Introduction to Cyber Security

From Don Vaughn, Invisibly’s Head of Product, suggestions for consumers who want to keep their data private: Get a VPN
Managed Security Services
IT security services are also known as #managed security services. Now you can hire an IT security service to protect
By Brad LaPorte, Chief Evangelist, Kasada The pandemic has forever changed how we work, shop, learn, entertain, and see our
By David Balaban Every electronic system has a finite data processing capacity. This threshold is never exceeded under normal conditions,
By Kem Gay, Senior Intelligence Analyst, 4iQ As an intelligence analyst, I am as prepared as anybody for the current
By Kevin Gosschalk, CEO of Arkose Labs   Video games have evolved significantly over the past few decades. Once upon
Scammers take advantage of Clorox buying frenzy Analysis: Internet traffic related to coronavirus - the good and the bad Wandera’s
by Eyal Arazi, Eyal, Product Strategy Manager, Radware   When the coronavirus pandemic hit, the worldwide workforce needed to make
By Richard Kanadjian, Encrypted USB Business Manager of Kingston Technology How businesses store, transport and manage sensitive consumer and company
By Lizzie Clithroe, Director of Product Marketing at Arkose Labs With continued worldwide restrictions on face-to-face interactions, the COVID-19 health

Introduction to Cyber Security

What is cyber security? This introduction to cyber security offers a brief overview of an immense, sprawling subject. Indeed, quite a few books have been written on this subject. It’s impossible to capture it all in a single web page. However, we thought it would be useful to provide a high-level introduction to this topic.

Cyber security is a field of endeavor that spans professions, technologies, processes, laws, law enforcement and national security. At its root, cyber security is about protecting digital assets from harm, theft or malicious, unauthorized use. A digital asset could be a database, a piece of technology like a computer or smartphone, a website, an e-commerce business and so forth.

An introduction to cyber security needs to reference its predecessor. The cyber security field is not new, though it used to be called by (and still is, to some extent) different names. It was known as “information security” (InfoSec). The legal side of it was known as “computer crimes.” The word “cyber” has come into nearly universal use today due to several major shifts that have occurred in the field.

Introduction to Cyber SecurityCyberspace, a concept popularized in science fiction, posits that we (the human users of technology) imagine the invisible, abstract “space” existing between us, our computers, and other computers and their users, as a physical place. It’s fake, but real. Got it? The cyber space has become real enough that it’s a very useful metaphor to describe criminal or malicious acts taking place between people and entities (e.g. governments, corporations) using computers.

We talk about cyber security because life in the modern world has become highly digital. As so many of our interactions and fundamental life processes rely on computers, then crime and malfeasance take place in cyberspace. Hackers are doing much more than affecting InfoSec. They’re affecting people’s lives, in some cases literally, through “cyber physical” acts like hacking connected cars and so forth.

 

Photo by Engin Akyurt from Pexels

Consumer Privacy Tips from Invisibly

From Don Vaughn, Invisibly’s Head of Product, suggestions for consumers who want to keep their data private:

Get a VPN
In some cases, people and companies can spy on what websites you’re visiting, where you’re located, and your computer’s identification number. You can stop them by using a VPN (virtual private network), which protects your information and makes it look like you’re browsing using a computer somewhere else. We recommend ExpressVPN or Norton Secure VPN.

Use a private search engine
Google makes money by tracking you, collecting as much information as possible on you, and then sells your attention using ads based on that. But you can still get great search results without being tracked and targeted by using a private search engine. We recommend using DuckDuckGo.

Tune up your privacy settings
We leave a data trail about us every time we use products like Facebook and Google. Most companies let us choose what should or should not be shared and others even let us choose what data should be deleted. 

You can manage your privacy settings through your Facebook settings page. From the settings page, if you click on “privacy”, you can limit who can find you via your phone number and email address and whether or not your profile shows up on search engines. Additionally, you can stop sharing your location with Facebook in your phone’s settings.

On Google, you can delete your activity on some associated Google apps by following these instructions. 

Have a Backup ”Public” Email or Unsubscribe From Unwanted Emails
When you provide your email address to a company or service online, many times you end up being bombarded with marketing emails and spam. While many services offer an opt-out checkbox for marketing emails, it’s easy to forget to do this everytime we enter our email online.  

Somewhere at the bottom of most marketing emails you have the ability to unsubscribe and stop receiving them. If you don’t want to deal with this, we suggest having a separate email address to use publicly on the web and keeping a more personal email address for private use. 

If you use a bulk unsubscribe email service, make sure you are using a safe service. Some free services could collect and sell your data. If you are willing to pay for such a service, Clean Email is safe and does not sell their user’s data. 

Check Permissions 
Most apps and browser extensions have a list of permissions that you sign off on when you start using that service. Sometimes, permissions are required for a service to work (e.g. A GPS or Maps app needs to access your location data to work). By double checking the permissions an app has access to, you could be stopping an app from accessing certain data it doesn’t have to access. 

Similarly, if you have smart speakers at home such as a Google Home or Amazon Alexa, you can control if they store any of your audio recordings and if they send them to their server. You can also control other privacy settings and and permissions with these devices. Check out privacy control for Amazon Alexa here and for Google home here.

 

 

What are the Benefits of IT Security Services?

IT security services are also known as . Now you can hire an IT security service to protect your organization. Your own team can concentrate on strategic security projects and the IT security services will handle the day-to-day activities and monitor your security management system.

Managed Security ServicesIf you want to build your own security team, then you need to invest an amount in its maintenance. For example, you need to pay the salary and other expenses to your security professionals, and you have to buy the license of the hardware and software that are required for your IT system. Along with that, you need to pay extra charges for audit and compliance, project management, and overall security management.

Reasons to choose IT security services:

To save your cost, you can easily outsource your IT security to a reliable company, and they can provide the following benefits:

  • Full-time services: IT security services have 24×7 Security Operation Centers or SOCs. Small and regional IT security services cannot provide round-the-clock services and they cannot detect the treats done after business hours. So, you cannot keep your IT system protected by local security professionals, and you can hire a global IT security service in this regard.
  • Advanced technology: IT security services have advanced monitoring, analysis, and investigation system to detect malicious code, and they can protect your IT system from any kind of cyber threat. They have best-in-class defense and they can track real-time incidents. They will become a threat hunting organization and they will stop the threats before they hit your network.
  • Experience: They have a huge experience in this field, and they have already solved various security incidents. They can save your company from single-system compromises to enterprise-wide intrusions, and their efficient team can access the challenges instantly and recommend specific actions. They will use some digital forensics and they can save your network from harmful threats.
  • Data analysis: Your company may use the data from different locations, and you can use multiple servers. But if you hire IT security services then they will analyze all the data from a single point of view. It will help them to identify the treads and transactions that are made out of the system, and they can easily diagnose the problems within few seconds. They will work as a Security Information and Event Management (SIEM) system.
  • Safety: They will collect all logs and other security-related documentation from a single platform, and they can easily detect unwanted activity from your system. Nowadays, small and medium scale organizations all face some serious cyber threats such as Trojans, viruses, and worms.

