Pentagon Travel Record Breach Highlights Impact of Hacker Dwell Time

Ivan Cholakov/Shutterstock.com

The more data an organization has, the more places hackers have to hide for days, weeks or sometimes years.

We recently learned of a data breach at the Pentagon through a commercial vendor, which exposed approximately 30,000 travel records, including compromised personal information and credit card data of U.S. military and civilian personnel.

Although the breach was discovered on Oct. 4, 2018, it could have happened months before it was announced to the public in mid-October. This attack—the latest in what is becoming a common occurrence—shows yet another example of a large organization facing data loss, reputational damage and much more after a hack remained undetected for an extended period of time.

After a data breach has been discovered, investigators often find out that the hackers have been occupying their network for days, if not months—and sometimes years. For about 50 percent of cybersecurity respondents, a 2017 SANS Institute survey found the average time between an initial compromise and its detection—known as dwell time—is over 24 hours. Twenty percent reported dwell time of a month or longer.

Big Data Comes with Big Cybersecurity Risks

The recent Pentagon breach is certainly not the only data breach at the government level, and not even the first involving the Defense Department. In 2017, a security researcher found misconfigured Amazon S3 buckets exposing databases that contained 1.8 billion social and forum posts made by users all over the world. Just over a week later, the same researcher discovered another misconfigured S3 bucket that exposed what appeared to be classified information from U.S. Army Intelligence and Security Command. This is a recurring problem.

Large organizations—especially ones the size of the Defense Department—are usually responsible for massive amounts of data. The larger the organization or agency, the more logs and events it has, generated by everything from cloud services (such as AWS and Azure) and software-as-a-service applications to traditional network and on-premises data sources. It’s nearly impossible for security analysts to manually prioritize and shift through huge amounts of log data to find a security breach.

All of that data gives attackers more places to hide. For example, hackers can enter a network through a less sensitive—and thus less monitored—vector such as an unprotected cloud server, an internet-of-things device or a shared employee laptop. They can then move laterally from that single device to access critical resources spread across the organization.

Your Best Defense Is Anomaly Detection

An intrusion is most frequently detected by a noticeable or evident change, such as a rapid increase in network traffic, a suspicious system login location or time, or the unusual export of sensitive information, i.e. data exfiltration. But not all attacks have an obvious pattern.

Hackers who have gained access to your network will often conduct a “low and slow” attack. This is where they carefully and methodically move laterally across devices and users so as not to attract attention—exploring and strategizing on how best to exfiltrate your data.

Correlation rules are often used in cybersecurity, but they can only go so far in catching malicious activity. They often don’t successfully uncover an attack because they lack context, or miss new hacks that have yet to be discovered and defined.

These types of rules can also generate many false positives that overwhelm security teams; they often correlate incidents when a true security risk doesn’t exist. For example, a false positive alert may occur when a vacationing employee logs into their corporate account from a country known as a cyberattack source, and analysts can mistakenly assume they are an attacker. Therefore, correlation rules require constant maintenance by your security teams.

Machine Learning Can Cut Weeks to Seconds

This is where machine learning comes in. Unlike manual maintenance from your security team, machine learning is much faster at finding anomalous and suspicious user and device behavior. Its algorithms can baseline normal behavior in your network environment, then alert your security team whenever anomalous activity occurs.

Prebuilt security incident timelines can display the full scope and context of related event details, which means analysts no longer have to comb through massive amounts of raw logs to manually create a timeline as part of any investigation. As a result, analysts can detect breaches sooner and reduce the amount of time that attackers are “dwelling” in a network environment, significantly reducing the size of a breach and its devastating impacts.

These attacks can be personal. We all know that mega breaches can have major impacts and repercussions with hackers accessing personal information like birthdays, family names, hometown and our personal preferences and political affiliations.

With mega data breaches increasing greatly in sophistication and having worsening impacts, organizations and government agencies need to implement smarter security management solutions sooner rather than later.

Steve Grewal is a federal board adviser for Exabeam.