Netskope est nommé un leader du Gartner® Magic Quadrant™ 2024 pour le Security Service Edge. Recevoir le rapport

fermer
fermer
  • Pourquoi Netskope signe chevron

    Changer la façon dont le réseau et la sécurité fonctionnent ensemble.

  • Nos clients signe chevron

    Netskope sert plus de 3 000 clients dans le monde entier, dont plus de 25 entreprises du classement Fortune 100

  • Nos partenaires signe chevron

    Nous collaborons avec des leaders de la sécurité pour vous aider à sécuriser votre transition vers le cloud.

La Capacité d'Exécution la plus élevée, une fois de plus.
La Vision la plus complète, une fois de plus.

Découvrez pourquoi le Magic Quadrant™ 2024 de Gartner® a désigné Netskope comme leader pour la sécurité en périphérie des services pour la troisième année consécutive.

Recevoir le rapport
Netskope Named a Leader in the 2024 Gartner® Magic Quadrant™ for Security Service Edge graphic for menu
Nous parons nos clients à l'avenir, quel qu'il soit

Voir nos clients
Woman smiling with glasses looking out window
La stratégie de commercialisation de Netskope privilégie ses partenaires, ce qui leur permet de maximiser leur croissance et leur rentabilité, tout en transformant la sécurité des entreprises.

En savoir plus sur les partenaires de Netskope
Group of diverse young professionals smiling
Votre réseau de demain

Planifiez votre chemin vers un réseau plus rapide, plus sûr et plus résilient, conçu pour les applications et les utilisateurs que vous prenez en charge.

Obtenir le livre blanc
Votre réseau de demain
Présentation de la plate-forme Netskope One

Netskope One est une plate-forme cloud native qui offre des services de sécurité et de mise en réseau convergents pour faciliter votre transformation SASE et Zero Trust.

En savoir plus sur Netskope One
Abstrait avec éclairage bleu
Adopter une architecture SASE (Secure Access Service Edge)

Netskope NewEdge est le nuage privé de sécurité le plus grand et le plus performant au monde. Il offre aux clients une couverture de service, des performances et une résilience inégalées.

Découvrez NewEdge
NewEdge
Netskope Cloud Exchange

Le Netskope Cloud Exchange (CE) fournit aux clients des outils d'intégration puissants pour optimiser les investissements dans l'ensemble de leur infrastructure de sécurité.

En savoir plus sur Cloud Exchange
Vidéo Netskope
La plateforme du futur est Netskope

Intelligent Security Service Edge (SSE), Cloud Access Security Broker (CASB), Cloud Firewall, Next Generation Secure Web Gateway (SWG), et Private Access for ZTNA intégrés nativement dans une solution unique pour aider chaque entreprise dans son cheminement vers l'architecture Secure Access Service Edge (SASE).

Présentation des produits
Vidéo Netskope
Next Gen SASE Branch est hybride - connectée, sécurisée et automatisée

Netskope Next Gen SASE Branch fait converger Context-Aware SASE Fabric, Zero-Trust Hybrid Security et SkopeAI-Powered Cloud Orchestrator dans une offre cloud unifiée, ouvrant la voie à une expérience de succursale entièrement modernisée pour l'entreprise sans frontières.

En savoir plus Next Gen SASE Branch
Personnes au bureau de l'espace ouvert
La conception d'une architecture SASE pour les nuls

Obtenez votre exemplaire gratuit du seul guide consacré à la conception d'une architecture SASE dont vous aurez jamais besoin.

Obtenir l'EBook
Optez pour les meilleurs services de sécurité cloud du marché, avec un temps de latence minimum et une fiabilité élevée.

Découvrez NewEdge
Lighted highway through mountainside switchbacks
Permettez en toute sécurité l'utilisation d'applications d'IA générative grâce au contrôle d'accès aux applications, à l'accompagnement des utilisateurs en temps réel et à une protection des données de premier ordre.

