Yuda Saydun

Recent Posts

How to Protect Your Company from Phishing

Posted by Yuda Saydun on May 12, 2022

Haven

According to the Computer Security Resource Center definition, Phishing is “a technique for attempting to acquire sensitive data, such as bank account numbers, through a fraudulent solicitation in email or on a website, in which the perpetrator masquerades as a legitimate business or reputable person”. This scam is increasingly common and has devastating consequences for companies.

According to IBM's Cost of a Data Breach Report 2021, Phishing was the second costliest average total cost of the 10 initial attack vectors in the study, at $4.65 million. Furthermore, phishing was the second most frequent initial attack vector, being the gateway to 17% of threats.

The different types of Phishing:

There are different types of phishing. Below, we list some of the most common:

Email Phishing: attacks carried out through messages via email, using fake domains, which imitate those of real companies. It can trick the victim into clicking on a malicious website, making a suspicious download, or tricking them into sending information.

Spear Phishing: While Email Phishing is sent in bulk, for many people, Spear Phishing is personalized, through an email with personal information from the person receiving the message. With this, the chances of the victim falling for the scam is much greater.

Whaling: This Phishing scam targets the “big fish”, meaning the company's top executives. These people usually have a lot of information available on the internet. With dedication and study, scammers manage to mount a very believable bait, which increases the chances of the victim falling for the scam. This type of attack is worrying, as CEOs and C-Levels have access to especially sensitive company information.

Voice Phishing: Voice simulation programs are getting more and more sophisticated. Through this type of resource, scammers are able to simulate voice messages and even phone calls, posing as banking institutions, for example, to collect information or practice scams.

Smishing: This scam involves fake SMS messages. Scammers usually use information from leaks, or information collected from research on social networks, to make the scam seem more real.

These Phishing messages typically follow patterns such as:

  • Sense of urgency
  • Presence of writing errors
  • Unusual requests such as payments or credential information
  • Use of non-standard company logos

Book a Call

Given the importance of this threat, here are some strategies that can help your company protect itself from scams:

Tips to protect your business from Phishing Scams:


Qualified and constant training of employees

Keeping employees trained and on the lookout is critical to ensuring a functional end-to-end cybersecurity strategy. Attacks by criminals are increasingly sophisticated, ranging from viruses disguised as attachments to well-rehearsed phone calls.

According to Google's Transparency Report, 46,000 new phishing websites were created every week in 2020.

CyVent Product Page_Haven

Employees need to know the dangers, the risks of attacks, and the correct procedures for acting in a phishing situation.

This training can be done by the internal cybersecurity and technology team or delivered automatically by a partner company through short 2-3 minute videos.

Controlled tests

Sending controlled tests allows you to identify the extent to which your company is susceptible to attacks. In addition, fictitious attacks give clues to where the biggest vulnerabilities are and which aspects of cybersecurity the company should strengthen.

A good password strategy

Passwords are a particularly sensitive topic when it comes to phishing. Without the correct management of passwords, with single access, the hacker can have control over several logins. Thus, in addition to training your employees to create strong passwords, it is important to raise awareness about the use of unique passwords for each access, reducing damage in the event of an attack.

Install good email protection solutions

The corporation can invest in efficient solutions to stop suspicious messages and requests through its inbound channels. These malicious emails are blocked and tested by the tools, preventing the scam from reaching the recipient.

CyVent proudly offers Haven, a managed protection, detection, and response solution as a service made for businesses of all sizes, providing enterprise-class security protection, along with controls, management, and monitoring options, with an excellent protection program for your endpoints, your network and your emails.

Use the principle of least privilege

Restricting server access is also a good alternative to protect information. Employees should have access to basic servers, accessing servers with more important information only when necessary. That way, in case of phishing, the threats are found.

The problems your company faces are unique. So your answer should be too. With CyVent you have expert support, cutting-edge software, and access to rigorously selected solutions with 24/7 monitoring.

Book a call: www.cyvent.com/contact-us 

CyVent | Contact Us

AI Gone Bad? Defending the Enterprise from Smart Cybercrime

Posted by Yuda Saydun on Nov 18, 2019

Artificial intelligence (AI) is transforming the world, and cybersecurity is no exception.

