Netskope é nomeada líder no Quadrante Mágico do Gartner® de 2024 para Security Service Edge. Obtenha o Relatório

fechar
fechar
  • Por que Netskope chevron

    Mudando a forma como a rede e a segurança trabalham juntas.

  • Nossos clientes chevron

    A Netskope atende a mais de 3.000 clientes em todo o mundo, incluindo mais de 25 das empresas da Fortune 100

  • Nossos parceiros chevron

    Fazemos parceria com líderes de segurança para ajudá-lo a proteger sua jornada para a nuvem.

Ainda mais alto em execução.
Ainda mais longe na visão.

Saiba por que o 2024 Gartner® Magic Quadrant™ nomeou a Netskope como líder em Security Service Edge pelo terceiro ano consecutivo.

Obtenha o Relatório
Netskope Named a Leader in the 2024 Gartner® Magic Quadrant™ for Security Service Edge graphic for menu
Ajudamos nossos clientes a estarem prontos para tudo

Veja nossos clientes
Woman smiling with glasses looking out window
A estratégia de comercialização da Netskope, focada em Parcerias, permite que nossos Parceiros maximizem seu crescimento e lucratividade enquanto transformam a segurança corporativa.

Saiba mais sobre os parceiros da Netskope
Group of diverse young professionals smiling
Sua Rede do Amanhã

Planeje seu caminho rumo a uma rede mais rápida, segura e resiliente projetada para os aplicativos e usuários aos quais você oferece suporte.

Receba o whitepaper
Sua Rede do Amanhã
Apresentando a plataforma Netskope One

O Netskope One é uma plataforma nativa da nuvem que oferece serviços convergentes de segurança e rede para permitir sua transformação SASE e zero trust.

Saiba mais sobre o Netskope One
Abstrato com iluminação azul
Adote uma arquitetura Secure Access Service Edge (SASE)

O Netskope NewEdge é a maior nuvem privada de segurança de alto desempenho do mundo e oferece aos clientes cobertura de serviço, desempenho e resiliência inigualáveis.

Conheça a NewEdge
NewEdge
Netskope Cloud Exchange

O Cloud Exchange (CE) da Netskope oferece aos clientes ferramentas de integração poderosas para tirar proveito dos investimentos em estratégias de segurança.

Saiba mais sobre o Cloud Exchange
Vídeo da Netskope
A plataforma do futuro é a Netskope

Intelligent Security Service Edge (SSE), Cloud Access Security Broker (CASB), Cloud Firewall, Next Generation Secure Web Gateway (SWG) e Private Access for ZTNA integrados nativamente em uma única solução para ajudar todas as empresas em sua jornada para o Secure Access Service Arquitetura de borda (SASE).

Vá para a plataforma
Vídeo da Netskope
Next Gen SASE Branch é híbrida — conectada, segura e automatizada

Netskope Next Gen SASE Branch converge o Context-Aware SASE Fabric, Zero-Trust Hybrid Security e SkopeAI-Powered Cloud Orchestrator em uma oferta de nuvem unificada, inaugurando uma experiência de filial totalmente modernizada para empresas sem fronteiras.

Saiba mais sobre Next Gen SASE Branch
Pessoas no escritório de espaço aberto
Desenvolvendo uma Arquitetura SASE para Leigos

Obtenha sua cópia gratuita do único guia de planejamento SASE que você realmente precisará.

Baixe o eBook
Mude para serviços de segurança na nuvem líderes de mercado com latência mínima e alta confiabilidade.

Conheça a NewEdge
Lighted highway through mountainside switchbacks
Permita com segurança o uso de aplicativos generativos de IA com controle de acesso a aplicativos, treinamento de usuários em tempo real e a melhor proteção de dados da categoria.

Saiba como protegemos o uso de IA generativa
Ative com segurança o ChatGPT e a IA generativa
Soluções de zero trust para a implementação de SSE e SASE

Conheça o Zero Trust
Boat driving through open sea
Netskope obtém alta autorização do FedRAMP

Escolha o Netskope GovCloud para acelerar a transformação de sua agência.

Saiba mais sobre o Netskope GovCloud
Netskope GovCloud
  • Recursos chevron

    Saiba mais sobre como a Netskope pode ajudá-lo a proteger sua jornada para a nuvem.

  • Blog chevron

    Saiba como a Netskope permite a transformação da segurança e da rede por meio do SSE (Security Service Edge)

  • Eventos e workshops chevron

    Esteja atualizado sobre as últimas tendências de segurança e conecte-se com seus pares.

  • Security Defined chevron

    Tudo o que você precisa saber em nossa enciclopédia de segurança cibernética.

Podcast Security Visionaries

Driving Innovation in an Increasingly Remote Workforce
Neste episódio, o apresentador Max Havey investiga o mundo do trabalho remoto e da inovação.

Reproduzir o podcast
Driving Innovation in an Increasingly Remote Workforce
Últimos blogs

Leia como a Netskope pode viabilizar a jornada Zero Trust e SASE por meio de recursos de borda de serviço de segurança (SSE).

Leia o Blog
Sunrise and cloudy sky
SASE Week 2023: Sua jornada SASE começa agora!

Replay das sessões da quarta SASE Week anual.

Explorar sessões
SASE Week 2023
O que é o Security Service Edge?

Explore o lado de segurança de SASE, o futuro da rede e proteção na nuvem.

Saiba mais sobre o Security Service Edge
Four-way roundabout
  • Empresa chevron

    Ajudamos você a antecipar os desafios da nuvem, dos dados e da segurança da rede.

  • Liderança chevron

    Nossa equipe de liderança está fortemente comprometida em fazer tudo o que for preciso para tornar nossos clientes bem-sucedidos.

  • Customer Solutions chevron

    Estamos aqui junto com você a cada passo da sua trajetória, assegurando seu sucesso com a Netskope.

  • Treinamento e certificação chevron

    Os treinamentos da Netskope vão ajudar você a ser um especialista em segurança na nuvem.

Apoiando a sustentabilidade por meio da segurança de dados

A Netskope tem o orgulho de participar da Visão 2045: uma iniciativa destinada a aumentar a conscientização sobre o papel da indústria privada na sustentabilidade.

Saiba mais
Apoiando a sustentabilidade por meio da segurança de dados
Pensadores, construtores, sonhadores, inovadores. Juntos, fornecemos soluções de segurança na nuvem de última geração para ajudar nossos clientes a proteger seus dados e seu pessoal.

Conheça nossa equipe
Group of hikers scaling a snowy mountain
A talentosa e experiente equipe de Serviços Profissionais da Netskope fornece uma abordagem prescritiva para sua implementação bem sucedida.

Conheça os Serviços Profissionais
Netskope Professional Services
Proteja sua jornada de transformação digital e aproveite ao máximo seus aplicativos de nuvem, web e privados com o treinamento da Netskope.

Saiba mais sobre Treinamentos e Certificações
Group of young professionals working

The Cyber Kill Chain in the Age of Cloud

May 13 2019
Tags
security governance

The cyber kill chain is used to model a cyber intrusion, identifying the different stages involved in a cyber-attack. The model is well established, but recently I have been asked multiple times to help information security teams understand the ways in which the kill chain has changed with the advent of cloud applications. In this blog post, I will summarize how I normally answer this question, showing some examples of malicious campaigns that have made use of the cloud to evade traditional security technologies.

There are multiple ways to represent the cyber kill chain but its simplest form involves seven stages.

