Protecting Your Data From a Unique Threat: Misinformation


It’s the target for attackers. It drives unique insights and innovation. Data is the most valuable asset your organization has. Now, more than ever before, your company’s information faces a unique threat — one for which many cybersecurity teams aren’t prepared — misinformation.

The value of data isn’t lost on most cybersecurity leaders, but data is simply information. And what if that information is actually misinformation? Or disinformation? How can your cybersecurity program determine what’s real and what’s not real?

“In the information age, we are continually surrounded by and subjected to content in all its explicit and implicit forms,” said Ian Hill, Global Director of Cyber Security with Royal BAM Group, during a talk at (ISC)2 Security Congress. With the proliferation of fake news and deep fakes, it’s become difficult even for humans to distinguish real from unreal. And now we expect our technology to do just that. 

How We Got on the Road to Misinformation

Data alone means nothing. For example, a date is just a series of numbers until it’s tied to a specific action or event. Context is what gives data value — it’s what turns data into its more useful counterpart: information. The same goes for misinformation.

“From a misinformation perspective, context is key,” said Hill. “Often, misinformation is the twisting of context.” 

Twisting the context has led to information pollution, which, in turn, has led to what the Council of Europe calls “information disorder” — a state that breaks down into three separate categories: misinformation, disinformation and malinformation.

Misinformation is something inaccurate or purposefully misleading, Hill explained. This could range from rumors to misleading advertising or even satire taken the wrong way. So, misinformation is not intended to be harmful, but it can do damage.

Where misinformation is meant to make people think twice about what they see or read, disinformation is designed to be deliberately wrong, sharing outright false information as truth. It is designed to cause harm. 

Malinformation, or malicious information, is false information that is intended to do grievous harm to an individual or organization. This is a process of deliberately changing content for malicious intent. 

How Companies Can Stop Information Disorder

For organizations, the key to stopping a particular instance of information disorder is understanding its agent, message and interpreter. Find out who is causing it — the “agent” — and the intended message behind the delivery. Just as important is understanding the target audience of the attack — the interpreter.

“Interpreter” might seem like an odd term, but its use stems from the success of any attack depending on the specific interpretation of the target at your organization. When delivered successfully, misinformation has to be believed by the target to cause the intended damage. The strength of the attack depends on the interpreter’s belief. Will the interpreter be someone who sees the disinformation campaign for what it is – false information – and ignores it? Or will they fall victim to it and potentially open up your organization up to a horrific attack? 

Misinformation, Disinformation and Cybersecurity

According to Disinfo.EU, there are four reasons why misinformation and disinformation are a cybersecurity problem. Call them the 4Ts:

• Terrain, or the infrastructure on which misinformation travels
• Tactics, how the misinformation is delivered
• Targets, the intended victims of the misinformation that leads to cyberattacks
• Temptations, the financial incentives behind using misinformation in cyberattacks.

Cybercriminals have been using the 4Ts as the basis of phishing attacks for years, and they continue to use misinformation and disinformation because it is so effective. Consider how simple it has been to gaslight a phishing email recipient into believing they are receiving a package when they’ve ordered nothing or into opening up an attachment because it maybe came from someone they know so it could be legitimate. 

Misinformation and disinformation cyberattacks have evolved from those simple phishing scams. Now we’re seeing more sophisticated disinformation and misinformation campaigns that include deep fakes, chain messages and phishing scams that have moved to voice and text messages. 

Misinformation is Supercharging Phishing Scams

Not only are they more sophisticated, this style of cyberattack has increased with the amount of phishing attempts doubling from 2019 to 2020, according to the FBI.

How the intended target acts upon these information attacks depends on how cybersecurity systems are designed to protect data and the company.

Misinformation and its counterparts have gone high-tech, as well, with the rise of deep fakes and the use of AI and ML to create untrue versions of reality. While still on the edge of being the catalyst of cyberattacks, we’re moving toward AI-generated disinformation as a serious attack vector in the not-so-distant-future, and organizations need to be prepared.

Designing Cybersecurity for the Misinformation Age

How do you counter the threat of misinformation, disinformation and malinformation? Ironically, AI-based tools are the most obvious solution to counter AI-based misinformation attacks.

Hill suggests authenticating all original pieces of information or contextual data. That way anything that doesn’t have a token in it would be identified as a fake.

And because the interpreter/target plays a huge role in the success of a misinformation attack, organizations need to improve their cybersecurity awareness training. Whatever is being done to help employees recognize a phishing email versus a legitimate communication must be taken up a notch to add disinformation and malinformation campaigns. That includes recognizing deep fakes and knowing the difference between reliable information sources and fake news. Educating employees on how threat actors, from an amateur hacker to a nation-state criminal, are pushing incorrect information will (hopefully) keep them from falling for false narratives and harmful untruths.

Cybercriminals know how well misinformation works, and they will continue to push it. Now it is up to cybersecurity to recognize the real from the fake.

The post Protecting Your Data From a Unique Threat: Misinformation appeared first on Security Intelligence.