    Apart from that, your network can get affected by advanced malware, persistent threats, and malicious attacks. To keep your IT system safe, you need to use some advanced technologies, which are expensive, and you can easily save your cost by hiring an IT security service. They have such technologies, and they can use Advanced Threat Protection (ATP) to protect your IT system from all kinds of threats. 

  • Accurate scanning: IT security services can provide accurate internal and external scans for your IT network, and they will scan your hosts, web applications, and databases. They can change the configuration, patches, vulnerabilities, and policy compliance of your company, and they will upgrade your IT system.

Professional IT security services can identify advanced malware attacks, and they can save your valuable data from potential threats. They have their own R&D laboratory and they can access such threats from their location. So, if you want to keep your IT system safe then you can search for the best IT security services online.

 

How to Protect Your APIs from Bot Attacks

By Brad LaPorte, Chief Evangelist, Kasada

The pandemic has forever changed how we work, shop, learn, entertain, and see our doctors. Most of us have likely started using a new app or feature that didn’t exist in February, whether that be new conferencing and collaborating apps to food or shopping apps to new apps just to entertain ourselves.

Most of today’s apps leverage easy-to-build and easy-to-consume APIs to speed development. When the APIs are secured, they offer a smart way to deliver critical features and functionality and pass data between systems.  But, when left unprotected, they make it easy for attackers to commit fraud with speed and at scale. Our growing dependence on APIs within applications and the significant rise in malicious machine-driven traffic are giving opportunistic cybercriminals ripe opportunities to wreak havoc online, everywhere.

Web-enabled applications already have 40% of their attack surface in the form of APIs instead of user interfaces, according to a recent Gartner report. By 2021, APIs will account for 90% of the attack surface. By 2022, according to Gartner, API abuses will become the most-frequent attack vector.

Assess the Risk

The first place to start is by assessing your current environment and understanding the level of risk your business faces today. This will help inform the development of a strategy and associated policies for securing APIs.

Remarkably, many security teams can’t assess the risk to their companies for their APIs because they don’t have visibility into all of the APIs in use. Often, APIs and API security are in the hands of developers and DevOps teams. Each team may have its own set of APIs that it uses. In that situation, no one has visibility into all of the APIs being developed and used across the company.

That’s why any security strategy for protecting APIs must begin with a complete understanding of all the APIs developed by the company. Make sure you understand:

  • How many APIs are deployed?
  • Who manages/owns the APIs?
  • Who is using the APIs?
  • Which APIs are exposed to partners?
  • Which ones are exposed publicly?
  • Which APIs are driving traffic?
  • How is that traffic being monitored?

Once you have an inventory of APIs, you can begin evaluating your risk by looking for common API security weaknesses, such as authorization flaws, excessive data exposure, lack of rate-limiting, security misconfigurations, insufficient logging, and others.  A great place to start is the OWASP API Security Project and its API Security Top Ten report.

Best Practices to Protect APIs

Once you have an understanding of the APIs in your company, common API weaknesses, and the types of threats that can be used against them, make sure you are using recommended best practices to help protect your APIs. Start with the APIs that represent the greatest risk for your business.

Lock Down Access to the API

The ability to control API access is a cornerstone of effective API security. Make sure you’re authenticating both end-users and applications, and make sure that access policies and authentication mechanisms are set up correctly.

The authentication mechanism is a popular target for attack and as such, should be a top priority for extra layers of protection.  OWASP’s Top Ten report says that authentication mechanisms “are often implemented incorrectly, allowing attackers to compromise authentication tokens or to exploit implementation flaws to assume other users’ identities temporarily or permanently.” It’s critical to understand the authentication mechanisms your organization has in place and then apply authentication best practices to these endpoints.

Monitor and Log Everything

You can’t protect your APIs if you don’t have visibility into what is happening, and you can’t mitigate damage from an attack if you don’t know what was impacted. Continuous logging and monitoring give you that visibility so that you can track and respond to suspicious activity in a timely way.

Logging and monitoring are especially relevant to authentications and preventing an API endpoint from being a gateway to other endpoints. Log all authentication attempts, denied access, validation errors, and response codes so you can track ratios to detect when something suspicious, such as a credential stuffing attack is occurring.

Implement Rate Limiting

Rate limiting or throttling helps protect against brute-force attacks, but often the API doesn’t impose or enforce any restrictions on the size or number of resources that can be requested by the user. For example, a bad actor might use automated software to generate a large number of consecutive login attempts by systematically guessing passwords.

If the API is not protected by rate limits, it may allow this attack to continue indefinitely or until it succeeds—even if that means accessing the API a million times per second, which could make the API unresponsive or lead to denial of service (DoS), both of which impact legitimate users.  This is why it’s important to impose rate limits such as the number of requests per user and number of requests per user within a defined timeframe, number of records per page return, request payload size, memory, and CPU usage.

Layers of Protection Against Automated Attack 

Best practices around authentication, logging, and rate-limiting are worthwhile and effective as the first layer of protection. However, they aren’t enough to secure your APIs and protect them from more sophisticated forms of automated attacks. For greater protection, you need additional layers of security that can identify suspicious activity and block it.

For your most sensitive API endpoints that are at greatest risk from automated attacks, you need to fight bad automation with good automation to detect and stop attacks in real time. It’s important to be able to:

  • Visualize all your traffic including good bots, bad bots, and humans
  • Detect bad bots attempting to attack your APIs
  • Make it economically infeasible for bots to be successful

Whether it’s fraud, DDoS, or some other form of attack, under-protected APIs are a favorite target of cybercriminals. You can stop these attacks from being successful by:

  • Making API security a top priority for your company and your IT and security teams
  • Applying the best practices described here and in the OWASP Top Ten for API Security
  • By layering an automated solution able to detect malicious automation on top of these best practices to protect your most sensitive and valuable APIs.

 

About the Author

Brad LaPorte is Chief Evangelist at Kasada and Gartner Veteran. He has more than 15 years of combined cyber security, product management, and business experience. Brad has been on the frontlines fighting cybercriminals and advising top CISOs, CIOs, CxOs, and other thought leaders on how to be as efficient and effective as possible. He has served in various advisory roles at the highest levels of top intelligence agencies, as a senior product leader at both Dell and IBM, at a late-stage startup, and as a Gartner analyst where he conducted over 1,000 conversations with leading corporations about the rapidly expanding threat landscape.

 

33 Types of DDoS Attacks Dissected

By David Balaban

Every electronic system has a finite data processing capacity. This threshold is never exceeded under normal conditions, but things may change when anomalous activity kicks in. A distributed denial-of-service (DDoS) attack fits the mold of a stratagem that can drain a web server’s resources and disrupt the associated online service.

DDoS attacks appeared in the mid-1990 as ideological weaponry favored by the Anonymous and like-minded hacktivists. As time went by, it embraced extra motivations ranging from script kiddies’ whim to satisfy their ego and get an adrenaline rush – to unscrupulous entrepreneurs’ plots aimed at sucker-punching business rivals.

Extortion through what is called “ransom DDoS” is the latest evil quirk of threat actors. To set it in motion, an adversary threatens to knock an organization’s website offline unless the would-be victim pays a specified amount of Bitcoin.

Since mid-August 2020, several high-profile hacker gangs, including the infamous Lazarus Group and Fancy Bear, have been sending such ransom notes to thousands of companies around the world, primarily ones from the finance and retail sectors. The felons demand a minimum of 10 BTC (currently worth about $106,000) for not mounting the attack. On August 28, the FBI alerted U.S. companies to the menace by issuing an ad hoc flash warning.

All in all, DDoS has grown into a multipurpose cybercrime heavyweight over time, and it is getting worse. With that said, it is high time organizations stepped up their preparedness to tackle this challenge. This article provides a roundup of known attack methods and shines the light on effective countermeasures.

Demystifying the DDoS Ecosystem

Whereas the fundamental principle of DDoS boils down to swamping a network with a plethora of rogue data packets, security professionals single out a trio of categories that differ in the logic of precipitating a denial-of-service condition. Any DDoS raid falls under one of the following classes:

  • Volumetric Attacks. To execute these onslaughts, adversaries hinge on numerous previously compromised devices and spoofed Internet connections to inundate victim networks with more data packets than they can withstand. Effectively, they exhaust a network’s bandwidth with an enormous volume of dodgy traffic.
  • Protocol Attacks. Rather than cause a bandwidth shortage quandary, these incursions sap the processing power of a web server via malicious protocol requests. They typically home in on firewalls or network infrastructure equipment such as switches, load balancers, or routers.
  • Application Layer Attacks. This attack vector stands out from the rest by depleting the resources allocated to a specific web application. To set it on motion, felons often parasitize zero-day flaws in web applications, which makes such an offensive incredibly hard to pinpoint and thwart.

This broad classification relates to theory, for the most part, and does not give enough insights into the inner workings of a particular cybercrime campaign. To better understand the network disruption repertoire of the present-day crooks, go over a hands-on summary of 33 different DDoS types.

  1. DNS Flood. To execute this incursion, malefactors deluge a DNS server with a huge number of malformed requests coming from numerous different IP addresses. This is one of the toughest attacks to detect and recover from.

 

  1. UDP Flood. An adversary fires out a slew of rogue User Datagram Protocol (UDP) packets at a victim server to make it run out of processing capacity. A serious pitfall in terms of identifying this attack is that UDP connections provide scarce methods to verify source IP addresses.

 

  1. SYN Flood. This foul play abuses the TCP three-way handshake, a fundamental mechanism used to set up a connection between a client, a host, and a server in the TCP protocol framework. Criminals flood a target server with multiple SYN (synchronize) packets coming from a rogue IP. For the record, the role of SYN packets in a benign scenario is to request a connection with a server.

 

  1. Tsunami SYN Flood. This method harnesses scores of TCP SYN packets that are larger than 1,000 bytes each. This quirk makes it different from a “classic” SYN Flood attack in which the data footprint of malicious requests is much lower.

 

  1. SYN-ACK Flood. Unlike the previous type, this one exploits a TCP connection phase at which a web server replies to a client to acknowledge a request it has received. Because these packets are submitted in a disorderly manner that is at odds with the three-way handshake principle, the server reaches its processing threshold trying to sort them out.

 

  1. ACK & PUSH ACK Flood. To get this raid going, a crook perplexes a server with a bevy of ACK (acknowledge) and PUSH ACK requests that do not fit the context of the regular TCP mechanism.

 

  1. Fragmented ACK Flood. An attacker shells a network with patchy ACK packets. When attempting to organize these requests, routers encounter a denial-of-service condition. This raid is one of the crooks’ favorites because it can disrupt a network with a comparatively small number of partial packets.

 

  1. Spoofed Session Flood. The recipe for this attack includes a spoofed SYN packet, several ACK packets, and at least one RST (reset) or FIN (end of the connection) packet. Some network defenses do not examine return traffic, and therefore this offensive might go unnoticed.

 

  1. NTP Flood. The purpose of the Network Time Protocol (NTP) is to synchronize the clock parameter between networks. Since many NTP servers are scarcely protected against exploitation, perpetrators can piggyback on them to generate a ton of anomalous UDP traffic and direct it toward a victim computer network.

 

  1. SSDP Flood. The Simple Service Discovery Protocol (SSDP) is part of the Universal Plug and Play (UPnP) cluster of networking protocols that provide seamless interoperability between connected devices. To cybercriminals, though, it primarily denotes an instrument for orchestrating one of the common forms of DDoS. A bad actor sends tiny UDP requests carrying the spoofed IP address of a target server to a plethora of networked devices that run UPnP. These devices reply to that IP, only to drain the server’s processing power.

 

  1. SNMP Flood. This one capitalizes on the Simple Network Management Protocol (SNMP) that amasses and arranges information relating to Internet-enabled devices. An attacker submits a series of requests containing a victim server’s mimicked IP address to network gear (e.g., a router or a switch) that leverages SNMP. This equipment, in turn, generates reply packets to the specified IP, thereby taking the server down.

 

  1. CHARGEN Flood. Having been around for more than three decades, the Character Generator Protocol (CHARGEN) is one of the oldest of its kind. Despite its age, it is still being used by some networked printers and photocopiers. A malefactor can query many such devices with small packets carrying a target server’s IP. This leads to numerous replies rushing to the server.

 

  1. Ping Flood. This DDoS attack revolves around fraudulent Internet Control Message Protocol (ICMP) echo requests. The victim server allocates all its resources to spawn packets in response to these numerous pings and denies service to legitimate clients.

