Stopping the next cyber attack

August 2015 Information Security, Infrastructure

Doros Hadjizenonos, country manager of Check Point South Africa, explains how organisations can mitigate threats and how SA compares to the rest of Africa when it comes to cyber crime.

Doros Hadjizenonos.
Doros Hadjizenonos.

Given the ever-increasing sophistication of cybercrime methods, organisations must employ advanced assessment tools and practices to reduce or eliminate security gaps. The first step to a successful security posture is to know what your current security network looks like. It’s hard to strengthen a security foundation when you don’t know where the weaknesses are.

Cyber threats have gained a lot of media attention recently, and the perception that Africa is not likely to experience cyber attacks is false. Africa has one of the highest number of cyber attacks, which have mostly targeted government websites in Nigeria, Ghana and Senegal over the recent months.

Basie van Solms, director of the Centre for Cyber Security at the University of Johannesburg, says that South Africa is lagging behind Africa when it comes to adopting a stable cyber security policy and that there is a lack overall of a cyber security strategy and culture. The South African government has been criticised for not having a decisive policy and control over the growing problem of cyber crime, which cost the country over R3.4 billion in one year alone.

South African organisations, therefore, have an even greater reason to ensure their networks and data are protected – and it starts with understanding where they’re at. Organisations need to do a comprehensive assessment, which will evaluate the current state of the security network in all areas, from network architecture and security infrastructure and policy, to monitoring capability and incident response readiness. It will identify potential vulnerabilities and highlight gaps in security resources, capabilities and infrastructure. By conducting this evaluation, organisations will generate the information required to design a blueprint for fundamentally secure operations.

Teams should begin by examining the network architecture by looking at ingress and egress points. Specifically, they’ll want to check how many there are, where they are and how they’re used, as well as how they are protected, managed and controlled. Having a complete understanding of ingress and egress points is vital to maintaining the health of the security network.

Next, understand what critical services are required to run day-to-day business operations. Are they protected? What controls are in place to protect their operation? What is the most sensitive data for the organisation? Is this data being protected, and how? What controls are in place to protect access and fidelity? They’ll also need to decide what data should be encrypted while at rest and while in motion, a critical factor in the event of data theft.

Evaluate the segmentation of the network. Is the network segmented? If so, is the network segmented properly to prevent easy access across large portions of the network?

It’s also important to check all of the security controls that are in place. Some key design considerations for all security controls include where they’re deployed, whether they’re in detect or prevent mode, and if they’re set to block known attacks. Teams should also check if the controls are integrated to support the entire security infrastructure and whether they support user identity.

Having this assessment gives teams the knowledge they need to create a stronger security system. Once you have a full assessment of the network, you’ve completed the first step to stopping the next massive cyber attack.

For more information contact Check Point South Africa, +27 (0)11 319 7267, [email protected], www.checkpoint.com





Share this article:
Share via emailShare via LinkedInPrint this page



Further reading:

What are MFA fatigue attacks, and how can they be prevented?
Information Security
Multifactor authentication is a security measure that requires users to provide a second form of verification before they can log into a corporate network. It has long been considered essential for keeping fraudsters out. However, cybercriminals have been discovering clever ways to bypass it.

Read more...
SA's cybersecurity risks to watch
Information Security
The persistent myth is that cybercrime only targets the biggest companies and economies, but cybercriminals are not bound by geography, and rapidly digitising economies lure them in large numbers.

Read more...
Cyber insurance a key component in cyber defence strategies
Information Security
[Sponsored] Cyber insurance has become a key part of South African organisations’ risk reduction strategies, driven by the need for additional financial protection and contingency plans in the event of a cyber incident.

Read more...
Deception technology crucial to unmasking data theft
Information Security Security Services & Risk Management
The ‘silent theft’ of data is an increasingly prevalent cyber threat to businesses, driving the ongoing leakage of personal information in the public domain through undetected attacks that cannot even be policed by data privacy legislation.

Read more...
Data security and privacy in global mobility
Security Services & Risk Management Information Security
Data security and privacy in today’s interconnected world is of paramount importance. In the realm of global mobility, where individuals and organisations traverse borders for various reasons, safeguarding sensitive information becomes an even more critical imperative.

Read more...
Sophos celebrates partners and cybersecurity innovation at annual conference
News & Events Information Security
[Sponsored] Sun City hosted Sophos' annual partner event this year, which took place from 12 to 14 March. Sophos’ South African cybersecurity distributors and resellers gathered for an engaging two-day conference.

Read more...
The CIPC hack has potentially serious consequences
Editor's Choice Information Security
A cyber breach at the South African Companies and Intellectual Property Commission (CIPC) has put millions of companies at risk. The organisation holds a vast database of registration details, including sensitive data like ID numbers, addresses, and contact information.

Read more...
Navigating South Africa's cybersecurity regulations
Sophos Information Security Infrastructure
[Sponsored] Data privacy and compliance are not just buzzwords; they are essential components of a robust cybersecurity strategy that cannot be ignored. Understanding and adhering to local data protection laws and regulations becomes paramount.

Read more...
AI augmentation in security software and the resistance to IT
Security Services & Risk Management Information Security
The integration of AI technology into security software has been met with resistance. In this, the first in a series of two articles, Paul Meyer explores the challenges and obstacles that must be overcome to empower AI-enabled, human-centric decision-making.

Read more...
Milestone Systems joins CVE programme
Milestone Systems News & Events Information Security
Milestone Systems has partnered with the Common Vulnerability and Exposures (CVE) Programme as a CVE Numbering Authority (CNA), to assist the programme to find, describe, and catalogue known cybersecurity issues.

Read more...