Network Attacks and Network Security Threats

Priya Reddy
6 min readApr 4, 2020

Your enterprise network is large and complex, and probably relies on numerous connected endpoints. While this is good for your business operations, and makes your workflow easier to maintain, it also presents a challenge for security. The trouble is that the flexibility of movement within your network means that if a malicious actor gains access to your network, they are free to move around and cause damage, often without your knowledge.

To get in-depth knowledge on Cyber Security, enroll for live free demo on Cyber Security Online Training

Read on to learn what constitutes a network attack and what you can do to contain threats to your network security.

In this article:

  • What is a network attack
  • 6 common network security threats
  • Network protection best practices
  • Network attack detection and protection

What Is a Network Attack?

A network attack is an attempt to gain unauthorized access to an organization’s network, with the objective of stealing data or perform other malicious activity. There are two main types of network attacks:

  • Passive: Attackers gain access to a network and can monitor or steal sensitive information, but without making any change to the data, leaving it intact.
  • Active: Attackers not only gain unauthorized access but also modify data, either deleting, encrypting or otherwise harming it.

We distinguish network attacks from several other types of attacks:

  • Endpoint attacks — gaining unauthorized access to user devices, servers or other endpoints, typically compromising them by infecting them with malware.
  • Malware attacks — infecting IT resources with malware, allowing attackers to compromise systems, steal data and do damage. These also include ransomware attacks.
  • Vulnerabilities, exploits and attacks — exploiting vulnerabilities in software used in the organization, to gain unauthorized access, compromise or sabotage systems.
  • Advanced persistent threats — these are complex multilayered threats, which include network attacks but also other attack types.

In a network attacks, attackers are focused on penetrating the corporate network perimeter and gaining access to internal systems. Very often, once inside attackers will combine other types of attacks, for example compromising an endpoint, spreading malware or exploiting a vulnerability in a system within the network.

What are the Common Types of Network Attacks?

Following are common threat vectors attackers can use to penetrate your network.

Take your career to new heights of success with an Cyber Security Training

1. Unauthorized access
Unauthorized access refers to attackers accessing a network without receiving permission. Among the causes of unauthorized access attacks are weak passwords, lacking protection against social engineering, previously compromised accounts, and insider threats.

2. Distributed Denial of Service (DDoS) attacks
Attackers build botnets, large fleets of compromised devices, and use them to direct false traffic at your network or servers. DDoS can occur at the network level, for example by sending huge volumes of SYN/ACC packets which can overwhelm a server, or at the application level, for example by performing complex SQL queries that bring a database to its knees.

3. Man in the middle attacks
A man in the middle attack involves attackers intercepting traffic, either between your network and external sites or within your network. If communication protocols are not secured or attackers find a way to circumvent that security, they can steal data that is being transmitted, obtain user credentials and hijack their sessions.

4. Code and SQL injection attacks
Many websites accept user inputs and fail to validate and sanitize those inputs. Attackers can then fill out a form or make an API call, passing malicious code instead of the expected data values. The code is executed on the server and allows attackers to compromise it.

5. Privilege escalation
Once attackers penetrate your network, they can use privilege escalation to expand their reach. Horizontal privilege escalation involves attackers gaining access to additional, adjacent systems, and vertical escalation means attackers gain a higher level of privileges for the same systems.

6. Insider threats
A network is especially vulnerable to malicious insiders, who already have privileged access to organizational systems. Insider threats can be difficult to detect and protect against, because insiders do not need to penetrate the network in order to do harm. New technologies like User and Even Behavioral Analytics (UEBA) can help identify suspicious or anomalous behavior by internal users, which can help identify insider attacks.

Network Protection Best Practices

Segregate Your Network
A basic part of network security is dividing a network into zones based on security requirements. This can be done using subnets within the same network, or by creating Virtual Local Area Networks (VLANs), each of which behaves like a complete separate network. Segmentation limits the potential impact of an attack to one zone, and requires attackers to take special measures to penetrate and gain access to other network zones.

Regulate Access to the Internet via Proxy Server
Do not allow network users to access the Internet unchecked. Pass all requests through a transparent proxy, and use it to control and monitor user behavior. Ensure that outbound connections are actually performed by a human and not a bot or other automated mechanism. Whitelist domains to ensure corporate users can only access websites you have explicitly approved.

Place Security Devices Correctly
Place a firewall at every junction of network zones, not just at the network edge. If you can’t deploy full-fledged firewalls everywhere, use the built-in firewall functionality of your switches and routers. Deploy anti-DDoS devices or cloud services at the network edge. Carefully consider where to place strategic devices like load balancers — if they are outside the Demilitarized Zone (DMZ), they won’t be protected by your network security apparatus.

Use Network Address Translation
Network Address Translation (NAT) lets you translate internal IP addresses into addresses accessible on public networks. You can use it to connect multiple computers to the Internet using a single IP address. This provides an extra layer of security, because any inbound or outgoing traffic has to go through a NAT device, and there are fewer IP addresses which makes it difficult for attackers to understand which host they are connecting to.

Monitor Network Traffic
Ensure you have complete visibility of incoming, outgoing and internal network traffic, with the ability to automatically detect threats, and understand their context and impact. Combine data from different security tools to get a clear picture of what is happening on the network, recognizing that many attacks span multiple IT systems, user accounts and threat vectors.

Achieving this level of visibility can be difficult with traditional security tools. Cynet 360 is an integrated security solution offering advanced network analytics, which continuously monitors network traffic, automatically detect malicious activity, and either respond to it automatically or pass context-rich information to security staff.

Use Deception Technology
No network protection measures are 100% successful, and attackers will eventually succeed in penetrating your network. Recognize this and place deception technology in place, which creates decoys across your network, tempting attackers to “attack” them, and letting you observe their plans and techniques. You can use decoys to detect threats in all stages of the attack lifecycle: data files, credentials and network connections.

Cynet 360 is an integrated security solution with built-in deception technology, which provides both off-the-shelf decoy files and the ability to create decoys to meet your specific security needs. , while taking into account your environment’s security needs.

Network Attacks Detection and Protection with Cynet 360

Cynet 360 is a holistic security solution that protects against threats across the entire network. Cynet uses intelligent technologies to help detect network attacks, correlating data from endpoints, network analytics and behavioral analytics to present findings with near-zero false positives.

Cynet’s features include:

  • Blocking suspicious behavior — Cynet monitors endpoints to identify behavioral patterns that may indicate an exploit. This means that even if credentials are breached, the threat actor’s ability to use them will be limited.
  • Blocking malware — Cynet’s multi-layered malware protection includes sandboxing, process behavior monitoring and ML-based static analysis, as well as fuzzy hashing and threat intelligence. This ensures that even if malware has infected the network, Cynet will prevent it from running.
  • UBA — Cynet updates a behavioral baseline based on continued, real-time analysis of user behavior on endpoints, and provides alerts when it identifies a behavioral anomaly. This anomaly may indicate a compromised user account or an unauthorized action by a user.
  • Deception — Cynet allows you to plant decoy tokens, such as data files, passwords, network shares, RDP and others, on assets within the protected network. Cynet’s decoys lure sophisticated attackers, tricking them into revealing their presence.
  • Uncover hidden threats — Cynet thinks like an adversary to uncover threats such as APTs, identifying indicators of compromise and anomalous behavior across endpoints, users, files, and networks. This provides a holistic account of the attack process and helps identify vulnerable points.

--

--