Home > Articles

Prevent an APT (Advanced Persistent Threat ) Attack Now!

John Traenkenschuh alerts us to the advanced persistent threat (APT) attack, in which organizations are victimized either for the wealth of information they store, or for the trusted relationships they offer for exploitation. Unlike most technical attacks, APT attacks are largely undetectable by security technology. Instead, IT consumers must learn how to detect an APT attack in progress and alert the IT security staff. Ready for battle?

If we asked security professionals to name the most vulnerable technology in most organizations, these experts would largely nominate the computer users. Security professionals and hackers alike know that your mistakes can give them control over your computer and any accesses you have. Why should a hacker attack a server or network, when he or she can just attack you, gaining your access rights simply by sending you an email message?

Recognizing this problem back in 2006, a former co-worker of mine, Thierry Wohnlich, wrote the InformIT article "Building a Human Firewall: Raising Awareness to Protect Against Social Engineering." The thrust of the article is improving security by protecting IT's most vulnerable component: users. Reading his article, you'll see that Thierry anticipated a new attack—the advanced persistent threat (APT) attack—first played out, many believe, in the Aurora attacks against Google in 2009.

The Aurora attacks exhibited specific factors of the APT acronym:

  • Advanced. The Aurora attacks used varied malware and social engineering methods to compromise important people's accounts and computers.
  • Persistent. Despite some aspects of the Aurora attack being detected and addressed, the attacks continued. They soon began adopting a "low and slow" pattern, flying under the radar of scanners. Because attacks were spaced widely apart, the pattern was also difficult to detect.
  • Threatening. The Aurora attack proved that the end goal wasn't just a one-time victory that rated headlines. Instead, these attackers wanted to spend a long time controlling the information flow of Google and other organizations.

Alarming? Definitely. The Aurora attacks slid past many antivirus solutions. They invaded social networking sites stealthily, while hitting Google systems outright. Aurora proved that the "human interface" was the favored hacking target. These devastating attacks made Google rethink plans for providing service in China.

Smaller than Google? You might think no one would target you for an APT attack. If your organization has these interesting qualities, think again:

  • Known security vulnerabilities. Your organization might be a practice run for new hackers.
  • Personal information. Your university or high school might be a research node, used for digging up background information needed to impersonate a target's old friend.
  • Valuable intellectual property. Today's successful businesses feature intangible items—processes and ideas. By grabbing your information, someone could beat your company to the marketplace.
  • Popular "watering hole" services. Your website's forum could become the perfect means to infect thousands of users anonymously.

Understanding why your organization might be targeted by APT attackers is less important than knowing the 12 signs of an ongoing APT attack. We'll look at the top eight signs in this article; for four more, watch my blog posts.

As an organization's IT consumer, you need to start by becoming aware of the role that you play in APT attacks:

  • You, not your organization's computers, are the most likely target.
  • Your laptop, not your organization's servers, is a very likely target.
  • You, not your organization's leaders or information security staff, are the most important security agent in the organization. No firewall can stop the damage if you don't do your part.

Now let's look at symptoms. Whether you're an IT consumer (sometimes called a "user") or an IT worker, such as a system administrator or an applications administrator, use a checklist like the following regularly to help you detect and address any signs of an APT attack in progress, or alert someone else to the problem. These issues are discussed in detail after the list. (Note that the numbers in the checklist are merely for use in matching headings in the following discussion.)

Item

Symptom or Concern

Date

1

Nonfunctioning antivirus software


2

Odd traffic patterns in your applications and logins, or a surge in Help Desk usage


3

Unusual password-reset patterns


4

Atypical hacking tools


5

Strange access requests to the Internet


6

Peculiar arrangements of information or stealth backups


7

Unpatched operating system and application software


8

Computers routinely running with local administrator or root access rights


1. Check for nonfunctioning antivirus (AV) software.

Hackers are opportunistic. By spreading old viruses, they can divert IT workers from finding APT attacks. You need functional AV.

IT workers: Check for reports of antivirus signatures and settings failing to update.

IT consumers: Do you have antivirus software installed? Try scanning a file—does your AV work? When were updates installed? If they're older than a few weeks, call the Help Desk.

2. Check for odd traffic patterns in your applications and logins, as well as Help Desk usage spikes.

IT workers: Are you finding odd IP addresses in your application or operating system logs? Do your DNS servers report queries from odd IP addresses? Review my 2005 article "Evaluating Your Firewall" for details.

