Posts

Brute Force Attacks: What are They and How to Protect Against Them

What is a brute-force attack?

A brute-force attack is a method used by cybercriminals to crack passwords or encryption by trying all possible combinations of characters until the correct one is found. It involves using automated software that systematically tries different combinations of characters until the password or encryption key is discovered. Brute-force attacks can be successful if the password is weak or if the encryption key is short. They can also be time-consuming and resource-intensive for the attacker if the password or encryption key is long and complex. To prevent brute-force attacks, it’s important to use strong passwords, enable multi-factor authentication, and use encryption methods that are difficult to crack.

This post is part of our Cyber Threat Series.

The Challenge:

Hackers use Brute Force Attacks to target a single service exposed to the Internet, including Remote Desktop, Outlook Web Access, and email services. Brute Force Attacks gain access by trying every viable access method or password.

Hackers use these attacks to access your data or to install other malware within your systems. Patient hackers space out attempts; they are difficult to notice or detect. When hackers rush, the impact can be similar to a DDOS attack.

Hackers can launch Brute Force Attacks externally or from malware-infected systems on your network. Internal attacks often target specific systems and vulnerabilities, such as SQL Server and SQL Injection vulnerabilities.

How to prevent brute force attacks

Require robust passwords; they are your first protection from Brute Force Attacks. Put controls in place to enforce best-practice password structure and expiring passwords can thwart an attack.

Deploy Multi-Factor Authentication. MFA creates and additional level of protection since a compromised password is not sufficient for access.

To protect against internal attacks, ensure systems run current operating system versions. Keep all systems current with patches and updates.

Revisit the four pillars of cloud security, and make sure you fully understand the most important strategies for protecting from brute force attacks.

Deploy “Next Gen” protections to keep Brute Force Attack malware from making it onto your servers and clients:

  • Advanced threat protection (ATP) for email
  • Endpoint and mobile device protection
  • DNS security and protection
  • Web protection and filtering

FAQs

How common are brute force attacks?

Brute force attacks are one of the most common types of cyberattacks and are used by attackers to gain unauthorized access to user accounts, servers, or other systems. The frequency of brute force attacks depends on various factors, including the target system’s popularity, the type of authentication mechanism used, and the complexity of the password or encryption key. For example, systems that use weak passwords or no multi-factor authentication are more vulnerable to brute force attacks. According to a recent report by Akamai, brute force attacks accounted for more than 30% of all login attempts on web applications in 2020. As such, it is essential to implement robust data protection and security measures to prevent brute force attacks and protect sensitive data from unauthorized access.

What are the two types of brute force attacks

The two types of brute force attacks are:

  1. Online brute force attack: In this type of attack, the attacker tries to guess the password or encryption key by repeatedly attempting to log in or decrypt data using different combinations of characters. Online brute force attacks are typically carried out against web applications or online services and are often automated.
  2. Offline brute force attack: In this type of attack, the attacker obtains a copy of the encrypted data or password hashes and attempts to crack them offline by running automated software that tries different combinations of characters until the correct password or encryption key is found. Offline brute force attacks are more time-consuming than online attacks, but they can be more successful as the attacker has more time to try different combinations of characters.

What are the signs of a brute force attack?

Here are some signs that your system may be experiencing a brute force attack:

  1. Multiple failed login attempts: If you notice multiple failed login attempts from the same IP address, it could be a sign of a brute force attack. The attacker may be trying different combinations of usernames and passwords to gain access to your system.
  2. Unusual account activity: If you notice unusual activity on a user account, such as logins from different locations or at odd hours, it could be a sign of a successful brute force attack.
  3. Slow system performance: A brute force attack can cause a system to slow down or crash due to the high volume of login attempts.
  4. Unusual network traffic: A brute force attack can generate a large amount of network traffic, which can be detected by monitoring network activity.
  5. Brute force attack tools: If you find tools used for brute force attacks on your system, such as password cracking software or script files, it could be a sign that your system has already been compromised.

If you suspect that your system is being targeted by a brute force attack, it’s important to take action immediately to prevent further damage and protect your sensitive data.


Contact us to discuss cyber threat protection best practices, and ensure you are set up properly to avoid a brute force attack in the future. The Cloud Advisory session is complimentary and without obligation.


 

Distributed Denial of Service Attacks and How to Prevent Them

What is a Distributed Denial of Service Attack?

A distributed denial of service (DDoS) attack is a malicious attempt to disrupt the normal functioning of a targeted website, server, or network by overwhelming it with a flood of internet traffic from multiple sources.

An example of a distributed denial of service attack

One well-known example of a distributed denial of service (DDoS) attack happened in October 2016, when a botnet comprised of Internet of Things (IoT) devices such as cameras and routers was used to execute an attack on Dyn, a domain name service provider. The attack resulted in widespread internet outages, affecting popular websites such as Twitter, Netflix, and Reddit, among others.

The Mirai botnet overwhelmed Dyn’s servers with massive amounts of traffic, overwhelming them and causing the domain name resolution service to fail. As a result, users could not access the websites affiliated with Dyn’s service, effectively shutting them down for several hours.