A close up of a logo Description automatically generated
  1. Recon: typically used in targeted attacks, in this phase the attackers gather intelligence about their victims.
  2. Weaponize: in this phase, malicious actors prepare their attack vectors (for example develop the payloads used for the attack or setup the infrastructure).
  3. Delivery: this phase is where the malicious payload is delivered to the designated victim (for example via a spear-phishing email or a drive-by campaign).
  4. Exploit: if a vulnerability is exploited to execute code on the victim’s system, it will occur in this phase.
  5. Install: the malware is installed in the compromised system
  6. Callback: once the malware is successfully installed, it will check-in to the attacker’s command and control infrastructure (from where the attackers can control the asset).
  7. Persist: in this phase, the attackers can move laterally or dig deeper into the compromised organization.

It is important to note that not all steps of the kill chain are used in every attack. The first and last stages ‘Recon’ and ‘Persist’ typically feature in targeted attacks.  Gathering intelligence about the victim’s habits and vulnerabilities is needed to tailor the attack and increase the possibilities of success, while persistence is needed to establish a deeper, consolidated relationship with the victim, enabling the malicious actor to benefit from the compromised organization for months or even years.

The duration of an attack can differ wildly depending on its nature. Opportunistic attacks must be executed quickly, and the end value to the malicious actor often hinges on the number of the victims rather than their “quality”.  However, even opportunistic attacks have been known to feature ‘Persist’, lasting for months beyond the initial incursion, for example, when a generic endpoint is enslaved by a botnet.

Exploiting Cloud Services Inside the Cyber Kill Chain

The fears of cautious security professionals are undoubtedly correct; if not correctly secured, cloud services can increase the attack surface for an organization, and at multiple phases of the kill chain.

Recon

The Recon phase can use multiple methods to gather intelligence from a victim, including research into vulnerable elements in the infrastructure or humans. The growing adoption of cloud services simply gives attackers additional entry points: malicious actors can research which cloud services are in use by their victims (for example to create fake login pages delivered via spear phishing), or scan for misconfigured or publicly accessible cloud resources that can be exploited to break into the targeted organization. They can also take advantage of sensitive information inadvertently shared in apparently innocuous cloud services.  In March it was reported that searching just 13% of all GitHub public repositories over a period of six months revealed more than 100,000 repos leaking API tokens and cryptographic keys.

Weaponize and Exploit

The Weaponize phase sees the malicious actor setting up the necessary infrastructure for their work (phishing pages, malware distribution points, exploit kit landing pages, or command and control domains). Today, these resources can easily be hosted on cloud services. It is increasingly common to see malicious campaigns distributing their payload from cloud services, and even using cloud services as a safe haven for their command and control. The reasons for this are both straightforward and familiar to the enterprise IT team; cloud services offer unmatched resiliency and availability, scalability at a manageable cost, allow the creation of resources with a single click.  

Perhaps even more importantly, cloud services are all too often not inspected or are completely allow listed by traditional technologies which cannot effectively recognize and analyze context.  Here we see the role of cloud in the Exploit phase of the Cyber Kill Chain. A context-aware system would notice data that is being dropped into an AWS or Azure instance external to the organization, but traditional security technologies cannot do this. So cybercriminals use cloud services to evade detection and remain under the radar of traditional security solutions.

Delivery

Once the malicious infrastructure has been constructed, the next logical step is the Delivery of the attack vector from the cloud. Phishing pages can now be served from the cloud, as can any other potentially malicious payloads. It is worth notice that serving phishing pages from the cloud is in fact particularly effective since the fake login page presents a legitimate certificate and a URL that sounds familiar to the user, and ultimately breaches the ‘human firewall’. A malicious payload delivered from a known cloud service has a higher probability of being executed as the user implicitly trusts the source, despite any possible pop-up warning. We have also identified campaigns abusing cloud services as redirectors to malware distribution sites used for targeted attacks.

Another way to exploit cloud services in the delivery phase is to create fake cloud application login pages (mimicking the ones used by the victims) with the purpose of luring the victims and “phishing” for their credentials, or even worse, steal their OAUTH token (something successfully engineered in both opportunistic and targeted attacks in the past).

