven countermeasures indicating a gap in keeping pace with evolving attacker tactics.

The integration of security solutions remains a notable problem, hindering effective defense strategies. While budget constraints are not a primary inhibitor, organizations must prioritize addressing these challenges to bolster their cybersecurity posture. It's imperative for stakeholders to recognize the importance of investing in skilled professionals and integrated security solutions to mitigate emerging threats effectively.

To access the full report click here.

References

1. IBM, X-Force Threat Intelligence Index 2024, Available at: https://www.ibm.com/downloads/cas/L0GKXDWJ

2. ISC2, Cybersecurity Workforce Study 2023, Available at: https://media.isc2.org/-/media/Project/ISC2/Main/Media/ documents/research/ISC2_Cybersecurity_Workforce_Study_2023.pdf?rev=28b46de71ce24e6ab7705f6e3da8637e

Continue reading
About the author
Our ai. Your data.

Elevate your cyber defenses with Darktrace AI

Inicie su prueba gratuita
Darktrace AI protecting a business from cyber threats.