14 April 2019

How Ghost Army Tactics Can Help Federal Agencies Win the War on Hackers

By Kyle Aldrich

During World War II, the 23rd Headquarters Special Troops achieved elite force status. But its members weren’t recruited for their combat skills. Instead, they came from art schools and ad agencies. They were inventive talents who specialized in “tactical deception”—inflatable tanks, rubber airplanes, convincing costumes and bogus radio codes designed to foot the opposition into believing they were all real.

An estimated 1,100 men took part in the effort, which resulted in more than 20 staged battlefield deceptions from 1944 to 1945, creating chaos and confusion for the enemy. The 23rd Headquarters Special Troops, aka the Ghost Army, is credited with having saved tens of thousands of soldiers’ lives while greatly assisting in several Allied victories in Europe.

Modern enterprises could benefit from deploying similar tactics against hackers who resort to a wide variety of complex, covert methods to avoid detection and quickly—and successfully—launch attacks. It only takes minutes or even seconds for the vast majority of adversaries to compromise data or systems, but it takes weeks or months for most cybersecurity teams to discover these incidents, according to the 2018 Verizon Data Breach Investigations Report.


Federal agencies prove no exception. In fact, they are unable to identify the method of attack or attack vector for nearly two of every five cyber incidents that lead to the compromise of information or system functionality, according to the Federal Cybersecurity Risk Determination Report and Action Plan published in May by the Office of Management and Budget.

To respond, government leaders should take a page from history—specifically with the Ghost Army—to build a cyber ecosystem of deception and countermeasures while hiding actual defense sensors and their applications. Fortunately, there are readily-available “stealth” cyber tools to enable this: They support approaches with optimal deflection, deception and incident monitoring to block threats that would otherwise bypass traditional security controls. Through stealth solutions, attackers do not see “real” applications designed to stop them because they are, for all practical purposes, invisible to them. With this, agencies proactively disrupt incidents while obtaining a deeper level of visibility and control over the network, data, devices, applications, and systems.

We need “stealth mode” more than ever because the aforementioned traditional strategies no longer suffice. They are too reactive, intended to “shoot down” adversaries when we see them. But, even with the fastest and most agile “interceptors” (i.e. threat signatures, attacker dossiers and nimble security teams), the bad guys will always hold the upper hand because they are frequently launching attacks against known, visible assets staked-out on a conventional or online battlefield. A “shoot down” game plan cannot possibly scale to the volume of attacks today.

That’s why agencies must apply a thick coat of camouflage over their attack surface. They need to improve visibility while automating threat response at the edge of the network with in-line apps that are cannot be seen because they have no IP or media access control addresses. Thus, when they identify malicious traffic, they can redirect, block and otherwise deactivate it.

Then, as with our Ghost Army, stealth defense controls will create fake “doors” that look like they will take hackers to the data “crown jewels”, but actually lead to another fake door, and then another, and another … The hackers get confused and frustrated. They realize this will not be a quick job with an easy exit.” They exhaust their resources in classic “delay and degrade” fashion. They conclude that they don’t want to target this particular agency again. At the same time, the agency IT team is watching their every step, gaining valuable knowledge about their intent and techniques.

Even better, the agency’s users go about their business without interruption. Since stealth works with a minimal footprint, there is virtually no impact on productivity. This is what we call NetSecOps, an ideal state in which security is integrated into every cycle of network operations and real-time, intelligence-based analytics expose hackers at the earliest possible times without affecting users’ ability to accomplish needed, strategic goals or daily tasks.

So how do agencies get to this state? By developing a stealth strategy that includes the following key components:

Indicator support: Solutions have to oversee and support, in most cases, more than 750,000 indicators. Indicator support ensures the analytics of threat data that is infused into intrusion detection systems and intrusion prevention systems so teams act actively instead of passively, and protect at the speed of incidents.

Blocking and detection: While invisible, stealth tools still see the traffic that attempts to interact with every endpoint, and then block or redirect traffic as required. In addition, the tools offload logs so agency security teams audit them in a meaningful way. Otherwise, hackers will simply delete the logs to cover their tracks.

Integrated threat intelligence feeds: This refers to analysis from multiple data sources and locations at the speed of incidents, with IT teams immediately acting upon the information by launching defensive and/or offensive countermeasures.
IP address filtering: With filtering, organizations shrink and gain granular control of their attack surface, while fortifying their critical network infrastructure from potentially harmful activity.

Long before World War II, Shakespeare observed that “All the world’s a stage.” The Ghost Army knew this—Hollywood star and decorated naval officer Douglas Fairbanks Jr. is considered one of the originators of the concept. Three-quarters of a century later, we recognize that while so much has changed, much remains the same. Adversaries watch our networks and systems as if they were sitting in a theater. To thwart them, agencies must “build a set” of phony scenery in the form of mock targets, while shielding real monitoring applications “behind the curtain.” After they’ve had enough of fumbling and stumbling within it all, the adversaries will swiftly “leave the show” and look for another victim, departing with our agency digital assets intact and operations unaffected.

No comments: