Carbon Black’s Global Incident Response Threat Report: The Ominous Rise of “Island Hopping” & Counter Incident Response Continues

To stay abreast of the current attack landscape and to quantify the latest attack trends seen by leading IR firms, Carbon Black is publishing its third Global Incident Response Threat Report (GIRTR) since introducing it in July 2018.

Aggregating qualitative and quantitative input from 40 Carbon Black IR partners, this report aims to offer actionable intelligence for business and technology leaders, fueled by analysis of the newest threats and expert insights on how to stop them.

Carbon Black has one of the most robust IR partner communities in cybersecurity. These 100+ IR partners conducted more than 500 response engagements in 2018 and continue to use Carbon Black solutions in more than one engagement per day on average. The insights from this report chronicle Carbon Black partners’ experiences during these critical engagements.

According to the world’s leading IR professionals, increasingly sophisticated attacks involving instances of “island hopping,” counter incident response (IR), and lateral movement within a network are quickly becoming the new normal. Attackers are now fighting back. They appear to have no desire to leave the environment. And they don’t just want to rob you and those along your supply chain. In the parlance of the dark web, attackers these days appear to want to ‘own’ your entire system.

Among the Key Report Findings:

Exactly half (50%) of today’s attacks leverage “island hopping.” This means that attackers are after not only your network but all those along your supply chain as well.

Typically, there are three forms of island hopping encountered:

More than half of survey respondents (56%) encountered instances of counter IR in the past 90 days. 87% have seen this take the form of destruction of logs, while 70% witnessed evasion tactics.

The report also details trends on lateral movement, destructive attacks and the industries most vulnerable to cyberattacks, according to leading IR professionals. Case studies from BTB Security, DarkMatter and Optiv offer actionable intelligence for business and technology leaders.

The post Carbon Black’s Global Incident Response Threat Report: The Ominous Rise of “Island Hopping” & Counter Incident Response Continues appeared first on Carbon Black.

Leave a Reply

Your email address will not be published. Required fields are marked *