Autonomous threat monitoring, prevention, detection, and remediation solutions are necessities in a highly dynamic threat environment. AI solutions are also invaluable in the analysis of mass-collected data, such as the thousands of potential security alerts that SIEMs generate.

Unfortunately, the same features of AI that make it ideal for building smart cyber defenses have also started to be used by bad actors to launch smart cyber attacks.

Deep fakes mean deep trouble

AI and Machine Learning (ML) are very well-suited to automating attacks that are launched at scale, such as phishing campaigns, packet sniffing, and vulnerability hunting.

Advanced smart cyber threats aren’t purely hypothetical. Earlier this year, a European energy company lost $243,000 in a scam where hackers used AI-based software to create an audio “deep fake” of the firm’s chief executive. This was the first known incident of a successful financial scam involving an audio deep fake, and there have been many more reported incidents since then, especially as the technical and financial barriers to entry are lowered. Fortunately, AI vendors are developing solutions that are less expensive and more accessible to cyber defense teams.

5 Steps to defeating smart cyberattacks

The fact that hackers are co-opting AI is not an indicator that cybersecurity technologies are flawed or unsafe. Every new and emerging technology that businesses embrace is usually put to the test by hackers, and every new system or device connected to an enterprise data environment expands the potential attack surface. Consider the myriad of threats to IoT devices, mobile apps, and cloud software and services.

Here are five steps that enterprises can take to defend themselves against smart cyberattacks .

1- Don’t expect miracles from AI security solutions

There is no such thing as a security solution, even an AI-powered solution, that will render an entire system impenetrable from all angles. Despite the growing number of advanced tools, there is still no such thing as software that will replace skilled security personnel. AI security solutions are tools that make security personnel more efficient and effective by freeing them from mundane and tedious tasks so that they can focus on higher-level work that requires human intervention, such as investigating and responding to incidents flagged by the system.    Learn more about what you can expect from AI security solutions in our recent blog article "Artificial Intelligence and Information Security:  Fact vs Fiction".

2- Harden AI systems against adversarial attacks

In addition to using AI to build better cyberattack tools, hackers attack AI-powered security systems themselves. One common method is to launch what researchers call adversarial attacks on machine learning algorithms.

ML algorithms “learn” by examining training data; in the case of a security system, the algorithms are “learning” the difference between safe vs. malicious files, normal and anomalous network behavior. Hackers can turn the training process against itself by feeding false data into a security system to “teach” it that certain malicious activity is baseline behavior and should be ignored. Sometimes, even small changes can significantly impact a system’s behavior and output. Enterprises should anticipate adversarial attacks and take steps to harden their AI systems against injections of false or low-quality data using such methods as adversarial training and defensive distillation.

Recent developments in deep learning are enabling superior accuracy and near-zero false positives compared to machine learning-based defenses. Just as in natural language processing, image recognition, bio-informatics and autonomous driving, deep learning  neural networks are way superior  in terms of eliminating the need for manual extraction, handcrafted features, misleading readings and noise in the raw data. Forward-looking security teams would be well served by evaluating and adding such tools to their arsenal. 

3- Fight deep fakes with multi-layered identity verification

The emergence of highly realistic phony voice prints and other deep fakes illustrates the folly of depending on biometrics as a sole authentication factor, or on any sole verification factor. There is no replacement for multi-factor authentication that includes a strong, randomly generated password as one of the factors.

4- Shore up on cybersecurity basics

“AI gone bad” cyber attacks may grab headlines, but most successful cyber attacks are traced back to decidedly low-tech social engineering techniques, such as phishing emails, or a mistake made by a company insider, such as a misconfigured cloud storage folder. Fundamental proactive security defenses, such as employee cybersecurity awareness training, role-based access control based on the principle of least privilege, firewalls, and making sure that operating systems and software are promptly patched when updates are released not only shore up the enterprise against less exotic attacks but also help prevent smart cyber attacks.

5- Never let down your guard

Cybersecurity is not a matter of “set it and forget it.” New cyber threats and vulnerabilities emerge literally daily; the moment one defense is shored up, hackers find another way in. Preventing cyber attacks requires a solid cyber security policy and constant vigilance, including periodic risk assessments, penetration testing, vulnerability scanning and evaluating new tools.  

