PREVIOUS ARTICLENEXT ARTICLE
NEWS
By 9 September 2021 | Categories: news

0

News sponsored by Republic of Gamers ROG Zephyrus M16

By Richard Frost, Product Head: Network and Endpoint Security, Vox

Given the global disruption that took place last year, it is hardly surprising that malware increased by 358% and ransomware by 435% as compared to 2019. The rapid push to digitalise and embrace work from home solutions meant companies not only had to accelerate data migration projects to the cloud but also remain cognisant of how best to secure employee endpoint devices while keeping the impact on productivity to a minimum.

What makes the likes of malware and ransomware so difficult to combat is that successful attacks on corporate networks and endpoint devices can potentially remain hidden for months giving the hacker access to a veritable treasure trove of information. Attackers can encrypt this compromised data at any time, resulting in significant damage to the organisation. And because a breach can stretch back for a long time, it negates some of the benefits of making backups as the restored data could be infected as well.

Scourge of ransomware

Fundamentally, ransomware centres on maximising the financial gains to be had on extorting businesses (and even individuals) as much as possible. Within this environment, there are different kinds of threat actors. You get the script kiddies that are just getting into hacking and looking to experiment; there are sophisticated hacking groups looking at selling company data on the Dark Web; and then there are nation-state threats that target high-level business executives and government officials to compromise the infrastructure of a country. Other hackers might include research specialists looking to steal patents and other competitive information or those looking at exploiting social networks, creating fake profiles, and friending people to perpetrate identity theft.

When combined with today’s work from anywhere in the operating environment, then you have significant potential for cybersecurity breaches to occur at even the most diligent organisations. Companies must weigh up the cost of a data breach versus the measures needed to keep the data as secure as possible while not making it difficult for employees to still access the systems and processes they need to be effective at their jobs.

Mitigating risk

More recently, South African organisations and individuals have had to contend with an influx of phishing attacks revolving around the Protection of Personal Information Act (POPIA). For instance, a person might receive an official-looking email from a bank asking them to update their personal details by clicking on a compromised link.

It is also incredibly risky to use publicly available hotspot networks to log in to online banking, perform e-commerce, or just access the back-end data of the business. Hackers use ‘sniffing’ tools over these networks or even spoof the networks themselves with their own LTE devices to get personal information from unsuspecting users.

Fast-moving environment

The fact is that IT teams must continually adapt to cybersecurity threats. Anti-virus and firewall solutions are no longer sufficient. Things like email security tools that evaluate content, and endpoint detection and response (EDR) solutions that are designed with artificial intelligence to examine application behaviour have become increasingly important to implement. Cybersecurity is now all about adding layers of defence as the threat landscape evolves.

For instance, polymorphic viruses circumvent traditional anti-virus solutions that are signature-based. And then next-generation firewalls provide more effective defence over legacy ones that are rule-based. It is about fighting the proverbial fire with fire. As hackers get access to more sophisticated tools to perpetrate attacks, so too must organisations use more advanced techniques to defend their data, systems, and infrastructure.

One of the most significant advantages of going this multi-layered route is that organisations will start receiving proactive warnings on potential compromises. Thanks to automation and machine learning detecting anomalies, ransomware and other malware can be stopped in its tracks even before it gets through the proverbial door to the organisational network.

Given how the bulk of attacks in South Africa target the relatively low-hanging fruit of small to medium-sized businesses, these companies will do well to review their cybersecurity footprint. While the financial and reputational damage to a corporate can be significant if a breach were to occur, an SMB will likely not survive a successful attack.

USER COMMENTS

Read
Magazine Online
TechSmart.co.za is South Africa's leading magazine for tech product reviews, tech news, videos, tech specs and gadgets.
Start reading now >
Download latest issue

Have Your Say


What new tech or developments are you most anticipating this year?
New smartphone announcements (43 votes)
Technological breakthroughs (27 votes)
Launch of new consoles, or notebooks (14 votes)
Innovative Artificial Intelligence solutions (28 votes)
Biotechnology or medical advancements (21 votes)
Better business applications (132 votes)