Data Exfiltration cover Giacomo Lanzi

Data Exfiltration: defense against data theft

A common definition of data exfiltration is the theft, removal, or unauthorized movement of any data from a device. Data exfiltration typically involves a cybercriminal stealing data from personal or corporate devices, such as computers and cell phones, through various cyberattack methods.

Failure to control information security can lead to data loss which can cause financial and reputational damage to an organization.

How does a data exfiltration happen?

Data exfiltration occurs in two ways, through attacks from outsiders and through threats from within. Both are major risks, and organizations need to ensure their data is protected by detecting and preventing data exfiltration at all times.

An attack from outside the organization occurs when an individual infiltrates a network to steal corporate data or user credentials. This is typically the result of a cybercriminal injecting malware into a device connected to a corporate network.

Some malware strands are designed to spread across an organization’s network and infiltrate others, seeking sensitive data in an attempt to extract. Other types of malware remain dormant on a network to avoid being detected by organizations’ security systems until data is subversively extracted or information is gradually collected over a period of time.

Attacks can result from malicious insiders stealing your organization’s data and sending documents to your personal email address. Typically the data is then sold to cyber criminals. They can also be caused by inattentive employee behavior that sees corporate data fall into the hands of bad actors.

Data Exfiltration Hacker with Phone

Types of Data Exfiltration

Data exfiltration occurs in various ways and through multiple attack methods, mostly on the Internet or on a corporate network.

The techniques cybercriminals use to extract data from organizations’ networks and systems are becoming increasingly sophisticated. These include: anonymous connections to servers, Domain Name System (DNS) attacks, Hypertext Transfer Protocol (HTTP) tunneling, Direct Internet Protocol (IP) addresses, fileless attacks, and remote code execution.

Let’s see in detail some attack techniques to know what we are talking about specifically.

1. Social engineering and phishing attacks

Social engineering attacks and phishing attacks are popular network attack vectors. They are used to trick victims into downloading malware and entering their account credentials.

Phishing attacks consist of emails designed to appear legitimate and often appear to come from trusted senders. They usually contain an attachment that injects malware into the device. Other types contain a link to a website that appears legitimate but is forged to steal the login credentials entered. Some attackers even launch targeted phishing attacks to steal data from a specific user. Often the targets are the executives of a company or known individuals.

To defend against these types of attacks, it’s best to recognize them immediately and trash the emails. In a company it is possible to help the process through an ad hoc training course, based on data collected internally by the company through a controlled test. SOD also offers this service, if you are interested, you will find more information on the page of the service itself.

2. Outgoing email

Cybercriminals check e-mails to retrieve any data coming out of organizations’ e-mail systems. The recovered data can be calendars, databases, images and planning documents. These provide sensitive information of value or information that is useful for recovering valuable data.

3. Download to unsafe devices

This method of data exfiltration is a common form of accidental insider threat. The attacker accesses sensitive corporate information on his trusted device, then transfers the data to an insecure device. The insecure device could be an external drive or smartphone that is not protected by corporate security solutions or policies, which puts it at risk of data exfiltration.

Smartphones are also susceptible to data exfiltration. Android devices are vulnerable to the installation of malware that take control of the phone to download applications without the user’s consent.

4. Upload to external devices

This type of data exfiltration typically comes from bad guys. The internal attacker can extract data by downloading the information from a secure device, then uploading it to an external (insecure) device. This external device could be a laptop, smartphone, tablet or USB stick.

5. Human error and unsafe behavior on the network

The cloud provides users and businesses with a multitude of benefits, but together there are significant risks of data exfiltration. For example, when an authorized user accesses cloud services in an insecure way, it allows an attacker an access route from which he can retrieve data and take it off the secure network. Human error also plays a role in data mining, because appropriate protection may no longer be in place.

How to spot a data exfiltration attack

Depending on the type of attack method used, detecting data exfiltration can be a difficult task. Cybercriminals using more difficult-to-detect techniques can be mistaken for normal network traffic. This means that they can lurk in networks unnoticed for months and even years. Data exfiltration is often only discovered when the damage has already been caused.

To detect the presence of at-risk users, organizations must use tools that automatically discover malicious or unusual traffic in real time.

One tool with this capability is SOC (also offered as a service: SOCaaS) which implements an intrusion monitoring system, as well as an automatic system that verifies user behavior. When the SOC detects a possible threat, it sends an alert to the organization’s IT and security teams who can take action and investigate the situation.

SOC works by searching for and detecting anomalies that deviate from regular network activity. They then issue an alert or report so administrators and security teams can review the case.

In addition to detecting automatic threats, organizations can also construct the entire sequence of an event as it occurred, including mapping to a known kill chain or attack framework.

Using a SOCaaS, for a company that manages sensitive data, is an advantage from many points of view. Being offered as a service, the company will not have to invest in setting up a specialized IT department for its SOC, will not have to hire additional personnel and will be able to count on security systems that are always updated with qualified and always available operators.

For more information, do not hesitate to contact us.