Why a Prevention-First Mindset Has Made a Comeback in Cybersecurity

Posted by Yuda Saydun on Jul 15, 2019

Advanced persistent threats (ATP) are a significant cybersecurity concern for the modern-day enterprise. Once inside the perimeter, ATPs either expand quickly, causing the loss of data, interruptions to operations, and more, or stay dormant for long periods of time.

These threats require an answer, one that detection-based tools are failing to provide. New solutions, however, are making it possible to prevent cyber threats in real-time, before they can execute or access and hide in wait on a company’s network.

Sealing the Perimeter by Focusing on Prevention

Emerging technologies have finally outstripped the capabilities of detection-based tools, and prevention is now making a comeback in cybersecurity. The most significant advance is the advent of deep learning, a form of artificial intelligence that is being deployed to successfully detect never-before seen malware, zero-day, ransomware, and APT attacks.

Deep Instinct, a CyVent partner, is leading the charge, making it possible pre-empt attacks before they execute rather than trying to hunt, identify, analyze, recover and remediate. As a result, prevention has immediate payback and ROI, eliminating post-breach wheel spinning and false alerts that are holding security teams back.

Already, Deep Instinct’s solutions has proven capable of stopping known and unknown threats in “zero-time.” In a Threat Prevention Evaluation Report from SE Labs, Deep Instinct achieved an industry-first 100% prevention rate and zero false-positives.

Cyber Security Prevention: Why Detection Alone Is Not Enough

Detection-based tools, on their own, simply can’t provide the level of security needed to keep an organization secure. On average, most threats go undetected for upward of 100 days. Because detection-based tools rely on signatures, threats that have yet to be seen readily slip through traditional defenses. A staggering 360,000 new malicious files are detected every day. Breaches will remain a daily occurrence until cybersecurity tools are able to block new threats as quickly as they evolve.

Security professionals also realize that, besides the fear of a major security incident, predicting threats based on machine learning, heuristics, or file reputation provide less-than-perfect accuracy. Security teams are facing a huge volume of false alerts, more than they can realistically manage. The cost of chasing alerts, the reality of overstretched security teams, and the cybersecurity talent gap are all factors causing security professionals to rethink the balance between detection and prevention.

Preparing for the Next Era of Cyber Threats

Threats that lurk on networks for sometimes months at a time are a grave danger that need addressing. Recent tales of the TRITON malware framework show just how deadly ATPs can be, and even the United States power grid is not immune. The question for security teams is how to prevent threats from ever entering a network in the first place. Many are starting to look to a prevention-first strategy that can enhance security for the current threat landscape. With the era of AI versus AI in cybersecurity fast approaching, it’s security tools like Deep Instinct’s that are the way of the future. 

Prevention, however, does not replace detection and response. As with most areas, balance is necessary. Organizations can supplement existing defenses with deep learning technology to prevent attacks with high accuracy before they can cause harm. The reduction in costs and time for an IT team is worth the investment.

Learn more about building a cybersecurity prevention strategy in the white paper  Reinventing Cybersecurity Prevention with Deep Learning  from Deep Instinct.

Artificial Intelligence and Information Security: Fact vs Fiction

Posted by Yuda Saydun on Jul 8, 2019

Machine learning, deep learning, generative adversarial networks and other AI technologies have burst onto the cybersecurity scene over the last year. Software vendors and MSSPs are scrambling to bring their particular flavor of AI cyber security to market and claim their stake as industry leaders.

While AI has quickly become table stakes for an effective security posture, some of it can also seem to be overhyped in some respects. In this post, we’ll aim to cut through the superlatives and provide a few thoughts on the role of artificial intelligence in cyber security.

Artificial Intelligence in Cyber Security Does Not Replace Traditional Tools

By claiming that AI will replace traditional tools while lowering labor costs and probably making coffee at the same time, some advertising has put AI on a pedestal that it may not have achieved yet.

Here are some things that AI cyber security definitely will not replace. Security teams will still need to keep around:

  • Employee training and a security-sensitive culture
  • Smart policies and processes
  • Qualified architects, managers, engineers, and analysts
  • Rock-solid, layered infrastructure with effective controls around it

If you find yourself saying, “Wait, that’s 95% of my security program,” you’re right. Artificial intelligence in cyber security is a complement to a well-run cyber framework, not a replacement for it.

