Cyber Security News

Over 50% of the Insider Attacks Uses Privilege Escalation Vulnerability

In the labyrinth of cybersecurity, the specter of insider threats emerges as a formidable adversary, wielding both malicious intent and unintentional foibles. 

This expose delves into the intricacies of how insiders exploit vulnerabilities, introducing an air of risk through actions both deliberate and unwitting. 

Embark on a journey through the key findings from CrowdStrike’s insightful analysis and discover recommendations to fortify the bastions against this multifaceted menace.

Insider Threat Exploiting Vulnerabilities

High Prevalence:

Within the clandestine world of insider threats, a staggering 55% of incidents unfold with audacious attempts to exploit vulnerabilities. 

These endeavors aim for Privilege Escalation Vulnerability, unlocking a gateway to further clandestine objectives that imperil organizational sanctity.

A hypothetical example of an insider threat leveraging a local privilege escalation (LPE)

Diverse Techniques:

The arsenal of insiders encompasses a diverse array of publicly known vulnerabilities, with exploits such as CVE-2017-0213, CVE-2021-4034, and CVE-2015-1701 acting as the proverbial keys to unauthorized realms. 

These vulnerabilities serve as conduits for downloading forbidden software, tampering with evidence, and manipulating systems of utmost sensitivity.

CVE NumberCVE NameTargeted OSIn CISA KEV
CVE-2021-42013Apache HTTP Server 2.4.49 and 2.4.50 Path TraversalMacYes
CVE-2021-4034Polkit Out-of-Bounds Read and Write Vulnerability (aka PwnKit)LinuxYes
CVE-2020-0601Windows CryptoAPI Spoofing VulnerabilityWindowsYes
CVE-2016-3309Windows Kernel Privilege Escalation VulnerabilityWindowsYes
CVE-2022-21999Windows Print Spooler Elevation of Privilege VulnerabilityWindowsYes
N/AMetasploit FrameworkN/AN/A
N/AElevateKitN/AN/A

Target Objectives:

The exploitation of vulnerabilities opens a Pandora’s box of unauthorized activities, enabling insiders to download forbidden software, tamper with evidence, and manipulate systems of utmost sensitivity. 

The stakes are high as privileged access becomes the linchpin for these insidious maneuvers.

Unwitting Insider Threats

In a delicate dance between authorized testing and training activities, insiders unwittingly introduce risk through unauthorized downloads of exploits and offensive tools. 

This inadvertent yet perilous ballet constitutes 45% of insider threat incidents, threatening to disrupt operations and provide assailants with covert footholds.

The inadvertent foray into risk often finds its roots in authorized testing and training activities. 

However, these actions, while seemingly innocuous, violate safe handling procedures, unleashing potential damage that could reverberate through operations and expose vulnerabilities.

The ramifications of unwitting actions are profound, with the potential to disrupt operations, furnish assailants with strategic footholds, and introduce insidious malware that festers within the organizational fabric.

A revelation surfaces as the report uncovers an unsettling correlation—many vulnerabilities exploited by insiders mirror the tactics employed by external attackers. 

This nexus emphasizes the indispensability of comprehensive defense mechanisms.

In the eternal chess game of cybersecurity, timely patching and vulnerability management stand as unwavering sentinels, thwarting known attack vectors and narrowing the avenues for exploitation.

A clarion call resonates across organizational corridors, advocating for bespoke training programs that equip employees—new and existing—with the acumen to navigate the treacherous waters of exploits and offensive tools. Knowledge becomes the frontline defense.

Recommendations

Implement EDR and MDR:

Comprehensive protection unfolds through the synergy of advanced technologies.

The establishment of unequivocal guidelines for downloading, storing, and executing exploits and offensive tools becomes the linchpin of organizational resilience. 

Clear protocols carve a path toward secure digital operations.

User Awareness Training:

In the age-old adage that knowledge is power, the regular dissemination of cybersecurity best practices and insider threat awareness among all employees becomes a non-negotiable mandate. 

Awareness becomes the fulcrum upon which organizational defenses pivot.

Patch Management:

The orchestration of timely patching becomes a symphony of resilience, addressing known attack vectors and solidifying the organizational ramparts against evolving threats. 

A proactive stance prevails in the perpetual cat-and-mouse game of cybersecurity.

Guru baran

Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Recent Posts

Norway Recommends Replacing SSLVPN/WebVPN to Stop Cyber Attacks

A very important message from the Norwegian National Cyber Security Centre (NCSC) says that Secure Socket Layer/Transport Layer Security (SSL/TLS)…

1 day ago

New Linux Backdoor Attacking Linux Users Via Installation Packages

Linux is widely used in numerous servers, cloud infrastructure, and Internet of Things devices, which makes it an attractive target…

1 day ago

ViperSoftX Malware Uses Deep Learning Model To Execute Commands

ViperSoftX malware, known for stealing cryptocurrency information, now leverages Tesseract, an open-source OCR engine, to target infected systems, which extracts…

1 day ago

Santander Data Breach: Hackers Accessed Company Database

Santander has confirmed that there was a major data breach that affected its workers and customers in Spain, Uruguay, and…

1 day ago

U.S. Govt Announces Rewards up to $5 Million for North Korean IT Workers

The U.S. government has offered a prize of up to $5 million for information that leads to the arrest and…

1 day ago

Russian APT Hackers Attacking Critical Infrastructure

Russia leverages a mix of state-backed Advanced Persistent Threat (APT) groups and financially motivated cybercriminals to achieve its strategic goals,…

1 day ago