Guide to Detection and Response

December 2017

Rethink your cyber resilience strategy

Over the last few years, you’ve probably heard phrases such as “the tactics, techniques, and procedures crafted by highly resourced threat actors are falling into the hands of less skilled adversaries”. That’s long speak for “expect a lot more script kiddies to start pwning your systems”. As Dr. Ian Levy from GCHQ recently pointed out, a lot of the attacks we’re seeing nowadays aren’t “Advanced Persistent Threats”, they’re simple hacks performed by “Adequate Pernicious Toerags”.

Nothing illustrates this phenomenon better than the group we’ve dubbed “The Romanian Underground”. This is a group that we have had first-hand experience with on a number of occasions while performing incident response and forensics work.

The Romanian Underground are, simply put, a bunch of IRC chat room buddies who decided it would be cool to take up the hobby of “hacking”. Most of these kids, upon joining the collective, have little to no Unix skills to speak of. They probably know about five commands in total. Newcomers are taken under the wing of a mentor who provides them with simple tools and training to get them started on their new hobby. These mentors are almost as unskilled as the newcomers – they probably know about five more Unix commands than their apprentices. But they’ve been in the game for a few weeks already, and have a wealth of experience.

The rapidly evolving threat landscape and regulatory demands (e.g. GDPR) require companies to be prepared for post-compromise breach detection, and invest in rapid response capabilities against advanced attacks.

F-Secure’s service, trained by an experienced threat hunting team, monitors your security status through behavioral analysis infused with the latest threat intelligence. With your detection and response activities managed by certified service providers, you can focus on your business and rely on expert guidance whenever under attack

Fill in the form to download this ebook

eBooks Guide to Detection and Response