Must-Ask Questions When Evaluating AI Cyber Security Tools

We all have seen that technology can be promoted with grand promises backed by sometimes disappointing results. To avoid a dud in your AI implementation, you may want to sit down with your security team and your vendor rep to go over a few questions:

  • How do your AI algorithms actually work? How mature is the technology? What are its blind spots?
  • How well does it avoid false positives and false negatives?
  • How do you measure the incremental benefits and the expected ROI?
  • How will it protect us from insider threats?
  • What’s your definition of ‘real-time’?
  • Which attack vectors, file type, operating systems do you cover?
  • How frequently does it need to be updated?
  • How does it handle APT’s, zero-days and zero-hours?
  • What outside support are we going to need to implement and maintain this?
  • How much additional training will we need to use this effectively?
  • Does it produce usable reports that actually mean something?
  • What results have your other clients seen from it?
  • Does it outperform what I already have, or will it be just another software bloating up my network?

Pitfalls to Avoid When Implementing an AI Cyber Security Solution

Adding software to your organization’s toolkit is rarely a trivial matter, and even less so when you’re dealing with AI. Here are some potential mistakes when deploying an AI cyber security tool:

  • Expecting a “set-and-forget” solution that will replace the whole security program: See the first section of this post.
  • Thinking that an in-house developed solution will be best-in-show without exploring other available options.
  • Expecting that the AI tool won’t require any customization or integration.
  • And possibly the most delicate one: Thinking it’ll all work out on automatic pilot without specialized AI expertise on your team or assistance from AI safety experts.

The fact of the matter is that it is no longer viable to delay implementation of robust AI cyber security tools. Bad actors have already started using AI.

A talented cybersecurity team and company-wide awareness trainings go a long way. Artificial intelligence in cyber security simply brings a needed support structure that can assist your teams to prevent attacks and accelerate mitigation if needed. As businesses undergo the digital transformation, it is imperative they also leverage new developments in cyber capabilities and include them in their thinking from the very beginning of their process. Cyber security cannot be an after-thought.

CyVent is a Certified Partner of global leaders in augmented intelligence applied to cybersecurity. Our cutting edge, AI-driven solutions help organizations transition from the classic remediation approach to security to a more pre-emptive posture, which ultimately increases prevention, decreases times-to-resolution and automates cybersecurity operations. 

Click here to contact us if you would like learn more about the role of artificial intelligence in cyber security.

How Deep Learning for Cybersecurity Is Freeing CISOs to Prepare for What's Next

Posted by Yuda Saydun on May 22, 2019

Companies are constantly playing defense against the latest vulnerabilities and cyber threats. New malware variants appear by the second, and tried-and-true attack methods, like phishing and social engineering attacks, remain pervasive.

CISOs, board members, and the general public are well-aware of the dangerous cyber landscape. Yet in the past two years, 60% of businesses have experienced a serious security breach – 31% more than once – according to a recent survey. Advanced persistent threats keep security teams spinning their wheels, trying to hunt, identify, analyze, and remediate in a never-ending cycle. Existing tools based on signatures, heuristics, and reputation tracking are overwhelmed by the sheer volume and the ability of attackers to evolve and bypass defenses.

It’s time for security teams to take another look at prevention vs. remediation, taking advantage of emerging security tools to block attacks before they get downloaded and detonate. Thanks to recent advances in deep learning technology, CISOs can go beyond the prevailing “remediation-first” mindset and achieve the coveted ideal of preventing attacks with near 100% certainty. It may sound like hyperbole, but the technology has been tested and proven and is reimagining cybersecurity for the better.

Where Detection Falls Short, Prevention Enhances Cyber Defenses

By preventing threats, CISOs gain a significant opportunity to reduce wheel spinning and increase the ROI of the business, securing the company’s future while also protecting customers and their data.

Advances in deep learning technology are freeing CISOs from the flood of real breaches and false positives and providing a way to protect the entire attack surface. Deep learning tools are able to block known and unknown threats within milliseconds, before they can download and write to disk. Recently, independent evaluator SE Labs, pitted security provider Deep Instinct’s deep learning solution against a range of high-profile, known malware campaigns and a selection of unknown targeted attacks. The results were eye-opening.

Deep Instinct’s D-Client faced up against malware from well-publicized breaches, fileless targeted attacks, exploits targeted at Microsoft file format vulnerabilities, targeted shellcode injection attacks, and more.

