While many cyberattacks are opportunistic, scanning indiscriminately across the web for specific vulnerabilities to exploit, or sending phishing emails to gullible users, some attacks are targeted against a specific company or individual. Usually, the initial targeted attack – conducted to gain access to a computer or network – is followed by an exploit designed to cause harm or, more frequently, steal data. Future attacks could be focused increasingly on data modification and corruption. The ultimate intention of these attacks is known to the threat actor and typically well-planned in advance.
Analyzing the stages of a cyberattack can provide insight into the tools, tactics, and procedures of the attackers. This analysis can help uncover whether or not the attack can be linked to a broader campaign. This information is also key to building the intelligence that can be used to inform incident response procedures and mitigate future problems.
The Cyberattack Chain
When analyzing the cyberattack chain for targeted attacks, we see that threat actors typically establish a beachhead, attempt to gain privileges, and move laterally within the organization to establish connections to sensitive systems and data. (See the graphic below this section for an illustration.)
These initial compromises are typically an end user’s workstation, and phishing attacks, drive by browser attacks, and unpatched vulnerabilities can lead a threat actor in, but any lateral movement or persistent presence requires elevated privileges.
Attackers can gain elevated privileges from two sources: a vulnerability and exploit combination or from stolen credentials. In a targeted attack, a threat actor is leveraging both (or either) of these to install malware, gain a persistent presence, and identify credentials that have elevated privileges that can then be leveraged for subsequent lateral movement. End-user cybersecurity education and defensive security solutions are essential components of an effective mitigation strategy. Unfortunately, these alone are not enough.

Two steps to immediately take
In order to mitigate the risks from a targeted attack, organizations must embrace strong cybersecurity hygiene practices and implement their operations extremely well. Based on the need for every attacker to gain privileges – and there are only two attack vectors to accomplish this goal – every organization should embrace vulnerability and patch management and privileged access management (PAM).
First, vulnerability and patch management on every device, every resource, and every application ensures that a threat actor cannot leverage a vulnerability and exploit combination to install malware and potentially elevate privileges. Long gone are the days of only assessing servers and ignoring endpoints. All resources – from the desktop to the cloud, and IoT to DevOps – should be evaluated for risks and when possible, remediated or mitigated from an identified threat. And, it should be done in a timely manner that can be measured. While this may be considered a daunting task, a good risk prioritization and risk acceptable policy can ensure a manageable and repeatable procedure.
Second, organizations should embrace the practice of Privileged Access Management. PAM involves the systematic management of all privileged credentials (passwords and keys) and the rotation, check in and check out of passwords; and session management to ensure passwords are never shared, reused, or stolen. In addition, organizations should embrace the principle of least privilege and remove all privileged accounts from daily use and consider elevating applications, not users, to perform privileged tasks. This practices makes it extremely difficult for threat actors to obtain privileged credentials arising from poor credential hygiene and leverage them against other resources in the organization. This mitigates the risk of lateral movement.
Regardless of your IT security posture, the two recommendations above can stop, or drastically impede, a targeted attack. By understanding the attack chain, and what a threat actor must accomplish in order to compromise your environment, you have much better insight into basic defensive strategies.
To learn more about how to reduce privilege-based attacks via an integrated approach to asset and user security, contact us today.

Morey J. Haber, Chief Security Officer, BeyondTrust
Morey J. Haber is the Chief Security Officer at BeyondTrust. He has more than 25 years of IT industry experience and has authored three books: Privileged Attack Vectors, Asset Attack Vectors, and Identity Attack Vectors. He is a founding member of the industry group Transparency in Cyber, and in 2020 was elected to the Identity Defined Security Alliance (IDSA) Executive Advisory Board. Morey currently oversees BeyondTrust security and governance for corporate and cloud based solutions and regularly consults for global periodicals and media. He originally joined BeyondTrust in 2012 as a part of the eEye Digital Security acquisition where he served as a Product Owner and Solutions Engineer since 2004. Prior to eEye, he was Beta Development Manager for Computer Associates, Inc. He began his career as Reliability and Maintainability Engineer for a government contractor building flight and training simulators. He earned a Bachelor of Science degree in Electrical Engineering from the State University of New York at Stony Brook.