More than10 years ago, I was deployed to Iraq as a U.S. Air Force intelligence analyst, assigned to the Joint Special Operations Command (JSOC) Task Force with one clear objective: disrupt terrorist activities by targeting and capturing al-Qaeda insurgents. In constant pursuit of dangerous individuals with nefarious intentions, we sought to uncover the identities of enemy forces. Our success in slowing down the enemy was a direct result of obtaining accurate intelligence and positive identification (PID) of our adversaries, despite their best efforts to remain unseen. Today’s cyber attackers are no different; increasingly, more and more intel teams are turning to identity intelligence as cybercriminals continuously attempt to obfuscate their identities as well as the attack vector. 

Having been on the frontline of both the physical and virtual battlefields, I have recognized a critical need for a tactical-oriented approach to cybersecurity threats—an approach that focuses on identity-driven intelligence. Implementing such intelligence will help organizations to swiftly assess and disrupt their adversaries and prevent future attacks.

Today, organized crime groups employ small, nimble, loosely structured crime rings that incorporate technology to widen their capabilities without having to step foot in the affected country. With a few keystrokes from a connected device anywhere in the world, cybercriminals can hack into corporate databases and steal intellectual property, trade secrets, consumer credentials, credit card information, sensitive personally identifiable information (PII), protected healthcare information (PHI), or launch DDoS, ransomware or malware attacks, launder money, etc. Our modern approach to crime fighting strategies must move away from the archaic strategy of taking out the “mob boss” to cripple their infrastructure and operations, and instead, mirror the same sophistication and organization as cybercrime nemeses themselves.

Uncertainty in attribution or plausible deniability has historically weighed in cybercriminals’ favor, but bad actors are people too, and many didn’t start out in cybercrime. Traces of their identities are likely located across the surface, social, deep, and dark web, through data breaches and leaks. By leveraging breached data, quickly acting on intelligence by performing active defense, and attributing the real identity of adversaries and understanding their attack methods, cybercrime intelligence teams can now effectively neutralize and disrupt offensive cyber operations (OCO) as well as their infrastructures. This can be achieved through the following five-step approach: 

  1. Move quickly: Moving swiftly to take action on compromised data will lead to less disruption and financial losses for your organization.
  2. Make the data obsolete: A password reset can prevent account takeover and will reduce the compromised data’s value on the black market.
  3. Report it: File suspicious activity reports (SARs) and inform law enforcement. Call DHS’s National Cybersecurity and Communications Integration Center (NCCIC), or an established contact from the local FBI cyber unit. 
  4. Identify threat vectors: Analyze when and where. What’s the point of compromise? Was it a poorly administered/configured database in the cloud? Was it a weak link in your supply chain? Patch up weak holes and be sure to vet your partners’ and vendors’ security postures.
  5. Collaborate: If you come across leaked or exposed data from another company, be proactive and inform them so they can quickly notify customers, reset passwords, and perform necessary remediation. Collaborating will allow organizations to learn more about the adversarial network and how this group/person operates. 

From personal experience in a security operations center (SOC), many, if not most, security operators and traditional threat intelligence analysts are taught to fix what is five feet in front of them. In a predefined cycle of “detect, respond, remediate, repeat,” many of these arduous tasks, such as, blocking indicators of compromise or flagging suspicious beaconing, are necessary but reactive. Although the Task Force had the advantage of a plethora of sophisticated resources at our disposal, there are capabilities and tools today that are readily available to intelligence units at commercial organizations. These tools can be used to leverage breached data, open source intelligence (OSINT), proprietary information and other data sources—making identity attribution not only possible, but reliable and validated in a timely, efficient and effective manner.  

Attribution for disruption was, and still is, beneficial for military Task Forces, but it is also applicable to financial services, retailers, cryptocurrency markets, social media platforms, intelligence and law enforcement units—the list goes on. Businesses today can’t afford to be on the defensive; there’s always a real person behind an attack, and security operation leaders need to shift their focus to proactively catching the anonymous culprits behind a computer.