Targeted Attacks

Targeted Attacks

Targeted attack refers to a type of attack where adversaries seek to actively, quietly, but not necessarily quickly, compromise the security, confidentiality and integrity of the target's information. Attackers performing this type of actions are usually experts - they've got the necessary knowledge, experience and finance to keep going - until they completely counter defences and achieve their goals.

Campaign-oriented

Targeted attacks are usually ongoing campaigns - many of them will be unsuccessful but attackers would keep going until they find a method that will guarantee point of entry.




Ever-improving

Over time, adversaries would improve their tools, tactics and techniques. In most of the scenarios, users (or employees) are the ones attacked - not devices.


Entire industries are under the radar

Usually it is not just one business or a company - it is entire industry that is being targeted. Attackers have long-term goals and are typically financially or politically driven.


The stages

What can business owners do to ensure that their information remains safe from targeted attacks?

Train, train, train again

Make sure employees are trained to recognise phishing and other forms of social engineering. 


Guard the doors

Invest in security that guards the doors (web and email. Usually, it is best to use solutions from one provider, seamlessly integrated and easy to manage.


Invest in comprehensive network security

Comprehensive network security that covers C&C blocking and intrusion prevention greatly limits the risk of succesfull attack.



More best practices

  • Keep operating system and software up-to-date.
  • Make sure employees are not given more privileges than they need to work
  • Avoid corporate password reuse
  • Always use strong passwords and 2-factor authentication
  • Make sure employes do not engage in non-work-related activities on company devices
  • Make sure you have an attack recovery plan in place, in case all defences have failed


Additional resources

To understand attacks in depth, it is always recommended to visit the Mitre website. The ATT&CK framework, if not the ABC, certainly is the D of cybersecurity. It describes the different tactics and techniques as well as APT (Advanced Persistent Threat) groups.

to the Mitre Website
Share by: