What We Do
How We Do
Resources
Company
Partners
Get Started
Blog

Now Available: eSentire's 2019 Annual Threat Intelligence Report

BY eSentire Threat Intel

January 14, 2020 | 2 MINS READ

Threat Intelligence

Want to learn more on how to achieve Cyber Resilience?

TALK TO AN EXPERT

Released today, eSentire’s 2019 Threat Intelligence Report: Perspectives from 2019 and Predictions for 2020 provides visuals, data and written analysis, as well as practical recommendations for readers seeking to understand and better respond to the cybersecurity threat landscape. By shining a light on cybercrime—including the players, their motivations, their tactics and their targets—we hope to bring data and insights to conversations often dominated by opinion and guesswork.

Key Findings

Nation States: Most nationally sponsored cybersecurity incidents take the form of espionage through data exfiltration. Such activities regularly target military systems, businesses, infrastructure and organizations that store or process valuable information and often exhibit “low and slow” collection over a period of months or years.

Organized Cybercrime: While nation state activity is significant, financially motivated organized cybercrime is responsible for the vast majority of cyberattacks. Taking a coarse view of cybercrime activity, we can broadly distinguish between two approaches:

In particular, 2019 saw a surge in “hands-on-keyboard” ransomware, with many high-profile cases of downtime, disruption and—owing to a bug in the Ryuk decryptor—destruction.

Phishing: Phishing continues to be an effective, low-effort means of acquiring credentials that can be sold or put to use to gain initial system access. In 2019, phishing victims showed particular vulnerability to lures relating to email services, Microsoft Office 365 and financial services. Like other malicious activities, phishing continues to evolve as users become more resilient and defenses improve. In 2019, phishers employed several new tactics to obfuscate confirmation and identification, including CAPTCHA, RECAPTCHA, email validation and HTML page obfuscation. Additionally, phishers are increasingly leveraging trusted cloud hosting services and proxies—including LinkedIn, Mailchimp, SendGrid, Mailgun, Google, Microsoft and link shortening services—to bypass filtering solutions.

Initial Access: In 2019, as in other years, threat actors employed several tactics to gain a beachhead in victim systems:

While we offer specific defensive measures throughout the report for each threat, we also provide general recommendations. To read eSentire’s set of recommendations and the full report, visit here.

Methodology

eSentire Threat Intelligence used data gathered from over 2,000 proprietary network and host-based detection sensors distributed globally across multiple industries. Raw data was normalized and aggregated using automated machine-based processing methods. Processed data was reviewed by a visual data analyst applying quantitative analysis methods. Quantitative intelligence analysis results were further processed by a qualitative intelligence analyst resulting in a written analytical product.

eSentire Threat Intel
eSentire Threat Intel Threat Intelligence Research Group

Read the Latest from eSentire