Active Defence Deception Piergiorgio Venuti

Active Defense Deception: cybersecurity that beats hackers with their own weapons

Estimated reading time: 6 minutes

We pay hackers their own coin by using the same defenses and techniques that malware uses against computer systems by modeling the attackers’ decision-making process.

What is Active Defense Detection

The Active Defense Deception is an innovative cybersecurity service offered by the Secure Online Desktop company to protect companies from the most sophisticated cyber attacks.

It is a deception technology solution that uses preventive deception techniques to confuse and hinder hackers in the initial stages of an attack, even before they can compromise systems.

How deception technology works

Deception technology is based on the creation within the corporate network of virtual decoys and traps that look like real assets such as servers, workstations, IoT devices, etc. In reality, these are fictitious systems whose purpose is to attract the attention of hackers and mislead them.

When a cybercriminal tries to compromise these false assets, the Active Defense Deception system gathers valuable information about his techniques and tactics, causing him confusion and leading him astray. In this way the threat is neutralized before it can even reach and damage the real corporate assets.

The benefits of deception technology

Active Defense Detection has several advantages over traditional cybersecurity solutions:

  • Proactive Protection – Prevents attacks instead of simply detecting and blocking them. Confuse hackers before they can do any damage.
  • Effectiveness against unknown threats – Works even against new and never-before-seen attacks, as it is not signature-based.
  • Intelligence Gathering – Observe and analyze hacker tactics by providing valuable threat intelligence data.
  • Ease of Deployment – Can be seamlessly integrated into existing IT infrastructure.
  • Low impact on performance – Does not burden the network with massive scans and continuous monitoring.

How the Secure Online Desktop service works

The Secure Online Desktop Active Defense Deception service operates in the following ways:

  • Installing sensors and deceiver software on customer systems to deploy virtual baits and traps.
  • 24/7 monitoring from Security Operation Center (SOC) to detect suspicious interactions.
  • Collection of information on the hacker’s techniques to reconstruct the attack’s kill chain.
  • Immediate blocking of the threat and alerting the customer.
  • In-depth analysis of what happened to learn and perfect defenses.

The service is managed entirely by Secure Online Desktop experts, with no need for specific skills on the part of the customer.

Active Defense Deception: The kill chain of cyber attacks

To better understand how Active Defense Detection works, it is useful to know the concept of cyber kill chain.

The kill chain describes the typical sequential stages that make up most advanced cyberattacks:

Phase 1 – Reconnaissance

In the initial phase, the hacker collects as much information as possible about the target company, its digital assets, networks and security systems adopted. The goal is to identify exploitable vulnerabilities.

Phase 2 – Initial login

By exploiting the identified vulnerabilities, the attacker tries to gain initial access to the corporate network, for example by infecting an endpoint with malware or exploiting compromised credentials.

Phase 3 – Privilege Escalation

Once initial access is gained, the cybercriminal attempts to elevate their privileges to access critical systems and data. For example by stealing administrator credentials.

Stage 4 – Lateral movement

The hacker moves laterally within the network to reach his ultimate goal, such as servers with sensitive or valuable data.

Stage 5 – Final Goal

In the final stage the attacker achieves his goal, for example by exfiltrating or encrypting data with ransomware.

How Deception Technology works

Active Defence Deception

Active Defense Deception acts early in the kill chain, hindering and confusing the attacker so that he can never progress towards the advanced stages of the raid.

During the reconnaissance phase, the system deceives the hacker into believing that the network contains non-existent or misleading resources that attract his attention, wasting time and energy.

In the initial access phase, virtual traps trap the malware or attacker into dead-end paths that keep them away from critical systems.

In the privilege escalation phase, false credentials lead the intruder into dead ends by preventing him from escalating his privileges.

In this way the threat is constantly deflected, disoriented and finally neutralized before it can progress towards a malicious intrusion. In this way the threat is constantly deflected, disoriented and finally neutralized before it can progress towards a malicious intrusion.