Each threat was successfully prevented pre-execution with no other processes running — resulting in an industry-first 100% prevention rate and zero false-positives. Attackers have learned how to adapt to get past security tools, but now deep learning can act even faster, making zero-time prevention fact rather than a hoped for reality.

Putting CISOs in Full Control of the Security Environment

By adding a deep learning driven pre-emption layer to their environment, CISOs can go beyond sandboxes and signatures to enable threat prevention that hackers cannot evade. Adopting security tools that can detect threats before they execute is also a great enabler of digital transformation. Companies will inevitably need to offer customers more digital products and services and keep sensitive data under lock. The result is increased ROI for the IT department and the company as a whole

When security teams can rely on a tool that can anticipate, identify, and pre-empt threats with confidence, they can shift energy away from remediation and focus on being strategic enablers of business growth. Deep learning driven cyber security can enable zero-time prevention and put CISOs in control — blocking attacks, eliminating false positives and bringing relief from known and unknown threats.

Learn more about Deep Instinct’s solution and how it stood up against known and unknown threats in testing by SE Labs. Get the report here. 

Cybersecurity in Crisis

Posted by Yuda Saydun on Nov 20, 2018

Responding to Cybersecurity Threats: How to Assess Your Tools and Cyber Strategy

76687265_l-1080x736Cybersecurity is in crisis. Cybersecurity threats are becoming increasingly sophisticated and pervasive. Bad actors have access to all the latest technology and tools, including artificial intelligence, for free or very little cost. They have endless time and resources to send out millions of cyberattacks – and need only a single successful attack to reap a windfall. It’s asymmetric warfare, and the attackers’ tools just keep improving.

In response, dozens of new cybersecurity providers seem to enter the market every day. Artificial intelligence, new tools and easy access to information mean that innovation keeps accelerating daily. With cybersecurity threats regularly making headlines, and pressure on companies to secure their data (and customers’ data) growing, new cybersecurity providers barely need to advertise to gain customers’ attention. For the same reasons, venture capitalists are eager to fund cybersecurity firms. The traditional big players in the market are rushing to upgrade their outdated packages. It’s a noisy marketplace, and companies trying to protect their data and systems are confused about how best to do so.

How Companies Are Addressing Cybersecurity Threats

Companies have responded to the crowded cybersecurity marketplace in different ways. Some just bury their heads in the sand, deciding to deal with incursions when they occur, or to hope that they’re too small to be worth targeting with a cyberattack. Others are spending way too much money on cybersecurity, experimenting with every new product that hits the market.

Many companies believe that they already have all the tools they need to combat cybersecurity threats, but haven’t properly patched their existing systems, which need regular updates to combat ever-changing cyber threats. On top of that, many companies experience dozens of little attacks every day, from all sides, and it’s hard to know where to put resources.

But burying your head in the sand or sticking with old tools that don’t counteract today’s cybersecurity threats is simply not an option. And throwing money at whatever strikes a chord isn’t an effective strategy, either.

What Is an Effective Strategy for Managing Cybersecurity Threats?

Resolving the cybersecurity crisis starts with an honest cyber vulnerability assessment, either by your internal experts or by outside experts.

Ultimately, this cyber vulnerability assessment should give you a map of where your company is in terms of cybersecurity. Next, you’ll need a map of where you’re going. Your experts should prepare a plan that:

  • Closes your cybersecurity gaps over time
  • Analyzes the financial risks of not closing gaps and prioritizes closing the gaps that put the company at the most risk
  • Includes a company cybersecurity policy that every employee is expected to follow (much like a dress code or conduct policy)

This cyber vulnerability assessment and plan give you a framework for cybersecurity decisions. Armed with an understanding of your risk profile, your budget, your weaknesses and the consequences of various breaches, your experts should be able to recommend cybersecurity investments that will provide the best ROI for your company. The key is to remain true to this framework, even as new cybersecurity threats rear their ugly heads. Certainly, you want to maintain some flexibility, with strategies adjusting as truly required. But stick with what you know to be important to your business, and let that lead your investment decisions.

Wondering about your ability to respond to cybersecurity threats? Schedule a free, confidential assessment today.

