Attackers posing as legitimate insiders still an enormous security risk

Cyber attacks that exploit privileged and administrative accounts – the credentials used to manage and run an organization’s IT infrastructure – represent the greatest enterprise security risks.


Sixty-one percent of respondents cited privileged account takeover as the most difficult stage of a cyber attack to mitigate, up from 44 percent last year. In addition, 48 percent believe that data breaches are caused by poor employee habits, while 29 percent blame attacker sophistication. The findings are part of a new CyberArk survey, developed through interviews with 673 IT security and C-level executives.

Researchers analyzed potential discrepancies between damaging cyber security threats and organizations’ confidence in being able to defend themselves. While there is increasing awareness about the connection between privileged account takeover as a primary attack vector in recent, high profile breaches, many organizations are still focusing on perimeter defenses.

With more than half of respondents believing they could detect an attack within days, that many IT and business leaders may not have a full picture of their IT security programs. Looking beyond the tip of the iceberg with perimeter defenses and phishing attacks – organizations must be able to protect against more devastating compromises happening deeper inside the network, like Kerberos ‘Golden Ticket’ and Pass-the-Hash attacks.

Beyond the breach: Attackers going for complete network takeover
As demonstrated by attacks on Sony Pictures, the U.S. Office of Personnel Management (OPM) and more, once attackers steal privileged accounts, they can conduct a hostile takeover of network infrastructure or steal massive amounts of sensitive data.

These powerful accounts give attackers the same control as the most powerful IT users on any network. By being able to masquerade as a legitimate insider, attackers are able to continue to elevate privileges and move laterally throughout to a network to exfiltrate valuable data.

Respondents were asked which stage of an attack is the most difficult to mitigate:

  • 61 percent cited privileged account takeover; versus 44 percent in 2014
  • 21 percent cited malware installation
  • 12 percent cited the reconnaissance phase by the attackers.

Respondents were asked what attack vectors represented the greatest security risks:

  • 38 percent cited stolen privileged or administrative accounts
  • 27 percent cited phishing attacks
  • 23 percent cited malware on the network.

False confidence in corporate security strategies
While respondents display public confidence in their CEOs’ and directors’ security strategies, the tactics being employed by organizations contradict security best practices. Despite industry research showing that it typically takes organizations an average of 200 days to discover attackers on their networks, a majority of respondents believe they can detect attackers within days or hours.


Respondents also persist in believing that they can keep attackers off the network entirely – despite repeated evidence to the contrary.

  • 55 percent believe they can detect a breach within a matter of days; 25 percent believe they can detect a breach within hours
  • 44 percent still believe that they can completely keep attackers off of a targeted network
  • 48 percent believe poor employee habits are to blame for data breaches; 29 percent believe attackers are simply too sophisticated
  • 57 percent of respondents were confident in the security strategies set forth by their CEO or Board of Directors.

Organizations fail to recognize dangers of attacks on the inside
Cyber attackers continue to evolve tactics to target, steal and exploit privileged accounts – the keys to successfully gaining access to an organization’s most sensitive and valuable data. While many organizations focus heavily on defending against perimeter attacks like phishing, attacks launched from inside an organization are potentially the most devastating.

Respondents were asked to rank the type of attacks they were most concerned about:

  • Password hijacking (72 percent)
  • Phishing attacks (70 percent)
  • SSH Key hijacking (41 percent)
  • Pass-the-Hash attacks (36 percent)
  • Golden Ticket attacks (23 percent)
  • Overpass-the-Hash attacks (18 percent)
  • Silver Ticket attacks (12 percent).

Golden Ticket, Overpass-the-Hash and Silver Ticket are types of Kerberos attacks, which can enable complete control over a target’s network by taking over the domain controller. One of the most dangerous is a Golden Ticket attack, which can mean “game over” for an organization and complete loss of trust in the IT infrastructure.

More about

Don't miss