L A B Y R I N T H

Loading

Gartner Peer Insights


While deception in our everyday lives is often associated with trickery, lies, and subterfuge, it has found its role in modern cybersecurity practices and approaches.

In its core, cyber deception entails establishing an environment that extends beyond an organization's real network, which in this way creates illusions of valuable assets and vulnerabilities within a network to attract, detect, and analyze attacks. It involves creating a compelling illusion that forces attackers to expose their identities. It has nothing to do with locks and walls, but rather with mirages and trapdoors. Imagine it as a virtual version of the cat and mouse game, in which you're always the cat.

Example of such an infrastructure with Labyrinth Deception Platform:

 

 

It is no secret that decoys are the basis of any deception solution. These are not just simple mimicries of existing systems; they are intricate, dynamic replicas that can engage attackers. The main approaches to their creation include Full OS and OS/Service emulation, which were described in one of our previous articles.

However, deception is something more. One of the key components of deception is a sophisticated and nuanced alerting system. When an attacker interacts with a decoy or a false piece of information, the system triggers an alert. The beauty of it is that those alerts are smartly crafted by analyzing and correlating events that come from decoys, avoiding the drama of false alarms that plague traditional security systems. Thus, by having highly interactive decoys that gather various events and combine them with correlation and alerting, you achieve a masterpiece of precision and efficiency.

Talking about the use cases for this tool, here is one of its primary advantages: its vector-agnostic nature. It is not picky about the type of attack. Whether it is a zero-day, advanced persistent threats (APTs), or disgruntled employee, deception technology spots them. This versatility is crucial in a landscape where attack vectors are constantly evolving. Furthermore, this technology enables the capture of attack forensics in real-time, providing invaluable insights into attacker tactics, techniques, and procedures (TTPs). This intelligence is critical for fortifying existing security measures and preparing for emerging threats.

With expertise in deception, our team discovered another benefit that is not obvious at first glance: deception allows IT and security teams to quickly identify existing network configuration flaws and unknown parts of the infrastructure. One of such cases occurred when one of our customers contacted our technical support team with an alert that indicated massive network scans and attempts to connect to Windows 10 devices via RDP. It turned out to be one of the hidden features of their EDR.
In the modern cybersecurity landscape, deception technology isn't just a tool but rather a necessary act of misdirection. Crucially, deception technology is no longer just for cybersecurity giants. Even small companies, with limited resources, can leverage this powerful tool. Choosing deception as a cornerstone of your security posture, even before traditional tools, can be a game-changer — a proactive approach that pays off in spades.
 

About the author
Anastasiia Dorosh is Cybersecurity Implementation Team Lead at Labyrinth Security Solutions, responsible for, among other things, implementing the Labyrinth Deception Platform in test and production installations. Before joining Labyrinth, Anastasia worked as NOC and DevOps engineer in tech companies.

Subscribe to our Newsletter

You successfully subscribed!