deception technology Piergiorgio Venuti

Deception: Tricking Hackers to Secure Your Network

Estimated reading time: 4 minutes

Deception: Comparison with Hackers on Their Ground

“We pay hackers their own coin by using the same defenses and techniques that malware uses against computer systems by modeling the attackers’ decision-making process.”

Introduction to Deception

Deception is a proactive cybersecurity approach that uses traps or decoys to trick attackers into revealing their presence. By transforming the computer system into a minefield of digital traps, Deception disrupts the decision-making process of attackers, exposing their tactics, techniques and procedures.

One of the leading Deception service providers is Secure Online Desktop. This company offers an Active Defense Deception solution that provides a highly interactive deception network designed to deceive and detect attackers.

The Secure Online Desktop Active Defense Deception Service

Secure Online Desktop’s Active Defense Deception service creates a simulated network environment that tricks attackers into thinking they have compromised a system. This environment consists of a variety of digital “decoys” or “decoys” that simulate real computer systems.

The Secure Online Desktop solution also uses advanced deception techniques such as the use of fake credentials to lure attackers into traps. In addition, the service continuously monitors the network environment for any suspicious or abnormal activity. When an attack is detected, the system sends a real-time alert, providing details about the attacker and his tactics.

Deception in the Killchain: An Approach Based on the MITER Framework

Deception can be integrated into any stage of the killchain, as described in the MITER ATT&CK Framework.

First, in the “Reconnaissance” phase, Deception traps can feed false information to attackers, confusing their preliminary research. Later, during the “Weaponization” and “Delivery” phases, traps can simulate apparent vulnerabilities to attract attackers.

In the “Exploitation” and “Installation” phase, the attacker, thinking he has been successful, may try to install malware or perform other malicious actions, further revealing his intentions and tactics. Finally, during the “Command & Control” and “Actions on Objectives” phases, the deceiver can continue to monitor the attacker’s activity, providing valuable information to prevent future attacks.

Practical Cases of Success of Deception

Deception has proven to be effective in various real-world scenarios. Here are some examples:

  1. TrapX Security ↗: TrapX used Deception to stop a hospital ransomware attack. The attackers had been fooled by digital traps, allowing the security team to isolate and neutralize the threat.
  2. Illusive Networks ↗: Illusive used Deception to help a banking organization prevent a data theft. The attackers had attempted to access fake credentials, revealing their presence and allowing the security team to block the attack.
  3. Acalvio ↗: Acalvio ha utilizzato la Deception per bloccare un attacco di spear phishing in un’organizzazione di energia. The digital traps fooled the attackers, allowing the security team to identify and stop the attack.

The Integration of Deception with SOC Services

The Active Defense Detection service of the Secure Online Desktop can be combined with the services of a Security Operations Center (SOC) to further increase network security. A SOC provides a team of security experts who constantly monitor the network to detect and respond to any threats.

Integrating Deception with a SOC allows information gleaned from digital traps to be combined with other sources of security data to provide a more complete view of network activity. Additionally, the information collected by the Deception can be used to improve the detection and response capabilities of the SOC.

For example, if a trap detects an attack, the SOC can quickly isolate the affected part of the network and take steps to neutralize the threat. At the same time, the information about the attack can be used to update the SOC’s detection signatures and improve its ability to detect similar attacks in the future.

Conclusion

Deception represents a step forward in the fight against cyber attacks. With its ability to deceive attackers, monitor their actions, and provide valuable insight into their tactics, deception can be a key element of an effective cyber defense strategy.

Using Secure Online Desktop’s Active Defense Detection service, combined with a SOC, can provide an unprecedented level of security, protecting your network from increasingly sophisticated cyber-attacks.

