joi, 19 aprilie 2012

Former FBI Cybercrime Top Cop Joins Startup That Targets The Attacker

Shawn Henry now heading up services arm of CrowdStrike, the semi-stealth startup that plans to more aggressively profile, target, and, ultimately, help unmask sophisticated cyberattackers
The toughest part about fighting cybercrime is actually catching the people behind the botnet, financial fraud, or cyberespionage. Just ask the former executive assistant director of the FBI's Criminal, Cyber, Response, and Services Branch, Shawn Henry, who late last month retired from the bureau after 24 years and today announced that he has joined startup CrowdStrike to continue the fight from the private sector.
Henry, the newly named president of CrowdStrike's Services division, says the static strategy of building a bigger wall isn't working against today's cybercriminals. CrowdStrike, which thus far has kept much of its strategy in stealth mode, is focusing on the bad actors behind targeted attacks, whether they are nation/state-sponsored hackers or financially motivated organized cybercriminals.
"If you profile the adversary and know what he's targeting, that allows you as the owner of the data to make strategic decisions on what to put on the network and how to store it. If you have a better understanding of them, that provides you with more granularity in your network defense and protecting your intellectual property," Henry says.
The ultimate goal is removing those bad actors. "From a law enforcement perspective, we have taken a couple hundred of those people out of play. Each was involved actively in breaching networks, and they are not doing that anymore," Henry says. "It's a multipronged approach: There needs to be defense, but for so long that's all we've been doing. There hasn't been any offense."

So what is a legitimate and legal offense by the private sector? "It's not just sitting back on your heels and trying to deflect the punches," Henry says. "It might be the way you move, it might be the sharing of intelligence with federal agencies or other companies. There are some deceptive tactics you can utilize that create challenges for the adversary. It's a whole host of things."
Henry says CrowdStrike's strategy is to help identify the bad guys and make it more expensive for them to operate. The company obviously won't cross any U.S. legal boundaries in their efforts, he says, and has no plans to hack the attackers.
[Financially driven cybercriminals are also using advanced persistent threat (APT) methods for longer staying power in order to increase their spoils. See APT-Type Attack A Moving Target. ]
CrowdStrike was co-founded by former McAfee executives George Kurtz, now president and CEO of the startup, and Dmitri Alperovitch, now CTO of CrowdStrike. Kurtz and Alperovitch first announced the company in February at the RSA Conference, where they demonstrated how advanced persistent threat (APT) attackers could use mobile devices to commit cyberespionage.
Alperovitch said he and Kurtz had become frustrated with the industry's continued approach of focusing on malware instead of the attacker -- the human behind the malware. "That's like looking at a gun or bullet as opposed to the shooter," he said in an interview during RSA. "We have an adversary problem, not a malware problem. The tools and exploits all change."
Big Data And Better 'Intell'
CrowdStrike is building technology to automate the discovery of attributes, behaviors, and techniques of attackers using "big data."
Henry says when he got the call from Kurtz after his retirement from the FBI in late March, he hadn't been looking for a new gig yet. "I have been talking for years as an agent about the need for the private sector to move into that space and to help companies become more secure. [CrowdStrike] was intriguing to me," he says.
He says he thinks his expertise and insight from the law enforcement side can help. "What I'm aware of and have learned I'll be bringing to them, specifically [from] the past five years, and not breaching any classified information," he says.
Gathering more intelligence on an attack is the new mantra within the security industry, especially given the more fatalistic perspective growing among security experts, vendors such as CrowdStrike, and businesses that the bad guys are likely already inside. So you need to know more about what they're trying to do to minimize the damage.
"There is certainly a trend forming around understanding the threat, its methods and techniques, its preferences and limitations, and its vulnerabilities of choice that they like to exploit: They are also human after all," says Jacques Remi Francoeur, founder and executive director of the Union of Concerned Cybersecurity Leaders. "Then you dynamically align your security measures toward the anticipated or more likely points and methods of attack."
But catching the bad guys isn't as simple as it sounds, he says. "Who is the customer for that? That is law enforcement's responsibility. Also, even if you put one behind bars, there are 10 [more] to take their place," Francoeur says. "It seems like we are headed down the same path as the measures against the drug trade. Billions spent with virtually no impact [on] the trade. However, without a deterrence, the problem would become rapidly much larger."
CrowdStrike's Henry says he envisions the approach taken by CrowdStrike will help catch some actual botmasters, cybercriminals, and cyberespionage actors. "I think we have to push the envelope a bit, but absolutely stay within the borders of the law," he says. "There's more we're able to do, and we will work with our attorneys" to ensure it's handled properly, he says.
Henry will oversee CrowdStrike's initial offerings, which include incident response services, enterprise adversary and malware assessment, and response and recovery.

By Kelly Jackson Higgins
Dark Reading 

Niciun comentariu:

Trimiteți un comentariu