The Mirai botnet carried out the attack by exploiting weak passwords and other security flaws in IoT devices, allowing the attacker to gain control of them and use them to conduct the DDoS attack. This attack highlighted the potential threat posed by unsecure IoT devices, as well as the necessity for enhanced security measures to protect against DDoS attacks.

The Challenge With Distributed Denial of Service Attack Prevention:

Cyber criminals can cripple your business without every breaching your security. By using systems and botnets, they blast garbage Internet traffic at your public IP address(es).  The Denial of Service Attack is distributed (hence the name) across many sources, making it more difficult to block.

DDOS attacks stop your Internet traffic. They block communications and access to applications and services. In some cases, DDOS attackers demand ransom payments to halt the attack.

DDoS attacks are often carried out with the goal of causing financial or reputational damage to a business or organization, or to extort money from them. They can also be used as a distraction to divert attention from other cyberattacks or to disrupt critical infrastructure.

To protect against DDoS attacks, organizations can use various techniques such as load balancers, firewalls, and intrusion prevention systems. Additionally, cloud-based DDoS protection services are available from many providers to help mitigate the effects of such attacks.

5 Ways to Stop a Distributed Denial of Service Attack:

If you’re looking for the best defense against a distributed denial of service attack, the top five techniques below can help organizations protect themselves.

  1. Move your computing to cloud services. Google, Microsoft, Amazon, and other public cloud providers build their networks to prevent DOS attacks.  They have multiple entry points and routes to their services and manage multiple layers of DDOS protections.
  2. Upgrade to “Next Gen” routers with improved DDOS protections. These routers can identify attacks and help reroute your Internet traffic around the attack.
  3. Add an alternate Internet connection.  Having a second connection can allow your network traffic to circumvent the attack or can provide a failover connection when needed.
  4. Maintain strong endpoint protection to prevent botnet malware from being installed on internal systems.
  5. Subscribe to hosted DDOS services that can route traffic around, and prevent, DDOS attacks.

Overall, it is important for organizations to implement a multi-layered approach to DDoS protection, using a combination of strategic services and techniques to ensure maximum protection against DDoS attacks.


Contact us to discuss your cyber threat protections. The Cloud Advisory session is complimentary and without obligation.


This post is part of our Cyber Threat Series.

What are Hostile Network Probes and Scans

This post is part of our Cyber Threat Series.

The Challenge of Hostile Network Probes and Scans:

Hostile network probes and scans check your network devices and systems for security holes. Hackers and bots scan specific IP address for open and unsecured ports. While most scans come from the outside, hackers use malware to infect systems and probe networks from the inside. Once they find a security hole, hackers access information, install malware, or gain control systems.  Some probes look for specific vulnerabilities, others use brute force.

What is a Network Probe in Cyber Security?

A network probe is essentially a messenger. Its job is to take a question and quickly respond with information. While the function of a probe is simple, the ability it provides IT and network administrators to monitor performance in real time is critical.

What to Do About Hostile Network Probes and Scans:

Close as many Internet-facing ports as possible across firewalls, routers, and other Internet-facing devices. Close ports on network devices that are not needed for internal communications. If a port isn’t open, it cannot be hacked.  

Avoid consumer-grade and low-end firewalls to protect your physical network.  Low-end devices lack features needed to protect your business. With advanced protection features and tools, “Next Gen” firewalls offer better protection from modern threats. With models designed for SMBs, you fill find these new solutions affordable.

Scan your network for vulnerabilities on a regular schedule. Finding problems before an attack is worth the effort and relatively low cost.

Configure alerts, when able, to notify you of potential risks.  While you and most SMBs cannot afford and do not need a network and security management system, you can configure many devices to send basic alerts by email. These alerts give you an early warning you can evaluate and manage.

Move to cloud infrastructure solutions and hosting service providers and increase your cyber security profile.  Google, Microsoft, and Amazon depend on the security of their environment to earn and maintain the trust of customers like you. They staff security teams with thousands of experts, follow best practices, and deploy the most advanced threat protection technologies.  Your risk of a network scan or probe attack when using Google Cloud Platform, Microsoft Azure, or Amazon AWS is orders of magnitude less than running systems in-house.

 


Contact us to discuss your cyber threat protections. The Cloud Advisory session is complimentary and without obligation.


 

Cyber Threat Series Overview

Protecting your network, systems, apps, data, and people is no easy task as the scope and variety of attacks continues to multiply.  You want and need to protection, but must make smart buying and decisions. Too little or too much means higher risk or unnecessary cost.

We see your business as a target not because we know cyber criminals have you in their sights, but because most cyber attacks throw a wide net and catch those who are unprepared. Appropriate measures to prevent, protect, and respond to cyber attacks has business value and should be part of your IT strategy and plans.

As a series of blog posts, this Cyber Threat Series intends to educate and inform. We will cover the types of risks and attacks and how to prevent them. We discuss solutions. We take a pragmatic approach that respects priorities and budgets.

Topics will include


Contact us to discuss your cyber threat protections. The Cloud Advisory session is complimentary and without obligation.


 

Webcasts

Nothing Found

Sorry, no posts matched your criteria

library

Nothing Found

Sorry, no posts matched your criteria