Combine Deception and SOC for total protection

While Anti-Malware solutions and EDRs stop threats by detecting them, and SOC systems monitor and investigate alerts, Deception Technology prevents attacks by stopping them before they even happen.

For this reason, Active Defense Deception is the perfect complement to complement SOC (Security Operation Center) services to create truly complete and effective multi-level protection.

Secure Online Desktop managed SOC provides real-time monitoring, detection and incident response. Deception technology prevents and deceives attacks before they can compromise real assets.

Used together, these defense capabilities make it possible to significantly improve the level of security of the IT infrastructure of client companies, against all types of cyber threats.

Conclusions on Active Defense Deception

The Active Defense Deception of Secure Online Desktop represents the evolution of cybersecurity towards a more proactive approach that predicts and hinders the hacker’s moves rather than just reacting.

Rivolgendosi alle fasi iniziali della kill chain degli attacchi informatici, la deception technology li impedisce sul nascere ingannando il criminale con trappole ed esche virtuali.

Integrated with advanced SOC services, this active prevention capability allows for unmatched multi-layered protection against any type of cyber threat.

Companies can thus prevent the damage caused by security breaches, which involve not only direct financial losses but also potentially disastrous reputational impacts.

Thanks to Active Defense Deception, attacks are stopped even before they are completed, without compromising company operations and business continuity.

The innovative approach of deception technology marks the evolution from a passive cybersecurity based on detecting and blocking threats, to an active one that sets traps for hackers to confuse and mislead them.

In a landscape of increasingly sophisticated cyber risks, this ability to think and act like a cybercriminal is essential to protect the digital assets of companies.

Secure Online Desktop has the know-how and skills to take companies into the future of IT security thanks to cutting-edge services such as Active Defense Detection, managed 24/7 by qualified professionals.

The combination of proactive prevention, real-time monitoring, threat intelligence and rapid response enables comprehensive, multi-dimensional protection to counter today’s and future threats.

For more information on Active Defense Detection solutions and how to integrate them into your cybersecurity systems, contact the Secure Online Desktop experts.

Useful links:

Share


RSS

More Articles…

Categories …

Tags

RSS darkreading

RSS Full Disclosure

  • SEC Consult SA-20240513-0 :: Tolerating Self-Signed Certificates in SAP® Cloud Connector May 14, 2024
    Posted by SEC Consult Vulnerability Lab via Fulldisclosure on May 14SEC Consult Vulnerability Lab Security Advisory < 20240513-0 > ======================================================================= title: Tolerating Self-Signed Certificates product: SAP® Cloud Connector vulnerable version: 2.15.0 - 2.16.1 (Portable and Installer) fixed version: 2.16.2 (Portable and Installer) CVE number: CVE-2024-25642 impact: high homepage:...
  • TROJANSPY.WIN64.EMOTET.A / Arbitrary Code Execution May 14, 2024
    Posted by malvuln on May 14Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024 Original source: https://malvuln.com/advisory/f917c77f60c3c1ac6dbbadbf366ddd30.txt Contact: malvuln13 () gmail com Media: twitter.com/malvuln Threat: TrojanSpy.Win64.EMOTET.A Vulnerability: Arbitrary Code Execution Description: The malware looks for and executes a x64-bit "CRYPTBASE.dll" PE file in its current directory. Therefore, we can hijack the DLL and execute […]
  • BACKDOOR.WIN32.ASYNCRAT / Arbitrary Code Execution May 14, 2024
    Posted by malvuln on May 14Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024 Original source: https://malvuln.com/advisory/2337b9a12ecf50b94fc95e6ac34b3ecc.txt Contact: malvuln13 () gmail com Media: twitter.com/malvuln Threat: Backdoor.Win32.AsyncRat Vulnerability: Arbitrary Code Execution Description: The malware looks for and executes a x32-bit "CRYPTSP.dll" PE file in its current directory. Therefore, we can hijack the DLL and execute […]
  • Re: Panel.SmokeLoader / Cross Site Request Forgery (CSRF) May 14, 2024
    Posted by malvuln on May 14Updated and fixed a payload typo and added additional info regarding the stored persistent XSS see attached. Thanks, Malvuln Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024 Original source: https://malvuln.com/advisory/4b5fc3a2489985f314b81d35eac3560f_B.txt Contact: malvuln13 () gmail com Media: twitter.com/malvuln Threat: Panel.SmokeLoader Vulnerability: Cross Site Request Forgery (CSRF) - Persistent XSS […]
  • Panel.SmokeLoader / Cross Site Request Forgery (CSRF) May 14, 2024
    Posted by malvuln on May 14Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024 Original source: https://malvuln.com/advisory/4b5fc3a2489985f314b81d35eac3560f_B.txt Contact: malvuln13 () gmail com Media: twitter.com/malvuln Threat: Panel.SmokeLoader Vulnerability: Cross Site Request Forgery (CSRF) Family: SmokeLoader Type: Web Panel MD5: 4b5fc3a2489985f314b81d35eac3560f (control.php) SHA256: 8d02238577081be74b9ebc1effcfbf3452ffdb51f130398b5ab875b9bfe17743 Vuln...
  • Panel.SmokeLoader C2 / Cross Site Scripting (XSS) May 14, 2024
    Posted by malvuln on May 14Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024 Original source: https://malvuln.com/advisory/4b5fc3a2489985f314b81d35eac3560f.txt Contact: malvuln13 () gmail com Media: twitter.com/malvuln Threat: Panel.SmokeLoader Vulnerability: Cross Site Scripting (XSS) Family: SmokeLoader Type: Web Panel MD5: 4b5fc3a2489985f314b81d35eac3560f (control.php) SHA256: 8d02238577081be74b9ebc1effcfbf3452ffdb51f130398b5ab875b9bfe17743 Vuln ID:...
  • Panel.Amadey.d.c C2 / Cross Site Scripting (XSS) May 14, 2024
    Posted by malvuln on May 14Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024 Original source: https://malvuln.com/advisory/50467c891bf7de34d2d65fa93ab8b558.txt Contact: malvuln13 () gmail com Media: twitter.com/malvuln Threat: Panel Amadey.d.c Vulnerability: Cross Site Scripting (XSS) Family: Amadey Type: Web Panel MD5: 50467c891bf7de34d2d65fa93ab8b558 (Login.php) SHA256: 65623eead2bcba66817861246e842386d712c38c5c5558e50eb49cffa2a1035d Vuln ID:...
  • Re: RansomLord v3 / Anti-Ransomware Exploit Tool Released May 14, 2024
    Posted by malvuln on May 14Updated, fixed typo SHA256 : 810229C7E62D5EDDD3DA9FFA19D04A31D71F9C36D05B6A614FEF496E88656FF5
  • RansomLord v3 / Anti-Ransomware Exploit Tool Released May 14, 2024
    Posted by malvuln on May 14Proof-of-concept tool that automates the creation of PE files, used to exploit Ransomware pre-encryption. Updated v3: https://github.com/malvuln/RansomLord/releases/tag/v3 Lang: C SHA256: 83f56d14671b912a9a68da2cd37607cac3e5b31560a6e30380e3c6bd093560f5 Video PoC (old v2): https://www.youtube.com/watch?v=_Ho0bpeJWqI RansomLord generated PE files are saved to disk in the x32 or x64 directories where the program is run from. Goal is to exploit...
  • APPLE-SA-05-13-2024-8 tvOS 17.5 May 14, 2024
    Posted by Apple Product Security via Fulldisclosure on May 14APPLE-SA-05-13-2024-8 tvOS 17.5 tvOS 17.5 addresses the following issues. Information about the security content is also available at https://support.apple.com/HT214102. Apple maintains a Security Releases page at https://support.apple.com/HT201222 which lists recent software updates with security advisories. AppleAVD Available for: Apple TV HD and Apple TV 4K (all […]

Customers

Newsletter

{subscription_form_1}