You might be forgiven for thinking that high-impact cyber-attacks are always the work of well-funded nation states, organized criminal groups or even international terror organizations. However, single actors or small groups can have a disproportionate impact on their selected targets. This effect stems from a combination of either high levels of motivation or an opportunistic approach to target selection. Some attackers will scan many thousands of potential targets before a successful compromise, retrospectively rationalizing their attacks. There is an imbalance between the attacker and defender, which is fueled by the proliferation of online hacking tutorials, online communities, open-source penetration testing tools and the sale or rent of crimeware.

Take, for example, the work of Phineas Fisher (AKA HackBack!), the ideologically-motivated actor who claimed responsibility for several significant attacks including that against the Italian surveillance technology company “Hacking Team” in July 2015. This actor, apparently strongly motivated by human-rights concerns, showed high capability and high intent to compromise this company’s internal network and publicly released around 400GB of data which included email correspondence between employees at the company and their clients, proprietary source code, financial records, sensitive audio and other files. The actor has provided detailed run-downs of how he operates which makes for insightful reading for any network defender. Although the actor claimed use of a zero-day exploit that they had developed themselves, they also used off-the-shelf tools and provided guidance on using exploit kits to compromise victims.

The impact of this attack was huge. Not only was the data made publicly available via Twitter, a fully searchable database was also hosted on WikiLeaks shortly afterwards. The company suffered significant reputational damage and it had a global license revoked (although arguably not as a direct result of the compromise). In addition, just a matter of days after the disclosure of the breach, at least two exploit kits – Angler and Neutrino – had incorporated exploits revealed in the data, undoubtedly assisting cybercriminals to compromise their victims with all manner of malware and steal funds from them.

Then there was a spate of attacks banks in Asia and the Middle East revealed in April and May this year and culminated in the leaking of large amounts of data including customer and payment card data. Although questions still remain around who carried out the initial attacks and their motivations, researchers looking into these cases observed the use of an automated SQL injection tool called “Havij 1.18 Pro”. Versions of this tool can be seen as advertised widely on criminal marketplaces and it is seemingly easily available.

So what does this all teach us? Sure, it is highly likely that there are actors out there with significant resources at their fingertips to plan and execute sophisticated attacks. However, companies and businesses are also potentially vulnerable to the work of lone attackers with high intent or those using easily available and simple to use tools, tactics, techniques and procedures.

Unfortunately for network defenders, security is not a one-size-fits all approach and there is no silver bullet to achieving it. Security is a process that can only be achieved by the relentless pursuit of educating end-users, building in controls and planning contingency in case the worst should happen. However, by understanding the attackers, organizations can begin to implement a truly intelligence-led approach to their security posture.