2022 Sans Top New Attacks Threat Report
2022 Sans Top New Attacks Threat Report
For more than 15 years, the SANS Institute’s expert panel at the annual RSA Conference
has filled that gap. This SANS whitepaper, which begins with a baseline of statistics from
reliable sources of breach and malware data, summarizes the SANS instructors’ expert
advice from the most recent RSA panel, which details the emerging threats to watch for in
2022 and beyond.
Theft Resource Center (ITRC).2 The ITRC Financial Sevices 68 3,384,769 279 19,973,772 138 2,687,084
Government 13 294,027 66 3,244,455 47 1,100,526
has followed a consistent methodology for
Healthcare 73 2,560,465 330 28,216,273 306 9,700,238
many years, using only verified information
Hospitality 6 56,451 33 238,445 17 22,365,384
from publicly disclosed breaches in the Manufacturing & Utilities 52 247,852 222 49,777,158 70 2,896,627
United States. These data do not include Non-Profit/NGO 18 558,362 86 2,339,646 31 37,528
events such as DDoS attacks, but they do Professional Services 46 1,719,850 184 22,725,185 144 73,012,145
Retail 18 272,950 102 7,212,912 53 10,710,681
include more recent ransomware attacks.
Technology 16 10,832,588 79 44,679,488 67 142,134,883
Table 1 shows a comparison of incidents Transportation 8 20,930 44 569,574 21 1,208,292
and individual identities affected during Other 65 719,620 308 79,538,669 172 43,391,302
1Q22 and the full years of 2021 and 2020. Unknown -- - - 4 35,232,664 -- - -
TOTALS 404 20,773,963 1,862 295,429,724 1,108 310,218,744
Individuals affected per breach 51,421 158,662 279,980
1
SA Conference presentation overview,
R
www.rsaconference.com/usa/agenda/session/The%20Five%20Most%20Dangerous%20New%20Attack%20Techniques
2
Identity Theft Resource Center, “Notified,” www.idtheftcenter.org/notified
3
Q1 Data Breach Analysis, ITRC, www.idtheftcenter.org/publication/q1-2022-data-breach-analysis/
• T he average size of a breach is declining. The 1Q22 average breach size was less than
one-third the size of the average 2021 breach, and the 2021 breach size was down
5% from 2020’s figure. This is largely due to attackers going after smaller businesses
(especially in the healthcare vertical) and state and local government agencies.
• Extrapolating 1Q22 across the full year (using an adjustment factor, because 1Q
is historically a slower breach period) suggests that growth is likely to be seen in
manufacturing, healthcare and nonprofit/nongovernmental organizations in 2022,
while education, government and retail attacks will probably decline. Most other
verticals are likely to see similar attack quantities as in 2021 across FY22.
The rise in breaches at smaller organizations means larger companies must pay more
attention to the security levels of their smaller suppliers. Two frameworks will help them
ensure supplier compliance: the American Institute of Certified Public Accountants’ Supply
Chain Risk Management Reporting Framework4 and the National Institute of Standards
and Technology’s updated SP 800-161 Supply Chain Risk Framework.5
The ITRC data also show that business email compromises/phishing represented the
single largest attack vector—the root cause of more than 51% of all compromises. Many
larger organizations have begun moving to some form of multifactor authentication
(MFA) for email logins, which has been shown to thwart more than 99.9% of all phishing
attacks.6 In June 2022, the U.S. Department of Homeland Security (DHS) directed all U.S.
federal agencies to move to MFA for all Microsoft Exchange use. This will help drive
larger government suppliers to also adopt MFA, but smaller businesses and government
agencies will likely be slow to do so.
4
American Institute of Certified Public Accountants, “SOC for Supply Chain,”
https://us.aicpa.org/interestareas/frc/assuranceadvisoryservices/soc-for-supply-chain
5
ational Institute of Standards and Technology, “Cybersecurity Supply Chain Risk Management Practices for Systems and Organizations,”
N
https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-161r1.pdf
6
“ One simple action you can take to prevent 99.9 percent of attacks on your accounts,”
www.microsoft.com/security/blog/2019/08/20/one-simple-action-you-can-take-to-prevent-99-9-percent-of-account-attacks/
7
Verizon, “2022 Data Breach Investigations Report,” www.verizon.com/business/resources/reports/dbir
8
Verizon, 2022 DBIR
software (see Figure 2). Both of these issues once Direct install
(IaaS) and mobile applications is the biggest recent Figure 2. Top Action Vectors in System
technology trend, and attackers have followed the trend. Intrusion Incidents9
The Cloud Security Alliance (CSA) bases its “Top Threats to Cloud
Computing” report on survey data and working group inputs.10 This Table 2. Most Common Attack Paths, 2022
year, the working groups found 19 threat vectors representing the (With Changes from 2019 Rankings)
2022 2019
most common attack paths for cloud-related security incidents, and Ranking Ranking
the CSA surveyed 700 security professionals to rank those 19 vectors Insufficient management of identity, 1 4
credentials, access, and keys
in order of importance. The top 11, shown in Table 2, cover the vast Insecure interfaces and APIs 2 7
majority of attacks. Misconfiguration and inadequate 3 2
change control
Once again, poor identity protection (essentially the ability to thwart Lack of cloud security architecture 4 3
phishing attacks and other attempts to steal reusable passwords) and strategy
Insecure software development 5 —
ranked as the most critical area. Lack of basic security hygiene
Unsecured third-party resources 6 —
in cloud administration and application development by the IT System vulnerabilities 7 8
organization (insecure interfaces and APIs, misconfiguration and Accidental cloud data disclosure 8 —
inadequate change control, lack of cloud security architecture and Misconfiguration and exploitation of 9 —
serverless and container workloads
strategy, and insecure software development) filled out the top five, Organized crime/hackers/advanced 10 11
and supply chain/third-party compromises (which did not make the persistent threats
Cloud storage data exfiltration 11 —
top 11 in 2019) ranked sixth.
9
Verizon, 2022 DBIR
10
Cloud Security Alliance, “Top Threats to Cloud Computing,” https://cloudsecurityalliance.org/research/working-groups/top-threats
11
SA Today, “Target to Pay $18.5M for 2013 Data Breach that Affected 41 Million Consumers,” May 23, 2017,
U
www.usatoday.com/story/money/2017/05/23/target-pay-185m-2013-data-breach-affected-consumers/102063932/
12
enter for Internet Security, “V7.1 Introduces Implementation Groups to the CIS Critical Security Controls,”
C
www.cisecurity.org/insights/blog/v7-1-introduces-implementation-groups-cis-controls
In previous years, SANS has warned that living-off-the-land attacks, where adversaries
use the operating system’s own features to attack it, are a major growth area in threats.
Nickels indicated that she is now seeing living-off-the-cloud attacks, where attackers
use inexpensive and easy-to-
set-up cloud services to launch
their attacks, and they also
take advantage of insecure
configurations as entry points to
compromise the target’s cloud
services.
Mitigation
What’s the answer? Training is a big part of it. Nickels mentioned a classic SANS
poster that reads, “Know Normal . . . Find Evil,”14 and pointed out that its message—the
importance of focus—is more relevant than ever. This type of behavior detection has
always raised the risk of false positives, however. Security professionals and end users
alike must learn how to identify dangerous activity and then rapidly and accurately
differentiate it from normal business activity.
13
GitHub, https://github.com/praveen-jangir/Local-Online-Server-using-ngrok
14
SANS DFIR Twitter account, https://twitter.com/sansforensics/status/910905241406787587
Sharing lessons learned is also important. When the ngrok team “Multifactor [authentication] remains an incredibly
powerful force for security, but attackers have already
learned of the malicious use cases that Nickels discussed, it
launched attacks to bypass MFA. Keep using it, but be
responded immediately. Cloud service providers need to be thoughtful in how you implement it.”
informed of vulnerabilities so that they can harden their defenses —Katie Nickels
and improve future releases, as well.
To do all these things efficiently and effectively, a solid base of basic security hygiene
is needed or security resources will be consumed putting out easily avoidable fires.
Maintaining visibility into network traffic, having timely and accurate vulnerability and
threat data and performing log monitoring and analysis are critical capabilities that need
to be in place.
MFA Bypass
As we have already noted, moving from reusable passwords to MFA is the single biggest
security improvement for deterring real-world attacks. However, MFA is not trivial to
implement, and there always must be some backup authentication path, in case the user
can’t log in using the preferred
MFA approach. Adversaries
have already been probing MFA
configurations and services and
finding ways to bypass the added
level of security.
