CrowdStrike Threat Hunting Report 2023 – The Findings

CrowdStrike has just announced the release of its 2023 Threat Hunting Report. The sixth annual edition of the report covers attack trends, adversary tactics and notable intrusions observed by CrowdStrike’s newly unveiled Counter Adversary Operations team. Moreover, the report provides in-depth knowledge and insights as well as practical recommendations on how to stop breaches. With a massive increase in identity-based intrusions, growing expertise of cybercriminals targeting the cloud and record speed of attacks, it’s more important than ever for organisations to be aware of the threat environment and put the necessary measures in place to protect their businesses in 2023 and beyond.

2023 Key Findings and Trends

CrowdStrike’s report offers a lot of detail about the tactics, techniques, and procedures used by adversaries in 2023. However, there are four key areas that the report focuses on that give an insightful overview of the threat landscape and the challenge all our businesses are facing:

1. Identity Threats Have Become Mainstream

Stolen credentials offer cyber criminals immediate access, which makes them highly valuable. It’s no surprise, therefore, that almost two-thirds of interactive intrusions reported involved compromised identities. The report highlights a 583% increase in Kerberoasting, an attack that abuses the Kerberos protocol to harvest password hashes for Active Directory accounts with a Service Principal Name, and a 147% increase in broker advertisements on the dark web. This substantial rise in post-exploitation attacks since 2022 highlights the growing exploitation of identity-based attacks across the criminal ecosystem.

2. Cybercriminals Are Exploiting the Cloud More Than Ever

As our businesses increasingly turn to the cloud to improve functionality, scalability and productivity, cybercriminals are honing their skills in the environment. In fact, they are becoming experts in the cloud and more knowledgeable than many organisations. While security teams may adopt cloud-based technologies in a bid to thwart these attacks, adversaries are becoming extremely proficient at exploiting misconfigurations and taking advantage of cloud management tools. The result is a 95% increase in cloud attacks and a 160% increase in credential theft using cloud instance metadata APIs.

3. Cybercriminals Are Getting Faster Than Ever

Adversaries are demonstrating increasing speed in their attacks and are able to break in and out of environments faster than ever. The average breakout time is now only 79 minutes, with the fastest recorded time being only seven minutes. In addition, threat actors are finding more efficient ways to break in. A key example is the misuse of legitimate remote monitoring and management tools, which saw a 312% increase in 2022.

4. Cybercriminals Are Now Targeting Multiple Operating Systems

Many of the adversaries observed by the CrowdStrike team were confident in targeting multiple operating systems. Cybercriminals demonstrated increasing skill across Windows, Linux and macOS. A key example of this was in Linux where the team observed a 300% increase in adversaries replacing Pluggable Authentication Modules (PAM) with malicious modules, especially across finance, technology and services industries.

Practical Recommendations for Your Business

At the end of each section in the report, CrowdStrike includes specific defensive countermeasures on how to identify and disrupt specific adversary activity. Some of the key recommendations include the following:

  • Ensure service account passwords are unique and complex and implement a honey token approach to find the user of service accounts with SPNs and weak passwords.
  • Implement Zero Trust and proactive and continuous hunting for anomalous user behaviour.
  • Prioritise identity protection and adapt security measures to stay ahead of threats and tactics for gaining initial access.
  • Ensure systems, software and applications are up-to-date with the latest patches to give the greatest level of protection possible. 
  • Implement multi-factor authentication (MFA) to create an added layer of security to prevent account compromise, even if credentials are compromised.
  • Leverage up-to-date threat intelligence to ensure you’re informed of the latest tools, techniques and procedures (TTPs) used by adversaries. 
  • Monitor and conduct active hunts for newly identified threats and hunt for follow-on behaviours to stop post-exploitation actions. 
  • Monitor for unexpected changes to host firewall rules and strengthen rules and access control lists. 
  • Implement on-premises security best practices and policies in the cloud environment.
  • Ensure you have visibility into your systems and cloud assets and that you have a full understanding of the core functionality of any cloud platforms being used.
  • Regularly monitor cloud assets and applications for vulnerabilities and ensure identified risks are addressed in a timely manner. 
  • Ensure cloud configurations are validated prior to deployment and constantly monitor for changes from approved standards. 
  • Implement file integrity control and alert for anomalous processes reading sensitive files and logs. 
  • Maintain user awareness and provide training around the dangers of disabling built-in security precautions of operating systems. 
  • Combine endpoint coverage and proactive threat hunting to minimise security gaps and detect intrusions that may evade traditional detection.

Protecting Your Business in 2023 and Beyond

As the technologies and security tools you rely on evolve, so do the tools and tactics used by your adversaries. What’s more, they evolve at an alarming rate. Over the past year, the threat landscape has grown in complexity and depth, with the abuse of valid credentials to target vulnerabilities in the cloud and in software rising exponentially.

To stay ahead, you need to harness the power of human threat hunters and intelligence analysts, take recommendations on board and leave adversaries without a place to hide. To find out more about the threat landscape and how you can protect your business, download the CrowdStrike 2023 Threat Hunting Report today.

 

see our

Related resources