Threats businesses need to know about

October 2016 Information Security

If you’re thinking that Bring Your Own Device (BYOD), Internet of Things (IoT), cloud and the ever-faster digitalisation of business are the most pressing areas for security improvement in your organisation at the moment, I’d like to remind you that some of the most dangerous threats to enterprises come in the form of targeted attacks – including stealthy advanced persistent threats (APTs).

Andrew Potgieter, security solutions director at Westcon-Comstor Southern Africa.
Andrew Potgieter, security solutions director at Westcon-Comstor Southern Africa.

An operation comprised of a new wave of targeted attacks was recently detected by Kaspersky Lab in 30 countries globally, including the UAE and Egypt. The attacks used spear phishing and emails that appeared to come from a UAE bank to target the education, logistics, engineering, industrial, manufacturing and pharmaceutical industries.

The aim of the attacks was to collect valuable business-related data stored in the victims’ networks. Emails in these attacks came with malicious attachments and were mostly sent to the top and middle level managers of numerous companies. Kaspersky Lab dubbed the attacks Operation Ghoul due to the greedy or materialistic nature of those performing it, and reported that it is the latest among several campaigns that are supposedly controlled by the same criminal group.

Emails appeared to be 'demand for payment' letters from the bank with a document attached, which usually contained malware. The aim of these attacks? Financial gain from either the sales of stolen intellectual property and business intelligence or from attacks on victims’ bank accounts.

These attacks are proof that in the current IT climate, personal and business devices intertwine to pose new threats to users. Kaspersky Lab has reported that though this group of cybercriminals uses simple malicious tools, they are extremely effective and as such, companies are unprepared when it comes to spotting the attacks they will likely suffer.

The problem with IT security in organisations today is that although the threats and techniques that cybercriminals leverage are constantly evolving, many business are relying on yesterday’s stagnant security technologies to protect against today’s fluid threats. To be quite honest, the fact that the cost of launching targeted attacks has reduced and the inexpensive and highly effective toolsets that modern cybercriminals have at their disposal means that all businesses are vulnerable.

Aftermath

I’m sure that most managers, CEOs and CIOs have grown tired of the sensationalism so often related with cybersecurity in the media. However, to put it into perspective for you, I’d like to share exactly what an attack like this could cost you and your business in the aftermath of an APT or targeted attack.

First off, you should know that although financial gain is often what cybercriminals are after, these kinds of attacks can cost you a lot more. Loss of priceless business and customer data, disruption of businesses data, regulatory and compliance issues as well as legal action by customers, suppliers or employees are just a few of the things you can look forward to if you are affected by an APT or targeted attack.

Perhaps the worst thing that can be affected is your business’s competitive position and brand image, as these take time to re-establish. You will also suffer reactive costs to prevent further attacks that will include training to improve security department skills and users’ security awareness, staffing in terms of new job roles, segregation of duties and the on boarding of additional security experts as well as the elimination of weak points to bolster system security, remove vulnerabilities and implement targeted security solutions.

Fluid security

Targeted attacks are overseen by highly-trained cybercriminals who adapt each phase of their attack. So how exactly do you ensure that your business is ready to defend against different types of attacks at any given time? Simply put, you need a security strategy that’s underpinned by constantly evolving security intelligence.

In a world of fluid threats where you can never be too sure what will be thrown your way next, a security strategy that’s able to adapt to challenges is probably the single most valuable thing to have in your business.





Share this article:
Share via emailShare via LinkedInPrint this page



Further reading:

What are MFA fatigue attacks, and how can they be prevented?
Information Security
Multifactor authentication is a security measure that requires users to provide a second form of verification before they can log into a corporate network. It has long been considered essential for keeping fraudsters out. However, cybercriminals have been discovering clever ways to bypass it.

Read more...
SA's cybersecurity risks to watch
Information Security
The persistent myth is that cybercrime only targets the biggest companies and economies, but cybercriminals are not bound by geography, and rapidly digitising economies lure them in large numbers.

Read more...
Cyber insurance a key component in cyber defence strategies
Information Security
[Sponsored] Cyber insurance has become a key part of South African organisations’ risk reduction strategies, driven by the need for additional financial protection and contingency plans in the event of a cyber incident.

Read more...
Deception technology crucial to unmasking data theft
Information Security Security Services & Risk Management
The ‘silent theft’ of data is an increasingly prevalent cyber threat to businesses, driving the ongoing leakage of personal information in the public domain through undetected attacks that cannot even be policed by data privacy legislation.

Read more...
Data security and privacy in global mobility
Security Services & Risk Management Information Security
Data security and privacy in today’s interconnected world is of paramount importance. In the realm of global mobility, where individuals and organisations traverse borders for various reasons, safeguarding sensitive information becomes an even more critical imperative.

Read more...
Sophos celebrates partners and cybersecurity innovation at annual conference
News & Events Information Security
[Sponsored] Sun City hosted Sophos' annual partner event this year, which took place from 12 to 14 March. Sophos’ South African cybersecurity distributors and resellers gathered for an engaging two-day conference.

Read more...
The CIPC hack has potentially serious consequences
Editor's Choice Information Security
A cyber breach at the South African Companies and Intellectual Property Commission (CIPC) has put millions of companies at risk. The organisation holds a vast database of registration details, including sensitive data like ID numbers, addresses, and contact information.

Read more...
Navigating South Africa's cybersecurity regulations
Sophos Information Security Infrastructure
[Sponsored] Data privacy and compliance are not just buzzwords; they are essential components of a robust cybersecurity strategy that cannot be ignored. Understanding and adhering to local data protection laws and regulations becomes paramount.

Read more...
AI augmentation in security software and the resistance to IT
Security Services & Risk Management Information Security
The integration of AI technology into security software has been met with resistance. In this, the first in a series of two articles, Paul Meyer explores the challenges and obstacles that must be overcome to empower AI-enabled, human-centric decision-making.

Read more...
Milestone Systems joins CVE programme
Milestone Systems News & Events Information Security
Milestone Systems has partnered with the Common Vulnerability and Exposures (CVE) Programme as a CVE Numbering Authority (CNA), to assist the programme to find, describe, and catalogue known cybersecurity issues.

Read more...