L’avenir du Zero Trust et du SASE, c’est maintenant ! Regarder à la demande

fermer
fermer
  • Pourquoi Netskope signe chevron

    Changer la façon dont le réseau et la sécurité fonctionnent ensemble.

  • Nos clients signe chevron

    Netskope sert plus de 3 000 clients dans le monde entier, dont plus de 25 entreprises du classement Fortune 100

  • Nos partenaires signe chevron

    Nous collaborons avec des leaders de la sécurité pour vous aider à sécuriser votre transition vers le cloud.

Meilleure capacité d'exécution. Le plus loin dans sa vision.

Netskope nommé leader dans le rapport Magic Quadrant™️ 2023 pour SSE de Gartner®.

Recevoir le rapport
Netskope nommé leader dans le rapport Magic Quadrant™️ 2023 pour SSE de Gartner®.
Nous parons nos clients à l'avenir, quel qu'il soit

Voir nos clients
Woman smiling with glasses looking out window
La stratégie de commercialisation de Netskope privilégie ses partenaires, ce qui leur permet de maximiser leur croissance et leur rentabilité, tout en transformant la sécurité des entreprises.

En savoir plus sur les partenaires de Netskope
Group of diverse young professionals smiling
Votre réseau de demain

Planifiez votre chemin vers un réseau plus rapide, plus sûr et plus résilient, conçu pour les applications et les utilisateurs que vous prenez en charge.

Obtenir le livre blanc
Votre réseau de demain
Présentation de la plate-forme Netskope One

Netskope One est une plate-forme cloud native qui offre des services de sécurité et de mise en réseau convergents pour faciliter votre transformation SASE et Zero Trust.

En savoir plus sur Netskope One
Abstrait avec éclairage bleu
Adopter une architecture SASE (Secure Access Service Edge)

Netskope NewEdge est le nuage privé de sécurité le plus grand et le plus performant au monde. Il offre aux clients une couverture de service, des performances et une résilience inégalées.

Découvrez NewEdge
NewEdge
Netskope Cloud Exchange

Le Netskope Cloud Exchange (CE) fournit aux clients des outils d'intégration puissants pour optimiser les investissements dans l'ensemble de leur infrastructure de sécurité.

En savoir plus sur Cloud Exchange
Vidéo Netskope
La plateforme du futur est Netskope

Intelligent Security Service Edge (SSE), Cloud Access Security Broker (CASB), Cloud Firewall, Next Generation Secure Web Gateway (SWG), et Private Access for ZTNA intégrés nativement dans une solution unique pour aider chaque entreprise dans son cheminement vers l'architecture Secure Access Service Edge (SASE).

Présentation des produits
Vidéo Netskope
Next Gen SASE Branch est hybride - connectée, sécurisée et automatisée

Netskope Next Gen SASE Branch fait converger Context-Aware SASE Fabric, Zero-Trust Hybrid Security et SkopeAI-Powered Cloud Orchestrator dans une offre cloud unifiée, ouvrant la voie à une expérience de succursale entièrement modernisée pour l'entreprise sans frontières.

En savoir plus Next Gen SASE Branch
Personnes au bureau de l'espace ouvert
La conception d'une architecture SASE pour les nuls

Obtenez votre exemplaire gratuit du seul guide consacré à la conception d'une architecture SASE dont vous aurez jamais besoin.

Obtenir l'EBook
Optez pour les meilleurs services de sécurité cloud du marché, avec un temps de latence minimum et une fiabilité élevée.

Découvrez NewEdge
Lighted highway through mountainside switchbacks
Permettez en toute sécurité l'utilisation d'applications d'IA générative grâce au contrôle d'accès aux applications, à l'accompagnement des utilisateurs en temps réel et à une protection des données de premier ordre.

Découvrez comment nous sécurisons l'utilisation de l'IA générative
Autorisez ChatGPT et l’IA générative en toute sécurité
Solutions Zero Trust pour les déploiements du SSE et du SASE

En savoir plus sur la confiance zéro
Boat driving through open sea
Netskope obtient l'autorisation FedRAMP High Authorization

Choisissez Netskope GovCloud pour accélérer la transformation de votre agence.

En savoir plus sur Netskope GovCloud
Netskope GovCloud
  • Ressources signe chevron

    Découvrez comment Netskope peut vous aider à sécuriser votre migration vers le Cloud.

  • Blog signe chevron

    Découvrez comment Netskope permet la transformation de la sécurité et de la mise en réseau grâce à la périphérie des services de sécurité (SSE)

  • Événements et ateliers signe chevron

    Restez à l'affût des dernières tendances en matière de sécurité et créez des liens avec vos pairs.

