Cyber-attacks are on a rise

0
614

Cyber-attacks have increased in the last year. Various attacks are being planned by attackers. Also, dwell-time is increasing.  

The dwell time is the time that attackers spend in a system between infiltration and detection.   

It has increased to 51 days for a company having 25 employees. It is now 20 days for the companies having 2000 to 3000 employees.   

Sophos claimed the mass exploitation of the ProxyLogon and ProxyShell vulnerabilities in Microsoft Exchange Server by the emergence of original access brokers who seems to have driven a substantial increase in standard dwell times.   

In numerous cases, multiple adversaries, including ransomware actors, IABs, crypto-miners, and others, targeted the same organizations contemporaneously, said John Shier, senior security advisor at Sophos, adding that “If it’s crowded within a network, bushwhackers will want to act quickly to beat out their competition.”   

The data involved differs from another exploration done by cybersecurity establishment Mandiant, which was released in April. The report revealed dwell time dropped encyclopedically by nearly 13 over the same period, to 21 days. Still, the exploration also noted multifaceted highway robbery and ransomware bushwhackers are constantly using new ways and procedures in their attacks, including the targeting of virtualization.   

Advanced discovery and response appear to be lacking in numerous organizations. Although Sophos saw a decline in the exploitation of remote desktop protocol (RDP) for original access, from 32 in 2020 to 13 last time, its use in side movement increased from 69 to 82 over the period.   

Other Generally detected tools and ways were PowerShell and vicious non-PowerShell scripts, combined in 64 cases; PowerShell and Cobalt Strike (56), and PowerShell and PsExec (51) said the study.  

There are some steps that organizations still need to implement in their systems for their safety. But the implementation will need some financial assistance which is difficult in the current situation of the post-pandemic period. The investments will include procurement of the required equipment and services which can be helpful. All of these will also require some human interference for monitoring.   

The various changes will be crucial in paving the way for future companies and establishments to take care of their business from such attacks. 

Follow and connect with us on Facebook, LinkedIn & Twitter