Useful links:

Test your business with ethical phishing attacks

UEBA: Behavior Analysis Explained

 

Contact us

Share


RSS

More Articles…

Categories …

Tags

RSS darkreading

RSS Full Disclosure

  • MetaFox Remote Shell Upload Exploit March 13, 2024
    Posted by [email protected] on Mar 13#!/usr/bin/env python3# Exploit Title: MetaFox Remote Shell Upload# Google Dork: "Social network for niche communities"# Exploit Author: The Joker# Vendor Homepage: https://www.phpfox.com# Version:
  • SEC Consult SA-20240307-0 :: Local Privilege Escalation via writable files in Checkmk Agent (CVE-2024-0670) March 13, 2024
    Posted by SEC Consult Vulnerability Lab, Research via Fulldisclosure on Mar 13SEC Consult Vulnerability Lab Security Advisory < 20240307-0 > ======================================================================= title: Local Privilege Escalation via writable files product: Checkmk Agent vulnerable version: 2.0.0, 2.1.0, 2.2.0 fixed version: 2.1.0p40, 2.2.0p23, 2.3.0b1, 2.4.0b1 CVE number: CVE-2024-0670 impact: high homepage: https://checkmk.com...
  • HNS-2024-05 - HN Security Advisory - Multiple vulnerabilities in RT-Thread RTOS March 13, 2024
    Posted by Marco Ivaldi on Mar 13Hi, Please find attached a security advisory that describes multiple vulnerabilities we discovered in RT-Thread RTOS. * Title: Multiple vulnerabilities in RT-Thread RTOS * OS: RT-Thread
  • APPLE-SA-03-12-2024-1 GarageBand 10.4.11 March 13, 2024
    Posted by Apple Product Security via Fulldisclosure on Mar 13APPLE-SA-03-12-2024-1 GarageBand 10.4.11 GarageBand 10.4.11 addresses the following issues. Information about the security content is also available at https://support.apple.com/HT214090. Apple maintains a Security Updates page at https://support.apple.com/HT201222 which lists recent software updates with security advisories. GarageBand Available for: macOS Ventura and macOS Sonoma Impact: Processing a […]
  • APPLE-SA-03-07-2024-7 visionOS 1.1 March 13, 2024
    Posted by Apple Product Security via Fulldisclosure on Mar 13APPLE-SA-03-07-2024-7 visionOS 1.1 visionOS 1.1 addresses the following issues. Information about the security content is also available at https://support.apple.com/kb/HT214087. Apple maintains a Security Releases page at https://support.apple.com/HT201222 which lists recent software updates with security advisories. Accessibility Available for: Apple Vision Pro Impact: An app may be […]
  • APPLE-SA-03-07-2024-6 tvOS 17.4 March 13, 2024
    Posted by Apple Product Security via Fulldisclosure on Mar 13APPLE-SA-03-07-2024-6 tvOS 17.4 tvOS 17.4 addresses the following issues. Information about the security content is also available at https://support.apple.com/kb/HT214086. Apple maintains a Security Releases page at https://support.apple.com/HT201222 which lists recent software updates with security advisories. Accessibility Available for: Apple TV HD and Apple TV 4K (all […]
  • APPLE-SA-03-07-2024-5 watchOS 10.4 March 13, 2024
    Posted by Apple Product Security via Fulldisclosure on Mar 13APPLE-SA-03-07-2024-5 watchOS 10.4 watchOS 10.4 addresses the following issues. Information about the security content is also available at https://support.apple.com/kb/HT214088. Apple maintains a Security Releases page at https://support.apple.com/HT201222 which lists recent software updates with security advisories. Accessibility Available for: Apple Watch Series 4 and later Impact: A […]
  • APPLE-SA-03-07-2024-4 macOS Monterey 12.7.4 March 13, 2024
    Posted by Apple Product Security via Fulldisclosure on Mar 13APPLE-SA-03-07-2024-4 macOS Monterey 12.7.4 macOS Monterey 12.7.4 addresses the following issues. Information about the security content is also available at https://support.apple.com/kb/HT214083. Apple maintains a Security Releases page at https://support.apple.com/HT201222 which lists recent software updates with security advisories. Admin Framework Available for: macOS Monterey Impact: An app […]
  • APPLE-SA-03-07-2024-3 macOS Ventura 13.6.5 March 13, 2024
    Posted by Apple Product Security via Fulldisclosure on Mar 13APPLE-SA-03-07-2024-3 macOS Ventura 13.6.5 macOS Ventura 13.6.5 addresses the following issues. Information about the security content is also available at https://support.apple.com/kb/HT214085. Apple maintains a Security Releases page at https://support.apple.com/HT201222 which lists recent software updates with security advisories. Admin Framework Available for: macOS Ventura Impact: An app […]
  • APPLE-SA-03-07-2024-2 macOS Sonoma 14.4 March 13, 2024
    Posted by Apple Product Security via Fulldisclosure on Mar 13APPLE-SA-03-07-2024-2 macOS Sonoma 14.4 macOS Sonoma 14.4 addresses the following issues. Information about the security content is also available at https://support.apple.com/kb/HT214084. Apple maintains a Security Releases page at https://support.apple.com/HT201222 which lists recent software updates with security advisories. Accessibility Available for: macOS Sonoma Impact: A malicious app […]

Customers

Newsletter

{subscription_form_1}