  • Définition de la sécurité signe chevron

    Tout ce que vous devez savoir dans notre encyclopédie de la cybersécurité.

Podcast Security Visionaries

How to Use a Magic Quadrant and Other Industry Research
Dans cet épisode, Max Havey, Steve Riley et Mona Faulkner dissèquent le processus complexe de création d’un Magic Quadrant et pourquoi c’est bien plus qu’un simple graphique.

Écouter le podcast
Comment utiliser un Magic Quadrant et d’autres podcasts de recherche sur l’industrie
Derniers blogs

Découvrez comment Netskope peut faciliter la transition vers le Zero Trust et le SASE grâce aux fonctionnalités de sécurité en périphérie des services (SSE).

Lire le blog
Sunrise and cloudy sky
SASE Week 2023 : Votre voyage SASE commence maintenant !

Retrouvez les sessions de la quatrième édition annuelle de SASE Week.

Explorer les sessions
SASE Week 2023
Qu'est-ce que le Security Service Edge ?

Découvrez le côté sécurité de SASE, l'avenir du réseau et de la protection dans le cloud.

En savoir plus sur Security Service Edge
Four-way roundabout
  • Entreprise signe chevron

    Nous vous aidons à conserver une longueur d'avance sur les défis posés par le cloud, les données et les réseaux en matière de sécurité.

  • Équipe de direction signe chevron

    Nos dirigeants sont déterminés à faciliter la réussite de nos clients.

  • Solutions pour les clients signe chevron

    Nous sommes là pour vous et avec vous à chaque étape, pour assurer votre succès avec Netskope.

  • Formation et certification signe chevron

    Avec Netskope, devenez un expert de la sécurité du cloud.

Soutenir le développement durable par la sécurité des données

Netskope est fière de participer à Vision 2045 : une initiative visant à sensibiliser au rôle de l'industrie privée dans le développement durable.

En savoir plus
Soutenir le développement durable grâce à la sécurité des données
Penseurs, concepteurs, rêveurs, innovateurs. Ensemble, nous fournissons le nec plus ultra des solutions de sécurité cloud afin d'aider nos clients à protéger leurs données et leurs collaborateurs.

Rencontrez notre équipe
Group of hikers scaling a snowy mountain
L’équipe de services professionnels talentueuse et expérimentée de Netskope propose une approche prescriptive pour une mise en œuvre réussie.

En savoir plus sur les services professionnels
Services professionnels Netskope
Sécurisez votre parcours de transformation numérique et tirez le meilleur parti de vos applications cloud, Web et privées grâce à la formation Netskope.

En savoir plus sur les formations et les certifications
Group of young professionals working

Learning From the Attackers

Apr 06 2022

While the C-suite is becoming increasingly aware of the threats bad cyber actors pose, many still harbour an antiquated impression of cybercriminals. We imagine hooded “hackers”, working alone in a basement, and of course, the stock image that accompanies the vast majority of media articles about cyber attacks depicts just this.

The reality today is that many threat actors are not rogue operators; they work as part of sophisticated and organised groups, collaborating with other groups within a wider ecosystem of specialists. These groups build significant financial resources over time, derived from the proceeds of commercially-driven attacks, or gathered as payment from states sponsoring or directly commissioning their activities. They use these resources to improve their subsequent attacks, paying for infrastructure or even bribing their targets’ employees to help gain initial entry.

Knowing how these attack groups work is not only interesting but it also provides invaluable intelligence that can help organisations strengthen their security posture. Knowing what motivates the attackers, how they think and work, and what they are ultimately looking to achieve provides an advantage in front-line defence, strategy planning, and—when the worst happens—incident handling.

1) Cybercriminals work collaboratively, which enables them to become specialists.

A shopping expedition on the dark web will turn up individuals or teams touting their ability in specific elements of the attack kill chain. There are teams who are all about password spraying, others who are entry specialists, yet more who will manage a ransomware attack for any “client” who pays. They come together in attack groups that evolve regularly (hence the evolving weird names), each time adjusting agreed group ethics and approach to reflect internal debate and power struggles. What can we learn from this? Aside from the importance of threat intelligence to keep abreast of trends and live threats, we can learn that collaboration is powerful. If security teams network and information share—and are prepared to work with the competition in the best interests of everyone—then we too can be nimble, well informed, and prepared. And this collaboration is essential within the organisation too. Too often security tools are disconnected from one another and fail to provide the security team with the holistic view necessary to detect a multi-vectored attack kill chain. In order to disrupt highly organised attacks, security teams need to ensure their security tools are tightly integrated and can share relevant intelligence, such as indicators of compromise, in real-time.

