Advanced Persistent Threats

Advanced Persistent Threats

Setting up perimeter security

Advanced Persistent ThreatsAn Advanced Persistent Threat (APT) is a piece of malware that is distinguished by the sophistication of its code, the vectors cybercriminals are choosing for attack and the perseverance with which they’re going after their targets. The nature and intention of APTs are as diverse as their creators, but some common components include being:

  • Targeted and tailored toward a specific organization or set of organizations;
  • developed (and even tested) to pass traditional security defenses;
  • multi-stage to stay undetected for longer periods of time;
  • in search of specific information and able to move within the organization seeking it; and
  • stage and then exfiltrate information.

Most concerning, today’s APTs elude most, if not all, traditional antivirus and other threat prevention solutions currently on the market. In fact, IDC anticipates that spending on specialized threat analysis and protection solutions will grow from an estimated $400 million in 2013 to $1.2 billion in 2017.

As a result, new approaches to detecting and mitigating APT breaches have reached the market and are growing in popularity. From anomaly detection on the network to forensics at the endpoint and payload analysis (known as “the sandbox”) in between, there is growing recognition that, based on traditional security infrastructure, what you don’t know can hurt you.

The Rise of the Sandbox

One technology generating great interest is “sandboxing.” In the simplest terms, sandboxing cordons off a runtime environment that could be a full, desktop replica or a small, operational task. Within that contained environment, unknown code is introduced, and its activity is tracked and rated in order to safely determine its validity or maliciousness. Businesses are inserting sandboxes into their stacks today because traditional security infrastructure, such as firewalls and AV clients, are largely focused on code attributes, the object itself and the network traffic to deliver it. What these traditional solutions are not able to do is actually see what the malicious code is doing, at least not in real-time on production systems.

Determining the Best Sandbox for Your Environment

Currently, most sandboxing technologies can fit into five distinct buckets. Organizations need to consider the pros and cons of each before determining which type makes the most sense to deploy.

Bucket #1: A full Virtual Operating Environment (V/OE) executes high risk by type—seemingly benign code in environments designed to match the full stack from OS throughput, as far as traditional security inspection is concerned.

Initial and subsequent activity is logged, analyzed and assigned a risk rating. In addition, given the emergence of virtual machine (VM) evasion techniques in attacks, corresponding evasion inspection is built into the sandbox environment.

Pros to full V/OE:

  • Closely resembles the product system, without being the production system, to avoid performance degradation;
  • analyzes the full threat lifecycle, which is especially helpful when the initial code is a simple downloader; and
  • can be highly aggressive in what it inspects, without impacting productivity.

Cons to full V/OE:

  • Processor intensive, often expensive on premise and time consuming;
  • vulnerable to VM-evasion, despite continued anti-evasion mechanisms; and
  • handled off-line, making it more a detection than a protection approach.

Bucket #2: Code emulation performs multi-platform analysis to read instruction sets and simulate activity rather than examine the execution of code across configurations. Based on this simulation, intended activity such as system changes, exploit efforts, download sites and communication destinations can be identified and previously unknown due to detected signature or heuristic analysis malware.

Pros to code emulation:

  • Not dependent on operating environment/ configuration:
  • immunity from, and often recognition of, many AV and VM evasion techniques; and
  • an efficient inspection process that can be run inline, without introducing significant network latency.

Cons to code emulation:

  • Inspection is limited to the initial object, rather than all elements of the attack; and
  • usually returns a rating without providing threat information/rationale.

Bucket #3: Application containers are primarily used on mobile devices as a way to separate personal and business user spaces. Additionally, certain applications include a contained application-specific space. In both cases, the technology segments business-oriented applications from other applications on the device and establishes a “secure workspace.” For example, mobile email or a mobile CRM application may be cordoned off in an attempt to keep it safe from whatever the end user might do in the personal space.

Pros of application containers:

  • Runs directly on device as an inline prevention measure; and
  • isolates work applications and data from personal ones.

Cons of application containers:

  • Generally not secure from OS and other attacks that can bypass the container walls or application attacks from items already within the container;
  • greatly limits the availability of apps and/or requires special app development for use in the container; and
  • can be a poor user experience that is often circumvented.

Bucket #4: Secure browsers allow certain Web objects and activity to be held and run in a contained environment before being allowed to access the rest of the system. The technology includes a rating feature for suspect sites and is becoming a standard feature on today’s most common browsers.

Pros to secure browsers:

  • Deployed inline on the production device; and
  • addresses a very common malware delivery mechanism: the Web.

Cons to secure browsers:

  • Offers no protection from OS or application- level attacks;
  • often conservative in its rating; and
  • can introduce a degree of latency.

Bucket #5: Task-based VMs, also referred to as micro-VMs, generally sequester all tasks from the system and OS through application and browser levels for comprehensive coverage. Practically all individual activities are enacted in a contained environment, judged and then blocked or allowed to proceed.

Pros to task-based VMs:

  • Deployed inline on the production device; and
  • provides “full stack” coverage.

Cons to task-based VMs:

  • Adds significant performance impact and latency; and
  • an aggressive security setting can slow devices considerably, but one that’s too lenient will let threats through.

