press release
Published: 14 April 2021

New academic study highlights 100 per cent rise in nation-state attacks in the last three years

HP Inc has announced the findings of a new academic study –Nation States, Cyberconflict and the Web of Profit – showing that nation-state cyber-attacks are becoming more frequent, varied and open; moving us closer to a point of ‘advanced cyberconflict’ than at any time since the inception of the internet. 

The research – which was conducted by Dr Mike McGuire, Senior Lecturer in Criminology at the University of Surrey and sponsored by HP – highlights that there has been a 100 per cent rise in ‘significant’ nation-state incidents between 2017-2020. Analysis of over 200 cybersecurity incidents associated with nation-state activity since 2009 also shows the enterprise is now the most common target (35 per cent), followed by cyber defence (25 per cent), media and communications (14 per cent), government bodies and regulators (12 per cent), and critical infrastructure (10 per cent). 

In addition to the analysis of nation-state cyber incidents, the research also draws upon first-hand intelligence gathering from informants across the dark web and consultations with an expert panel of 50 leading practitioners in relevant fields (such as cybersecurity, intelligence, government, academia, and law enforcement). The findings paint a clear picture of escalations in tensions, supported by increasingly complex structures that intersect with the underground cybercrime economy – referred to as the Web of Profit. Key findings include: 

  • 64 per cent of the expert panel said 2020 presented a ‘worrying’ or ‘very worrying’ escalation in tensions, with 75 per cent saying COVID-19 presented a ‘significant opportunity’ for nation-states to exploit.
  • ‘Supply chain’ attacks saw a rise of 78 per cent in 2019; between 2017 and 2020, there were over 27 distinct supply chain attacks that could be associated with nation-state actors.
  • Over 40 per cent of incidents analysed involved an attack upon assets that had a physical, as well as a digital, component – for example, an attack on an energy plant – a phenomenon labelled as ‘hybridisation’.
  • Tactics used by nation-states to acquire COVID-19-related IP data appear to have been road-tested by cybercriminals, which is characteristic of the way nation-states have become beneficiaries of and contributors to the Web of Profit that constitutes the cybercrime economy.
  • There is evidence that nation-states are stock-piling Zero-Day vulnerabilities, while 10-15 per cent of darknet vendor sales go to ‘atypical’ purchasers or those acting on behalf of other clients, such as nation-state actors.

Dr Mike McGuire, Senior Lecturer in Criminology at the University of Surrey, said:

“When we look at nation-state activity through the lens of this report, it comes as no surprise that we have seen such an escalation over the past year; the writing has been on the wall for some time.

“Nation-states are devoting significant time and resources to achieving strategic cyber advantage to advance their national interests, intelligence gathering capabilities, and military strength through espionage, disruption and theft. Attempts to obtain IP data on vaccines and attacks against software supply chains demonstrate the lengths to which nation-states are prepared to go to achieve their strategic goals.”

Ian Pratt, Global Head of Security for Personal Systems at HP Inc, said:

“Nation-state conflict doesn’t take place in a vacuum – as evidenced by the fact enterprise is the most common victim within those attacks analysed. 

“Whether they are a direct target or a stepping-stone to gain access to bigger targets, as we have seen with the upstream supply chain attack against SolarWinds, organisations of all sizes need to be cognizant of this risk. As the scope and sophistication of nation-state attacks continues to increase, it’s vital that organisations invest in security that helps them to stay ahead of these constantly evolving threats.”

 

Nation-States and the Web of Profit

One of the key findings of the report is that nation-states are engaging with and profiting from The Web of Profit. Nation-states are buying tools and services from the dark web, while tools developed by nation-states are also making their way onto the black market – such as the Eternal Blue exploit that was used by the WannaCry hackers in 2017. Almost two-thirds (65 per cent) of the expert panel believe nation-states are making money from cybercrime, while 58 per cent say it is becoming more common for nation-states to recruit cybercriminals to conduct attacks.

While a fifth (20 per cent) of incidents analysed involved sophisticated, custom-made weapons (such as targeted malware or weaponised exploits, probably developed within dedicated state cybersecurity programs), 50 per cent involved low budget, straightforward tools that could be easily purchased on the darknet. 50 per cent of the tools used were built for surveillance, while 15 per cent enable network incursion and positioning, 14 per cent were for damage or destruction, and just 8 per cent for data extraction. This suggests that nation-states are more focused on listening than stealing, largely due to their efforts to remain hidden.

 

Will there ever be a workable cyberconflict treaty?

To de-escalate cyber-tensions and prevent nation-states from being drawn into further acts of cyberconflict, 70 per cent of the expert panel say it is necessary to create a cyberconflict treaty. However, just 15 per cent say any agreement will come in the next 5-10 years, while 37 per cent say it’ll take 10-20 years. A further 30 per cent believe there is no prospect of any cyber-treaty within any timeframe.

“Any prospect of a cyber-treaty will depend on two key factors: scope and consensus,” comments Dr. McGuire. “Any treaty would need to specify the parties included, the range of jurisdictions involved and the activity it would cover. Nation-states also need to agree on the principles that would shape any cyber-treaty, such as weapons limitation. But these factors can be hard to define and achieve – just look at the recent proposal for a cybercrime treaty put to the UN. While the proposal did pass, 60 members voted against it and 33 abstained. A lack of international consensus would make any cyber-treaty unlikely to succeed.”

“We believe that a cyber-treaty is going to be an important milestone. However, regardless of whether a cyber-treaty is imminent, individuals and businesses alike need to protect themselves,” concludes Pratt. “While some nation-states do have very advanced cyber-capabilities, getting a foot in the door is essential. Nation-state hackers often use tried and tested means of doing this. The easiest way by far, and the most common, is to target the endpoint. Whether exploiting a vulnerability in a printer to create a backdoor or using social engineering and phishing to compromise a PC, once an attacker owns a device, they are on the inside and are far harder to detect. From there, they can steal the credentials they need to maintain persistence, with some staying hidden for years.”

Nation States, Cyberconflict and the Web of Profit is available to download here

 

 

Media Contacts


External Communications and PR team
Phone: +44 (0)1483 684380 / 688914 / 684378
Email: mediarelations@surrey.ac.uk
Out of hours: +44 (0)7773 479911