WithSecure CTO: Industry needs to do a better job of targeting ransomware supply chains

Abstract image showing a red circuit board containing a square chip with a glowing skull etched into it
(Image credit: Getty Images)

The cyber security industry should be doing more to target the supply chains of those offering ransomware tools as a service to other criminals, according to WithSecure CTO Christine Bejerasco.

Fewer ransomware gangs are breaking onto the scene each year, with groups increasingly outsourcing auxiliary functions and logistics to established industry players.

RELATED RESOURCE

The state of brand protection 2021

A new front opens up in the war for brand safety

FREE DOWNLOAD

It's this centralisation of resources that could prove to be a vulnerable target for those looking to disrupt criminal activity, according to Bejerasco.

This doesn’t mean that ransomware groups are scaling back or that the threat is any less critical, rather that the industry is consolidating, Bejerasco told reporters at WithSecure’s Sphere22 event.

Where new groups five years ago would embark on campaigns in an end-to-end fashion, startup operators in 2022 are instead honing in on their programming and outsourcing other functions, known across the industry as ransomware as a service (RaaS).

They would, for instance, lean on groups like Rioch to prime organisations with backdoors and Trickbot to profile which organisations are most likely to pay up. Although the landscape is more complex, the concentration of operators means law enforcement might be better equipped to “cut the head off this snake”.

“With ransomware threat actors consolidating into RaaS, it’s actually interesting if you think about it. With lesser players, maybe we can cut the head off this snake by cutting out a few players,” said Bejerasco. “It’s something we can do like was done with exploit kits, but this needs cooperation across geopolitical boundaries.

“The challenges with ransomware threat actors is that the strongest actors are in Russia, and with the current geopolitical climate, the co-operation we have done in the past I don’t really know if we can do the same for Conti, or for Hive, given the current geopolitical climate. But I hope in the future we can surpass our differences.”

She added that hackers operate on what they believe to be a free internet; it’s borderless and anyone can be their target. The cyber security industry and law enforcement agencies, on the other hand, operate with hard borders, so cyber criminals inevitably have the upper hand.

Taking down networks and infrastructure helps to stem the tide, but putting operators behind bars is the only way to prevent groups from reincarnating, Bejerasco continued.

The only way to effectively arrest and prosecute individuals, however, is by resuming diplomatic ties with Russia, given most of the individuals responsible for running the world’s most devastating campaigns are based there.

Keumars Afifi-Sabet
Features Editor

Keumars Afifi-Sabet is a writer and editor that specialises in public sector, cyber security, and cloud computing. He first joined ITPro as a staff writer in April 2018 and eventually became its Features Editor. Although a regular contributor to other tech sites in the past, these days you will find Keumars on LiveScience, where he runs its Technology section.