ARTICLE
5 August 2019

Cyberattack-As-A-Service (CAaaS) On The Dark Web, Are You Surprised?

FL
Foley & Lardner

Contributor

Foley & Lardner LLP looks beyond the law to focus on the constantly evolving demands facing our clients and their industries. With over 1,100 lawyers in 24 offices across the United States, Mexico, Europe and Asia, Foley approaches client service by first understanding our clients’ priorities, objectives and challenges. We work hard to understand our clients’ issues and forge long-term relationships with them to help achieve successful outcomes and solve their legal issues through practical business advice and cutting-edge legal insight. Our clients view us as trusted business advisors because we understand that great legal service is only valuable if it is relevant, practical and beneficial to their businesses.
MIT Sloan Management Review reported that the dark web hosts various "…CAaaS marketplaces and forums that cater to a criminal ilk of technologists and businesspeople
United States Technology
To print this article, all you need is to be registered or login on Mondaq.com.

MIT Sloan Management Review reported that the dark web hosts various “…CAaaS marketplaces and forums that cater to a criminal ilk of technologists and businesspeople….[on]  the dark web to develop and sell the components needed to launch an attack as well as offer expertise and other services needed to complete an attack.”  The July 15, 2019 research feature entitled “Casting the Dark Web in a New Light” included this advice on how to fight back:

1. Expand the focus of cyber-threat intelligence. Many cyber-threat intelligence services collect data from enterprise IT environments to detect potential cyber threats. There is some investigation of the dark web, but it is usually limited to harvesting threat information and alerting potential targets. Investigators, for example, can find out whether a company’s data is being traded in a dark web marketplace or whether its machines are part of botnets. But rarely do threat intelligence processes look at services provided in these marketplaces.

2. Pursue a good offense as the best defense. Cyber strategy in most organizations is mainly reactive. Companies defend themselves after successful attacks have been launched. A value-chain-based view of attacks enables a more proactive strategy: We can switch to playing offense by disrupting the CAaaS ecosystem.

Another offensive strategy is to disrupt select services that are frequently used to create attack vectors, thereby making it difficult and risky to orchestrate an attack. For example, by monitoring and infiltrating botnet services, law enforcement agencies can anticipate and prevent attacks that use them. Likewise, infiltrating cryptocurrency-based money-laundering services could deter attackers by making it difficult for them to access their illegal gains.

Great advice, what do you think?

The content of this article is intended to provide a general guide to the subject matter. Specialist advice should be sought about your specific circumstances.

See More Popular Content From

Mondaq uses cookies on this website. By using our website you agree to our use of cookies as set out in our Privacy Policy.

Learn More