The account was old and had been disabled in the MFA service that would have allowed
deeper access, but IT administration had not disabled it in Active Directory. From AD, the
attackers re-enabled the MFA service, essentially bypassing MFA (by re-enabling it) and
then enrolling a new device that the attackers controlled. Game over.
15
SANS Institute, “Manage Your Team,” www.sans.org/cyber-security-courses/applied-data-science-machine-learning
16
Cybersecurity & Infrastructure Security Agency, “Alert (AA22–074A), Russian State-Sponsored Cyber Actors Gain Network Access by Exploiting Default
Multifactor Authentication Protocols and ‘PrintNightmare’ Vulnerability,” www.cisa.gov/uscert/ncas/alerts/aa22-074a
Enterprises tend to have a diverse set of backup technologies, Ullrich noted. Often, backup
methods have been added on top of older methods through the years—like the rings of a
tree—as IT has evolved from mainframes to departmental computing to client/server to
PC-centric and, most recently,
to cloud. Almost all these types
of backup methods require
some form of software agent
be installed on a user’s PC. And
they all have vulnerabilities (see
Figure 6).
In a recurring theme for this year’s panel, Mahalik discussed old and familiar attack
techniques with new and unfamiliar uses. As we’ve seen, attackers continue to use
tried-and-tested techniques even as they try out new approaches.
And why wouldn’t they? Those techniques are cheap, they’re readily “Don’t think you’re not important enough to be stalked.”
available, they work and they can be repurposed in new and —Heather Mahalik
dangerous ways.
Mitigation
Barring drastic measures such
as enabling the lockdown mode
that Apple is introducing (see
sidebar), mitigating the risk of
stalkerware at enterprise scale Figure 8. Zero-Click Exploit for iOS and Android
usually means using mobile device management (MDM). MDM processes and
products can be used to maintain the safest possible phone OS configuration,
reducing both the risk of known malicious executables being installed and
the time it takes to detect when potentially risky applications are loaded on a
phone. User awareness and education programs should address stalkerware,
emphasizing the employee’s personal risk, as well as the risk to the enterprise.
17
The Guardian, “The Pegasus Project,” www.theguardian.com/news/series/pegasus-project
18
SANS NewsBites, “Don’t Let Your Twitter Apps Expose API Keys; Assume All Atlassian Servers Are Compromised; Check Phones for DSIRF/Subzero
Spyware,” www.sans.org/newsletters/newsbites/xxiv-59
19
pple Newsroom, “Apple Expands Industry-Leading Commitment to Protect Users from Highly Targeted Mercenary Spyware,” July 6, 2022,
A
www.apple.com/newsroom/2022/07/apple-expands-commitment-to-protect-users-from-mercenary-spyware
Worms are still out there, and they’re still doing damage. The WannaCry ransomware
attack included a worm component, and it did tremendous damage in 2017—and is still
impacting endpoints in 2022.
Mitigation
Most worms are avoidable using basic security hygiene techniques: appropriate backups
for all devices and applications, rapid patching and updating of critical software,
continuous vulnerability management and the elimination of reusable passwords by
moving to passcodes and MFA. Threat hunting can detect network worms in the early
stages, reducing overall impact by lowering time to detect. Because attackers are always
improving their methods, maintaining effective defenses against worms and other
malware also means constantly updating security skills, completing training, reading
documentation and learning about a constantly evolving threat environment.
Lee began his presentation with a disturbing example of a highly advanced threat from
the Russian invasion of Ukraine in February of this year. Along with the use of satellite
triangulation to target Ukrainian positions, Russian cyber assets used malware called Acid
Rain to disable the OSes of Ukraine’s ViaSat satellite modems. Acid Rain also destroyed
modems in other parts of Europe and even some other critical infrastructure, such as
wind turbines. The risk here is that when technology used by the military comes under
attack in wartime, similar technology used by private industry is also at
risk—even when it’s outside the war zone. “[The] high ground is control of information, and
A solution came, at least temporarily, when SpaceX and the U.S. the highest ground that we’re looking at out there
currently is satellites.”
government partnered to send thousands of Starlink commercial satellite
—Rob Lee
terminals to Ukraine. That enabled the Ukrainian military to use point-to-
point communications encryption. Although it immediately came under
attack from Russia, Starlink has not been compromised or brought down so far—but
commercial users of Starlink are now at much higher risk of disruption, because the
technology is an obvious target for Russian attack. Lee noted that there are reports that
hostile state actors are already targeting Starlink, and they have probably already released
malware aimed at it.
