CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Offensive Security
Solutions to maximize your security ROI
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats

How Managed Detection and Response Helps Address the Weak Link in Cybersecurity Defenses: People

Trustwave SpiderLabs’ recent threat report on the hospitality industry included a reminder that people are the weakest link in most any cyber security plan, along with some sobering points demonstrating how employees are being challenged more than ever by bad actors armed with generative artificial intelligence (GenAI) tools.

However, the report also offers some practical advice for mitigating the risk of an employee falling prey to a phishing attack, including offensive security measures such as penetration testing. It also encourages companies to actively monitor for suspicious behavior, which may include implementing a managed detection and response (MDR) service to consistently address alerts coming from your endpoint detection response (EDR) and other security tools.

The people problem is pronounced in hospitality because it has a large workforce and high turnover, making it all the more challenging to ensure all employees are trained to recognize phishing attacks, but companies in every vertical face the same issue to one extent or another.

 

Phishing Gets GenAI Boost

Phishing is at the root of the problem, as it is among the entry vectors of choice for most intruders (along with exploiting known vulnerabilities and compromising third-party vendors). As we’ve covered previously, attackers are now armed with GenAI tools, enabling them to craft more realistic phishing emails than in the past.

The hospitality report highlights two such tools: FraudGTP and WormGPT. Both are GenAI-based large language models (LLMs), available for sale on the Dark Web, whose explicit purpose is to help bad actors ply their trade. As explained in this SpiderLabs Blog post, that includes writing malicious code and crafting effective phishing emails. ChatGPT, it should be noted, will refuse to help with such nefarious tasks (although it can be tricked to do so).

So, in hospitality and other industries, the challenge around shoring up that weakest link, your people, isn’t getting any easier. The Trustwave report recommends conducting regular simulated phishing assessments to identify any employees who routinely fall for bogus emails and to change passwords routinely.

It also recommends a multi-tiered email scanning approach to catch phishing emails before employees receive them. Tools such as Trustwave MailMarshal can help with that. Multi-factor authentication should likewise be part of that multi-tiered approach to thwart intruders who manage to get a legitimate username and password.

 

MDR Offers an Active Monitoring Solution

Implementing active monitoring is a tougher nut for most companies to crack because it requires experienced security staff. Your EDR, security information and event management (SIEM), and other tools likely generate no shortage of alerts, many of which may result from an intruder's successful phishing attack.

After gaining entry, attackers often linger in your network for some time, looking for the most valuable resources before launching a ransomware attack. In so doing, they often leave tell-tale signs of their presence that may trigger those alerts.

If you’re able to appropriately correlate alerts, that gives you some time to respond to the incident and thwart the attack – assuming you have staff on hand who know how to identify alerts that represent actual problems, and if those staffers aren’t heads-down on some other project that requires their attention.

MDR presents an alternative. MDR providers will do the heavy lifting, rather than your internal team, of thoroughly evaluating each incident and any correlated alerts. A provider with the proper investigation experience and tools will weed out the false positives, determine which threats are real, identify the blast radius, and mount an effective response.

It's no secret that people are often the weakest link in cybersecurity. Trustwave’s MDR team can help you enhance your existing detection, investigation, and response capabilities, acting as the security operations force multiplier your organization needs to effectively mitigate cyber risk.

Latest Trustwave Blogs

7-Step Guide to Properly Scoping an Offensive Security Program

Offensive security has become a cornerstone strategy for organizations aiming to fortify their defenses against cyber threats. However, before one creates a suitably developed offensive security...

Read More

Trustwave SpiderLabs Reveals the Ransomware Threats Targeting Latin American Financial and Government Sectors

Ransomware-as-a-service (RaaS) threat groups are placing severe and continuous pressure on the financial and government services sectors in Latin America, according to data compiled by the elite...

Read More

Trustwave Named a Trail Blazer in Radicati Secure Email Market Quadrant 2024 Report

Trustwave MailMarshal solidified its leadership position in the email security space, being named a Trail Blazer by the analyst firm Radicati Group in its Secure Email Market Quadrant 2024 report.

Read More