Tackling cyber threats in the post-pandemic era

Issue 8 2021 Information Security

Cybercrime costs are expected to increase by 15% each year over the next five years, reaching US$ 10,5 trillion by 2025. Threats like phishing, malware and ransomware attacks disrupt businesses, crush economies and even destabilise governments.

Remember the ransomware attack on Colonial Pipeline halting operations for six days, fomenting a severe fuel crisis and price spikes on the east coast of America for a week? Attacks like these have targeted industries as diverse as IT, healthcare, education, finance and logistics. The pandemic marked a significant rise in attacks on the cyber landscape with the integration of IT and operational technologies resulting even in critical infrastructure industries being targeted.

Nobody is safe

Cyber-attacks have targeted big enterprises like JBS, infiltrated Florida’s water supply and has exploited vulnerabilities even in Microsoft’s Exchange Server. With large enterprises keeping a keen eye on cyber-attacks and setting up dedicated teams and allocating resources to ensure cyber safety, attackers have shifted their focus to small and medium-sized businesses.

This is alarming on multiple levels. The most notable being the frightening statistic that 60% of small companies go out of business within six months of cyber-attack. SMBs normally lack the resources for handling cybersecurity or the ability to provide dedicated IT support and increased attack vectors are being targeted at SMBs, often jeopardising the businesses. With the pandemic, the evolution of hybrid work as a norm and the increased adoption of Bring Your Own Device (BYOD), attack surfaces have increased significantly.

Maintaining cyber health

According to Verizon’s 2021 Data Breach Investigations Report (DBIR),22% of data breaches involve phishing. According to Terranova Security’s ‘Gone Phishing Tournament,’ phishing email links get clicked by 20% of employees and almost 67,5% of employees provide their credentials on phishing websites. And one in 10 people even clicks on phishing links on mobile phones. Users need to be vigilant in clicking random links since phishing might lead to malicious websites and can steal critical data and information.

The essential awareness on not to click random links exists among users. However, discerning the legitimacy of an email is easier said than done, there are no explicit hazard signs unless you’re specifically prepared for them.

With most, if not all, services adopting a cloud-based model, clicking on an array of links for varied purposes is nothing unusual at a workplace. As a result, mandating the employees not to click on any link may be counterproductive and leave room for confusion and requires a lot more nuance.

One technique enterprises can use is to block known malicious email domains altogether, or only allow emails from trusted sources. There’s also an argument for a degree of cyber safety education, such as always checking the ‘sent from’ address on an email to make sure it actually matches the person requesting you click on a link or provide specific information.

Equipping the workforce to identify when they have clicked on something undesirable and to enable them to report it to the IT team is equally essential. Unfortunately, only a small percentage of companies are capable of identifying an attack in its early stages.

Nordpass, on analysis of passwords used at Fortune 500 companies, discovered that the companies were using passwords that could be hacked in less than a second. Maintaining a strong password is an often-overlooked elementary strategy to ensure data safety. It should be mandatory to train employees on the necessity to establish and maintain secure passwords.

Corporates need to enforce password policies like multi-factor authentication, using longer passwords with complex characters and changing the passwords frequently. Password managers can help generate strong passwords and store complex passwords separately. Various password managers like Keeper Security, Last Pass and 1 Password are leveraged by enterprises.

Legacy systems that employ outdated hardware/software are often prone to cyber-attacks since such systems lack the latest patches against new vulnerabilities and can’t incorporate the latest practices for cyber security.

The 2017 WannaCry attack exploited Microsoft’s end-of-life (EOL) for Windows XP. Enterprises that used Windows XP did not install the patch that could fix a vulnerability called EternalBlue. Since Windows XP reached the end of life in 2014, the OS lacked technical and security updates. Microsoft’s Windows XP, released in 2001, is still running on many desktops and laptops worldwide. Employing an EOL Operating system can cause security issues, growing maintenance costs and compliance and legal hassles.

Understanding cybersecurity and the way forward

Gartner predicts that by the end of 2023, more than 50% of enterprises will replace older antivirus products with combined Endpoint Protection Platforms (EPP) and Endpoint Detection and Response Solutions (EDR). EDR can detect advanced threats and malware that can get past conventional security architecture.