Mitigation
The implications of security threats to satellite networks and other dual-use technologies
are extremely serious, and they will inevitably impact governments, the private sector,
enterprises and individuals. Private industry cannot defend space-based systems, of
course. Therefore, backup communication techniques should be defined for all critical
satellite links as mitigation for potential outages, and backups ought to be regularly
tested. It is also recommended that threat intelligence sources be monitored for early
indications of potential military actions that could impact your use of such technologies.
• E
ssential security hygiene—As detailed in the Center for Internet Security’s Critical
Security Controls20 and recommended by global cybersecurity agencies,20 asset
visibility and inventory, configuration management, timely patching, continuous
vulnerability management, log event monitoring, backup and recovery, privilege
minimization, network segmentation and application control can prevent the
majority of malicious executables from being effective—even if an attack does
manage to install any.
• Accelerated adoption of MFA—The latest data show that most damaging attacks
are still enabled by a phishing attack that captures privileged user credentials and
passwords. Two-factor authentication (2FA) is not unbreakable, but it raises the bar
against attackers and forces them to use techniques that are much easier to detect
than those they can employ when they are in control of internally connected PCs.
20
Center for Internet Security, “CIS Critical Security Controls,” www.cisecurity.org/controls
21
ational Security Agency/Central Security Service, “NSA, Allies Issue Cybersecurity Advisory on Weaknesses that Allow Initial Access,” May 17, 2022,
N
www.nsa.gov/Press-Room/News-Highlights/Article/Article/3033563/nsa-allies-issue-cybersecurity-advisory-on-weaknesses-that-allow-initial-access
22
enter for Internet Security, “CIS Critical Security Controls V7.1 Implementation Groups,”
C
www.cisecurity.org/white-papers/cis-controls-v-7-1-implementation-groups
Although improvements in these two security areas will help fend off attacks, advanced
adversaries will unquestionably learn how to adapt rapidly and develop more advanced
threats. Security processes and controls must continue to evolve. Many organizations
must enhance the skill levels of their security teams to be more effective in several
specific areas:
• T
hreat hunting/purple teaming—Cybersecurity defenses have never been perfect,
and they never will be. Threat hunting tools and techniques allow skilled security
staff to detect active threats and compromises more rapidly, thus reducing and
often avoiding business damage or disruption. Purple teaming is a cooperative effort
between red teams/penetration testers and blue teams/SecOps defenders to learn
from each other and drive higher levels of preparedness and lower reaction times.
• Better data and better integration, not just more data—Accurate and timely
threat information can be integrated with continuous and accurate configuration/
vulnerability information to provide high-fidelity prioritization of actions needed
to reduce risk. Most enterprises aren’t lacking in quantity of intelligence and
vulnerability data, but improvements in quality, freshness and integration are needed.
From this base, advanced controls can be deployed to minimize the business impacts of
constantly evolving threats: the use of ML and continuous monitoring and verification, better
prevention capabilities and technologies that reduce the time to detect and respond.
• The urgent need to prepare for and develop defenses against sophisticated, highly
advanced emerging threats
• Pointed reminders that some old and familiar attack techniques and attack surfaces
remain very dangerous and that essential security hygiene processes and controls
are as important and necessary as ever
Sophisticated attacks get the headlines, and sometimes the headlines can help security
professionals get management buy-in to enable organizational changes required for
improving security. However, many CEOs and boards of directors already understand the
dangers; what they need is to hear a coherent strategy from the security group that details
how to reduce the risk of those dangers impacting the financial health of the company.
The success stories SANS has seen have rarely started with some scary briefing to
management that finally made them understand security. The CISOs and security teams
that have avoided being in the headlines are the ones that were able to:
• Educate CXOs and directors about solutions, not just problems, and get backing for
the changes necessary to solve security problems—Run tabletop exercises showing
how MFA would be no more intrusive than what we all must use on our personal
financial accounts.
The answer is a mix of the new and the familiar. Security practitioners must apply the
fundamental principles of security hygiene, periodically update their own skills and
continually work to change end users’ behaviors when they’re confronted with threats
such as phishing. They must work with the business to understand how to balance
security requirements against operational needs. They must also communicate effectively,
conveying the importance of their threat control and mitigation efforts and sharing the
lessons they have learned.