Page 72 - Cyber Defense eMagazine April 2021 Edition
P. 72

Stopping Threats Requires Early Detection of

          Attacker Lateral Movement



          By Jeff Barker, VP of Product Marketing at Illusive



              s the recent rise in successful ransomware attacks shows, cybercriminals have shifted their focus from
          Aconsumers to highly targeted attacks on enterprises, leveraging tactics and
          techniques taken from the Advanced Persistent Threat (APT) playbook. But if you think APTs are yester-
          day’s news, look no further than the 2020 cyberattack against SolarWinds to show how risky and exposed
          to hackers improperly secured networks and systems can be.

          Although this kind of supply-chain breach relies on techniques and vulnerabilities that are
          common, the SolarWinds incident is only the latest evidence that supply-chain breaches are
          extremely difficult to stop. These highly sophisticated attacks focus on obtaining credentials,
          followed by a low and slow lateral movement approach to reach crown jewel assets with the aim of gaining
          untrammeled access to systems and data―a catastrophic business outcome if not
          discovered and stopped in time.





             72    Cyber Defense eMagazine – April 2021 Edition
                   Copyright © 2021, Cyber Defense Magazine.  All rights reserved worldwide.
   67   68   69   70   71   72   73   74   75   76   77