Secure your small business:
Apps → Data →

Cybersecurity Reference > risks and threats

Advanced Persistent Threat (APT)

Quick definition  ⓘ
Why it matters: Advanced persistent threats are accelerating over time—and they may just be inside your systems already.
67Days
Average time between a typical cybersecurity compromise and its detection.https://www.splunk.com/en_us/form/state-of-security.html

Key Points

  • Advanced persistent threats aren't necessarily a single "breach" or "tool" though in some cases they can be
  • The term refers to extended, stealthy, and ongoing forms of compromise that are difficult to detect and remediate
  • APT may refer either to the tools and tactics involved, to the actors that employ them, or to both
  • The key thing that separates APTs from other kinds of malware or cyber attacks is sophistication

Advanced Persistent Threats (APTs) may refer to specific technologies or to the (typically) state actors that use them to compromise cyber systems stealthily, and to dwell inside them indefinitely.

Quick Read

Cybersecurity has long been regarded as an arms race between hackers and those that develop tools, tactics, and strategies to prevent, detect, and stop hackers.

Given the "arms race" nature of cybersecurity and the increasing importance of technology to the day-to-day operation of society around the world, over time attacks and compromises have become both more sophisticated and more potentially devastating.

The most sophisticated type of threat is today commonly referred to as an APT, or advanced persistent threat. The term isn't domain-specific to software, hardware, a particular tactic, or a particular kind of actor, but may refer to any combination of these. What makes an APT unique are the characteristics associated with it: APTs tend to be complex, highly stealthy, and operate undetected and often with significant obfuscation over the long term to exfiltrate data or provide unauthorized access to threat actors.

Detection of APTs is part luck and part arduous process, requiring a significant degree of both technology and skill, as APTs are generally designed to enter and "dwell" in a system over time, meaning that extensive work is done to ensure that activity is camouflaged to escape detection. The goal is generally not to disable a system, but rather the opposite—to compromise and leverage, for malicious purposes, its ongoing normal operation.

APTs are most often defined as or associated with state actors or state-sponsored cyber threat activity, but as AI continues to proliferate, it is possible that APTs will become a more general phenomenon; for this reason, work to use AI and other techniques to monitor systems and detect APTs is ongoing across much of the cybersecurity industry.

Further Reading

—Aron Hsiao

Need Advanced Persistent Threat solutions?
We can help!

Plurilock offers a full line of industry-leading cybersecurity, technology, and services solutions for business and government.

Talk to us today.

 

Thanks for reaching out! A Plurilock representative will contact you shortly.

More to Know

© Blackboard373 / Dreamstime

AI Has Entered the Room

The growth of generative and analytical AI and ML systems likely represents yet another escalation in the cybersecurity arms race, with AI enhancing both APTs and the strategies and tools used to try to detect them.

© Pop Nukoonrat / Dreamstime

Not Just Human Behavior

Both the deployment of APTs as attacks and their detection by security professionals increasingly require both human and smart machine activity to achieve, making APTs the cyber threats of the future.

© Denys Kuvaiev / Dreamstime

APTs are Proliferating

Both government and industry leaders have sounded the alarm in recent years, suggesting that many critical systems in society may already be compromised and may have been compromised for some time, without detection.

Subscribe to the newsletter for Plurilock and cybersecurity news, articles, and updates.

You're on the list! Keep an eye out for news from Plurilock.