Hackers heaven as corporates still leave security back doors open

November 2006 Information Security

End-point security, which is a key component in the information security defences of organisations, is being totally overlooked by a significant number of organisations, according to a survey released recently by Secure Computing Corporation (NASDAQ: SCUR). A fifth of organisations do not have any form of end-point security which means that their corporate networks and data are potentially exposed to hackers and criminals who can access sensitive information from unprotected access points.

In addition 49% of organisations do not even use desktop firewalls for end-point security. This is the most basic and fundamental level of security that should be deployed to prevent unauthorised access to sensitive information.

Protecting the operating system by ensuring it has the latest available patches installed is a further area that needs improvement with over a third (37%) of organisations not keeping their operating systems up-to-date.

Anti-virus software which is one of the most fundamental IT security defences is not used at the end points of 20% of organisations - a shocking statistic given that the survey was carried out among 227 information security professionals at Infosecurity Europe 2006.

The survey questioned further on views about identity and access management; 46% of organisations are very exposed as they are still only using passwords, 40% are now using hardware tokens, 10% are using smartcards and 5% biometrics, and a few organisations (2%) are not using any access control. Nearly four out of 10 (38%) security experts believe that two-factor authentication is now the solution to phishing and identity theft. It is well known that hackers use many effective tools to compromise users' passwords. Such tools include sniffing, brute force attacks, dictionary attacks, personal information gathering, and social engineering (sneaky efforts to get someone to reveal their password). Hackers install keystroke-grabber software on public Internet terminals. Network sniffers steal passwords over wireless networks. Using these attacks, a password is just as vulnerable if it's 'johndoe' or 'gIw$H1#5W'.

A third of respondents believe it takes at least 24 hours for a signature to be developed to protect against an exploit after it appears in the wild and a further 17% believe it takes a week. Hence the need for 'zero hour' defences that protects a network against unknown threats. Only 16% thought that it took an hour and 17% thought that it takes two hours. The majority of people (70%) do not believe that signature-based security is sufficient in itself to protect an organisation. Unknown attacks are quickly becoming the next great information security challenge for today's organisations. In the first half of 2005, over 10 800 new virus and worm variants were identified for the Win32 platform alone, representing an increase of 48% over the prior six-month period. As the window of time between the disclosure of a new vulnerability and the emergence of unique threats that operate against it continues to diminish, so does the effectiveness of many conventional countermeasures, including patch management.

"This survey has revealed that organisations still have a lot of work ahead of them to secure their information. Identity and access management is key to ensuring that people only have access to the information that they need and are authorised to use," says Andy Philpott, vice president, Secure Computing, EMEA. Philpott continues, "Identity and access management, threat management and content security management, are essential to protect sensitive data held in trust by organisations and prevent identity theft. For an organisation to be secure in the current environment of increased cyber-crime, it must create a culture of security awareness in the people who have access to data. A security culture should be based on a strong security policy underpinned by 'ease-of-use' proven technology that protects against both known and unknown threats."

Another key issue in defeating hackers is to protect the applications themselves but with nearly half (46%) of companies failing to keep their application patches up-to-date, it seems that organisations are not taking this threat seriously enough. When questioned on threat management a fifth of organisations do not have any 'Application Layer Security', which is essential to protect valuable data and financial transactions, and a further fifth do not even know if they have any Application Layer Security. According to Andrew Yeomans from the Jericho Forum, "as business requirements drive us towards a de-perimeterised future, both application layer and end-point security become essential, since central protection is decreasing in effectiveness."

When questioned on what they considered to be the elements necessary for complete content security management, anti-virus (78%) is judged to be the most important element closely followed by URL filtering (75%) and anti-spam (74%). Elements that are not considered to be as important to complete content security management are content protection (59%), IM filtering (54%), and SSL scanning (53%).

According to Philpott, "implementation of a complete SCM suite can help organisations by providing in-depth security against blended threats with efficient policy management that guarantees optimum security configuration. Also the new breed of SCM software and appliances are easy to install and deploy and use a single point of administration."

