Connect with us

Hi, what are you looking for?

HEADLINES

Only 42% of cybersecurity professionals use shared threat intelligence – McAfee Labs 

In 2015, Intel Security interviewed 500 security professionals in a variety of industries across North America, Asia Pacific, and Europe to gauge awareness of CTI, its perceived value in enterprise security, and which factors may stand in the way of greater implementation of CTI into security strategies.

Intel Security released its McAfee Labs Threats Report: March 2016, which assesses the attitudes of 500 cybersecurity professionals toward cyber threat intelligence (CTI) sharing, examines the inner workings of the Adwind remote administration tool (RAT), and details surges in ransomware, mobile malware, and overall malware in Q4 2015.

McAfee

In 2015, Intel Security interviewed 500 security professionals in a variety of industries across North America, Asia Pacific, and Europe to gauge awareness of CTI, its perceived value in enterprise security, and which factors may stand in the way of greater implementation of CTI into security strategies.

Of the 42 percent of respondents who report using shared threat intelligence, 97 percent believe that it enables them to provide better protection for their company. Of those participating respondents, 59 percent find such sharing to be “very valuable” to their organizations, while 38 percent find sharing to be “somewhat valuable.”

A near unanimous 91 percent of respondents voice interest in industry-specific cyber threat intelligence, with 54 percent responding “very interested” and 37 percent responding “somewhat interested.” Sectors such as financial services and critical infrastructure stand to benefit most from such industry-specific CTI given the highly specialized nature of threats McAfee Labs has monitored in these two industries.

Advertisement. Scroll to continue reading.

Sixty-three percent of respondents indicate they may be willing to go beyond just receiving shared CTI to actually contributing their own data, as long as it can be shared within a secure and private platform. However, the idea of sharing their own information is met with varying degrees of enthusiasm, with 24 percent responding they are “very likely” to share while 39 percent are “somewhat likely” to share.

When asked what types of threat data they are willing to share, respondents say behavior of malware (72 percent), followed by URL reputations (58 percent), external IP address reputations (54 percent), certificate reputations (43 percent), and file reputations (37 percent).

When asked why they have not implemented shared CTI in their enterprises, 54 percent of respondents identify corporate policy as the reason, followed by industry regulations (24 percent). The remainder of respondents whose organizations do not share data report being interested but need more information (24 percent), or are concerned shared data would be linked back to their firms or themselves as individuals (21 percent). These findings suggest a lack of experience with, or knowledge of, the varieties of CTI integration options available to the industry, as well as a lack of understanding of the legal implications of sharing CTI. 

“Given the determination demonstrated by cybercriminals, CTI sharing will become an important tool in tilting the cybersecurity balance of power in favor of defenders,” said Vincent Weafer, vice president of Intel Security’s McAfee Labs group. “But our survey suggests that high-value CTI must overcome the barriers of organizational policies, regulatory restrictions, risks associated with attribution, trust and a lack of implementation knowledge before its potential can be fully realized.”

This quarter’s report also assesses the Adwind remote administration tool (RAT), a Java-based backdoor Trojan that targets various platforms supporting Java files. Adwind is typically propagated through spam campaigns that employ malware-laden email attachments, compromised web pages and drive-by downloads. The McAfee Labs Report depicts a rapid increase in the number of .jar file samples identified by McAfee Labs researchers as Adwind, with 7,295 in Q4 2015, a leap of 426 percent from 1,388 in Q1 2015.

Advertisement. Scroll to continue reading.

After slowing slightly midyear, new ransomware regained its rapid growth rate, with a 26 percent quarter-over-quarter increase in Q4 2015. Open-source ransomware code and ransomware-as-a-service continue to make it simpler to launch attacks, the Teslacrypt and CryptoWall 3 campaigns continue to extend their reach, and ransomware campaigns continue to be financially lucrative. An October 2015 analysis of the CryptoWall 3 ransomware hinted at the financial scale of such campaigns, when McAfee Labs researchers linked just one campaign’s operations to $325 million in victim ransom payments.

The fourth quarter of 2015 saw a 72 percent quarter-over-quarter increase in new mobile malware samples, as malware authors appear to have produced new malware faster.

The number of new rootkit malware samples dropped precipitously in Q4, continuing a long-term downward trend in this type of attack. McAfee Labs attributes some of this decline, which began in Q3 2011, to ongoing customer adoption of 64-bit Intel processors coupled with 64-bit Microsoft Windows. These technologies include such features as Kernel Patch Protection* and Secure Boot, which together help better protect against threats such as rootkit malware.

After three quarters of decline, the total number of new malware samples resumed its ascent in Q4, with 42 million new malicious hashes discovered, 10 percent more than in Q3 and the second highest count ever recorded by McAfee Labs. In part, the growth in Q4 was driven by 2.3 million new mobile malware samples, or 1 million more than in Q3.

Lastly, the number of new malicious signed binaries has dropped each quarter for the past year, in Q4 2015 reaching the lowest level since Q2 2013. McAfee Labs believes the decline can be attributed in part to older certificates with significant presence in the dark market are either expiring or being revoked as businesses migrate to stronger hashing functions. Also, technologies such as Smart Screen (part of Microsoft Internet Explorer but moving to other parts of Windows) represent additional tests of trust which might make the signing of malicious binaries less beneficial to malware authors.

Advertisement. Scroll to continue reading.

Advertisement
Advertisement
Advertisement

Like Us On Facebook

You May Also Like

HEADLINES

The “Visionaries” campaign gathered an ensemble of business leaders who dared and made a change by facing tough challenges head-on, focusing on the solution...

White Papers

With an increase of 9% the industry is one of only three sectors with an increasing attack rate beside healthcare (+7%) and financial services...

HEADLINES

In August alone, PLDT and Smart’s Cyber Security Operations Group (CSOG) blocked access to more than 400,000 URLs that host child sexual abuse and...

HEADLINES

This collaboration marks a significant step toward advancing renewable energy adoption in the region, beginning with the installation of a 729-kilowatt peak (kWp) solar...

HEADLINES

As Huawei Cloud’s first Core Partner in the Philippines, ePLDT helped TechForce integrate key Huawei Cloud services into the Unleash app so it could...

HEADLINES

The award is based on the results of the ASEAN Corporate Governance Scorecard (ACGS) and Corporate Governance Scorecard (CGS) assessments, which evaluate corporate performance...

HEADLINES

“This expansion is aligned with our commitment to ensure that our customers have access to our 5G roaming services wherever they are in the...

HEADLINES

As the customer experience landscape continues to evolve with the rise of generative AI (GenAI), TELUS Digital Philippines is demonstrating how AI can empower—rather...

Advertisement