What We Do
How We Do
Resources
Company
Partners
Get Started
Blog

Key Learnings from the Newest Verizon DBIR and the Recent Dragos Attack

BY Eldon Sprickerhoff

July 5, 2023 | 6 MINS READ

Attacks/Breaches

Cyber Risk

Insider Threats

Ransomware

Cybersecurity Strategy

Want to learn more on how to achieve Cyber Resilience?

TALK TO AN EXPERT

Within the past month, two extremely interesting sources of attack information were made public – the 16th annual Verizon Data Breach Investigations Report (DBIR), acknowledged as the best broad analysis of global infosec attacks and incidents, and details surrounding an attack against Dragos, a well-respected Internet of Things (IoT) infosec company.

I thought that given their proximity there might be some interest in investigating possible overlap and/or interplay between the findings of these two incidents.

The Verizon DBIR Findings

To start, here are some of the more salient points from this year’s Verizon DBIR:

  1. The vast majority (74%) of breaches analyzed include some facet of the “human element”, whether through user error, privilege misuse, use of stolen credentials, or social engineering, as opposed to technical vulnerabilities being exploited.
    Often social engineering involves the use of “pretexting”, describing the process of analyzing the target themselves and curating a more custom hook to ensnare them (as opposed to broad phishing campaigns) to increase the chances of success. Aspects of social engineering account for 17% of all data breach incidents reported.
  2. Sadly, though unsurprisingly, an even more overwhelming majority (83%) of breaches involved external actors, with their primary motivation (95%) being overwhelmingly financially driven as opposed to espionage driven.
  3. Attackers typically access target organizations through stolen credentials, phishing, and (a distant third) exploitation of vulnerabilities. The most common threat actors encountered during data breaches are organized cybercriminals, while nation-state or state-affiliated threat actors represent a small fraction by comparison.
  4. Ransomware (or as they call it, “your next unscheduled encryption event”) continues to be a popular tool, as discovered in incidents committed by organized crime actors (more than 62%) and in incidents with a financial motivation (59%). Almost a quarter of all breaches involve some facet of ransomware.
  5. Though external Distributed Denial of Service (DDoS) attacks continue to dominate incidents reported, the capabilities of mitigation services continue to improve. I personally consider the use of ransomware an internal Denial of Service attack.

The Dragos Attack Vectors

In early May of 2023 Dragos, a well-known and respected OT cybersecurity company was attacked by a known cybercriminal group. In the spirit of openness and transparency Dragos have deconstructed and documented the attack vectors.

First: the criminal group gained access to the personal email of a new sales employee prior to their start date and used this as the vector to impersonate the employee to initiate the Dragos onboarding process (including gaining access to portions of the Sharepoint and contract management systems). The data obtained included general use data, and 25 Dragos intel reports typically only shared with customers.

Second: during eight hours of effort, they were stymied in their attempts to access several more critical systems (including messaging, helpdesk, customer support, contract management, employee recognition, finances, marketing, and sales) due to Dragos’ use of Role-Based Access Control (RBAC) systems. A well-designed and implemented RBAC system can limit system privileges and limit users’ access based on their needs. As such, it can help to reduce damage if/when credentials are exploited.

Third: having tried to deploy ransomware (and ultimately failing), the attackers chose to send an extortion email (to avoid public disclosure) directly to Dragos executives outside of business hours. Dragos personnel initiated their incident response plan, which included engaging their IR provider (on retainer) and working with their Managed Detection and Response provider. They quickly locked down the compromised account and performed analysis to dig deeper.

Fourth: Dragos executives chose not to respond to or engage with the attackers. When the attackers did not get a response, they broadened their outreach to more Dragos employees. Further, they performed research into each employee to find out details regarding their family members and referred to them through email and texts.

Now, let’s overlay the findings from the Dragos attack to the Verizon DBIR.

First: it demonstrates that all companies, even well-respected companies whose very business is information security, can fall victim to cyberattacks. The initial vector of attack was made possible due to the “human element”; where personal email was accessed and permitted the external attacker to pivot into a corporate environment. The actual method of attack was not disclosed but invariably it involves some form of phishing email.

Second: the criminal group identified as the attacker is known to deploy ransomware as part of their modus operandi. However, due to Dragos’ strong cybersecurity controls (including the use of RBAC), the attackers were unable to launch ransomware, escalate privilege, establish persistent access, or effect any significant changes to the Dragos infrastructure.

Third: when attempts to engage the Dragos team failed, the attackers used pretexting methods (using personal email, research, and references to family members) to goad them.

There is significant overlap between the findings of the broad Verizon DBIR and the Dragos investigation.

The Verizon DBIR unsurprisingly offers an excellent macro-level perspective on attacks worldwide. When you overlay Dragos’ recent engagement with attackers on the DBIR, you can get a good sense as to how certain attack methodologies may specifically apply on more of a micro-level.

Note that Dragos did not wait for the incident to occur before preparing for battle. They had an incident response firm on retainer and were able to engage their security services provider to help investigate.

Key Learnings and Recommendations

Given the combination of the broad macro attack data detailed within the Verizon DBIR and the specifics listed of the Dragos attack, what valuable lessons can we take to defend ourselves going forward?

In their blog, Dragos made recommendations that, in my opinion, are specific, topical, and excellent. They include:

Implementing specific RBAC controls:

Leveraging specific Managed Detection and Response & Incident Response capabilities:

In each case, excellent advice is given to help protect your enterprise. However, one item that I thought is particularly valuable and interesting was their suggestion to apply an explicit block for known “bad” IP addresses.

eSentire’s global IP block list as part of our open XDR platform has proactively protected leading organizations with this capability for well over a decade. When queried, the most recent time that we had seen unusual behaviour (and proactively blocked this across all clients) was in late 2022.

We aren’t resting on our laurels.

In early June 2023, eSentire unveiled a new capability, extending our malicious threat blocking capability to defend AWS workloads, thereby increasing the “umbrella” of coverage and making our clients’ infrastructure better-defended and resilient against blended attacks and ever-evolving ransomware. Our MDR for Network on AWS is the latest innovation in our robust cloud security service offering.

In closing, recognize that if it can happen to a well-respected infosec company, it can happen to any company. Advance preparation, consistent security hardening, and tested incident response playbooks can help minimize the actual damage (both real and reputational) to your firm.

Eldon Sprickerhoff
Eldon Sprickerhoff Founder and Advisor

Eldon Sprickerhoff is the original pioneer and inventor of what is now referred to as Managed Detection and Response (MDR). In founding eSentire, he responded to the incipient yet rapidly growing demand for a more proactive approach to preventing and investigating information security breaches. Now with over 20 years of tactical experience, Eldon is acknowledged as a subject matter expert in information security analysis. Eldon holds a Bachelor of Mathematics, Computer Science degree from the University of Waterloo.

Read the Latest from eSentire