Découvrez comment nous sécurisons l'utilisation de l'IA générative
Autorisez ChatGPT et l’IA générative en toute sécurité
Solutions Zero Trust pour les déploiements du SSE et du SASE

En savoir plus sur la confiance zéro
Boat driving through open sea
Netskope obtient l'autorisation FedRAMP High Authorization

Choisissez Netskope GovCloud pour accélérer la transformation de votre agence.

En savoir plus sur Netskope GovCloud
Netskope GovCloud
  • Ressources signe chevron

    Découvrez comment Netskope peut vous aider à sécuriser votre migration vers le Cloud.

  • Blog signe chevron

    Découvrez comment Netskope permet la transformation de la sécurité et de la mise en réseau grâce à la périphérie des services de sécurité (SSE)

  • Événements et ateliers signe chevron

    Restez à l'affût des dernières tendances en matière de sécurité et créez des liens avec vos pairs.

  • Définition de la sécurité signe chevron

    Tout ce que vous devez savoir dans notre encyclopédie de la cybersécurité.

Podcast Security Visionaries

Stimuler l’innovation auprès de vos employés à distance
Dans cet épisode, l’animateur Max Havey se penche sur le monde du travail à distance et de l’innovation.

Écouter le podcast
Stimuler l’innovation auprès de vos employés à distance
Derniers blogs

Découvrez comment Netskope peut faciliter la transition vers le Zero Trust et le SASE grâce aux fonctionnalités de sécurité en périphérie des services (SSE).

Lire le blog
Sunrise and cloudy sky
SASE Week 2023 : Votre voyage SASE commence maintenant !

Retrouvez les sessions de la quatrième édition annuelle de SASE Week.

Explorer les sessions
SASE Week 2023
Qu'est-ce que le Security Service Edge ?

Découvrez le côté sécurité de SASE, l'avenir du réseau et de la protection dans le cloud.

En savoir plus sur Security Service Edge
Four-way roundabout
  • Entreprise signe chevron

    Nous vous aidons à conserver une longueur d'avance sur les défis posés par le cloud, les données et les réseaux en matière de sécurité.

  • Équipe de direction signe chevron

    Nos dirigeants sont déterminés à faciliter la réussite de nos clients.

  • Solutions pour les clients signe chevron

    Nous sommes là pour vous et avec vous à chaque étape, pour assurer votre succès avec Netskope.

  • Formation et certification signe chevron

    Avec Netskope, devenez un expert de la sécurité du cloud.

Soutenir le développement durable par la sécurité des données

Netskope est fière de participer à Vision 2045 : une initiative visant à sensibiliser au rôle de l'industrie privée dans le développement durable.

En savoir plus
Soutenir le développement durable grâce à la sécurité des données
Penseurs, concepteurs, rêveurs, innovateurs. Ensemble, nous fournissons le nec plus ultra des solutions de sécurité cloud afin d'aider nos clients à protéger leurs données et leurs collaborateurs.

Rencontrez notre équipe
Group of hikers scaling a snowy mountain
L’équipe de services professionnels talentueuse et expérimentée de Netskope propose une approche prescriptive pour une mise en œuvre réussie.

En savoir plus sur les services professionnels
Services professionnels Netskope
Sécurisez votre parcours de transformation numérique et tirez le meilleur parti de vos applications cloud, Web et privées grâce à la formation Netskope.

En savoir plus sur les formations et les certifications
Group of young professionals working

The Cyber Kill Chain in the Age of Cloud

May 13 2019
Tags
security governance

The cyber kill chain is used to model a cyber intrusion, identifying the different stages involved in a cyber-attack. The model is well established, but recently I have been asked multiple times to help information security teams understand the ways in which the kill chain has changed with the advent of cloud applications. In this blog post, I will summarize how I normally answer this question, showing some examples of malicious campaigns that have made use of the cloud to evade traditional security technologies.

There are multiple ways to represent the cyber kill chain but its simplest form involves seven stages.