 

  1. VoIP Flood. To pull off this onslaught, crooks bombard a network with countless Voice over Internet Protocol (VoIP) packets that mimic regular traffic coming from a slew of different IP addresses.

 

  1. Media Data Flood. When a server is being targeted this way, it receives multiple spammy audio and video files that drain its capacity. Since these files are sent from different genuine-looking IPs, the attack is likely to fly undetected.

 

  1. HTTP Flood. To initiate this incursion, a threat actor shells a web application with malformed GET or POST requests. To imitate natural traffic, this technique may engage a botnet of previously infected devices.

 

  1. Recursive HTTP GET Flood. To carry out this attack, a perpetrator requests a series of web pages from a server and examines the replies. Then, each web page element is recurrently queried to overburden the server.

 

  1. Random Recursive GET Flood. The usual targets of this DDoS attack are websites that contain recursive pages. Forums and blogs are common examples. An adversary sends numerous GET requests to knock the resource offline. To feign real traffic, the attacker picks page numbers randomly from a valid set.

 

  1. Single Session HTTP Flood. A malicious actor establishes a single HTTP session that spawns multiple requests lurking within the same HTTP packet. In addition to magnifying the disruptive effect, this technique can bypass some network protections that do not flag such traffic as abnormal.

 

  1. LDAP Amplification. This attack misuses the Lightweight Directory Access Protocol (LDAP) that facilitates username and password verification to access web applications in the enterprise environment. A criminal submits tiny requests conveying a target’s IP address to an unsecured LDAP server, which replies to that IP recurrently. In the aftermath of this flood, the victim network runs out of resources.

 

  1. Smurf Attack. By harnessing a strain of malware called Smurf, a criminal torpedoes a large number of Internet-enabled devices with phony ICMP echo requests. Since these packets contain the victim server’s IP address, the devices reply back to that IP and thereby overwhelm the server with traffic it cannot handle.

 

  1. Ping of Death Attack. A malefactor deluges a network with ping packets that “weigh” more than 64 bytes, which is the maximum permitted size. The receiving server tries to reassemble these offbeat packets to no avail and eventually crashes.

 

  1. IP Null Attack. To launch this incursion, an evildoer targets a server with IPv4 packets in which the header value is set to null. These irregular messages confuse the server to the extent that it can no longer operate properly.

 

  1. Fraggle Attack. This foul play involves rogue UDP packets carrying a knockoff IP address of the target’s router. As a result, the network device replies to itself non-stop until it becomes incapable of reacting to legitimate requests.

 

  1. LAND Attack. LAND – short for Local Area Network Denial – is a raid relying on dodgy SYN packets in which the source IP and the destination IP are an exact match. The victim server is thereby pulled into a loop of iterative responses to itself, which causes a denial-of-service predicament.

 

  1. Slowloris. An attacker initiates a bevy of simultaneous connections to a web server and keeps them active by periodically adding split packets and HTTP headers. These connections stay uncompleted for a long time and waste the server’s processing capacity. On a side note, a single computer can be enough to execute the Slowloris onslaught.

 

  1. ReDoS. To mount a ReDoS (Regular Expression Denial-of-Service) attack, a criminal floods a web application with string searches whose algorithmic complexity diminishes the productivity of the associated server.

 

  1. Misused Application Attack. At the first stage of this offensive, a hacker gains a foothold in multiple machines running resource-heavy utilities (e.g., peer-to-peer solutions). Next, the villain reflects hefty volumes of web traffic from these devices to an intended victim’s server.
  2. Low Orbit Ion Cannon (LOIC). Ideally, LOIC is used as a tool that allows security experts to identify the pain points of a network by stress-testing it. However, sometimes criminals turn the original purpose upside down by mishandling it to deplete a server’s resources with fake HTTP, UDP, and TCP packets.

 

  1. High Orbit Ion Cannon (HOIC). This is a LOIC spin-off with a much higher stress-testing potential under its hood. DDoS actors often hinge on it to generate myriads of HTTP POST and GET requests and knock a target server offline in a snap. Incidentally, HOIC can concurrently home in on more than 250 domains.

 

  1. Zero-Day DoS. This form or a cyber-assault relies on previously unknown flaws in a server, a web application, or the implementation of a network protocol. It comes as no surprise that companies are hardly ever prepared to dodge this attack vector.

 

  1. APDoS. The acronym stands for “Advanced Persistent Denial-of-Service.” This mechanism kicks in when attackers blend a series of different techniques to deteriorate the performance of a network or a server. Another hallmark of this attack is that it usually lasts for weeks and survives traditional incident response methods.

 

  1. IoT Botnet Attack. This is one of the most destructive types of DDoS as it can generate immense data transfer rates that reach several terabits per second. These attacks parasitize a network of compromised Internet of Things (IoT) devices to generate fraudulent traffic and route it toward a computer network.

DDoS Mitigation Best Practices

DDoS is one of the oldest and the fastest evolving areas of cybercrime, and it is front and center in some of today’s most destructive attacks targeting the enterprise. This type of cybercrime is quickly evolving relying on botnets, open-source network stress testing frameworks, scams, and other means. Therefore, organizations should have effective defenses in place to emerge unscathed if the disaster strikes. A growingly popular and reliable method is to outsource DDoS mitigation to a trusted cloud-based service such as Cloudflare, Sucuri, or Akamai.

It is also a good idea to leverage an intrusion prevention system (IPS) along with a web application firewall (WAF). The former protects a network against malicious code and hacker attacks, while the latter thwarts web application abuse via cross-site scripting (XSS), cross-site request forgery (CSRF), or SQL injection.

In case of limited budgets, timely software updates are a hugely important element of DDoS protection, too. Vulnerability patches raise the bar for malefactors and prevent the network infrastructure from becoming easy prey.

About the Author – David Balaban is a computer security researcher with over 17 years of experience in malware analysis and antivirus software evaluation. David runs MacSecurity.net and Privacy-PC.com projects that present expert opinions on contemporary information security matters, including social engineering, malware, penetration testing, threat intelligence, online privacy, and white hat hacking. David has a strong malware troubleshooting background, with the recent focus on ransomware countermeasures. https://www.linkedin.com/in/david-balaban/

 

 

 

New Techniques, Same Old Phone Scams

By Kem Gay, Senior Intelligence Analyst, 4iQ

As an intelligence analyst, I am as prepared as anybody for the current COVID-19 environment. From practicing good cyber hygiene – avoiding suspicious emails, using strong passwords, keeping my software updated, etc. – to understanding the current cyber threat landscape, I make a concerted effort to mitigate risks and protect my data from exploitative threat actors who are looking to inflict financial and reputational harm. However, one type of scam I’ve received numerous times in recent months, considered by many as a dated deception technique, has surprised me with its level of sophistication and creativity.

