The Real Dark Side of COVID Security

The Real Dark Side of COVID Security

Over the last few weeks, you have probably seen numerous articles regarding North Korea’s effort to hack Pfizer in what most security experts believe was an effort to manufacture and sell counterfeit COVID vaccines to raise cash and obtain foreign currency. For anyone who has been in the security field, this comes as no surprise.

It has long been a standard tactic for Advanced Persistent Threats (APT) to steal Intellectual Property (IP), and then use it to benefit themselves. In some cases, the APT may be stealing research so that they can compete with their adversaries militarily. It saves them billions, if not trillions of dollars in research and development costs if they can take research an IP developed by defense contractors, research institutions or universities, without having to fund the work themselves. In other cases it can be to raise currency by selling counterfeit copies at discounted prices, funding their intelligence or terrorist activities or just raising cash to pay for needed goods and services.

According to NIST 800-563, an APT “possesses sophisticated levels of expertise and significant resources, which allow it to create opportunities to achieve its objectives by using multiple attack vectors (e.g., cyber, physical, and deception). These objectives typically include establishing and extending footholds within the information technology infrastructure of the targeted organizations for purposes of exfiltrating information …”

While APTs are generally better funded, better equipped, more experienced, more patient, better organized and often have access to state sponsored/hidden exploits and vulnerabilities than the average hacker does, they can be successfully fought. In order to fight the APT, the first thing to understand is that they generally follow the same methodology. After planning and information gathering on the target by the APT, they:

  1. Gain access to the target’s network (usually via email, credential theft, malicious URLs, or a misconfiguration/vulnerability in an application, device, or service) and installs malware.
  2. The malware seeks out additional vulnerabilities and network access to exploit or awaits additional instructions from command-and-control to receive additional instructions/ malware.
  3. The malware generally expands its footprint so that if one point of compromise is closed the APT can continue the attack.
  4.  Attempt to gain target data such as email addresses, account names or passwords that they can leverage to gain access to valuable data.
  5. Exfiltrate the data.
  6. Attempt to remove evidence of what they did while leaving compromised points within the network so that they can return and continue to steal valuable information.

The sooner in this cycle the APT is detected, the higher likelihood that contained damage can be limited.
Unfortunately, traditional defense is inadequate to combat the APT. As far back as 1970, the Ware Report from DOD noted that “A combination of hardware, software, communications, physical, personnel and administrative procedural safeguards is required for comprehensive security. In particular, software safeguards alone are not sufficient.”

n order to fight the APT, organizations should do the following:

  1. Conduct an inventory of assets you want to protect, including prioritizing them.
  2. Be vigilant in detecting anomalies.
  3. Educate users and executives about the threat.
  4. Conduct user and executive education training for email, web use, social engineering, physical security, operational security, and then test users regularly.
  5. Create and test incident response plans (this should not be limited to just IT, but include HR, Legal, Compliance, Privacy and the Business Units, should include whether or not you will be notifying law enforcement of the loss of IP).
  6. Implement controls including:
    a. Granting least privilege access, logging all access, retaining those logs, and reviewing those logs.
    b. Use multifactor authentication and strong passwords across your organization.
    c. Implement Privileged Access Monitoring.
  7. Regularly review logins and access requests.
  8. Share and ingest threat intelligence.
  9. Conduct a risk assessment of your third-party ecosystem
  10. Apply a zero-trust approach to security and when possible apply a white listing approach.
  11. Use endpoint protection and response.
  12. Employ next-generation firewalls.
  13. Employ intrusion prevention systems and intrusion detection systems.
  14. Conduct regular vulnerability assessments.
  15. Test patches and updates and then deploy them as soon as possible.
  16. Minimize non-work related activity while connected to the network.

If your industry or organization has IP or something else that would make it a target of an APT, the amount of security precautions to be taken should be increased. These additional precautions can include adding Data Loss Prevention systems, implementing data destruction policies and controls, implementing encryption at rest and in motion, and conducting PCAP.

Ultimately, detecting and deterring the APT before they ever enter your network is the best defense. As such, your organization should determine whether they want to build those capabilities in house, select a trusted vendor, or adopt a hybrid of those choices. The APT is constantly trying to exploit your weaknesses and will do so given the slightest opportunity. It is therefore incumbent upon your organization to decide on how to address that risk.

Featured

  • Bringing New Goods to Market

    The 2024 version of GSX brought with it a race to outrun incoming hurricane Helene. With it’s eye on Orlando, it seems to have shifted and those security professionals still in Orlando now have a fighting chance to get out town. Read Now

    • Industry Events
    • GSX
  • Live from GSX 2024: Day 3 Recap

    And GSX 2024 in Orlando, is officially in the books! I’d like to extend a hearty congratulations and a sincere thank-you to our partners in this year’s Live From program—NAPCO, Eagle Eye Networks, Hirsch, and LVT. Even though the show’s over, keep an eye on our GSX 2024 Live landing page for continued news and developments related to this year’s vast array of exhibitors and products. And if you’d like to learn more about our Live From program, please drop us a line—we’d love to work with you in Las Vegas at ISC West 2025. Read Now

    • Industry Events
    • GSX
  • Live from GSX 2024: Day 2 Recap

    Day 2 was another winner at GSX 2024 in Orlando. Aisles and booths were packed with attendees looking at some of the new and latest security technology. Remember to follow the GSX Live page from Security Today, as well as SecurToday on X and Security Today on LinkedIn to find out more about what’s happening on the show floor during tomorrow’s final day. Here’s what was happening with all four of our partners during the event on Tuesday. Read Now

    • Industry Events
    • GSX
  • How Much Carbon is Your Footprint Leaving?

    A more sustainable future is not only shared responsibility, it is increasingly critical. Securitas, is inviting clients and industry partners to make a difference in an ever-evolving world that faces diverse sustainability challenges. Read Now

    • Industry Events
    • GSX

Featured Cybersecurity

Webinars

New Products

  • FEP GameChanger

    FEP GameChanger

    Paige Datacom Solutions Introduces Important and Innovative Cabling Products GameChanger Cable, a proven and patented solution that significantly exceeds the reach of traditional category cable will now have a FEP/FEP construction. 3

  • EasyGate SPT and SPD

    EasyGate SPT SPD

    Security solutions do not have to be ordinary, let alone unattractive. Having renewed their best-selling speed gates, Cominfo has once again demonstrated their Art of Security philosophy in practice — and confirmed their position as an industry-leading manufacturers of premium speed gates and turnstiles. 3

  • ResponderLink

    ResponderLink

    Shooter Detection Systems (SDS), an Alarm.com company and a global leader in gunshot detection solutions, has introduced ResponderLink, a groundbreaking new 911 notification service for gunshot events. ResponderLink completes the circle from detection to 911 notification to first responder awareness, giving law enforcement enhanced situational intelligence they urgently need to save lives. Integrating SDS’s proven gunshot detection system with Noonlight’s SendPolice platform, ResponderLink is the first solution to automatically deliver real-time gunshot detection data to 911 call centers and first responders. When shots are detected, the 911 dispatching center, also known as the Public Safety Answering Point or PSAP, is contacted based on the gunfire location, enabling faster initiation of life-saving emergency protocols. 3