A Cyber Axis of Evil is Rewriting the Cyber Kill Chain


Userlevel 7
Badge +54
By Kevin Townsend on July 20, 2018 Survey of Incident Responders Shows That Businesses Needs to Re-architect Cybersecurity
 
The cyber kill chain employed by advanced adversaries is changing. Defenders need to evolve their defensive strategies to meet the new challenge; and they need to develop silent hunting skills.
 
A new study from Carbon Black queried 37 incident response firms that use its threat hunting tool to gain insight into what is happening after an attacker has breached the network. "The inspiration for this report," Tom Kellermann, the author and chief cybersecurity officer at Carbon Black told SecurityWeek, "was, I was tired of seeing reports that are focused on just the vector of attack -- how they got in versus how they stay in. There has been a dramatic shift in how cybercriminals operate -- they have moved from burglary to home invasion, and we now need to be asking different questions. The adversaries are typically inside networks for months."
 
Full Article.

0 replies

Be the first to reply!

Reply