Why Artificial Intelligence Is the Future of Cybersecurity

Posted by Yuda Saydun on Aug 28, 2018

Screen-Shot-2018-08-28-at-3.25.37-PMTo thwart cyber attacks, the traditional approach has been to focus on the perimeter to repel intruders. But over time the perimeter has become a sieve. Today’s hackers easily break through it or find ways around it. In fact, a new study by RiskIQ estimates the cost cybercrime at $856,000 per minute. AI cybersecurity solutions directly address these challenges, which is why many now view the technology as the future of cybersecurity.

Going Beyond the Perimeter Is the Future of Cybersecurity

Focusing on defending the perimeter has been akin to wearing a Hazmat suit in a hostile environment: Any small perforation, and you were doomed to unexpected consequences at the hands of hackers who had the time and intellect to play games with your critical assets.

Not only are perimeters fragile and the gap in available talent huge, but most IT teams are often so stretched for resources that they can’t keep up with the updates necessary to protect against the myriad attacks that can penetrate a company’s external defenses. WannaCry was just an example of that.

Over the years, computing speed has grown exponentially –multiplying more than 3,000x since 1991 – to the point where even a $5 Raspberry Pi can now run deep learning algorithms. So it’s not a surprise that, in recent years, focus has shifted to using AI cybersecurity to complement traditional defenses in many ways and neutralize stealthy, unknown threats that may have already breached the perimeter before any irreparable damage to network or data is done.

Applying Artificial Intelligence in Cybersecurity

In AI cybersecurity programs, which are now being embedded in companies’ networks, endpoints and data are evolving into immune systems that allow internal defenses to shorten the dwell-time and pre-empt the devastation that can follow a breach.

While there is no need to abandon the perimeter, today’s smart CISOs are squarely focused on increasing their AI-driven pre-emption capabilities and boosting their own auto-immune systems. Artificial intelligence in cybersecurity is by no means perfect yet, but cybercriminals are already using automation and machine learning 24x7x365. In the never-ending cat-and-mouse game, AI is slated to continue gaining ground to build predictive capabilities and strengthen defenses for the foreseeable future.

To learn more about how AI is impacting the future of cybersecurity, download this white paper from Darktrace: Machine Learning in Cybersecurity.

 

ICS Cybersecurity: Using AI in Operational Technology Security

Posted by Yuda Saydun on Jun 18, 2018

Updated on May 7, 2019

Recent headlines have been abuzz with ICS experts warning of grid vulnerability to hacking. Digital threat actors have become exceptionally skilled at infiltrating every type of computer network. Industrial Control Systems (ICS) are no different: While ICS networks were generally thought to be more secure due to not communicating outside of the corporate network or on the internet, attackers have managed to compromise them and steal valuable production data.

Some of the most effective tools for ICS cybersecurity are the emerging technologies in Machine Learning and Artificial Intelligence. By combining real-time data monitoring with orchestration and automated response, AI/ML solutions are proving their value when compared to legacy systems and human-intervention driven response times.

A Real-World Example of Using AI for ICS Network Security

At the 2017 Black Hat Europe conference, security research firm CyberX demonstrated how data exfiltration was possible from a supposedly air-gapped ICS network. By delivering a payload of specific ladder logic code into Programmable Logic Controllers, the attack was programmed to send out copies of data through encoded radio signals which can be received by AM radios and analyzed by special-purpose software. As the communication channel is outside the TCP/IP stack, there is no encryption to safeguard the data once it’s captured.

How does AI respond to this threat? In this case, Machine Learning can be used to craft an algorithm which establishes a “normal” state and monitors traffic and configurations to compare against that state. This baseline can include network traffic, equipment settings, and even the source code of PLCs. With its continuous heartbeat checks, the algorithm can detect when the system deviates from the baseline and immediately alert security staff of the change.

Another real-world example involving operational technology security comes very recently from the ransomware attack on Norsk Hyrdo, one of the world’s largest aluminum producers based in Norway. The ransomware infected multiple systems across the organization in a number of locations.The company’s production environments were forced to stop production or change to manual systems. The ransomware supported the changing of administrator passwords, and as the majority of servers were under the same domain, the attack could spread more rapidly than if there had been a combination of network segmentation and separately administered domains. In the case of Norsk, an AI cybersecurity layer would have been able to spot irregularities in system access and lockdown channels before the hackers could manipulate the permissions.