A close up of a logo  Description automatically generated
  1. Recon: typically used in targeted attacks, in this phase the attackers gather intelligence about their victims.
  2. Weaponize: in this phase, malicious actors prepare their attack vectors (for example develop the payloads used for the attack or setup the infrastructure).
  3. Delivery: this phase is where the malicious payload is delivered to the designated victim (for example via a spear-phishing email or a drive-by campaign).
  4. Exploit: if a vulnerability is exploited to execute code on the victim’s system, it will occur in this phase.
  5. Install: the malware is installed in the compromised system
  6. Callback: once the malware is successfully installed, it will check-in to the attacker’s command and control infrastructure (from where the attackers can control the asset).
  7. Persist: in this phase, the attackers can move laterally or dig deeper into the compromised organization.

It is important to note that not all steps of the kill chain are used in every attack. The first and last stages ‘Recon’ and ‘Persist’ typically feature in targeted attacks.  Gathering intelligence about the victim’s habits and vulnerabilities is needed to tailor the attack and increase the possibilities of success, while persistence is needed to establish a deeper, consolidated relationship with the victim, enabling the malicious actor to benefit from the compromised organization for months or even years.

The duration of an attack can differ wildly depending on its nature. Opportunistic attacks must be executed quickly, and the end value to the malicious actor often hinges on the number of the victims rather than their “quality”.  However, even opportunistic attacks have been known to feature ‘Persist’, lasting for months beyond the initial incursion, for example, when a generic endpoint is enslaved by a botnet.

Exploiting Cloud Services Inside the Cyber Kill Chain

The fears of cautious security professionals are undoubtedly correct; if not correctly secured, cloud services can increase the attack surface for an organization, and at multiple phases of the kill chain.

Recon

The Recon phase can use multiple methods to gather intelligence from a victim, including research into vulnerable elements in the infrastructure or humans. The growing adoption of cloud services simply gives attackers additional entry points: malicious actors can research which cloud services are in use by their victims (for example to create fake login pages delivered via spear phishing), or scan for misconfigured or publicly accessible cloud resources that can be exploited to break into the targeted organization. They can also take advantage of sensitive information inadvertently shared in apparently innocuous cloud services.  In March it was reported that searching just 13% of all GitHub public repositories over a period of six months revealed more than 100,000 repos leaking API tokens and cryptographic keys.

Weaponize and Exploit

The Weaponize phase sees the malicious actor setting up the necessary infrastructure for their work (phishing pages, malware distribution points, exploit kit landing pages, or command and control domains). Today, these resources can easily be hosted on cloud services. It is increasingly common to see malicious campaigns distributing their payload from cloud services, and even using cloud services as a safe haven for their command and control. The reasons for this are both straightforward and familiar to the enterprise IT team; cloud services offer unmatched resiliency and availability, scalability at a manageable cost, allow the creation of resources with a single click.  

Perhaps even more importantly, cloud services are all too often not inspected or are completely allow listed by traditional technologies which cannot effectively recognize and analyze context.  Here we see the role of cloud in the Exploit phase of the Cyber Kill Chain. A context-aware system would notice data that is being dropped into an AWS or Azure instance external to the organization, but traditional security technologies cannot do this. So cybercriminals use cloud services to evade detection and remain under the radar of traditional security solutions.

Delivery

Once the malicious infrastructure has been constructed, the next logical step is the Delivery of the attack vector from the cloud. Phishing pages can now be served from the cloud, as can any other potentially malicious payloads. It is worth notice that serving phishing pages from the cloud is in fact particularly effective since the fake login page presents a legitimate certificate and a URL that sounds familiar to the user, and ultimately breaches the ‘human firewall’. A malicious payload delivered from a known cloud service has a higher probability of being executed as the user implicitly trusts the source, despite any possible pop-up warning. We have also identified campaigns abusing cloud services as redirectors to malware distribution sites used for targeted attacks.

Another way to exploit cloud services in the delivery phase is to create fake cloud application login pages (mimicking the ones used by the victims) with the purpose of luring the victims and “phishing” for their credentials, or even worse, steal their OAUTH token (something successfully engineered in both opportunistic and targeted attacks in the past).

