Iran’s Potential Cyber Retribution Strategies Against US – 3 Experts Comments

By   ISBuzz Team
Writer , Information Security Buzz | Jan 07, 2020 08:02 am PST

In response to US actions against Iran and the potential of escalation on the cyber front, three cybersecurity experts with KnowBe4 with strong defense and national security background offer perspective.

Subscribe
Notify of
guest
3 Expert Comments
Newest
Oldest Most Voted
Inline Feedbacks
View all comments
James McQuiggan
James McQuiggan , Security Awareness Advocate
January 7, 2020 4:14 pm

While the USA is always a target to nation states, organizations should be aware of a potential targeted cyber attack due to the recent actions by the US government. Organizations will want to be on alert, but not to panic. There have been no attributed attacks as of yet and while the USA is always under a cyber attack, there is a need for additional monitoring and awareness within their networks.

Respectively, organizations having a robust security program should already be actively monitoring for unusual activity. They want to be vigilant to remote access connections by making sure all supply chain access is monitored, authorized and considered valid. It\’s important for organizations to alert their human firewalls with training and education about potential attacks and a strong awareness to potential spear phishing attacks.

The US has seen attacks from various nation states to the critical infrastructure networks in the past, like water, energy, transportation and healthcare organizations and they will want to be alert of the potential impact and take the appropriate actions.

Last edited 4 years ago by James McQuiggan
Erich Kron
Erich Kron , Security Awareness Advocate
January 7, 2020 4:10 pm

Modern military actions and warfare has transcended from purely kinetic attacks to hybrid cyber and Kinetic attacks. It’s reasonable to expect that there will be a response on the cyber side, especially given Iran’s advanced capabilities in the space. There is the possibility they already have access to systems as part of their APT groups and may leverage these at any time with attacks on the public and private sectors.

We can also expect that non-Iranian attackers will use the emotional tensions around the situation to craft phishing attacks designed to install malware or steal credentials. This is often the case around emotionally charged situations such as this.

Last edited 4 years ago by Erich Kron
Rosa Smothers
Rosa Smothers , SVP of Cyber Operations
January 7, 2020 4:07 pm

We know APTs 33 and 34 are associated with Iranian state sponsored hackers. Every company in the SCADA and ICS space should already be proactive in safeguarding against these (and other) APTs; if we\’re doing our jobs right, then admins aren\’t in a state of emergency right now over the potential of Iranian implants lying dormant on our networks. It\’s also important to keep in mind US CERT\’s ongoing bulletins regarding Iranian cybersecurity threats, which consistently warn industry as to their go-to access methods – phishing attacks and password spraying. Critical infrastructure must remain vigilant and utilize security solutions such air gaping, deploying endpoint protections and training employees to spot and report social engineering and potential insider threats.

Last edited 4 years ago by Rosa Smothers

Recent Posts

3
0
Would love your thoughts, please comment.x
()
x