In today’s hyper-connected world, it is no longer a question of if you will be attacked—but when. Symantec’s Internet Security Threat Report (ISTR), Volume 20, exposes a tactical shift by cyberattackers: They are infiltrating networks and evading detection by hijacking the infrastructure of major corporations and using it against them.

“Attackers don’t need to break down the door to a company’s network when the keys are readily available”

GA-internet-security-threat-report-volume-20-2015-infograph-path-cyberattacker

SOURCE: Business Wire/SYMANTEC

“Attackers don’t need to break down the door to a company’s network when the keys are readily available,” said Kevin Haley, director, Symantec Security Response. “We’re seeing attackers trick companies into infecting themselves by Trojanizing software updates to common programs and patiently waiting for their targets to download them—giving attackers unfettered access to the corporate network.”

Attackers Succeed With Speed and Precision

In a record-setting year for zero-day vulnerabilities, Symantec research reveals that it took software companies an average of 59 days to create and roll out patches—up from only four days in 2013. Attackers took advantage of the delay and, in the case of Heartbleed, leapt to exploit the vulnerability within four hours. There were 24 total zero-day vulnerabilities discovered in 2014, leaving an open playing field for attackers to exploit known security gaps before they were patched.

Meanwhile, advanced attackers continued to breach networks with highly-targeted spear-phishing attacks, which increased a total of eight percent in 2014. What makes last year particularly interesting is the precision of these attacks, which used 20 percent fewer emails to successfully reach their targets and incorporated more drive-by malware downloads and other web-based exploits.

Additionally, Symantec observed attackers:

  • Using stolen email accounts from one corporate victim to spear-phish other victims higher up the food chain;
  • Taking advantage of companies’ management tools and procedures to move stolen IP around the corporate network before exfiltration;
  • Building custom attack software inside the network of their victims to further disguise their activities.

Digital Extortion on the Rise

Email remains a significant attack vector for cybercriminals, but they continue to experiment with new attack methods across mobile devices and social networks to reach more people, with less effort.

“Cybercriminals are inherently lazy; they prefer automated tools and the help of unwitting consumers to do their dirty work,” added Haley. “Last year, 70 percent of social media scams were shared manually, as attackers took advantage of people’s willingness to trust content shared by their friends.”

While social media scams can provide cybercriminals with quick cash, some rely on more lucrative and aggressive attack methods like ransomware, which rose 113 percent last year. Notably, there were 45 times more victims of crypto-ransomware attacks than in 2013. Instead of pretending to be law enforcement seeking a fine for stolen content, as we’ve seen with traditional ransomware, the more vicious crypto-ransomware attack style holds a victim’s files, photos and other digital content hostage without masking the attacker’s intention.

Secure It, Don’t Lose It!

ISTR KEY FINDINGS Infographic (SOURCE: BUSINESS WIRE/SYMANTIC

ISTR KEY FINDINGS (SOURCE: BUSINESS WIRE/SYMANTEC

As attackers persist and evolve, there are many steps businesses and consumers can take to protect themselves. As a starting point, Symantec recommends the following best practices:

For Businesses:

  • Don’t get caught flat-footed: Use advanced threat intelligence solutions to help you find indicators of compromise and respond faster to incidents.
  • Employ a strong security posture: Implement multi-layered endpoint security, network security, encryption, strong authentication and reputation-based technologies. Partner with a managed security service provider to extend your IT team.
  • Prepare for the worst: Incident management ensures your security framework is optimized, measurable and repeatable, and that lessons learned improve your security posture. Consider adding a retainer with a third-party expert to help manage crises.
  • Provide ongoing education and training: Establish guidelines and company policies and procedures for protecting sensitive data on personal and corporate devices. Regularly assess internal investigation teams—and run practice drills—to ensure you have the skills necessary to effectively combat cyber threats.

For Consumers:

  • Use strong passwords: This cannot be emphasized enough. Use strong and unique passwords for your accounts and devices, and update them on a regular basis—ideally every three months. Never use the same password for multiple accounts.
  • Be cautious on social media: Don’t click links in unsolicited email or social media messages, particularly from unknown sources. Scammers know people are more likely to click on links from their friends, so they compromise accounts to send malicious links to the account owner’s contacts.
  • Know what you’re sharing: When installing a network-connected device, such as a home router or thermostat, or downloading a new app, review the permissions to see what data you’re giving up. Disable remote access when not needed.

Symantec will host a webinar on this year’s ISTR results on Wednesday, April 15, at 1:00 p.m. EDT. For more information or to register, please go here.

About the Internet Security Threat Report

The Internet Security Threat Report provides an overview and analysis of the year in global threat activity. The report is based on data from Symantec’s Global Intelligence Network, which Symantec analysts use to identify, analyze and provide commentary on emerging trends in attacks, malicious code activity, phishing, and spam.