Malicious malware and your business

1 September 2014 Information Security

Today, malware attacks are more frequent, devious and more targeted, successfully penetrating many businesses that consider their security strategies to be adequate, says Carey van Vlaanderen, CEO ESET Southern Africa. Businesses should be aware that their security system from last year might not be protected from today’s most common malware.

Carey van Vlaanderen, CEO ESET Southern Africa.
Carey van Vlaanderen, CEO ESET Southern Africa.

These days hackers are more methodical and flood targets with an overwhelming amount of new malware, using social media sites and Bring Your Own Device (BYOD) security loopholes to quickly distribute and execute attacks. Fake antivirus known as ‘scareware’ imitates legitimate security products to trick users into giving up confidential information or buying rogue security software that does not work. Cyber extortionists use ‘ransomware’ to lock uses out of their own systems until they pay a ransom – and then refuse to ante up.

If your security has not kept up with the latest cybercrime developments you could be facing avoidable risks without realising it. The explosive growth of malware is fuelled by numerous factors – financial motivation, the availability of DIY virus modules, easier attack routes through social networks, and BYOD devices in the workplace – all which present exploitation possibilities.

Many small and medium businesses (SMBs) underestimate the security dangers they face in today’s threat environment. Many businesses have little training or understanding of laws governing how personally identifiable information should be encrypted, shared, or stored and lack policies ensuring their staff comply with those requirements.

These same businesses often rely on single-layer security solutions, such as standalone antivirus software, which leave them open to attack if their defence is breached. Hackers are more likely than ever to target SMBs, hoping their lack of preparation and limited security expertise will make it easy to penetrate their systems and those of their business partners. SMB business owners should correct the following vulnerabilities to keep themselves protected.

Reliance on signature databases, not heuristics

A fundamental flaw is that many traditional antivirus products compare the files on a user’s system to only a limited library of known bad signatures, or look for only exact matches with such signatures. Many that do not perform advanced heuristic analysis (examining the structure or behaviour of malicious code) have difficulty detecting malware that is released in many subtle variations or morph every few hours to evade signature-based detection, a common practice for today’s developer.

Only one line of defence against malware

Many SMB security plans are comprised of only a single product, usually antivirus, and do not include an advanced firewall to block and flag suspicious network traffic or have separate protection for other endpoints such as emails and servers. Furthermore, for companies that allow employees to BYOD, these personal devices can be an attack route into the corporate network if users download malware disguised as legitimate applications, or fail to run antivirus software at all. Having the capabilities to lock down specific USB ports is essential.

Social media access at work leaves businesses vulnerable to viral malware

Attackers are using the viral aspect of social media (and the unsuspecting and trusting nature of many users) to speed viruses around the globe quicker than ever. By convincing one user to share an infected file with their network (or simply crack the credentials for an account), attackers can exploit personal connections for profit.

Even if your security is only a few years old, you may be a target. Just because you’re a small business does not mean you can’t be ruined by hackers. Protect your finances, your brand, your reputation, and your relationships with a security solution that protects you from today’s complex, fast-changing threats against SMBs.





Share this article:
Share via emailShare via LinkedInPrint this page



Further reading:

What are MFA fatigue attacks, and how can they be prevented?
Information Security
Multifactor authentication is a security measure that requires users to provide a second form of verification before they can log into a corporate network. It has long been considered essential for keeping fraudsters out. However, cybercriminals have been discovering clever ways to bypass it.

Read more...
SA's cybersecurity risks to watch
Information Security
The persistent myth is that cybercrime only targets the biggest companies and economies, but cybercriminals are not bound by geography, and rapidly digitising economies lure them in large numbers.

Read more...
Cyber insurance a key component in cyber defence strategies
Information Security
[Sponsored] Cyber insurance has become a key part of South African organisations’ risk reduction strategies, driven by the need for additional financial protection and contingency plans in the event of a cyber incident.

Read more...
Deception technology crucial to unmasking data theft
Information Security Security Services & Risk Management
The ‘silent theft’ of data is an increasingly prevalent cyber threat to businesses, driving the ongoing leakage of personal information in the public domain through undetected attacks that cannot even be policed by data privacy legislation.

Read more...
Data security and privacy in global mobility
Security Services & Risk Management Information Security
Data security and privacy in today’s interconnected world is of paramount importance. In the realm of global mobility, where individuals and organisations traverse borders for various reasons, safeguarding sensitive information becomes an even more critical imperative.

Read more...
Sophos celebrates partners and cybersecurity innovation at annual conference
News & Events Information Security
[Sponsored] Sun City hosted Sophos' annual partner event this year, which took place from 12 to 14 March. Sophos’ South African cybersecurity distributors and resellers gathered for an engaging two-day conference.

Read more...
The CIPC hack has potentially serious consequences
Editor's Choice Information Security
A cyber breach at the South African Companies and Intellectual Property Commission (CIPC) has put millions of companies at risk. The organisation holds a vast database of registration details, including sensitive data like ID numbers, addresses, and contact information.

Read more...
Navigating South Africa's cybersecurity regulations
Sophos Information Security Infrastructure
[Sponsored] Data privacy and compliance are not just buzzwords; they are essential components of a robust cybersecurity strategy that cannot be ignored. Understanding and adhering to local data protection laws and regulations becomes paramount.

Read more...
AI augmentation in security software and the resistance to IT
Security Services & Risk Management Information Security
The integration of AI technology into security software has been met with resistance. In this, the first in a series of two articles, Paul Meyer explores the challenges and obstacles that must be overcome to empower AI-enabled, human-centric decision-making.

Read more...
Milestone Systems joins CVE programme
Milestone Systems News & Events Information Security
Milestone Systems has partnered with the Common Vulnerability and Exposures (CVE) Programme as a CVE Numbering Authority (CNA), to assist the programme to find, describe, and catalogue known cybersecurity issues.

Read more...