A firewall (11%) is the most popular choice as the first line of defence against worms, malware and phishing attacks, user education and awareness is the second choice at 9% and anti-virus was cited by 8% of respondents. The best form of defence that an organisation can put in place against worms, malware and phishing attacks is a defence-in-depth approach which includes provision against both known and unknown forms of attack and incorporates best-of-breed solutions for content security management, identity and access management, threat management and data encryption. A security aware culture and user education also have an important part to play as technology can only go so far in defending organisations against hackers.

Philpott continues, "The new breed of Identity and access management appliances provide a reliable mechanism to ensure every end-point device adheres to corporate IT policy, including work PCs, laptops, home PCs, PDAs, servers and workstations. Only properly configured, properly secured devices are granted access, making sure that system patches, anti-virus software and firewall protection are all in place. Identity and access management technology offers total access control by applying a single security policy to all access methods, globally, which greatly simplifies rollout and enforcement."

For more information contact Secure Computing, www.securecomputing.com





Share this article:
Share via emailShare via LinkedInPrint this page



Further reading:

What are MFA fatigue attacks, and how can they be prevented?
Information Security
Multifactor authentication is a security measure that requires users to provide a second form of verification before they can log into a corporate network. It has long been considered essential for keeping fraudsters out. However, cybercriminals have been discovering clever ways to bypass it.

Read more...
SA's cybersecurity risks to watch
Information Security
The persistent myth is that cybercrime only targets the biggest companies and economies, but cybercriminals are not bound by geography, and rapidly digitising economies lure them in large numbers.

Read more...
Cyber insurance a key component in cyber defence strategies
Information Security
[Sponsored] Cyber insurance has become a key part of South African organisations’ risk reduction strategies, driven by the need for additional financial protection and contingency plans in the event of a cyber incident.

Read more...
Deception technology crucial to unmasking data theft
Information Security Security Services & Risk Management
The ‘silent theft’ of data is an increasingly prevalent cyber threat to businesses, driving the ongoing leakage of personal information in the public domain through undetected attacks that cannot even be policed by data privacy legislation.

Read more...
Data security and privacy in global mobility
Security Services & Risk Management Information Security
Data security and privacy in today’s interconnected world is of paramount importance. In the realm of global mobility, where individuals and organisations traverse borders for various reasons, safeguarding sensitive information becomes an even more critical imperative.

Read more...
Sophos celebrates partners and cybersecurity innovation at annual conference
News & Events Information Security
[Sponsored] Sun City hosted Sophos' annual partner event this year, which took place from 12 to 14 March. Sophos’ South African cybersecurity distributors and resellers gathered for an engaging two-day conference.

Read more...
The CIPC hack has potentially serious consequences
Editor's Choice Information Security
A cyber breach at the South African Companies and Intellectual Property Commission (CIPC) has put millions of companies at risk. The organisation holds a vast database of registration details, including sensitive data like ID numbers, addresses, and contact information.

Read more...
Navigating South Africa's cybersecurity regulations
Sophos Information Security Infrastructure
[Sponsored] Data privacy and compliance are not just buzzwords; they are essential components of a robust cybersecurity strategy that cannot be ignored. Understanding and adhering to local data protection laws and regulations becomes paramount.

Read more...
AI augmentation in security software and the resistance to IT
Security Services & Risk Management Information Security
The integration of AI technology into security software has been met with resistance. In this, the first in a series of two articles, Paul Meyer explores the challenges and obstacles that must be overcome to empower AI-enabled, human-centric decision-making.

Read more...
Milestone Systems joins CVE programme
Milestone Systems News & Events Information Security
Milestone Systems has partnered with the Common Vulnerability and Exposures (CVE) Programme as a CVE Numbering Authority (CNA), to assist the programme to find, describe, and catalogue known cybersecurity issues.

Read more...