NORTH KOREAN ACTORS TARGETING SECURITY RESEARCHERS TO GET AHEAD

https://elitemoran.com/2022/08/02/north-korean-actors-targeting-security-researchers-to-get-ahead/

SELL YOUR CYBER SECURITY SOLUTIONS THROUGH WHITE PAPERS

For several months, Google’s Threat Analysis Group detected a continuous campaign where North Korean hackers targeted cybersecurity researchers working on vulnerability R&D across different organizations. Believed to be sponsored by the North Korean government, the threat actors created multiple fake social media profiles using platforms like Twitter, LinkedIn, and Keybase. “To build credibility and connect with security researchers, the actors established a research blog and multiple Twitter profiles to interact with potential targets,” Google noted. They used social media profiles to post links to their research blog, send videos where they claimed various exploits, and share posts from other social media accounts under their control.

What is the motive?

The news of the North Korean actors targeting security researchers spread like wildfire. The cybersecurity community warned security researchers not to interact with unknown people online or on social media accounts. But what was the actors’ motive? According to Dirk Schrader, New Net Technologies Global Vice President, targeting security researchers would give North Korean attackers a head start to develop advanced capabilities for attacking systems and networks. “This appears to be an attempt to get broader access to a number of security researchers to have early information about the issues and vulnerabilities they are working on,” Schrader explained.

In particular, security researchers have a responsible disclosure policy, where they inform vendors of the identified vulnerabilities. The vendors then work on developing patches and fixes, which could take several days or months, and there is the catch. Early access to newly disclosed vulnerabilities would allow the APT groups to exploit them before they are fixed. “The APT group likely would have garnered valuable info and provided itself a head start on exploiting the vulnerabilities discovered by those researchers.”

Strategies used to target security researchers

 

  1. Posing as Samsung recruiters

According to Google’s Threat Horizon Report, the state-backed actors posed as Samsung recruiters to target South Korean security firms. They targeted South Korean employees with fake job offers, especially those working in companies specializing in anti-malware products. “The emails included a PDF allegedly claiming to be of a job description for a role at Samsung; however, the PDFs were malformed and did not open in a standard PDF reader,” Google notes in the report.

The hackers would then send to download a Secure PDF Reader app, a modified version of the legitimate app designed to create backdoors once victims installed the app in their computers. Microsoft tracked the threat actors’ techniques and concluded that the attackers attempted to acquire unreleased exploits and vulnerabilities for use in targeted supply chain attacks on South Korean companies using the targeted anti-malware products.

  • Zero-day vulnerabilities

The Lazarus Group, a popular North Korean state-backed group, created elaborate fake social media profiles and used them to target security researchers with social engineering attacks. The social engineering attacks involved sending malicious links to an infected website or tricking researchers into collaborating on research programs and sending them malicious Visual Studio Projects that installed backdoors on the victim’s computers.

Some security researchers whose computers ran the latest Google Chrome browser and a fully patched Windows 10 machine were infected. This indicated that the attackers used zero-day exploits to compromise targeted researchers. Also, a South Korean cybersecurity company discovered an Internet Explorer zero-day after attacks targeting their security researchers failed.

  • Turning a fake blog page into a honeypot

The hackers used their fake research blogs to serve security researchers with malware. Google’s TAG notes that in each case, the attackers would trick security researchers into following links posted on the fake Twitter accounts to read more about their research projects and exploits. However, visiting the malicious website installed malicious services on the victims’ systems, where an in-memory backdoor would establish communication with a command and control server under the attackers’ control. The attacks also leveraged zero-day exploits to compromise fully-patched Windows 10 computers and Google Chrome browsers.

 

Impersonating Researchers to steal intel

 

Edging away from the social engineering attacks and zero-day exploits that Google’s TAG identified in 2021, the North Korean actors are now impersonating researchers to steal intel on North Korea. Microsoft Threat Intelligence Center (MSTIC) reported that the threat actors now use simple impersonation tactics instead of spear-phishing emails and information-stealing malware to gather intelligence.

Specifically, the attackers are sending spoofed emails to researchers to appear like they have been sent from renowned security researchers, asking them about their thoughts regarding the North Korean state of security and even offering them money to write security reports. The new tactic that has been in effect since January 2022 is easier and quicker to acquire information from different security researchers than the common use of advanced malware and spear-phishing emails. “The attackers are getting information directly from the horse’s mouth, if you will, and they don’t have to sit there and make interpretations because they are getting it from the expert,” said James Elliot, an MSCIT team member.

