Understanding the evolving cybersecurity landscape

Issue 6 2021 Information Security

Given the global disruption that took place last year, it is hardly surprising that malware increased by 358% and ransomware by 435% as compared to 2019. The rapid push to digitalise and embrace work from home solutions meant companies not only had to accelerate data migration projects to the cloud but also remain cognisant of how best to secure employee endpoint devices while keeping the impact on productivity to a minimum.


Richard Frost.

What makes the likes of malware and ransomware so difficult to combat is that successful attacks on corporate networks and endpoint devices can potentially remain hidden for months giving the hacker access to a veritable treasure trove of information. Attackers can encrypt this compromised data at any time, resulting in significant damage to the organisation. And because a breach can stretch back for a long time, it negates some of the benefits of making backups as the restored data could be infected as well.

Scourge of ransomware

Fundamentally, ransomware centres on maximising the financial gains to be had on extorting businesses (and even individuals) as much as possible. Within this environment, there are different kinds of threat actors. You get the script kiddies that are just getting into hacking and looking to experiment; there are sophisticated hacking groups looking at selling company data on the dark web; and then there are nation-state threats that target high-level business executives and government officials to compromise the infrastructure of a country. Other hackers might include research specialists looking to steal patents and other competitive information or those looking at exploiting social networks, creating fake profiles and friending people to perpetrate identity theft.

When combined with today’s work from anywhere in the operating environment, then you have significant potential for cybersecurity breaches to occur at even the most diligent organisations. Companies must weigh up the cost of a data breach versus the measures needed to keep the data as secure as possible while not making it difficult for employees to still access the systems and processes they need to be effective at their jobs.

Mitigating risk

More recently, South African organisations and individuals have had to contend with an influx of phishing attacks revolving around the Protection of Personal Information Act (PoPIA). For instance, a person might receive an official-looking email from a bank asking them to update their personal details by clicking on a compromised link.

It is also incredibly risky to use publicly available hotspot networks to log in to online banking, perform e-commerce, or just access the back-end data of the business. Hackers use ‘sniffing’ tools over these networks or even spoof the networks themselves with their own LTE devices to get personal information from unsuspecting users.

Fast-moving environment

The fact is that IT teams must continually adapt to cybersecurity threats. Anti-virus and firewall solutions are no longer sufficient. Things like email security tools that evaluate content and endpoint detection and response (EDR) solutions that are designed with artificial intelligence to examine application behaviour have become increasingly important to implement. Cybersecurity is now all about adding layers of defence as the threat landscape evolves.

For instance, polymorphic viruses circumvent traditional anti-virus solutions that are signature-based. And then next-generation firewalls provide more effective defence over legacy ones that are rule-based. It is about fighting the proverbial fire with fire. As hackers get access to more sophisticated tools to perpetrate attacks, so too must organisations use more advanced techniques to defend their data, systems and infrastructure.

One of the most significant advantages of going this multi-layered route is that organisations will start receiving proactive warnings on potential compromises. Thanks to automation and machine learning detecting anomalies, ransomware and other malware can be stopped in its tracks even before it gets through the door to the organisational network.

Given how the bulk of attacks in South Africa target the relatively low-hanging fruit of small to medium-sized businesses, these companies will do well to review their cybersecurity footprint. While the financial and reputational damage to a corporate can be significant if a breach were to occur, an SMB will likely not survive a successful attack.


Credit(s)




Share this article:
Share via emailShare via LinkedInPrint this page



Further reading:

What are MFA fatigue attacks, and how can they be prevented?
Information Security
Multifactor authentication is a security measure that requires users to provide a second form of verification before they can log into a corporate network. It has long been considered essential for keeping fraudsters out. However, cybercriminals have been discovering clever ways to bypass it.

Read more...
SA's cybersecurity risks to watch
Information Security
The persistent myth is that cybercrime only targets the biggest companies and economies, but cybercriminals are not bound by geography, and rapidly digitising economies lure them in large numbers.

Read more...
Cyber insurance a key component in cyber defence strategies
Information Security
[Sponsored] Cyber insurance has become a key part of South African organisations’ risk reduction strategies, driven by the need for additional financial protection and contingency plans in the event of a cyber incident.

Read more...
Deception technology crucial to unmasking data theft
Information Security Security Services & Risk Management
The ‘silent theft’ of data is an increasingly prevalent cyber threat to businesses, driving the ongoing leakage of personal information in the public domain through undetected attacks that cannot even be policed by data privacy legislation.

Read more...
Data security and privacy in global mobility
Security Services & Risk Management Information Security
Data security and privacy in today’s interconnected world is of paramount importance. In the realm of global mobility, where individuals and organisations traverse borders for various reasons, safeguarding sensitive information becomes an even more critical imperative.

Read more...
Sophos celebrates partners and cybersecurity innovation at annual conference
News & Events Information Security
[Sponsored] Sun City hosted Sophos' annual partner event this year, which took place from 12 to 14 March. Sophos’ South African cybersecurity distributors and resellers gathered for an engaging two-day conference.

Read more...
The CIPC hack has potentially serious consequences
Editor's Choice Information Security
A cyber breach at the South African Companies and Intellectual Property Commission (CIPC) has put millions of companies at risk. The organisation holds a vast database of registration details, including sensitive data like ID numbers, addresses, and contact information.

Read more...
Navigating South Africa's cybersecurity regulations
Sophos Information Security Infrastructure
[Sponsored] Data privacy and compliance are not just buzzwords; they are essential components of a robust cybersecurity strategy that cannot be ignored. Understanding and adhering to local data protection laws and regulations becomes paramount.

Read more...
AI augmentation in security software and the resistance to IT
Security Services & Risk Management Information Security
The integration of AI technology into security software has been met with resistance. In this, the first in a series of two articles, Paul Meyer explores the challenges and obstacles that must be overcome to empower AI-enabled, human-centric decision-making.

Read more...
Milestone Systems joins CVE programme
Milestone Systems News & Events Information Security
Milestone Systems has partnered with the Common Vulnerability and Exposures (CVE) Programme as a CVE Numbering Authority (CNA), to assist the programme to find, describe, and catalogue known cybersecurity issues.

Read more...