Cyber threat anticipation

Issue 7 2023 Information Security, Security Services & Risk Management


Armand Kruger.

In a digitally connected world, the war against cyber threats has never been more critical – or ferocious. The ever-increasing number of sophisticated attacks on the horizon means organisations must evolve and adapt their cybersecurity strategies to protect their data, systems, and reputation. NEC XON is at the forefront of this fight, pioneering innovative approaches to enhance cyber defence and resilience.

Recent findings from the Microsoft Digital Defence Report have unveiled some alarming statistics. Human-operated ransomware attacks have surged by 200%, and it is not just large corporations in the crosshairs. Small and medium-sized businesses with fewer than 500 employees represent 70% of the organisations hit by these malicious attacks. Password-based attacks have also witnessed a significant spike, underscoring the need for organisations to adapt and prepare for the ever-evolving cyber threat landscape.

NEC XON’s cybersecurity strategy foundation lies in the core principles of threat detection, response, and anticipation. Its proactive approach to threat anticipation is the new frontier of defence, where it calibrates its readiness based on known vulnerabilities and observed attack techniques. This approach empowers it to reduce risk gradually while fostering business transformation and innovation.

A real-world example

Consider this scenario: Organisation A falls victim to a cyberattack due to a compromised credential to access its customer infrastructure via VPN without Multi-Factor Authentication (MFA).

Threat anticipation is observing the attack tactics, going to all customers and partners and assisting them to enable MFA on VPN via a unified identity-centric strategy that is centrally controlled.

Threat detection is detecting an attempt to log into the VPN via a compromised credential, but it was mitigated by MFA and additional controls applied as part of the identity-centric architecture.

Threat response is disabling the compromised identity, changing its password and limiting its ability to log into any business application, protecting business assets and maintaining cyber resilience.

The role of cyber innovation

The ability to innovate cyber strategy is crucial in a landscape where cyber threats are prolific. NEC XON adopts an adversary-centric mentality, allowing it to view our customers’ organisations through the eyes of modern adversaries. By anticipating attack opportunities in the process of threat modelling and mapping them against current safeguards, the company can pre-emptively strengthen defences. Here is a cheat sheet with some key tactics to remember.

Key tactics for cyber resilience

• Map and reduce your perimeter: Identify and secure all potential entry points for adversaries, from VPNs to public-facing systems and login interfaces with no MFA.

• Architecturally redesign your infrastructure: Implement network segmentation to limit lateral movement within your network and gain control over adversary pathways.

• Adopt a unified and identity-centric approach: Strengthen identity and access management (IAM) solutions to ensure MFA across the entire network.

• Reinforce privileged access control: Prioritise securing privileged access to seal off unauthorised pathways and closely monitor authorised access.

• Prioritise basic cyber hygiene controls: Implement fundamental cyber hygiene practices, such as changing default credentials and reducing over-privileged users and groups.

• Build a robust incident response plan: Prepare for cyber incidents with a well-defined response plan that includes communication, coordination, and testing.

• Use a vigorous XDR solution: Implement extended detection and response (XDR) to correlate signals from various security products and execute rapid threat response actions.

• Maintain tested and isolated backups: Regularly back up critical data and applications, isolate them from the production environment, and test their restoration.

• Educate and guide the board of directors: Ensure the board understands the evolving cyber risks and aligns cybersecurity investment with a defence-centric strategy.

Cybersecurity is no longer just a matter of implementing security tools and services; it requires a holistic, proactive approach incorporating threat anticipation, innovative thinking, and a solid defence-centric strategy. NEC XON is at the forefront of this paradigm shift, leading the way in preparing for the cybersecurity challenges of tomorrow. In a world where cyber threats continue to evolve, its approach to threat anticipation is the first line of defence.


Credit(s)




Share this article:
Share via emailShare via LinkedInPrint this page



Further reading:

What are MFA fatigue attacks, and how can they be prevented?
Information Security
Multifactor authentication is a security measure that requires users to provide a second form of verification before they can log into a corporate network. It has long been considered essential for keeping fraudsters out. However, cybercriminals have been discovering clever ways to bypass it.

Read more...
SA's cybersecurity risks to watch
Information Security
The persistent myth is that cybercrime only targets the biggest companies and economies, but cybercriminals are not bound by geography, and rapidly digitising economies lure them in large numbers.

Read more...
Cyber insurance a key component in cyber defence strategies
Information Security
[Sponsored] Cyber insurance has become a key part of South African organisations’ risk reduction strategies, driven by the need for additional financial protection and contingency plans in the event of a cyber incident.

Read more...
Digital transformation in mines
NEC XON Technews Publishing Mining (Industry)
Digital transformation has been hyped to death, but is a reality all companies in all industries need to address, including the mining sector. BCX and NEC XON weigh in on the challenges mines face.

Read more...
Deception technology crucial to unmasking data theft
Information Security Security Services & Risk Management
The ‘silent theft’ of data is an increasingly prevalent cyber threat to businesses, driving the ongoing leakage of personal information in the public domain through undetected attacks that cannot even be policed by data privacy legislation.

Read more...
Data security and privacy in global mobility
Security Services & Risk Management Information Security
Data security and privacy in today’s interconnected world is of paramount importance. In the realm of global mobility, where individuals and organisations traverse borders for various reasons, safeguarding sensitive information becomes an even more critical imperative.

Read more...
Sophos celebrates partners and cybersecurity innovation at annual conference
News & Events Information Security
[Sponsored] Sun City hosted Sophos' annual partner event this year, which took place from 12 to 14 March. Sophos’ South African cybersecurity distributors and resellers gathered for an engaging two-day conference.

Read more...
Proactive strategies against payment fraud
Financial (Industry) Security Services & Risk Management
Amid a spate of high-profile payment fraud cases in South Africa, the need for robust fraud payment prevention measures has never been more apparent, says Ryan Mer, CEO of eftsure Africa.

Read more...
How to prevent and survive fires
Fire & Safety Security Services & Risk Management
Since its launch in August 2023, Fidelity SecureFire, a division of the Fidelity Services Group, has been making significant strides in revolutionising fire response services in South Africa.

Read more...
A long career in mining security
Technews Publishing Editor's Choice Security Services & Risk Management Mining (Industry)
Nash Lutchman recently retired from a security and law enforcement career, initially as a police officer, and for the past 16 years as a leader of risk and security operations in the mining industry.

Read more...