Taking Sandboxes to the Next Level

What makes sandboxes most effective is a multi-pronged approach that uses the strengths of one to counter the weaknesses of another. Organizations are encouraged to leverage more than one approach, especially techniques that may be built-in. For example, combining code emulation with a full Virtual Operating Environment on one box can improve the efficiency and immunity to evasion of emulation to detect certain advanced threats inline. This will reserve offline, full, OS sandboxing for the most sophisticated threats, especially multi-stage attacks whose maliciousness is only evident later in the lifecycle.

As security technologies continue to evolve from signatures to heuristics to reputation to behavior analysis, and beyond, they often do so in response to evolution in the threat landscapes and cybercrime.

While there is no silver bullet or endgame in sight, organizations need to assess their tolerance for risk and determine which baseline, be it firewall (VPN, Web filtering and anti-malware); emerging (IPS, application control, whitelisting, DLP and encryption); or advanced (anomaly detection, sandboxing and forensics security technologies), are right for them. The good news is that there is a number of promising sandboxing technologies available to examine activity and complement traditional measures focused on attributes.

In particular, organizations transitioning to a next-generation firewall (NGFW), which includes firewall, VPN, IPS, application control and anti-malware, that add a sandbox, have a unique advantage over businesses that prefer to take a piecemeal approach to network security. An NGFW and sandbox deliver a powerful combination that can help organizations reduce their security risk by:

  • Preventing access to, downloads from and communication with websites, applications and external servers based on category, reputation and port/protocol analysis, as well as identification during virtual execution of code;
  • identifying malicious code through the use of file signatures, traffic patterns, attribute heuristics, code emulation and full virtual execution; and
  • understanding today’s threats in terms of their nature and broader scope to remediate faster and improve security across the board.

This article originally appeared in the February 2014 issue of Security Today.

Featured

  • Maximizing Your Security Budget This Year

    Perimeter Security Standards for Multi-Site Businesses

    When you run or own a business that has multiple locations, it is important to set clear perimeter security standards. By doing this, it allows you to assess and mitigate any potential threats or risks at each site or location efficiently and effectively. Read Now

  • Survey: 72% of CISOs Are Concerned Generative AI Solutions Could Result In Security Breach

    Metomic recently released its “2024 CISO Survey: Insights from the Security Leaders Keeping Critical Business Data Safe.” Metomic surveyed more than 400 Chief Information Security Officers (CISOs) from the U.S. and UK to gain deeper insights on the state of data security. The report includes survey findings on various cybersecurity issues, including security leaders’ top priorities and challenges, SaaS app usage across their organization, and biggest concerns with implementing generative AI solutions. Read Now

  • New Research Shows a Continuing Increase in Ransomware Victims

    GuidePoint Security recently announced the release of GuidePoint Research and Intelligence Team’s (GRIT) Q1 2024 Ransomware Report. In addition to revealing a nearly 20% year-over-year increase in the number of ransomware victims, the GRIT Q1 2024 Ransomware Report observes major shifts in the behavioral patterns of ransomware groups following law enforcement activity – including the continued targeting of previously “off-limits” organizations and industries, such as emergency hospitals. Read Now

  • OpenAI's GPT-4 Is Capable of Autonomously Exploiting Zero-Day Vulnerabilities

    According to a new study from four computer scientists at the University of Illinois Urbana-Champaign, OpenAI’s paid chatbot, GPT-4, is capable of autonomously exploiting zero-day vulnerabilities without any human assistance. Read Now

Featured Cybersecurity

Webinars

New Products

  • Hanwha QNO-7012R

    Hanwha QNO-7012R

    The Q Series cameras are equipped with an Open Platform chipset for easy and seamless integration with third-party systems and solutions, and analog video output (CVBS) support for easy camera positioning during installation. A suite of on-board intelligent video analytics covers tampering, directional/virtual line detection, defocus detection, enter/exit, and motion detection. 3

  • PE80 Series

    PE80 Series by SARGENT / ED4000/PED5000 Series by Corbin Russwin

    ASSA ABLOY, a global leader in access solutions, has announced the launch of two next generation exit devices from long-standing leaders in the premium exit device market: the PE80 Series by SARGENT and the PED4000/PED5000 Series by Corbin Russwin. These new exit devices boast industry-first features that are specifically designed to provide enhanced safety, security and convenience, setting new standards for exit solutions. The SARGENT PE80 and Corbin Russwin PED4000/PED5000 Series exit devices are engineered to meet the ever-evolving needs of modern buildings. Featuring the high strength, security and durability that ASSA ABLOY is known for, the new exit devices deliver several innovative, industry-first features in addition to elegant design finishes for every opening. 3

  • Connect ONE’s powerful cloud-hosted management platform provides the means to tailor lockdowns and emergency mass notifications throughout a facility – while simultaneously alerting occupants to hazards or next steps, like evacuation.

    Connect ONE®

    Connect ONE’s powerful cloud-hosted management platform provides the means to tailor lockdowns and emergency mass notifications throughout a facility – while simultaneously alerting occupants to hazards or next steps, like evacuation. 3