What is an Advanced Persistent Threat?

APT stands for Advanced Persistent Threat, which means a threat actor that has significant technical, personnel, and financial resources to purposefully and persistently infiltrate networks and steal information. Especially large and economically interesting companies are affected by APT attacks.

What characterizes APT?

"Advanced": This term emphasizes that APTs are capable of developing their own tools or having access to Zero Days. Sometimes tools and techniques are tailored to bypass the target's security mechanisms.

"Persistent": The overarching goal of APTs is usually to collect critical data over extended periods and remain undetected. This means that an APT relatively quickly moves on to spreading within the network and planting backdoors to maintain recurring access.

"Threat": APTs are the worst case scenario for any company.

Who is behind APTs?

Generally, there are APT groups that are independent, mostly with financial interests. The other group are those commonly referred to as "state actors". These often involve intelligence agencies pursuing political or economic interests. Examples include military espionage or industrial espionage. Some states also use APTs for acquiring money on a large scale - North Korea being a well-known example.

APT Approach

Each APT has its own approach. Generally, these groups collect extensive information and data about their targets and target persons. Using various methods, including infiltrating public servers or phishing attacks, they gain initial access. From there, they spread throughout the entire network and complete their tasks - sabotage, data exfiltration or espionage.

Detecting active APTs in your own network is anything but simple - it's in the nature of things. These groups want to remain undetected as long as possible, and they are accordingly cautious. Some APTs are so good that they remain undetected for years. In practice, APTs are often only discovered when it's already too late. Therefore, it's important for companies to protect themselves proactively and prepare for emergencies.

How to protect against APTs

One should start with technical measures. The implementation of modern SIEM and EDR systems is mandatory. These systems help detect and respond to network anomalies. However, one shouldn't feel too secure with these tools - they are just a small component in defending against APTs. Here too, reality shows that tools are often installed but not properly configured or monitored. It's also worth considering not only external security but also internal security. Every system, whether internal, external, important or unimportant - should be up to date with current technology/software (which is easier said than done). An effective component is also network segmentation and the introduction of access controls and Zero Trust principles.

Organizational measures primarily include employee awareness. This should focus on training and awareness campaigns. Employees are often the weakest link in the chain and are therefore often specifically targeted. Developing an incident response plan is also an important component - you should know how to react when things get serious. Today, regular penetration tests are standard - these help identify and close vulnerabilities. Setting up a Security Operations Center (SOC) can also help detect and respond to attacks early. If the budget allows, additional Red Teamings should take place, simulating the approach of real APTs.

More info material

Examples of APT Groups

  • APT28/Fancy Bear: Attributed to Russian military intelligence GRU
  • APT29/Cozy Bear: Attributed to Russian foreign intelligence service SVR
  • APT41: Attributed to the People's Republic of China
  • APT38/Lazarus: belongs to North Korea
  • Equation Group: belongs to the US American NSA
  • APT33/Elfin: is attributed to Iran
  • APT34/OilRig: often falsely attributed to Iran, likely Israel

Thank you for your feedback! We will review it and optimize this content.

Do you have feedback on APT? Tell us!

Damian Strobel
APTs are the worst case scenario for every company. Let's work together to secure your infrastructure so that APTs don't stand a chance!