Callback

Once the malware is installed, it needs to connect to its command and control infrastructure (Callback). Attackers can use this connection to leak information, enslave the compromised endpoint in a botnet to launch DDoS attacks or spam campaigns, or establish a foothold to move laterally and dig deeper into the victim organization. And guess what? Again, the cloud plays an important role in this phase, as the attackers can use trusted cloud services like AWS and Google Drive, as well as popular applications like Twitter or Slack, to hide the communication channel. The reason is always the same: evasion. As explained in the ‘Exploit’ phase, if an organization has already sanctioned the use of AWS or Google Drive, this traffic will usually be allowed as legacy technologies don’t have instance-awareness and therefore cannot recognize whether the connection is directed to the organization’s own instance of AWS/Drive or an instance of AWS/Drive employed by a malicious third party. In many cases, the traffic to sanctioned cloud services will not even be inspected for malware or anomalous patterns since SSL inspection is a resource-intensive task for legacy on-premise technologies, and introduces latency at levels that unacceptably impact the user experience.

Persist

The characteristics of cloud play an important role in the Persist phase too. Once they access the cloud service, directly or via a compromised endpoint, attackers can move laterally and hop across cloud services. They can not only change the configuration of critical services hosted in the cloud, escalate privileges to gain increased access, steal data and clear up their traces, but also spin up new instances for malicious purposes like cryptojacking. Stolen credentials, leaked accounts, or misconfiguration of cloud services are typical ways used by attackers to break into cloud services and move laterally.

It is of course incredibly important that we do not ring fence or separate cloud attack vectors and surfaces in our consideration of – and response to – the kill chain. An attack can use a combination of “traditional” attack vectors, such as web and email, as well as cloud services.  We use the term “Hybrid Threats” to define attacks that leverage this mixed approach to remain under the radar of traditional security solutions.

Recommendations

Only a cloud-native technology can detect and mitigate cloud-native threats. Netskope recommends the following to combat cloud-native malware and threats:

  • Perform a regular continuous security assessment of all IaaS resources to prevent misconfigurations that can be exploited by malicious actors.
  • Perform a regular DLP scan of externally shared content in sanctioned cloud applications to prevent inadvertent leakage of information that can be exploited by malicious actors.
  • Deploy a threat-aware, instance-aware, unified platform like Netskope that can assemble a more complete picture of your position, find hybrid threats and enforce usage policy for both unsanctioned services and unsanctioned instances of sanctioned cloud services.
  • Warn users to avoid executing unsigned macros and macros from an untrusted source, even if the source seems to be a legitimate cloud service.
  • Warn users to avoid executing any file unless they are very sure that they are benign.
  • Warn users against opening untrusted attachments, regardless of their extensions or filenames.
  • Keep systems and antivirus updated with the latest releases and patches.

Sample policies to enforce:

  • Scan all uploads from unmanaged devices to sanctioned cloud applications, looking for malware
  • Scan all uploads from remote devices to sanctioned cloud applications, looking for malware
  • Scan all downloads from unsanctioned cloud applications, looking for malware
  • Scan all downloads from unsanctioned instances of sanctioned cloud applications, looking for malware
  • Enforce quarantine/block actions on malware detection to reduce user impact
  • Block unsanctioned instances of sanctioned/well-known cloud apps, to prevent attackers from exploiting user trust in cloud. While this seems a little restrictive, it significantly reduces the risk of malware infiltration attempts via cloud.
author image
Paolo Passeri
Paolo supports Netskope’s customers in protecting their journey to the cloud and is a security professional, with 20+ years experience in the infosec industry. He is the mastermind behind hackmageddon.com, a blog detailing timelines and statistics of all the main cyber-attacks occurred since 2011. It is the primary source of data and trends of the threat landscape for the Infosec community.

Stay informed!

Subscribe for the latest from the Netskope Blog