AI and ICS Cybersecurity: Adding Value to Existing Systems

Where does AI fit into your existing ICS network security program? You already have the ICS equipment sectioned off on its own VLAN(s), firewalled, monitored, and protected by IDS/IPS, SIEMs, and other security tools. Where does it make sense to insert AI/ML into the equation?

The biggest advantage of implanting an AI solution for ICS cybersecurity is its real-time response and orchestration. AI tools don’t need to wait for security staff to make a decision. They don’t see a black and white picture of firewall rules which often miss malware traffic flying under the radar, masquerading as “normal” network signals. Machine algorithms can detect abnormal data exchanges and immediately respond to the threat, long before a SOC resource would be alerted. Some AI offerings can even monitor devices that don’t communicate over TCP/IP, creating powerful visibility into non-networked equipment.

A particularly interesting tool to protect industrial control systems is Cyberbit’s ScadaShield, a layered solution to provide full stack ICS network detection, visibility, smart analytics, forensics and response. ScadaShield performs continuous monitoring and detection across the entire attack surface for both IT and OT components and can be combined with SOC automation to trigger workflows that accelerate root cause identification and mitigation.

Large-scale processes operating at critical power generation, electrical transmission, water treatment, and refining sites, as well as major manufacturing plants are more at risk than ever.  The good news is that new developments in Artificial Intelligence and Machine Learning have created new ways to protect these systems and improve ICS cybersecurity.

If you haven’t already done so, this is a good time to consider adding an AI/ML solution to your security perimeter to take your prevention and response times to the next level. Click here to contact us if you would like to learn more about artificial intelligence in cyber security.

PHOTO CREDIT: UNSPLASH | RAMÓN SALINERO

Artificial Intelligence and ICS Cybersecurity: Filling Gaps in Operational Technology Security

Posted by Yuda Saydun on Jun 18, 2018

ramon-salinero-271002-unsplash-1080x720Recent headlines have been abuzz with ICS experts warning of grid vulnerability to hacking. Digital threat actors have become exceptionally skilled at infiltrating every type of computer network. Industrial Control Systems (ICS) are no different: While ICS networks were generally thought to be more secure due to not communicating outside of the corporate network or on the internet, attackers have managed to compromise them and steal valuable production data.

Some of the most effective tools for ICS cybersecurity are the emerging technologies in Machine Learning and Artificial Intelligence. By combining real-time data monitoring with orchestration and automated response, AI/ML solutions are proving their value when compared to legacy systems and human-intervention driven response times.

A Real-World Example of Using AI for ICS Network Security

At the last Black Hat Europe conference, security research firm CyberX demonstrated how data exfiltration was possible from a supposedly air-gapped ICS network. By delivering a payload of specific ladder logic code into Programmable Logic Controllers, the attack was programmed to send out copies of data through encoded radio signals which can be received by AM radios and analyzed by special-purpose software. As the communication channel is outside the TCP/IP stack, there is no encryption to safeguard the data once it’s captured.

How does AI respond to this threat? In this case, Machine Learning can be used to craft an algorithm which establishes a “normal” state and monitors traffic and configurations to compare against that state. This baseline can include network traffic, equipment settings, and even the source code of PLCs. With its continuous heartbeat checks, the algorithm can detect when the system deviates from the baseline and immediately alert security staff of the change.

Another real-world example involving operational technology security comes very recently from the ransomware attack on Atlanta’s municipal infrastructure, which involved encrypting city files, locking access to online services, and blocking the city from processing court cases and warrants. This is just the latest in a string of attacks on American cities. Previously, hackers gained access to Dallas’s tornado warning system and set off sirens in the middle of the night. In the case of Atlanta, an AI cybersecurity layer would have been able to spot irregularities in system access and lockdown channels before the hackers could manipulate the permissions.

AI and ICS Cybersecurity: Adding Value to Existing Systems

Where does AI fit into your existing ICS network security program? You already have the ICS equipment sectioned off on its own VLAN(s), firewalled, monitored, and protected by IDS/IPS, SIEMs, and other security tools. Where does it make sense to insert AI/ML into the equation?

The biggest advantage of implanting an AI solution for ICS cybersecurity is its real-time response and orchestration. AI tools don’t need to wait for security staff to make a decision. They don’t see a black and white picture of firewall rules which often miss malware traffic flying under the radar, masquerading as “normal” network signals. Machine algorithms can detect abnormal data exchanges and immediately respond to the threat, long before a SOC resource would be alerted. Some AI offerings can even monitor devices that don’t communicate over TCP/IP, creating powerful visibility into non-networked equipment.

