The Ominous Rise of “Island Hopping” And Counter Incident Response Continues

Advanced Cyberattacks Are Evolving as Attackers Target Supply Chains and Battle Back Against Cybersecurity Teams

Published September 2019

carbon-black-quarterly-incident-response-threat-report-april-2019

During his NBA career, Magic Johnson made everyone around him better: his teammates, obviously, but also his opponents, who were forced to step up their games if they wanted to keep up.

Cybercrime certainly isn’t basketball — the stakes are higher, your jump shot doesn't matter — and yet the principle remains the same. As incident response (IR) teams and their vendors raise the defensive bar, adversaries adapt in kind.

According to the world’s leading IR professionals, increasingly sophisticated attacks involving instances of “island hopping,” counter incident response (IR), and lateral movement within a network are quickly becoming the new normal. Tom Kellermann, Carbon Black’s chief cybersecurity officer, concurred, noting that the trend signals a cybercrime wave that’s continuing to evolve.