SELL YOUR CYBER SECURITY SOLUTIONS THROUGH WHITE PAPERS

https://elitemoran.com/2022/08/02/sell-your-cyber-security-solutions-through-white-papers/

SELL YOUR CYBER SECURITY SOLUTIONS THROUGH WHITE PAPERS

A cybersecurity whitepaper is essential for cybersecurity solutions and vendors since it gives your audience a deep understanding and insight into current cyber threats and the solutions or processes required to mitigate them. In addition, a cybersecurity whitepaper promotes your services and solutions to a wider audience through multiple avenues, which is an excellent marketing strategy for your solutions. Besides, it offers potential clients access to your products’ credentials and markets your solutions as capable of solving their cybersecurity challenges.

Using a professionally written and designed cybersecurity whitepaper is vital to demonstrate your thought leadership to the cybersecurity community and inform potential clients of your ability to meet their security needs in a dynamic cybersecurity landscape. More importantly, from a vendor’s perspective, a whitepaper allows the cybersecurity community to validate your cybersecurity solutions as industry-standard and compliant with the relevant regulations and standards.

How does A Cybersecurity Whitepaper work 


A professional cybersecurity whitepaper allows you to demonstrate your expertise in an interesting and informative manner without promoting your solutions directly, which turns off many potential clients. Instead, it provides you a platform for putting across convincing and engaging arguments that create a sense of urgency for your cybersecurity solutions. In other words, a cybersecurity whitepaper gives you the credibility that potential customers can trust your expertise in your field through supporting evidence and facts from the latest cybersecurity trends and developments.

In addition, different cybersecurity whitepapers are written to serve a specific purpose, such as informing potential clients about a new service or technology you are providing to counter cyber threats, close compliance gaps, or manage cybersecurity risks more effectively. An engaging cybersecurity whitepaper focused on C-level managers, and decision-makers can help your company build trust with other organizations looking to gain more clarity on complex cybersecurity challenges and threats and how they can solve them.

Does A Cybersecurity Whitepaper Help?

 

Having your whitepapers developed by professionals focused on a wide range of information security policies, threats, and cybersecurity vendor categories can help promote your company. In addition, a whitepaper describes your solutions from a client’s perspective by highlighting the cybersecurity services and products that can solve real security problems affecting companies. As a result, a cybersecurity whitepaper positions you in a place where you can reach out to a diverse audience across different industries with solutions that can help them address their cybersecurity challenges.

 

A whitepaper Breaks Down Vendor Products

 

A cybersecurity vendor whitepaper provides a clear product breakdown of your cybersecurity solutions and services. This helps potential customers to make informed decisions regarding the functions and attributes of the products they want to manage their cybersecurity risks and threats. In particular, a whitepaper breaks down vendor products by describing specific product functions, the threats or risks it solves, the primary features, and their benefits in enhancing organizational cybersecurity posture.

You can also use a cybersecurity whitepaper to provide an expert overview of the cybersecurity industry, which covers trends, information security risks, vulnerabilities, and trends that can impact organizational IT ecosystems and make a case for the need for essential cybersecurity products and technologies. Additionally, a whitepaper can focus on threats affecting specific industries and provide recommendations on the miitgait0on measures and services required to protect companies from existing threats. Finally, it is an effective platform for describing how your products or services help address current threats and risks.

A Whitepaper Increases Your Credibility

A professional whitepaper increases the consumers’ perception that the products and solutions from the vendor are credible and professional. It also increases the possibility of a potential client being biased towards your products and services since it provides vital custom content developed to address a niche in the cybersecurity industry. Furthermore, a well-researched whitepaper causes most clients to feel that your company wants to foster a positive relationship with your customers, which goes a long way in strengthening their trust in the services or products you offer.

Moreover, whitepapers are more likely to be shared with C-suite level managers and decision-makers than just a link to your company’s website or blog. A cybersecurity whitepaper presents factual content that increases your credibility, making it easier for customers to believe in your solutions’ capabilities to meet their cybersecurity needs. Business owners are more likely to make company decisions based on your organization’s whitepaper on cybersecurity issues and their solutions due to the credible facts and objective content developed to sell products indirectly. All this culminates in authority, business opportunities, and prominence.

Get Started with Elite Moran

We are experts in whitepaper development. With 10-year experience in cybersecurity and technical writing, I offer top-notch whitepaper writing services for your products and services, helping your business greatly increase its perceived professionalism and overall credibility.

My whitepapers are founded on:

· Objective stats and facts

· In-depth research

· Detailed information

· Supporting sources

· Presentation – Graphs, charts, tables, infographics

I leverage my expertise and tested and trusted ways to gently encourage the readers to make the purchase decision while showing them what a good choice it will be to buy your security solutions.

I have worked with many cybersecurity sellers using this winning strategy! You can contact me directly here or link up with me on my Fiverr Profile.