IT consumers: Many organizational workgroups create and support their own IT applications—special spreadsheets, Access databases, possibly an internal website. Only the team can access the logs for those custom tools. If you're on such a team, are you reviewing web traffic, possibly from unusual IP addresses? Have you sent your logs to any security information and event management (SIEM) log-scanning tools? Does your laptop run slowly, as if a second person is working with it? Has your organization enabled computer personal firewalls? If so, who reviews the logs?

3. Check for unusual password-reset patterns.

IT workers: How many IT consumers need password resets, or report that their accounts are locked up for no reason? Most IT workers check for password-reset requests, but that's only half the story. Depending on your organization's size, important apps used by many people, especially when used by remote workers, must generate a few password-reset requests each week.

If you find no password-reset requests, no account-lockout complaints, do you review account-lockout settings, which trigger when password-guessing attacks are run? Some APT attacks will assault the security settings themselves.

IT consumers: You are the best detector of account-lockout problems! If you type too many wrong passwords, does your account lock up? If so, does it unlock too quickly? Either issue can indicate that a hacker has reversed important security checks against hacker tools.

4. Check for the presence of atypical hacking tools.

IT workers: Do you review computer filesystems for new applications? Do you enforce application white-listing, thereby preventing stealth installations of hacking tools? Is a policy enforced against installing hacker tools without alerting the security team? Does such a policy affect all computers, or just servers? Would a server survey show leftover tools from past attacks? What's your "scrubbing" policy after a hack is detected?

IT consumers: Do new applications show up in the Programs or Applications menu of your laptop with no notice? Common examples include remote control tools, network scanners, etc. Try an antivirus scan. If AV reports finding attack tools on your computer, contact IT fast.

5. Check for strange access requests to the Internet.

IT workers: My 2005 article "Evaluating Your Firewall" discussed an attack that used the victim's computers to attack other Internet hosts. You should have egress monitoring in place and ensure all traffic exits through a firewall. Check your egress logs. Are internal hosts making persistent external connections that don't have a business purpose? Check your outbound proxy server logs.

IT consumers: If you maintain workgroup applications, do your applications make external connections that aren't part of your team's design? Is your laptop's performance slowing, as if background processing is taking all the resources? Does your browser history display odd website connections you don't remember making?

6. Peculiar information caches and stealth backups.

IT workers: APT attackers might stage your organization's information into caches—often encrypted, compressed, and archived for fast relay to an Internet computer or external file-transfer service. Check application logs for unusual behavior, such as file transfers to clients. What Internet connectivity will your firewall prevent? Could an internal attacker use anonymous FTP—or worse, SSH—to move data to external computers? Review my 2006 article "SSH Issues: Does Installing SSH Enable More Exploits Than It Solves?" for risks specific to SSH. Modern firewall design controls outbound access as well as inbound access.

Check each server's file-sharing settings, such as for Windows CIFS or UNIX NFS shares. Too many administrators give a logged-in user access to information that's normally secured against network access. If a hacker logs on with a stolen password, can the hacker use an NFS client to access data?

IT consumers: Do you store information in folders that are expected or easily guessed—folders such as Documents? If you create and use special directories, your organization's backup and information encryption tools may not work. As you look through your laptop, are you surprised to find other directories with data? Is your free storage shrinking quickly? This is worth a quick call to IT, especially if you're an important manager.

7. Check for unpatched operating system and application software.

IT workers: Too many organizations fail to apply important patches to operating systems and applications, especially for free "utility" applications such as PDF readers, Flash players, and office suite tools. Knowing this, hackers target these vulnerabilities by enticing your IT consumers with email that has "attackware" or "attackments" such as PDF files, Flash files, and documents with buggy macros attached. How effective is your patching system, especially for those free software bits like the Java Runtime Environment (JRE)?

Equally bad are unpatched operating systems. Some buffer-overflow attacks enable hackers to run commands at full privilege levels, without any need to know a privilege password. Then the attacker can create new privileged login accounts, attack security settings, and so on.

IT consumers: Does your local workgroup maintain applications and servers that aren't on your security department's radar? Be sure to disclose your mission-critical workgroup IT environment, especially if it was built as a "stealth" turnkey system. Too many turnkey systems lack security specifications. Maintained separately, they also might not be included in organizational security monitoring.

Check your laptop. Are you using dated tools that are no longer supported by the vendor? If you're basing mission-critical work on Windows 2000 or Mac OS 10.3, your data and your computer are at high risk for remote control and compromise. Have you installed a special browser? Do you check that browser for updates regularly, or do you disregard alerts that a new version is available and must be installed?

Any IT environment, any extra software installed, requires special security handling.

8. Check for computers routinely running with local administrator or root access rights.

IT workers: Do your policies allow direct login with system privilege? That makes hacking your systems much easier! Other designs require hacking a general-privilege account before even trying to attack the high-privilege account. Both hacks are likely to draw attention. Don't allow direct authentication and use of high-privilege accounts.