 

As of June 30, 2020, Imposter Scams were ranked second in all reported cases of fraud, according to the Federal Trade Commission’s Consumer Sentinel Network. Last year, people reported losing more than $667 million to imposters, most frequently paying scammers with a gift card. Usually involving robocalls with too good to be true offers like a free trip or an investment opportunity, these scams were once easily identified since most would come from out-of-state numbers. However, with spoofing technology, fraudsters now easily change the incoming number seen on caller IDs, making it appear from one’s local area and even more difficult to detect.

Recently, I received several consecutive calls from an unknown number. I have a habit of not answering them, as they are usually spam, however, surprisingly a voicemail was left. Even more shocking, the caller stated he was a technician from Apple Support and was reaching out about suspicious activity on my iCloud account. I was swiftly going to return the call when my phone rang again. The technician appeared as if he was calling from a call center, as I could hear voices of other technicians asking routine questions to unwitting victims.

In these scenarios, the fraudster typically has two objectives: first, get the victim to share a computer screen so they can install malware to steal PII and other financial information; and second, lure the victim away from the computer to gain time for additional probing by telling the victim to go purchase a gift card. Fortunately, I didn’t fall victim to either scenario, but I was impressed with the scale and sophistication of the scheme. After I pressed the fraudster to provide me with information to confirm my account, he transferred me to a manager. When I hung up on the caller, he called me back eight times and even followed up with me via text.

 

Fraudsters will spoof reputable businesses and attempt to exploit the fact that people want companies, like Apple, to have their best interest in mind and notify them if there are any technical issues. However, Apple, like most reputable organizations, doesn’t call consumers out of the blue to ask for sensitive information and advises users who receive unsolicited or suspicious phone calls from someone claiming to be from the company to hang up the phone.

 

Although the Federal Communications Commission (FCC) has made combatting unlawful robocalls and malicious caller ID spoofing a top consumer protection priority, fraudsters continue to evade and find creative ways to lure victims through their mobile phones. The COVID-19 pandemic has created a perfect environment for phone scams as more people are connected to their phones when working from home. Scammers constantly shift tactics and messaging to keep up with the times – from tax season to the pandemic. In just the past seven months, the FCC has received approximately 35K complaints.

In another sophisticated scam, I received a voice message from someone claiming to be an “investigator” from county court services who was looking for a relative of mine residing in another state. The caller stated my number was provided as a possible location of the relative; my relative ostensibly needed to call a number to prevent a court case from proceeding. I immediately called the relative in question, who stated he had heard the same thing from another friend. Over the course of four hours, six other family members were contacted. No one knew who this “investigator” was and the relative did not have any pending legal issues. Interestingly, the only demand of the caller was to relay the message – a tactic that seems counterintuitive for a suspected fraudster. Eventually, the relative in question called the “investigator” who in turn asked for his social security number and date of birth to verify the alleged court case, most likely a ploy to steal my relative’s PII. When this information wasn’t provided, the “investigator” threatened my relative with jail time. A quick internet search revealed this type of call was a prevalent scam in the area where my relative lives.

 

This phone scam is unique because it questions an individual’s reputation. At a psychological level, most people care about what others think of them, and the fear of social censure from peers can be demoralizing. This fraud is most likely used to unsettle victims, leading them to call the “investigator” back and disclose any information asked of them.

 

As phone scams continue to evolve, it is helpful to know the warning signs. Always be wary of unsolicited callers, even if you are familiar with the company from which they claim to be calling. Scammers will use the threat of jail time or a fine to induce the victim into a state of fear – pressuring the victim into handing over sensitive information. If the caller requests financial or other sensitive information, hang up and call the company back directly (through a number you can verify) to inquire about this issue. The FCC Tip Card is a brief, yet valuable, resource that provides information on spoofing scams. It would also be wise to register your phone number with the National Do No Call Registry. Afterward, you shouldn’t receive telemarketing calls, and if you do, there’s a good chance they are a scam. As we continue to interact in this ever-evolving virtual world, we must remain on high alert against the deception of persistent fraudsters who are using new techniques for the same old phone scams.

 

Kem Gay is a Senior Intelligence Analyst for 4iQ, an adversary intelligence company that tracks the use of stolen personal identities by scouring the hidden corners of the Internet.

 

How to Win the Battle of Video Game Fraud

By Kevin Gosschalk, CEO of Arkose Labs

 

Video games have evolved significantly over the past few decades. Once upon a time, the Atari 2600 was the pinnacle of gaming technology and large, bulky hardware was a necessity. Today, gamers have access to a plethora of powerful consoles with 4K video quality and photo-realistic graphics, and smartphones and ultra-fast streaming services make gaming anywhere, anytime possible.

Gaming has also evolved to no longer be a singular, self-contained experience. Most of today’s video games attract thousands or even millions of players from around the world. To foster spirited engagement and competition amongst players, these online platforms include intricate in-game economies, social structures and world-building possibilities, as well as the ability to buy and sell digital goods.

 

A Ripe Landscape for Fraud

Approximately 700 million people around the world play video games online. And for many, gaming doesn’t even involve their own direct participation: People aged 18-25 are spending 77% more time watching online games on platforms such as Twitch than they are watching traditional sports on television. This explosion in online gaming popularity is impressive, however it’s unfortunately been noticed by fraudsters. What’s more, the rapid adoption of free-to-play games, many of which have millions of daily active users, has also created ample opportunities for fraud.

Transactions on online gaming platforms grew 30% in Q1 of 2020 according to data from the Arkose Labs network, and at the same time there was a 23% rise in attacks against gaming networks. Even more concerning, attacks against gaming networks have only continued to rise since the beginning of COVID-19 related lockdowns. With fraudsters looking to benefit from elevated online activity, nearly one third (29%) of all online gaming traffic is now an attack. This trend will likely continue even after lockdowns are lifted as more people permanently shift to remote work.