A particularly interesting tool to protect industrial control systems is Cyberbit’s ScadaShield, a layered solution to provide full stack ICS networkdetection, visibility, smart analytics, forensics and response. ScadaShield performs continuous monitoring and detection across the entire attack surface for both IT and OT components and can be combined with SOC automation to trigger workflows that accelerate root cause identification and mitigation.

Large-scale processes operating at critical power generation, electrical transmission, water treatment, and refining sites, as well as major manufacturing plants are more at risk than ever.  The good news is that new developments in Artificial Intelligence and Machine Learning have created new ways to protect these systems and improve ICS cybersecurity.

If you haven’t already done so, this is a good time to consider adding an AI/ML solution to your security perimeter to take your prevention and response times to the next level. Click here to get in touch with our team today.

PHOTO CREDIT: UNSPLASH | RAMÓN SALINERO

The Role of Artificial Intelligence in Cyber Security: Separating Fact from Fiction

Posted by Yuda Saydun on Jun 4, 2018

adrien-milcent-192445-unsplash-1080x720Machine learning and artificial intelligence have exploded onto the cybersecurity scene over the last year. Software vendors and MSSPs are scrambling to bring their particular flavor of AI cyber security to market and claim their stake as industry leaders.

While AI has quickly become table stakes for an effective security posture, some of it can also seem to be overhyped in some respects. In this post, we’ll aim to cut through the superlatives and provide a few thoughts on the role of artificial intelligence in cyber security.

Artificial Intelligence in Cyber Security Does Not Replace Traditional Tools

By claiming that AI will replace traditional tools while lowering labor costs and probably making coffee at the same time, some advertising has put AI on a pedestal that it may not have achieved yet.

Here are some things that AI cyber security definitely will not replace. Security teams will still need to keep around:

  • Employee training and a security-sensitive culture
  • Smart policies and processes
  • Qualified architects, managers, engineers, and analysts
  • Rock-solid, layered infrastructure with effective controls around it

If you find yourself saying, “Wait, that’s 95% of my security program,” you’re right. Artificial intelligence in cyber security is a complement to a well-run cyber framework, not a replacement for it.

Must-Ask Questions When Evaluating AI Cyber Security Tools

We all have seen that technology can be promoted with grand promises backed by sometimes disappointing results. To avoid a dud in your AI implementation, you may want to sit down with your security team and your vendor rep to go over a few questions:

  • How do your AI algorithms actually work? How mature is the technology? What are its blind spots?
  • How well does it avoid false positives and false negatives?
  • How do you measure the incremental benefits and the expected ROI?
  • What outside support are we going to need to implement and maintain this?
  • How much additional training will we need to use this effectively?
  • Does it produce usable reports that actually mean something?
  • What results have your other clients seen from it?
  • Does it outperform what I already have, or will it be just another software bloating up my network?

Pitfalls to Avoid When Implementing an AI Cyber Security Solution

Adding software to your organization’s toolkit is rarely a trivial matter, and even less so when you’re dealing with AI. Here are some potential mistakes when deploying an AI cyber security tool:

  • Expecting a “set-and-forget” solution that will replace the whole security program: See the first section of this post.
  • Thinking that an in-house developed solution will be best-in-show without exploring other available options.
  • Expecting that the AI tool won’t require any customization or integration.
  • And possibly the most delicate one: Thinking it’ll all work out on automatic pilot without specialized AI expertise on your team or assistance from AI safety experts.

The fact of the matter is that it is no longer viable to delay implementation of robust AI cyber security tools. Bad actors have already started using AI.

A talented cybersecurity team and company-wide awareness trainings go a long way. Artificial intelligence in cyber security simply brings a needed support structure that can assist your teams to prevent attacks and accelerate mitigation if needed. As businesses undergo the digital transformation, it is imperative they also leverage new developments in cyber capabilities.

CyVent is a Certified Partner of Darktrace, a global leader in machine learning applied to cybersecurity, whose technology can detect and autonomously respond to cyber threats that legacy systems miss. Learn more about Darktrace’s capabilities in this white paper.