Every organization must have a design that separates risky security work, such as Internet browsing, from specific administrative activity, such as account creation. Separating these actions complicates running downloaded scripts with the privilege needed to hack a computer or a trusted identity.

IT consumers: Does your organization allow you to run Windows with administrator privilege? That's a big security failure. Now consider the opposite problem: Does your organization control Windows administrator privilege, yet you seem to be able to install any software you like? If so, a hacker may have compromised your account and given you permanent administrator privilege, better enabling hacks against your account and your organization's other computers.

What's Next?

As we've seen, APT attacks are difficult to detect. Prevention? Good luck. The attackers count on both IT consumers and IT workers assuming that "someone else" is responsible for system security, when actually no one will report any problems. Attackers need IT workers and IT consumers to ignore growing issues, delay needed patches, and avoid working together.

Most IT workers reading this article will also notice that these hacking symptoms can be caused by other factors. Is slow performance caused by a hacker's simultaneous use of the laptop, or is it another problem with the network? Time for a disk defrag, a stealth repository of data, or a script that went awry and calculated the wrong directory for the work file? Having many possible causes for symptoms makes prevention much less likely.

Information technology is a very busy job, open to a lot of causes creating problems. This doesn't decrease the likelihood that your organization is under attack. To detect and to frustrate (can't prevent? f-r-u-s-t-r-a-t-e) the APT attack, you'll need the following:

  • Coordinated communication paths between IT workers, IT consumers, and the Help Desk
  • Active monitoring systems that help IT to measure baselines and default activity
  • Plenty of training
  • Books and articles like this one
  • Lots of consulting hours from a security consultancy

What signs of attack would your organization's team find with a 30-day review? What security awareness programs will your organization start? Interested in another four items for your checklist? Watch my blogs and be ready to add comments.

As you can see, there's plenty to do, and a lot we all need to discuss. This article is only a start. The real work begins now.

InformIT Promotional Mailings & Special Offers

I would like to receive exclusive offers and hear about products from InformIT and its family of brands. I can unsubscribe at any time.

Overview


Pearson Education, Inc., 221 River Street, Hoboken, New Jersey 07030, (Pearson) presents this site to provide information about products and services that can be purchased through this site.

This privacy notice provides an overview of our commitment to privacy and describes how we collect, protect, use and share personal information collected through this site. Please note that other Pearson websites and online products and services have their own separate privacy policies.

Collection and Use of Information


To conduct business and deliver products and services, Pearson collects and uses personal information in several ways in connection with this site, including:

Questions and Inquiries

For inquiries and questions, we collect the inquiry or question, together with name, contact details (email address, phone number and mailing address) and any other additional information voluntarily submitted to us through a Contact Us form or an email. We use this information to address the inquiry and respond to the question.

Online Store

For orders and purchases placed through our online store on this site, we collect order details, name, institution name and address (if applicable), email address, phone number, shipping and billing addresses, credit/debit card information, shipping options and any instructions. We use this information to complete transactions, fulfill orders, communicate with individuals placing orders or visiting the online store, and for related purposes.

Surveys

Pearson may offer opportunities to provide feedback or participate in surveys, including surveys evaluating Pearson products, services or sites. Participation is voluntary. Pearson collects information requested in the survey questions and uses the information to evaluate, support, maintain and improve products, services or sites, develop new products and services, conduct educational research and for other purposes specified in the survey.

Contests and Drawings

Occasionally, we may sponsor a contest or drawing. Participation is optional. Pearson collects name, contact information and other information specified on the entry form for the contest or drawing to conduct the contest or drawing. Pearson may collect additional personal information from the winners of a contest or drawing in order to award the prize and for tax reporting purposes, as required by law.

Newsletters

If you have elected to receive email newsletters or promotional mailings and special offers but want to unsubscribe, simply email information@informit.com.

Service Announcements

On rare occasions it is necessary to send out a strictly service related announcement. For instance, if our service is temporarily suspended for maintenance we might send users an email. Generally, users may not opt-out of these communications, though they can deactivate their account information. However, these communications are not promotional in nature.

Customer Service

We communicate with users on a regular basis to provide requested services and in regard to issues relating to their account we reply via email or phone in accordance with the users' wishes when a user submits their information through our Contact Us form.

Other Collection and Use of Information


Application and System Logs

Pearson automatically collects log data to help ensure the delivery, availability and security of this site. Log data may include technical information about how a user or visitor connected to this site, such as browser type, type of computer/device, operating system, internet service provider and IP address. We use this information for support purposes and to monitor the health of the site, identify problems, improve service, detect unauthorized access and fraudulent activity, prevent and respond to security incidents and appropriately scale computing resources.

Web Analytics

Pearson may use third party web trend analytical services, including Google Analytics, to collect visitor information, such as IP addresses, browser types, referring pages, pages visited and time spent on a particular site. While these analytical services collect and report information on an anonymous basis, they may use cookies to gather web trend information. The information gathered may enable Pearson (but not the third party web trend services) to link information with application and system log data. Pearson uses this information for system administration and to identify problems, improve service, detect unauthorized access and fraudulent activity, prevent and respond to security incidents, appropriately scale computing resources and otherwise support and deliver this site and its services.

Cookies and Related Technologies

This site uses cookies and similar technologies to personalize content, measure traffic patterns, control security, track use and access of information on this site, and provide interest-based messages and advertising. Users can manage and block the use of cookies through their browser. Disabling or blocking certain cookies may limit the functionality of this site.

Do Not Track

This site currently does not respond to Do Not Track signals.

Security


Pearson uses appropriate physical, administrative and technical security measures to protect personal information from unauthorized access, use and disclosure.

Children


This site is not directed to children under the age of 13.

Marketing


Pearson may send or direct marketing communications to users, provided that

  • Pearson will not use personal information collected or processed as a K-12 school service provider for the purpose of directed or targeted advertising.
  • Such marketing is consistent with applicable law and Pearson's legal obligations.
  • Pearson will not knowingly direct or send marketing communications to an individual who has expressed a preference not to receive marketing.
  • Where required by applicable law, express or implied consent to marketing exists and has not been withdrawn.

Pearson may provide personal information to a third party service provider on a restricted basis to provide marketing solely on behalf of Pearson or an affiliate or customer for whom Pearson is a service provider. Marketing preferences may be changed at any time.

Correcting/Updating Personal Information


If a user's personally identifiable information changes (such as your postal address or email address), we provide a way to correct or update that user's personal data provided to us. This can be done on the Account page. If a user no longer desires our service and desires to delete his or her account, please contact us at customer-service@informit.com and we will process the deletion of a user's account.

Choice/Opt-out


Users can always make an informed choice as to whether they should proceed with certain services offered by InformIT. If you choose to remove yourself from our mailing list(s) simply visit the following page and uncheck any communication you no longer want to receive: www.informit.com/u.aspx.

Sale of Personal Information


Pearson does not rent or sell personal information in exchange for any payment of money.

While Pearson does not sell personal information, as defined in Nevada law, Nevada residents may email a request for no sale of their personal information to NevadaDesignatedRequest@pearson.com.

Supplemental Privacy Statement for California Residents


California residents should read our Supplemental privacy statement for California residents in conjunction with this Privacy Notice. The Supplemental privacy statement for California residents explains Pearson's commitment to comply with California law and applies to personal information of California residents collected in connection with this site and the Services.

Sharing and Disclosure


Pearson may disclose personal information, as follows:

  • As required by law.
  • With the consent of the individual (or their parent, if the individual is a minor)
  • In response to a subpoena, court order or legal process, to the extent permitted or required by law
  • To protect the security and safety of individuals, data, assets and systems, consistent with applicable law
  • In connection the sale, joint venture or other transfer of some or all of its company or assets, subject to the provisions of this Privacy Notice
  • To investigate or address actual or suspected fraud or other illegal activities
  • To exercise its legal rights, including enforcement of the Terms of Use for this site or another contract
  • To affiliated Pearson companies and other companies and organizations who perform work for Pearson and are obligated to protect the privacy of personal information consistent with this Privacy Notice
  • To a school, organization, company or government agency, where Pearson collects or processes the personal information in a school setting or on behalf of such organization, company or government agency.

Links


This web site contains links to other sites. Please be aware that we are not responsible for the privacy practices of such other sites. We encourage our users to be aware when they leave our site and to read the privacy statements of each and every web site that collects Personal Information. This privacy statement applies solely to information collected by this web site.

Requests and Contact


Please contact us about this Privacy Notice or if you have any requests or questions relating to the privacy of your personal information.

Changes to this Privacy Notice


We may revise this Privacy Notice through an updated posting. We will identify the effective date of the revision in the posting. Often, updates are made to provide greater clarity or to comply with changes in regulatory requirements. If the updates involve material changes to the collection, protection, use or disclosure of Personal Information, Pearson will provide notice of the change through a conspicuous notice on this site or other appropriate way. Continued use of the site after the effective date of a posted revision evidences acceptance. Please contact us if you have questions or concerns about the Privacy Notice or any objection to any revisions.

Last Update: November 17, 2020