Enterprises Warned of Growing Risk Posed by Initial Access Brokers

The services provided by a class of cybercriminals known as initial access brokers are increasingly sought-after and the risk posed to enterprises is growing, according to digital risk protection company Digital Shadows.

The services provided by a class of cybercriminals known as initial access brokers are increasingly sought-after and the risk posed to enterprises is growing, according to digital risk protection company Digital Shadows.

Initial access brokers breach as many organizations as they can, but instead of using that access to steal data or cause disruption themselves, they sell access to other threat actors, including ransomware operators and nation-state groups.

Digital Shadows has been monitoring initial access brokers for years, but the company says the coronavirus pandemic that hit the world in 2020 boosted their popularity. On many major cybercrime forums, these types of services are now more prominently displayed compared to previous years.

These cybercriminals often gain access to an organization’s network through RDP and VPN connections, which in many cases doesn’t even require advanced skills. The cybersecurity firm pointed out that some of these threat actors might not even have the knowledge needed to conduct further activities, which is why they’re trying to make a profit by selling the access to others.

Digital Shadows has analyzed hundreds of offers and determined that the average price for access is $7,100. The price is typically set based on the breached organization’s size, revenue, and the type of access sold. For example, access to organizations in the technology, healthcare and pharmaceutical, e-commerce, and engineering and construction sectors were all priced above $10,000, on average.

The most common targets were found to be retail, financial services and technology companies, and organizations in the United States were the most targeted.

“The dramatic increase in remote working coupled with ransomware's commercial success has been a perfect storm of opportunity for initial access brokers,” said Rick Holland, CISO at Digital Shadows.

He explained, “These actors are cashing in because of the flourishing demand and their specialization. They concentrate on one aspect of the cybercriminal ecosystem, gaining access to your network, and they do it very well. They then pass the baton on to other criminals and move on to their next target. Due to their ability to successfully compromise organizations of all sizes, initial access brokers' prominence has increased within the cybercriminal underground.”

The report published by Digital Shadows also provides some recommendations on what organizations can do to reduce risks.

Related: Threat Actor Sold Access to Networks of 135 Organizations

Related: Cybercriminals Already Targeting, Selling Leaked GO SMS Pro Data

Related: French Spy Suspected of Selling Data on Darknet

view counter
Eduard Kovacs (@EduardKovacs) is a contributing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Original Link