Intelligent CISO Issue 38 | Page 21

cyber trends demonstrate the lengths to which nation states are prepared to go to achieve their strategic goals .”
“ Nation state conflict doesn ’ t take place in a vacuum – as evidenced by the fact enterprise is the most common victim within those cyberattacks analysed ,” said Ian Pratt , Global Head of Security for Personal Systems at HP . “ Whether they are a direct target or a steppingstone to gain access to bigger targets , as we have seen with the upstream supply chain attack against SolarWinds , organisations of all sizes need to be cognizant of this risk . As the scope and sophistication of nation state cyberattacks continues to increase , it ’ s vital that organisations invest in endpoint security that helps them to stay ahead of these constantly evolving threats .”
Nation states and the Web of Profit
One of the key findings of the report is that nation states are engaging with and profiting from the Web of Profit . Nation states are buying tools and services from the Dark Web , while tools developed by nation states are also making their way onto the black market – such as the Eternal Blue exploit that was used by the WannaCry hackers in 2017 . Almost two-thirds ( 65 %) of the expert panel believe nation states are making money from cybercrime , while 58 % say it is becoming more common for nation states to recruit cybercriminals to conduct cyberattacks .
While a fifth ( 20 %) of incidents analysed involved sophisticated , custom-made weapons ( such as targeted malware or weaponised exploits , probably developed within dedicated state cybersecurity programmes ), 50 % involved low budget , straightforward tools that could be easily purchased on the dark net . A total of 50 % of the tools used were built for surveillance , while 15 % enable network incursion and positioning , 14 % were for damage or destruction and just 8 % for data extraction . This suggests that nation states are more focused on listening than stealing , largely due to their efforts to remain hidden .
“ Cybercrime economies are shaping the character of nation state conflicts ,” said Dr McGuire . “ There is also a ‘ second generation ’ of cyberweaponry in development that draws upon enhanced capabilities in computing power , AI and cyber / physical integrations . One such example is ‘ Boomerang ’ malware , which is ‘ captured ’ malware that can be turned inward to operate against its owners . Nation states are also developing weaponised chatbots to deliver more persuasive phishing messages , react to new events and send messages via social media sites . In the future , we can also expect to see the use of deep fakes on the digital battlefield , drone swarms capable of disrupting communications or engaging in surveillance , and Quantum Computing devices with the ability to break almost any encrypted system .”
Will there ever be a workable cyberconflict treaty ?
To de-escalate cyber tensions and prevent nation states from being drawn into further acts of cyberconflict , 70 % of the expert panel say it is necessary to create a cyberconflict treaty . However , just 15 % say any agreement will come in the next five to 10 years , while 37 % say it ’ ll take 10 – 20 years . A further 30 % believe there is no prospect of any cyber-treaty within any timeframe .
“ Any prospect of a cyber-treaty will depend on two key factors : scope and consensus ,” said Dr McGuire . “ Any treaty would need to specify the parties included , the range of jurisdictions involved and the activity it would cover . Nation states also need to agree on the principles that would shape any cybertreaty , such as weapons limitation . But these factors can be hard to define and achieve – just look at the recent proposal for a cybercrime treaty put to the UN . While the proposal did pass , 60 members voted against it and 33 abstained . A lack of international consensus would make any cyber-treaty unlikely to succeed .”
“ We believe that a cyber-treaty is going to be an important milestone . However , regardless of whether a cyber-treaty is imminent , individuals and businesses alike need to protect themselves ,” said Pratt . “ While some nation states do have very advanced cyber capabilities , getting a foot in the door is essential . Nation state hackers often use tried and tested means of doing this . The easiest way by far , and the most common , is to target the endpoint . Whether exploiting a vulnerability in a printer to create a backdoor or using social engineering and phishing to compromise a PC , once an attacker owns a device , they are on the inside and are far harder to detect . From there , they can steal the credentials they need to maintain persistence , with some staying hidden for years .” u www . intelligentciso . com
21