 

Key Attack Vectors to Monitor

With easy access to fraud toolkits, plentiful amounts of stolen user data and cost-effective human resources, fraudsters are currently operating under ideal conditions to carry out large-scale fraud. Additionally, the complexity and intricacy of online gaming ecosystems offer fraudsters a variety of areas to exploit and monetize, including:

  • In-Game Assets: In-game currency or items can be stolen or amassed at scale via hundreds of bot-powered accounts. For example, fraudsters can set up fake new accounts to initiate and complete bot-driven gaming sessions in order to collect in-game currency. In-game assets can also be used to disrupt the gaming environment and ruin the experience for legitimate users of the platform, and fraudulent accounts can further take advantage of promotional offers at scale.
  • Account Takeover and Reselling: Online gaming faces distinct challenges around account takeover attacks. Attackers break into accounts to steal payment

credentials, resell in-game assets and even resell the account to provide a way of bypassing the true cost of purchasing a game.

  • Payment Fraud: Attackers are always on the hunt to steal payment credentials of legitimate users and can monetize stolen credentials gaming platforms. These platforms have virtual stores where customers can buy new games to download and then play, and many games feature in-game microtransactions.
  • Profiles and Messaging: Fraudsters can create fake profiles to send spam and malicious messages to legitimate users. They can also downvote videos or other user-created content. Sometimes, this isn’t even done for monetary gain but rather for the sole purpose of “griefing,” or harassing and targeting players online.
  • Game Outcomes: Collusive play can allow fraudsters to manipulate the outcomes of real, live video games by using a series of associated accounts. This can lead to massive fraud losses, not to mention frustration and disappointment for trusted users who are trying to enjoy the game.

 

A More Nuanced, Layered Approach to Security is Essential

To stand a chance at combating ever-rising levels of fraud — and in particular protect their most vulnerable users, i.e. children — gaming companies must employ a more nuanced, layered approach to security. As one of the most highly trafficked industries that’s only continuing to increase in popularity, it’s critical that gaming companies don’t get overwhelmed by volume and prioritize future-proofing their business so they can evolve and adapt to meet any threat, both now and in the years to come.

Gaming companies need robust fraud prevention measures in place which work holistically across web, mobile and games consoles – as well as protecting APIs from bot traffic posing as a legitimate human. They need to go beyond protecting accounts from sign-up abuse, account takeover and payment fraud, but ensure the entire in-game experience is safeguarded from bots and malicious humans. However, in a sphere where user experience is so integral, achieving this in a way that enhances the overall UX for good users is the true measure of success.

From Wandera – Analysis: Internet traffic related to coronavirus – the good and the bad

Scammers take advantage of Clorox buying frenzy

Analysis: Internet traffic related to coronavirus – the good and the bad

Wandera’s experts analyzed year-to-date queries from around the globe that were related to COVID-19 to see how traffic to both safe and malicious websites was trending.

Analysis: Internet traffic related to coronavirus – the good and the bad

While the world adjusts to COVID-19 and its deadly spread, malicious actors are mobilizing, attempting to capitalize on the collective attention that is currently focused on the virus. We recently analyzed traffic going to websites related to the Coronavirus, such as the online resources operated by the CDC and WHO as well as traffic to malicious websites that are masquerading as legitimate sources of information. Our analysis found that traffic to malicious sites skyrocketed — exceeding access to even the most trusted sources for COVID-19 information — as the pandemic sent the world into lockdown.

With so much change in the way the world operates – growth in remote work, more conference calls, increased online shopping – bad actors are getting crafty in order to continue attracting victims to their malicious sites. Wandera has identified a diverse set of sites posing as authentic during this time — from illegal products (e.g., prescription drugs posing as coronavirus antidotes) to phishing attacks (e.g., provide personal information for details on your tax credit) and downright scams (e.g., pay for a product and it never shows up).

 

Making dirty money off cleaning products

 

The latest scam site uncovered by our threat intelligence engine MI:RIAM is related to the sale of Clorox products. Clorox is a household brand known for cleaning and disinfecting products and reportedly saw demand surge by 500% in some of their product categories during Q1 2020, a direct link to consumer interest in cleaning as the coronavirus was starting its global outbreak. So it should come as no surprise that bad actors are trying to tap into this growth in consumer interest by launching a scam site.

 

MI:RIAM identified a site with the domain ‘adclorox[.]com’ while crawling the Internet. At the time of our investigation, an ad for this website was showing up in the second position of results when performing a Google search for ‘clorox’ (see below image taken on July 6, 2020).

 

The next red flag (after the questionable variation on the official Clorox brand domain name) was how strange it was for a fresh, nine-day-old website to be associated with such a storied brand like Clorox, which is owned by consumer goods giant Proctor & Gamble. Clorox has a legitimate domain clorox.com, and while it looks similar, it has many substantial differences to the scam adclorox[.]com domain.

 

Key indicators of a scam

 

First of all, Clorox currently does not sell directly to consumers. As you can see in the below screenshots the legitimate site directs users to retailers’ physical locations and websites to help them buy the product selected. Meanwhile, the adclorox[.]com website displays a ‘limited-time sale’ promotion and mechanism to purchase the selected product using PayPal. Additionally, we traced the Internet traffic to servers hosted in China. No legitimate retailers of Clorox products can be associated with the questionable domain at the time of publication.

 

Scam site

Legitimate site

 

Wandera’s threat research team performed an analysis of the infrastructure that is used to host the websites for both the official Clorox product as well as the suspicious domain. Both domains resolve to a set of totally different IPs, as indicated in the table below.

 

host adclorox[.]com host clorox.com
104.27.153.109

104.27.152.109

172.67.199.114

IPv6 address 2606:4700:3031::681b:986d

IPv6 address 2606:4700:3037::681b:996d

IPv6 address 2606:4700:3036::ac43:c772

151.101.2.49

151.101.66.49

151.101.130.49

151.101.194.49

mail is handled by 10 mxa-0050b901.gslb.pphosted.com.

mail is handled by 10 mxb-0050b901.gslb.pphosted.com

 

 

Additionally, the websites do not share any similarities via certificates, the components that enable both websites to encrypt page content and ensure the viewer’s browser displays a “lock icon” indicating a protected webpage. The certificate issuer for adclorox[.]com is Cloudflare, while the issuer for clorox.com is GlobalSign. Wandera research has indicated that attackers make regular use of encryption to trick users into believing the site is authentic.
 

 

Scam site

The most noteworthy indication of suspicion comes in the registration date. There is a huge difference in domain creation dates. The adclorox[.]com domain was registered nine days ago which is a really young domain for a company that has been around since 1913. The legitimate clorox.com domain was registered 26 years ago.

There is an entry for adclorox[.]com on this scam database website, which contains comments by users who have clued onto the scam, including this one: “I contacted Clorox. This is not one of their sites. I need to notify PayPal because I ordered some items thinking it was a legitimate site.”