Useful links:

Share


RSS

More Articles…

Categories …

Tags

RSS darkreading

RSS Full Disclosure

  • Microsoft PlayReady - complete client identity compromise May 9, 2024
    Posted by Security Explorations on May 09Hello All, We have come up with two attack scenarios that make it possible to extract private ECC keys used by a PlayReady client (Windows SW DRM scenario) for the communication with a license server and identity purposes. More specifically, we successfully demonstrated the extraction of the following keys: […]
  • secuvera-SA-2024-02: Multiple Persistent Cross-Site Scritping (XSS) flaws in Drupal-Wiki May 6, 2024
    Posted by Simon Bieber via Fulldisclosure on May 06secuvera-SA-2024-02: Multiple Persistent Cross-Site Scritping (XSS) flaws in Drupal-Wiki Affected Products Drupal Wiki 8.31 Drupal Wiki 8.30 (older releases have not been tested) References https://www.secuvera.de/advisories/secuvera-SA-2024-02.txt (used for updates) CVE-2024-34481 CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') CVSS-B: 6.4 (...
  • OXAS-ADV-2024-0002: OX App Suite Security Advisory May 6, 2024
    Posted by Martin Heiland via Fulldisclosure on May 06Dear subscribers, We're sharing our latest advisory with you and like to thank everyone who contributed in finding and solving those vulnerabilities. Feel free to join our bug bounty programs for OX App Suite, Dovecot and PowerDNS at YesWeHack. This advisory has also been published at https://documentation.open-xchange.com/appsuite/security/advisories/html/2024/oxas-adv-2024-0002.html. […]
  • Microsoft PlayReady toolkit - codes release May 6, 2024
    Posted by Security Explorations on May 06Hello All, We released codes for "Microsoft PlayReady toolkit", a tool that has been developed as part of our research from 2022: https://security-explorations.com/microsoft-playready.html#details The toolkit illustrates the following: - fake client device identity generation, - acquisition of license and content keys for encrypted content, - downloading and decryption of […]
  • Live2D Cubism refusing to fix validation issue leading to heap corruption. May 3, 2024
    Posted by PT via Fulldisclosure on May 03Live2D Cubism is the dominant "vtuber" software suite for 2D avatars for use in livestreaming and integrating them in other software. They publish various SDKs and a frameworks for integrating their libraries with your own program. You're supposed to use those to deserialize and render/animate the models created […]
  • Microsoft PlayReady white-box cryptography weakness May 1, 2024
    Posted by Security Explorations on May 01Hello All, There is yet another attack possible against Protected Media Path process beyond the one involving two global XOR keys [1]. The new attack may also result in the extraction of a plaintext content key value. The attack has its origin in a white-box crypto [2] implementation. More […]
  • Defense in depth -- the Microsoft way (part 87): shipping more rotten software to billions of unsuspecting customers April 24, 2024
    Posted by Stefan Kanthak on Apr 24Hi @ll, this post is a continuation of and With the release of .NET Framework 4.8 in April 2019, Microsoft updated the following paragraph of the MSDN article "What's new in .NET Framework" | Starting with .NET Framework 4.5, the clrcompression.dll assembly...
  • Response to CVE-2023-26756 - Revive Adserver April 24, 2024
    Posted by Matteo Beccati on Apr 24CVE-2023-26756 has been recently filed against the Revive Adserver project. The action was taken without first contacting us, and it did not follow the security process that is thoroughly documented on our website. The project team has been given no notice before or after the disclosure. Our team has […]
  • BACKDOOR.WIN32.DUMADOR.C / Remote Stack Buffer Overflow (SEH) April 19, 2024
    Posted by malvuln on Apr 19Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024 Original source: https://malvuln.com/advisory/6cc630843cabf23621375830df474bc5.txt Contact: malvuln13 () gmail com Media: twitter.com/malvuln Threat: Backdoor.Win32.Dumador.c Vulnerability: Remote Stack Buffer Overflow (SEH) Description: The malware runs an FTP server on TCP port 10000. Third-party adversaries who can reach the server can send a specially […]
  • SEC Consult SA-20240418-0 :: Broken authorization in Dreamehome app April 19, 2024
    Posted by SEC Consult Vulnerability Lab via Fulldisclosure on Apr 19SEC Consult Vulnerability Lab Security Advisory < 20240418-0 > ======================================================================= title: Broken authorization product: Dreamehome app vulnerable version:

Customers

Newsletter

{subscription_form_1}