Building walls is not enough

Issue 3 2021 Information Security

While the growing number of data breaches and cyberattacks on companies shows that organisations are often not adequately equipped to protect themselves against such threats, privacy regulations being rolled out in many countries, such as GDPR in Europe and PoPIA in South Africa, means companies that fall victim will face further negative impact in the form of severe financial penalties.

Cyber threats such as ransomware cost businesses US$11,5-billion in 2019. The WannaCry ransomware affected many large organisations, including the British National Health Service (NHS). It affected an estimated 200 000 computers in 150 countries and caused damages estimated to be in the billions of dollars. Other popular ransomware attacks include CryptoLocker, CryptoWall, TeslaCrypt and SamSam, among a host of others. The cost has ballooned to $20 billion in 2020, with major companies such as Canon, Foxconn, Garmin and Travelex being affected.

And this is just the tip of the cyber threat iceberg. Beyond ransomware, cybercriminals are engaging in social engineering, phishing or spear phishing, carrying out distributed denial-of-service (DDOS) attacks, exploiting software vulnerabilities (especially when not kept updated), strategically compromising company websites to access sensitive data (using tactics such as SQL code injection) or even adding ransomware to a particular organisation's website as a way of targeting other companies that it works with (known as watering hole attacks).

If hackers from outside weren't enough, organisations must also deal with insider threats from current, past or temporary employees or even third parties such as suppliers and customers, where loss or theft of data could be accidental, negligent or malicious.

Organisations need more than just a wall

Business growth today is driven by technological innovations: we’re more interconnected than ever, with our networks connecting mobile devices and Internet of Things (IoT) devices by the millions. In addition, IT is becoming more software-defined and more of it is moving to the cloud in order to meet expectations of seamless remote working, making cybersecurity critical.

Organisations need to start off with a comprehensive risk assessment that helps identify the threats that they face, what controls need to be put in place. They can deploy various technologies – such as network and infrastructure security as well as endpoint security – to prevent or reduce the impact of cyber risks, depending on what they deem to be an acceptable level of risk.

To achieve this, they need specialised technical staff who are equipped with the latest skills and qualifications to ensure that appropriate controls, technologies and practices have been implemented. However, not all organisations have access to such skills though and it is imperative that they work with a trusted partner – that can enable businesses and remote workers with connectivity, hardware, software and managed services – in order to be able to fight off the latest cyber threats.

A company’s employees are critical to the success of their cybersecurity efforts. Everyone in the business needs to be aware of their role in preventing and reducing cyber threats, whether it is handling sensitive data, understanding how to spot phishing attacks – data shows that 95% of hacking attacks start with phishing or spear phishing emails – and ensuring that security policies are adhered to when working from their own devices.

Despite best efforts, data breaches and losses still do happen and companies need to be adequately protected. More recent offerings in the market such as cyber insurance cover businesses against financial loss, disruption and reputational damage that result from cyber-attacks. It covers software and data and it protects against liability arising from the misuse of and third-party attacks on, IT infrastructure. This includes data breach expenses, extra costs and loss of income, as a result of insured incidents.

Furthermore, putting proper processes in place is crucial in defining how the organisation's activities, roles and documentation are used to mitigate the risks to their information. These processes also need to be continually reviewed: cyber threats change quickly and processes need to adapt with them. But processes are nothing if people don’t follow them correctly.

Financial impact of cyberattacks

Overall, organisations – and the IT departments within them – face the tall order of effectively managing their security risk while also supporting growth. A further challenge is the introduction of privacy regulation in several regions, such as GDPR and the Protection of Personal Information Act (PoPIA), which requires organisations holding data of their citizens to put sufficient measures in place to safeguard this data and holds them accountable in case of a data breach that results in the theft or leaking of personal information.

In South Africa, the penalties for failing to comply with PoPIA include a maximum of a R10 million fine or imprisonment for a period not exceeding 10 years or both, for serious offences; and a fine or imprisonment for a period not exceeding 12 months or both, for less serious offences. PoPIA was put into full effect on 1 July 2020, with local organisations being given a year’s grace period initially. The Information Regulator has stated that there will be no further exemptions, meaning that local businesses have less than a month to ensure they are compliant with the full regulation.