Due to domain owner information being obfuscated, we are not able to say with certainty who owns and operates the scam adclorox[.]com domain. It is not standard practice with legitimate companies of this scale to obfuscate their domain registration details.

 

 

 

Legitimate site

Recommendations

 

We encourage users to take extra precautions during this time as scammers are taking advantage of the heightened reliance on online services. Here are our top tips:

  • Always check the URL bar for suspicious domains
  • Use a credible DNS server that includes the blocking of malicious domains such as QUAD9 (or Wandera’s Secure Access Layer if your employer has deployed it on your device)
  • Don’t click on suspicious links that arrive via email and even messaging apps and social media
  • Only use trusted websites
  • Don’t download apps from unknown or third-party sources
  • Businesses should protect employees by deploying security services to work devices that detect and block suspicious and malicious websites and apps

 

Update: At the time of writing on July 7, 2020, it appears that Google may have removed the site from its index since it is no longer showing up for the same search. However, the site is still live, but loading much slower than it was during the initial investigation.

 

 

4 Tips for Securing Your Public Cloud for Remote Work

by Eyal Arazi, Eyal, Product Strategy Manager, Radware

 

When the coronavirus pandemic hit, the worldwide workforce needed to make the rapid transition to work from home. This means businesses needed to transform their security perimeters practically overnight, requiring IT leaders to rethink the way they protect their organizations.

Remote Work Challenges

Even before the pandemic, organizations were working on security protocols that included both on-premises and remote work due to a major upward trend of working from home.  Analysis from FlexJobs and Global Workplace Analytics show that in the span of one year, from 2016 to 2017, remote work grew 7.9%. During the last five years it grew 44% and during the previous 10 years it grew 91%.

These numbers reflect that remote work is here to stay, whether due to a crises or societal shifts in the workforce. Companies are now faced with how to manage the security challenges posed by remote workers. Remote access solutions require organizations to expose service from their premises and allow internet access to it.  Exposing critical services on the internet makes them vulnerable to service disruption from DDoS attacks. Now that our current situation has placed the bulk of the workforce at home, how should security protocols change?

Cloud Challenges

Again, even before the Coronavirus crisis, many companies were on digital transformations to move their applications and infrastructure to the cloud. Amazon Web Services, Microsoft Azure, and other service providers have all become critical hosting providers. Companies are moving to the cloud to be more agile and flexible, increase infrastructure operations and to be more responsive to customers.

But this agility comes at a cost because public exposure of assets leads to new threats, previously unknown with premise-based computing. Computing resources hosted inside an organization’s perimeter are more easily controlled. When those same resources are moved to the public cloud, they are no longer under the direct control of the organization. Administrators no longer have physical access to their workloads. Even the most sensitive configurations must be done from afar via remote connections. Putting internal resources in the outside world results in a far larger attack surface with long, undefined boundaries of the security perimeters.

As organizations gain more remote workers during these coronavirus times, what best practices should IT be implementing to help organizations mitigate the emerging risks while embracing a remote workforce?

Here are four key best practices for organizations to adopt, in order to secure remote work:

  • Ensure your users authentication is strong and well configured – make sure a strong password policy is put in place, requiring strong passwords, periodic password rotation and that multi-factor authentication is required.
  • Ensure none of your assets is exposed to the public unintendedly – make sure all assets are protected, and that remote access ports (such as SSH and RDP) are closed, as well.
  • Ensure entities access permissions incorporate the principle of least privilege – make sure IAM policies require access keys, that no account is granted full “*.*” administrative privileges, and that unused accounts are closed-down.
  • Ensure your logging configuration is correct to get a better visibility of your public cloud – make sure logs are turned on and collected for network and storage access, and that you keep full records of all transactions in you cloud environment.

 

While the COVID-19 is (hopefully) a passing event, which will soon be behind us, it has accelerated the shift to working-from-home, a trend which will likely become a permanent fixture in our professional lives. However, much like cloud computing in general, working from home presents security challenges related to the particular nature of remote work. Adopting the best practices listed above will go a long way to securing organizations against the security challenges of remote work, and decrease the risk of unauthorized access.

 

Eyal Arazi is a Product Strategy Manager in Radware’s security group, responsible for the company’s line of cloud security products, including Cloud WAF, Cloud DDoS, and Cloud Workload Protection Service. Eyal has extensive background in security, having served in the Israel Defense Force (IDF) at an elite technological unit. Prior to joining Radware, Eyal worked in Product Management and Marketing roles at a number of companies in the enterprise computing and security space, both on the small scale startup side, as well as large-scale corporate end, affording him a wide view of the industry. Eyal holds a BA in Management from the Interdisciplinary Center (IDC) Herzliya and a MBA from the UCLA Anderson School of Management.

Guest Column: When to Use Software versus Hardware Encryption for Data Storage?

By Richard Kanadjian, Encrypted USB Business Manager of Kingston Technology

How businesses store, transport and manage sensitive consumer and company information has become critical for not only large companies but small- and medium-sized businesses (SMB) as well. Encryption technology has evolved to meet the unique requirements of different storage media. The question for users becomes: What are the most effective forms of encryption for the data storage solutions I am using?

What is the difference between hardware and software encryption?
Not only is encryption vital in securing and protecting data, how that encryption is performed is likewise essential. Users have two choices: hardware- and software-based encryption.

Hardware-based encrypted drives are self-contained; they don’t require a software element on the host computer to decrypt the files, though software management is implemented.

Software-based encryption relies solely on the resources of the host device to decrypt the data. Software on the host device encrypts the data, and then stores it on the drive.

Solid-State Drives: Encryption for Internal Storage

Solid-state drives (SSD) are becoming the data storage medium of choice for everything from client computers to data centers and a company’s internal servers. In a corporate setting, encryption of the hard drive is an effective solution for data security beyond the standard network security firewalls because the computer doing the decryption is a known entity. To securely store the data, a software program on the computer encrypts the data, then stores it on the SSD. To read back the encrypted data, the same software program decrypts the data.

Many modern permanent storage media are built with hardware-based (256-bit AES) storage encryption, though hardware-based encryption requires a software-based security program to activate and manage encrypted SSDs. Sole reliance on encryption software running on the operating system may be seen as an added point-of-failure (vulnerability) to the process of data securitization.

SSDs with encryption support full security suites including TCG Opal 2.0 and eDrive which are standards based on the IEEE1667 protocol governing storage device interaction with the host client. One of the most popular encryption services is BitLocker as it ships with the Professional and Enterprise versions of Windows 8 and 10, in addition to Windows Server 2012 and newer. Other solutions include offerings from Symantec™, McAfee™ and WinMagic®. While the management program on the host side is software, data is still encrypted and decrypted in hardware on the storage media.