With the pandemic accelerating remote work at unprecedented levels, conventional strategies like firewalls, VPNs that create a perimeter around the network are no longer sufficient to safeguard the enterprise. A Zero Trust model removes implicit trust and ensures that no user is trusted by default. The Zero Trust model leverages micro-segmentation and organisations can secure corporate data by enforcing granular policies by role-based access. A Zero-Touch Network Access (ZTNA) grants access to specific applications and services employing encryption preventing users from accessing other services.

Complete visibility into the corporate assets

Managing the enormous volume of endpoints spread across diverse geographic locations is a challenging task for businesses. Unified endpoint management solutions are used by enterprises to manage varied endpoints like PCs, smartphones and IoT devices from a centralised console.

With remote work and BYOD, UEM solutions have gained significant prominence in businesses. In a normal scenario, businesses would have had difficulties or a time lag in facilitating new approaches. But the pandemic forced businesses to look for and rapidly adapt to UEM solutions for a smooth transition to remote work.

UEMs help a business to enforce complex password policies for maintaining data safety. Their capabilities include:

Separate personal and work data in BYOD.

• Prevent access to bad applications or websites.

• Lockdown devices to a single or a handful of applications.

• Dynamic device grouping and automatic deployment of restrictions and configurations based on the device’s status.

With the progress in technology, bad actors, too, will evolve and find new ways to challenge the industry. The quantity and magnitude of security threats can only increase and it’s imperative for businesses to survive the persistent threats. Having an awareness of the need to maintain cyber hygiene and being equipped to tackle the various challenges are the way forward.

Find out more at www.hexnode.com/unified-endpoint-management/




Share this article:
Share via emailShare via LinkedInPrint this page



Further reading:

Cybersecurity and AI
AI & Data Analytics Information Security
Cybersecurity is one of the primary reasons that detecting the commonalities and threats of what is otherwise completely unknown is possible with tools such as SIEM and endpoint protection platforms.

Read more...
What are MFA fatigue attacks, and how can they be prevented?
Information Security
Multifactor authentication is a security measure that requires users to provide a second form of verification before they can log into a corporate network. It has long been considered essential for keeping fraudsters out. However, cybercriminals have been discovering clever ways to bypass it.

Read more...
SA's cybersecurity risks to watch
Information Security
The persistent myth is that cybercrime only targets the biggest companies and economies, but cybercriminals are not bound by geography, and rapidly digitising economies lure them in large numbers.

Read more...
Cyber insurance a key component in cyber defence strategies
Information Security
[Sponsored] Cyber insurance has become a key part of South African organisations’ risk reduction strategies, driven by the need for additional financial protection and contingency plans in the event of a cyber incident.

Read more...
Deception technology crucial to unmasking data theft
Information Security Security Services & Risk Management
The ‘silent theft’ of data is an increasingly prevalent cyber threat to businesses, driving the ongoing leakage of personal information in the public domain through undetected attacks that cannot even be policed by data privacy legislation.

Read more...
Data security and privacy in global mobility
Security Services & Risk Management Information Security
Data security and privacy in today’s interconnected world is of paramount importance. In the realm of global mobility, where individuals and organisations traverse borders for various reasons, safeguarding sensitive information becomes an even more critical imperative.

Read more...
Sophos celebrates partners and cybersecurity innovation at annual conference
News & Events Information Security
[Sponsored] Sun City hosted Sophos' annual partner event this year, which took place from 12 to 14 March. Sophos’ South African cybersecurity distributors and resellers gathered for an engaging two-day conference.

Read more...
The CIPC hack has potentially serious consequences
Editor's Choice Information Security
A cyber breach at the South African Companies and Intellectual Property Commission (CIPC) has put millions of companies at risk. The organisation holds a vast database of registration details, including sensitive data like ID numbers, addresses, and contact information.

Read more...
Navigating South Africa's cybersecurity regulations
Sophos Information Security Infrastructure
[Sponsored] Data privacy and compliance are not just buzzwords; they are essential components of a robust cybersecurity strategy that cannot be ignored. Understanding and adhering to local data protection laws and regulations becomes paramount.

Read more...
AI augmentation in security software and the resistance to IT
Security Services & Risk Management Information Security
The integration of AI technology into security software has been met with resistance. In this, the first in a series of two articles, Paul Meyer explores the challenges and obstacles that must be overcome to empower AI-enabled, human-centric decision-making.

Read more...