Newsroom

Global Survey: Cyber Attackers Posing as Legitimate Insiders Represent Greatest Security Risks

September 30, 2015

61 Percent Cite Privileged Account Takeover as Most Difficult Cyber Attack Stage to Mitigate; 44 Percent Still Believe They Can Prevent Attackers from Breaking into a Network

Newton, Mass. – September 30, 2015 – Cyber attacks that exploit privileged and administrative accounts – the credentials used to manage and run an organization’s IT infrastructure – represent the greatest enterprise security risks, according to a new survey released by CyberArk (NASDAQ: CYBR).

Sixty-one percent of respondents cited privileged account takeover as the most difficult stage of a cyber attack to mitigate, up from 44 percent last year. In addition, 48 percent believe that data breaches are caused by poor employee security habits, while 29 percent blame attacker sophistication. The findings are part of CyberArk’s 9th Annual Global Advanced Threat Landscape Survey, developed through interviews with 673 IT security and C-level executives.

CyberArk analyzed potential discrepancies between damaging cyber security threats and organizations’ confidence in being able to defend themselves. While there is increasing awareness about the connection between privileged account takeover as a primary attack vector and recent, high profile breaches, many organizations are still focusing on perimeter defenses.

With more than half of respondents believing they could detect an attack within days, CyberArk warns that many IT and business leaders may not have a full picture of their IT security programs. Looking beyond the tip of the iceberg with perimeter defenses and phishing attacks – organizations must be able to protect against more devastating compromises happening inside the network, like Pass-the-Hash and Kerberos ‘Golden Ticket’ attacks.

Key findings of the 2015 survey include:

Beyond the Breach – Attackers Going for Complete Network Takeover
As demonstrated by attacks on Sony Pictures, the U.S. Office of Personnel Management (OPM) and more, once attackers steal privileged accounts, they can conduct a hostile takeover of network infrastructure or steal massive amounts of sensitive data. These powerful accounts give attackers the same control as the most powerful IT users on any network. By being able to masquerade as a legitimate insider, attackers are able to continue to elevate privileges and move laterally throughout a network to exfiltrate valuable data.

  • Respondents were asked which stage of an attack is the most difficult to mitigate:
    • 61 percent cited privileged account takeover; versus 44 percent in 2014
    • 21 percent cited malware installation
    • 12 percent cited the reconnaissance phase by the attackers
  • Respondents were asked what attack vectors represented the greatest security concern:
    • 38 percent cited stolen privileged or administrative accounts
    • 27 percent cited phishing attacks
    • 23 percent cited malware on the network

False Confidence in Corporate Security Strategies
CyberArk’s survey highlights that while respondents display public confidence in their CEOs’ and directors’ security strategies, the tactics being employed by organizations can contradict security best practices. Despite industry research showing that it typically takes organizations an average of 200 days to discover attackers on their networks, a majority of respondents believe they can detect attackers within days or hours. Respondents also persist in believing that they can keep attackers off the network entirely – despite repeated evidence to the contrary.

  • 55 percent believe they can detect a breach within a matter of days; 25 percent believe they can detect a breach within hours
  • 44 percent still believe that they can keep attackers off of a targeted network
  • 48 percent believe poor employee security habits are to blame for data breaches; 29 percent believe attackers are simply too sophisticated
  • 57 percent of respondents were confident in the security strategies set forth by their CEO or Board of Directors

Organizations Fail to Recognize Dangers of Attacks on the Inside
Cyber attackers continue to evolve tactics to target, steal and exploit privileged accounts – the keys to successfully gaining access to an organization’s most sensitive and valuable data. While many organizations focus heavily on defending against perimeter attacks like phishing, attacks launched from inside an organization are potentially the most devastating. Respondents were asked to rank the type of attacks they were most concerned about:

  • Password hijacking (72 percent)
  • Phishing attacks (70 percent)
  • SSH key hijacking (41 percent)
  • Pass-the-Hash attacks (36 percent)
  • Golden Ticket attacks (23 percent)
  • Overpass-the-Hash attacks (18 percent)
  • Silver Ticket attacks (12 percent)

Overpass-the-Hash, Silver Ticket and Golden Ticket are types of Kerberos attacks, which can enable complete control over a target’s network by taking over the domain controller. One of the most dangerous is a Golden Ticket attack, which can mean “game over” for an organization and complete loss of trust in the IT infrastructure.

“It is no longer acceptable for organizations to presume they can keep attackers off their network,” said John Worrall, CMO, CyberArk. “The most damaging attacks occur when privileged and administrative credentials are stolen, giving the attacker the same level of access as the internal people managing the systems. This puts an organization at the mercy of an attacker’s motivation – be it financial, espionage or causing harm to the business. The survey points to increasing awareness of the devastating fallout of privileged account takeover, which we hope will continue to spur a ripple effect in the market as organizations acknowledge they must expand security strategies beyond trying to stop perimeter attacks like phishing.”

Survey Results
Complete Global Advanced Threat Landscape Survey results can be downloaded for free at https://www.cyberark.com/ThreatSurvey2015.