2) Malicious actors use cloud infrastructure for their attacks.

They do this for a couple of different reasons. Cloud infrastructure is inherently agile; attackers can spin up their infrastructure quickly and inexpensively—then dismantle and start again if their operation is compromised. They are also drawn to the fact that—by using the very same cloud services as the organisations they are targeting—they can disguise themselves to older security technologies. Traditional security cannot even differentiate between the vital components of Microsoft Office 365, such as instances of Microsoft Teams that the organisation has sanctioned, and third-party accounts… so if they are attacking from the cloud they are “wolves in sheep’s clothing” and can often easily walk through open ports. Our learning here? Embrace cloud security both for its scalability and cost advantage, and because that way your security is much better placed to spot an attack. Apply a Zero Trust approach not only to network access, but also to cloud security and data protection.

3) Bad actors innovate.

Many organisations see innovation as being inherently risky—and there are doubtless new risk exposures when you try new things—but the opposite is also true. If your systems, tools, and practices are not up to date, then the cybercriminals that are targeting you will run rings around your defence. Bad actors are always changing their approach and business model; ransomware wasn’t a thing a few years ago and while it now dominates security discussions the attackers are already evolving away from the original “pay to unlock the data” approach into new forms of nuisance, such as threats of public exposure. As we gain some distance and evaluate the first half of 2022 retrospectively, there’s a good chance we will find a complete swing from ransomware to attacks prioritising disruption, reflecting changed motivations aligning with geo-politics. In the face of this innovation, we cannot stand still in defence. Keep up to date on trends in attack methodology, and try to think ahead and identify the opportunity before your attacker does so you can cut it off. This might mean simply improving hygiene around patch management, or it could be proactively building better visibility over the “mystery corners” of your IT real estate (and here I most definitely mean unsanctioned cloud use!). In addition, replace your aging on-premise security appliances (with their lengthy update and upgrade cycles) with modern cloud security services that constantly evolve attack detection and mitigation techniques using modern technologies, such as ML-driven AI.

4) Attackers are well funded.

I mentioned earlier that there are a few different sources of income for cybercriminals. Some attackers are tactically funded through ransomware wins, or with shops on the dark web selling data war-chests or specialist attack services. Others undertake regular “salaried” jobs for nation-states, but everyone behind enemy lines has a clear understanding of the link between money and results. I recommend that it’s well worth helping your stakeholders understand the funding behind the attackers you are defending against. Even a teenage boy carrying out attacks from their garage is not working for nothing. Attacks are big business (indeed, Cybersecurity Ventures predicts that global cybercrime damage will hit $10.5 trillion annually by 2025, which is more than the profit derived from the global trade of ALL major illegal drugs combined). Make a case for your security budget by demonstrating to your organisation the cost of scrimping on security (and there’s some useful advice in this eBook on calculating the impact of a data loss event). It doesn’t have to be a constant begging exercise either because spending money on security can reap significant gains in other cost centres. Whatever you do, don’t go into battle without the appropriate resource.

5) Most attackers are opportunistic.

Everything I have said so far paints a picture of highly calculating and very focused attackers, but the reality is that most are incredibly opportunistic.  They often find their victims by simply scouting for easy opportunities. The learning here is: don’t be the easy hit. Keep your windows and doors shut and in all probability, the attackers will find an easier target to go after. The vast majority are not after your organisation but after your money. To avoid being hit by these ones you just have to avoid being the easiest target, so good security hygiene is key. There is really no point spending a fortune on expensive firewalls and VPNs if your employees are leaving Google docs and AWS buckets open in the cloud.

“Hacker” is a term that I always avoid when talking about threat actors. It is a misnomer that does a disservice both to the many who identify with the term despite a lack of nefarious activity and to the malicious organisations who exist to disrupt. Like the hoodie-wearing mystery figure in the overused images, “hacker” creates an outdated and unhelpful view of exactly what we are up against as security professionals. 

Next time one of your stakeholders talks about “hackers,” and you know they are picturing lonely hobbyists operating from their basement, take the opportunity to tell them a little bit about who these criminals really are, and help them learn some lessons from the bad actors to better secure your organisation. 

author image
Yaroslav Rosomakho
With more than 20 years of experience, Yaroslav Rosomakho has worked throughout his career to combine networking and security perspectives in addressing customer’s technical challenges.

Stay informed!

Subscribe for the latest from the Netskope Blog