Fines placed on companies found to be in contravention of regulations can vary according to region. For the GDPR, it is up to €20 million, or 4% of the firm’s worldwide annual revenue from the preceding financial year, whichever amount is higher. Similar amounts are listed for the UK GDPR and Data Protection Act. Prominent companies that have been fined for data breaches at their organisation include Equifax ($575 million), Uber ($148 million), Yahoo ($85 million), Google ($7,5 million) and British Airways (£20 million).

On top of this, there is still the cost of the root cause analysis into the attack, identifying areas for improvement and making the changes. With costs potentially running into the millions, hundreds of millions or even billions, organisations need to do more than pin their hopes on protections built in within operating systems and basic firewalls and antivirus software. They need to take an holistic and proactive approach to defending their networks, devices, software and data from attacks, loss or unauthorised access by using people, technology and processes to create strategies to protect data, ensure business continuity and safeguard against reputational and financial loss.


Credit(s)




Share this article:
Share via emailShare via LinkedInPrint this page



Further reading:

What are MFA fatigue attacks, and how can they be prevented?
Information Security
Multifactor authentication is a security measure that requires users to provide a second form of verification before they can log into a corporate network. It has long been considered essential for keeping fraudsters out. However, cybercriminals have been discovering clever ways to bypass it.

Read more...
SA's cybersecurity risks to watch
Information Security
The persistent myth is that cybercrime only targets the biggest companies and economies, but cybercriminals are not bound by geography, and rapidly digitising economies lure them in large numbers.

Read more...
Cyber insurance a key component in cyber defence strategies
Information Security
[Sponsored] Cyber insurance has become a key part of South African organisations’ risk reduction strategies, driven by the need for additional financial protection and contingency plans in the event of a cyber incident.

Read more...
Deception technology crucial to unmasking data theft
Information Security Security Services & Risk Management
The ‘silent theft’ of data is an increasingly prevalent cyber threat to businesses, driving the ongoing leakage of personal information in the public domain through undetected attacks that cannot even be policed by data privacy legislation.

Read more...
Data security and privacy in global mobility
Security Services & Risk Management Information Security
Data security and privacy in today’s interconnected world is of paramount importance. In the realm of global mobility, where individuals and organisations traverse borders for various reasons, safeguarding sensitive information becomes an even more critical imperative.

Read more...
Sophos celebrates partners and cybersecurity innovation at annual conference
News & Events Information Security
[Sponsored] Sun City hosted Sophos' annual partner event this year, which took place from 12 to 14 March. Sophos’ South African cybersecurity distributors and resellers gathered for an engaging two-day conference.

Read more...
The CIPC hack has potentially serious consequences
Editor's Choice Information Security
A cyber breach at the South African Companies and Intellectual Property Commission (CIPC) has put millions of companies at risk. The organisation holds a vast database of registration details, including sensitive data like ID numbers, addresses, and contact information.

Read more...
Navigating South Africa's cybersecurity regulations
Sophos Information Security Infrastructure
[Sponsored] Data privacy and compliance are not just buzzwords; they are essential components of a robust cybersecurity strategy that cannot be ignored. Understanding and adhering to local data protection laws and regulations becomes paramount.

Read more...
AI augmentation in security software and the resistance to IT
Security Services & Risk Management Information Security
The integration of AI technology into security software has been met with resistance. In this, the first in a series of two articles, Paul Meyer explores the challenges and obstacles that must be overcome to empower AI-enabled, human-centric decision-making.

Read more...
Milestone Systems joins CVE programme
Milestone Systems News & Events Information Security
Milestone Systems has partnered with the Common Vulnerability and Exposures (CVE) Programme as a CVE Numbering Authority (CNA), to assist the programme to find, describe, and catalogue known cybersecurity issues.

Read more...