USB Drives: Hardware Encryption for Removable Storage

Removable storage such as USB drives present a unique challenge when securing data. USB drive encryption can be done either through the device’s hardware or software. A hardware-centric / software-free encryption approach to data security is the best defense against data loss, as it eliminates the most commonly used attack routes. This software-free method provides comprehensive compatibility with most OS or embedded equipment possessing a USB port while diverting resource requirements for encryption away from the operating system.

Hardware-based encrypted USB drives are self-contained, do not require a software element on the host computer, and are the most effective means in combating ever-evolving cyber threats. Hardware-encrypted USB drives protect against the possibility of brute force, sniffing and memory hash attacks due to their security being self-contained inside the drive.

Software encryption for USB drives is not effective or secure because of operating system compatibility issues. In addition, users can reformat a drive before storing data on it thus removing all encryption on the USB, essentially turning an encrypted drive into a standard, open drive.

Data security and customer privacy are not only concerns for large businesses, SMBs also face the same issues with smaller budgets, so identifying cost-effective ways to mitigate the risk is paramount as more compliance regulations go into effect. Privacy laws are always changing, and in the way of getting stricter rather than more lenient. Customer and other sensitive data need to be stored on encrypted drives to reduce any risk of a data breach, data loss and liability.

###
About the Author
Richard Kanadjian is currently the Business Manager of Kingston Technology’s Encrypted USB unit. He joined Kingston in 1994 and has served the company in a variety of roles for both the Flash and DRAM divisions. Among his many positions, Mr. Kanadjian was a field applications engineer in the company’s strategic OEM division, where he helped build relationships with leading PC and chipset manufacturers. Prior to his current role, Mr. Kanadjian was part of the SSD product engineering department helping develop and support Kingston’s enterprise SSDs on both a technical and customer level.

The Dark Side of Digital Transformation During COVID-19

By Lizzie Clithroe, Director of Product Marketing at Arkose Labs

With continued worldwide restrictions on face-to-face interactions, the COVID-19 health crisis is proving to be a major driver of digital transformation across various industries. More and more of our daily activities are taking place online and normal consumer behavior is changing at an unprecedented pace.

With digital transactions on the rise, organized fraud operations have been quick to target spikes in online activity. In fact, in the first quarter of 2020, my company’s network recorded the highest attack rate ever seen. After analyzing digital traffic across the financial services, ecommerce, travel, social media, gaming and entertainment sectors, we found that 26.5% of all transactions were fraud and abuse attempts — a 20% increase over the previous quarter.

Recognizing good consumer behavior is central to protecting against fraud and delivering a secure online experience. Equally important in defending the digital economy is becoming well-versed in the latest pandemic-related fraud techniques and evolving attack patterns.

Fraudsters Shifting to a Work From Home Model
The cybercrime ecosystem is proving to be exceptionally nimble, adapting instantly to socio-economic circumstances by modifying its attack methods. For instance, earlier in the quarter, there was a sharp decline in human-driven attacks originating from ‘sweatshop’ resources, i.e. large groups of low-paid workers who carry out attacks or make malicious transactions on fraudsters’ behalf. This decline can be attributed to early, pandemic-induced lockdowns in traditional fraud hubs within Asia.

Once lockdowns were in full force across much of the globe, major spikes in fraudulent activity were largely driven by automation. With automated attacks easy to scale up quickly, fraudsters were able to quickly capitalize on the changing digital landscape. Localized pockets of sweatshop-driven activity also indicate that economic hardships resulting from COVID-19 will lead to new fraud hubs emerging. For example, my company detected a sharp spike in human-driven fraud originating from Italy and Peru immediately after lockdowns were announced.

Top Targeted Industries During COVID-19
Changes in consumer behavior due to the pandemic have varied significantly across industries, and unsurprisingly, fraudsters have shifted their focus accordingly. For example, we found that attack rates doubled in the retail sector, with increasingly intense fraud attempts targeting ecommerce providers.

With many schools and workplaces temporarily closed down, online gaming has surged in popularity. However a recent 30% rise in gaming traffic has also resulted in a 23% increase in attack rates. Attacks on technology platforms have also risen as a result of COVID-19. With both personal and professional collaboration and communication shifting online, attacks on such platforms have risen by 16%. Additionally, we found that savvy fraudsters looking to blend in with this traffic ramped up their attacks by 25% on new account registrations.

Top 5 Fraud Predictions
Without a doubt, the impact of COVID-19 on the digital economy will only continue to evolve over the coming months. Attempting to anticipate future changes in such a tumultuous environment can feel impossible, however the following trends are likely to arise based on the fraud patterns we’ve analyzed thus far:

1. There will be a continued, dramatic rise in attacks as fraudsters take advantage of economic uncertainty and new individuals are pushed into cybercrime due to high unemployment rates.
2. Automation will drive the bulk of the increase in fraud as low-skill fraudsters new to the game take advantage of online tutorials and user-friendly, inexpensive fraud toolkits.
3. There will be a wider pool of ‘sweatshop’ labor available due to a move away from traditional fraud hubs and a shift toward a more distributed model of ‘guns for hire’ across the globe.
4. New attack vectors will emerge as opportunistic fraudsters widen their reach amidst the pandemic.
5. There will be an exploitation of vulnerable individuals with a spike in social engineering and phishing scams targeting new users within the digital economy.

Detecting Fraud Early in the Customer Lifecycle is Paramount
Just as the corporate world has been forced to adjust to working from home, so too has the world of organized fraud by tapping into an increasingly distributed network of resources to carry out attacks. As the upheaval of the pandemic continues to impact different regions and demographics, the intensity of fraud and abuse attacks will continue to rise.

It is therefore more important than ever to detect and stop fraud early in the customer lifecycle with proactive measures that assess and test traffic based on true intent — without putting onerous authentication steps into place that deter trusted users. As the COVID-19 crisis continues to unfold, fraudsters will be exploiting any and every avenue to monetization. As businesses move more of their revenue-generating activity online, it is vital that they have robust monitoring and real-time remediation of account takeovers, fake account creations, fraudulent payments, and spam and abuse attacks in their many forms.

About the Author

Lizzie Clitheroe is a cybersecurity specialist, heading up Arkose Labs’ product marketing team. In this role she delivers data-driven insights into fraud, abuse and authentication trends. 9+ years’ experience working for fast-growth security vendors spanning fraud prevention, network security and application security.