Widening gulf between perception and reality

April 2015 Information Security

The Cisco 2015 Annual Security Report, which examines both threat intelligence and cybersecurity trends, reveals that South African organisations must adopt an ‘all hands on deck’ approach to defend against cyber attacks. Attackers have become more proficient at taking advantage of gaps in security to evade detection and conceal malicious activity as evidenced by the recent attacks against the Gautrain and Eskom.

Greg Griessel, consulting systems engineer, security solutions, Cisco, South Africa.
Greg Griessel, consulting systems engineer, security solutions, Cisco, South Africa.

Defenders, namely security teams, must constantly improve their approach to protect their organisations from these increasingly sophisticated cyber attack campaigns. These issues are further complicated by the geo­political motivations of the attackers, conflicting cross-border data localisations and sovereignty requirements.

Cisco’s Security Manifesto

The report findings conclude that it’s time for South African corporate boards to take a role in setting security priorities and expectations. Cisco’s Security Manifesto, a formal set of principles, provides foundation to achieving security and can help corporate boards, secur­ity teams and the users in any organisation in the country, to better understand and respond to the cybersecurity challenges.

The manifesto’s principals are:

1. Security must support the business.

2. Security must work with existing architecture – and be usable.

3. Security must be transparent and informative.

4. Security must enable visibility and appropriate action.

5. Security must be viewed as a ‘people problem.’

Greg Griessel, consulting systems engineer, security solutions, Cisco, South Africa, says, “Security is now the responsibility of everyone within South African organisations, from the board room to individual users. Security leaders and practitioners need the support of the entire business to combat malicious actors who are increasing in their proficiencies to exploit weakness and hide their attacks in plain sight.

“To protect organisations against attacks across the attack continuum, CISOs need to ensure that their teams have the right tools and visibility to create a strategic security posture, as well as educate users to aid in their own safety and the safety of the business. Attackers have become more proficient in taking advantage of security gaps and are targeting unsuspecting South African users. At any given time, we should expect one percent of high-urgency vulnerabilities to be actively exploited while 56 percent of all OpenSSL ­versions are still vulnerable to Heartbleed.”

The attackers

Online criminals are expanding their tactics and morphing their messages to carry out cyber-attack campaigns and make it harder to detect them. The top three trends that Cisco’s threat intelligence uncovered are:

• Snowshoe spam: Emerging as a preferred strike method, attackers are sending low volumes of spam from a large set of IP addresses to avoid detection.

• Web exploits hiding in plain site: Widely used exploit kits are getting dismantled by security companies in short order. As a result, online criminals are using other less common kits to successfully carry out their tactics – a sustainable business model as it does not attract too much attention.

• Malicious combinations: Flash and JavaScript have historically been insecure on their own, but with advances in security, attackers are combining the weaker of the two parts. Flash malware can now interact with JavaScript to hide malicious activity by sharing an exploit between two different files: one Flash, one JavaScript. This type of blended attack is very hard to detect.

The users

Users are caught in the middle – not only are they the targets, but end-users are unknowingly aiding cyber attacks. Throughout 2014, Cisco threat intelligence research revealed that attackers have increasingly shifted their focus from servers and operating systems. This is because more users now are downloading from compromised sites leading to a 280% increase in Silverlight attacks along with a 250% increase in spam and malvertising exploits.

The defenders

Results from Cisco’s Security Benchmark Study, which surveyed Chief Information Security Officers (CISOs) and security operations executives at 1700 companies globally reveals a widening gap in defender intent and actions. Specifically, the study indicates that 75% of CISOs see their security tools as very or extremely effective. However, less than 50% of respondents use standard tools such as patching and configuration to help prevent security breaches and ensure that they are running the latest versions.

Heartbleed was landmark vulnerability last year, yet 56% of all OpenSSL versions are over 4.5 years old. That is a strong indicator that security teams are not patching.

While many defenders believe their security processes are optimised – and their security tools are effective – in truth, their security readiness likely needs improvement.

For a complete copy of Cisco’s Annual Security Research report go to www.cisco.com/go/asr2015





Share this article:
Share via emailShare via LinkedInPrint this page



Further reading:

What are MFA fatigue attacks, and how can they be prevented?
Information Security
Multifactor authentication is a security measure that requires users to provide a second form of verification before they can log into a corporate network. It has long been considered essential for keeping fraudsters out. However, cybercriminals have been discovering clever ways to bypass it.

Read more...
SA's cybersecurity risks to watch
Information Security
The persistent myth is that cybercrime only targets the biggest companies and economies, but cybercriminals are not bound by geography, and rapidly digitising economies lure them in large numbers.

Read more...
Cyber insurance a key component in cyber defence strategies
Information Security
[Sponsored] Cyber insurance has become a key part of South African organisations’ risk reduction strategies, driven by the need for additional financial protection and contingency plans in the event of a cyber incident.

Read more...
Deception technology crucial to unmasking data theft
Information Security Security Services & Risk Management
The ‘silent theft’ of data is an increasingly prevalent cyber threat to businesses, driving the ongoing leakage of personal information in the public domain through undetected attacks that cannot even be policed by data privacy legislation.

Read more...
Data security and privacy in global mobility
Security Services & Risk Management Information Security
Data security and privacy in today’s interconnected world is of paramount importance. In the realm of global mobility, where individuals and organisations traverse borders for various reasons, safeguarding sensitive information becomes an even more critical imperative.

Read more...
Sophos celebrates partners and cybersecurity innovation at annual conference
News & Events Information Security
[Sponsored] Sun City hosted Sophos' annual partner event this year, which took place from 12 to 14 March. Sophos’ South African cybersecurity distributors and resellers gathered for an engaging two-day conference.

Read more...
The CIPC hack has potentially serious consequences
Editor's Choice Information Security
A cyber breach at the South African Companies and Intellectual Property Commission (CIPC) has put millions of companies at risk. The organisation holds a vast database of registration details, including sensitive data like ID numbers, addresses, and contact information.

Read more...
Navigating South Africa's cybersecurity regulations
Sophos Information Security Infrastructure
[Sponsored] Data privacy and compliance are not just buzzwords; they are essential components of a robust cybersecurity strategy that cannot be ignored. Understanding and adhering to local data protection laws and regulations becomes paramount.

Read more...
AI augmentation in security software and the resistance to IT
Security Services & Risk Management Information Security
The integration of AI technology into security software has been met with resistance. In this, the first in a series of two articles, Paul Meyer explores the challenges and obstacles that must be overcome to empower AI-enabled, human-centric decision-making.

Read more...
Milestone Systems joins CVE programme
Milestone Systems News & Events Information Security
Milestone Systems has partnered with the Common Vulnerability and Exposures (CVE) Programme as a CVE Numbering Authority (CNA), to assist the programme to find, describe, and catalogue known cybersecurity issues.

Read more...