Visibility is critical

May 2018 Information Security, Infrastructure

Without full visibility, automation and proactive security approaches, organisations are just waiting to fall victim to ransomware and cyber-extortion attacks.

The cost of cybercrime is soaring, taking a staggering toll of around $600 billion on the global economy, and topping a cumulative $8 trillion between 2017 and 2022, according to Juniper Research. It is impacting up to 77% of organisations, over half of them compromised by ransomware in 2017, according to CyberEdge Group’s Cyberthreat Defense Report.

Ransomware and cyber-extortion are reported to be among the fastest-growing cybercrime tools, with ransomware-as-a-service proliferating. These are clearly lucrative endeavours, and given the low risk to the criminal who can carry out such an attack from the comfort of an armchair, the incidence of ransomware and cyber-extortion attacks will simply keep escalating.

Ransomware doesn’t just lock down data, it can be applied across sectors and in any number of ways: an incident last year saw ransomware used to lock down an Austrian hotel’s electronic key card system. Individual homeowners with state-of-the-art home security have been locked in or out of their homes by criminals using ransomware. Healthcare services have suffered ransomware attacks that locked down crucial patient files.

In our hyper-connected world, where everything from telephones and surveillance cameras to air conditioning and locks are connected, there are any number of endpoints available for exploitation by criminals.

Gaping security holes

Despite this growing risk, organisations are still depending on outdated or inadequate approaches to cybersecurity. Inexplicably, the vulnerabilities exploited by the WannaCry ransomware almost a year ago have not yet been patched in a number of local companies.

Our audits in many local organisations have found that many do not even know how many endpoints are in fact connected to their networks. We may find that while an asset register lists 1000 endpoints, the true figure may be twice or even three times that number, including PCs that IT listed as decommissioned, and telephone systems nobody thought to include in the security audits.

Mitigating risk

Firewalls, IDS and antivirus alone are not enough to protect against new attack methods. Even the increased focus on education cannot fully mitigate risk, since it is remarkably easy to target an individual within an organisation and use them to gain access to the network.

Despite the trend towards increased security spend, vulnerabilities will remain as long as users log on with simple passwords, or use publicly accessible shared environments and public cloud-based email accounts.

Without full visibility to the core, across the entire network, along with constant monitoring and assessment, you’ve basically got a phenomenal alarm system, but you’ve left the front door open.

To effectively mitigate the risks of ransomware and cyber-extortion, organisations have to achieve visibility across every device and system connected to the network. They must know who is accessing what, when and how; and they must be able to immediately identify anomalous behaviour and any changes in the environment as soon as they occur.

In addition, intelligent automation has to be applied to ensure the correct patch levels. Organisations have to become more proactive in their approach to mitigating the risk of cybercrime, addressing vulnerabilities and anomalies as they appear, rather than waiting to go into ‘firefighting mode’.

In a fast-changing and hyper-connected world, organisations cannot afford to keep ‘doing security the way it’s always been done’. Unless they overhaul and update their approach, it is only a matter of time before they too fall victim to cyber-attacks.

For more information contactJ2 Software, +27 (0)87 238 1870, [email protected], www.j2.co.za





Share this article:
Share via emailShare via LinkedInPrint this page



Further reading:

What are MFA fatigue attacks, and how can they be prevented?
Information Security
Multifactor authentication is a security measure that requires users to provide a second form of verification before they can log into a corporate network. It has long been considered essential for keeping fraudsters out. However, cybercriminals have been discovering clever ways to bypass it.

Read more...
SA's cybersecurity risks to watch
Information Security
The persistent myth is that cybercrime only targets the biggest companies and economies, but cybercriminals are not bound by geography, and rapidly digitising economies lure them in large numbers.

Read more...
Cyber insurance a key component in cyber defence strategies
Information Security
[Sponsored] Cyber insurance has become a key part of South African organisations’ risk reduction strategies, driven by the need for additional financial protection and contingency plans in the event of a cyber incident.

Read more...
Deception technology crucial to unmasking data theft
Information Security Security Services & Risk Management
The ‘silent theft’ of data is an increasingly prevalent cyber threat to businesses, driving the ongoing leakage of personal information in the public domain through undetected attacks that cannot even be policed by data privacy legislation.

Read more...
Data security and privacy in global mobility
Security Services & Risk Management Information Security
Data security and privacy in today’s interconnected world is of paramount importance. In the realm of global mobility, where individuals and organisations traverse borders for various reasons, safeguarding sensitive information becomes an even more critical imperative.

Read more...
Sophos celebrates partners and cybersecurity innovation at annual conference
News & Events Information Security
[Sponsored] Sun City hosted Sophos' annual partner event this year, which took place from 12 to 14 March. Sophos’ South African cybersecurity distributors and resellers gathered for an engaging two-day conference.

Read more...
The CIPC hack has potentially serious consequences
Editor's Choice Information Security
A cyber breach at the South African Companies and Intellectual Property Commission (CIPC) has put millions of companies at risk. The organisation holds a vast database of registration details, including sensitive data like ID numbers, addresses, and contact information.

Read more...
Navigating South Africa's cybersecurity regulations
Sophos Information Security Infrastructure
[Sponsored] Data privacy and compliance are not just buzzwords; they are essential components of a robust cybersecurity strategy that cannot be ignored. Understanding and adhering to local data protection laws and regulations becomes paramount.

Read more...
AI augmentation in security software and the resistance to IT
Security Services & Risk Management Information Security
The integration of AI technology into security software has been met with resistance. In this, the first in a series of two articles, Paul Meyer explores the challenges and obstacles that must be overcome to empower AI-enabled, human-centric decision-making.

Read more...
Milestone Systems joins CVE programme
Milestone Systems News & Events Information Security
Milestone Systems has partnered with the Common Vulnerability and Exposures (CVE) Programme as a CVE Numbering Authority (CNA), to assist the programme to find, describe, and catalogue known cybersecurity issues.

Read more...