Callback

Once the malware is installed, it needs to connect to its command and control infrastructure (Callback). Attackers can use this connection to leak information, enslave the compromised endpoint in a botnet to launch DDoS attacks or spam campaigns, or establish a foothold to move laterally and dig deeper into the victim organization. And guess what? Again, the cloud plays an important role in this phase, as the attackers can use trusted cloud services like AWS and Google Drive, as well as popular applications like Twitter or Slack, to hide the communication channel. The reason is always the same: evasion. As explained in the ‘Exploit’ phase, if an organization has already sanctioned the use of AWS or Google Drive, this traffic will usually be allowed as legacy technologies don’t have instance-awareness and therefore cannot recognize whether the connection is directed to the organization’s own instance of AWS/Drive or an instance of AWS/Drive employed by a malicious third party. In many cases, the traffic to sanctioned cloud services will not even be inspected for malware or anomalous patterns since SSL inspection is a resource-intensive task for legacy on-premise technologies, and introduces latency at levels that unacceptably impact the user experience.

Persist

The characteristics of cloud play an important role in the Persist phase too. Once they access the cloud service, directly or via a compromised endpoint, attackers can move laterally and hop across cloud services. They can not only change the configuration of critical services hosted in the cloud, escalate privileges to gain increased access, steal data and clear up their traces, but also spin up new instances for malicious purposes like cryptojacking. Stolen credentials, leaked accounts, or misconfiguration of cloud services are typical ways used by attackers to break into cloud services and move laterally.

It is of course incredibly important that we do not ring fence or separate cloud attack vectors and surfaces in our consideration of – and response to – the kill chain. An attack can use a combination of “traditional” attack vectors, such as web and email, as well as cloud services.  We use the term “Hybrid Threats” to define attacks that leverage this mixed approach to remain under the radar of traditional security solutions.

Recomendações

Only a cloud-native technology can detect and mitigate cloud-native threats. Netskope recommends the following to combat cloud-native malware and threats:

  • Perform a regular continuous security assessment of all IaaS resources to prevent misconfigurations that can be exploited by malicious actors.
  • Perform a regular DLP scan of externally shared content in sanctioned cloud applications to prevent inadvertent leakage of information that can be exploited by malicious actors.
  • Deploy a threat-aware, instance-aware, unified platform like Netskope that can assemble a more complete picture of your position, find hybrid threats and enforce usage policy for both unsanctioned services and unsanctioned instances of sanctioned cloud services.
  • Warn users to avoid executing unsigned macros and macros from an untrusted source, even if the source seems to be a legitimate cloud service.
  • Warn users to avoid executing any file unless they are very sure that they are benign.
  • Warn users against opening untrusted attachments, regardless of their extensions or filenames.
  • Keep systems and antivirus updated with the latest releases and patches.

Sample policies to enforce:

  • Scan all uploads from unmanaged devices to sanctioned cloud applications, looking for malware
  • Scan all uploads from remote devices to sanctioned cloud applications, looking for malware
  • Scan all downloads from unsanctioned cloud applications, looking for malware
  • Scan all downloads from unsanctioned instances of sanctioned cloud applications, looking for malware
  • Enforce quarantine/block actions on malware detection to reduce user impact
  • Block unsanctioned instances of sanctioned/well-known cloud apps, to prevent attackers from exploiting user trust in cloud. While this seems a little restrictive, it significantly reduces the risk of malware infiltration attempts via cloud.
author image
Paolo Passeri
Paolo supports Netskope’s customers in protecting their journey to the cloud and is a security professional, with 20+ years experience in the infosec industry. He is the mastermind behind hackmageddon.com, a blog detailing timelines and statistics of all the main cyber-attacks occurred since 2011. It is the primary source of data and trends of the threat landscape for the Infosec community.

Stay informed!

Subscribe for the latest from the Netskope Blog