Information Security Landscape in 2018

admin

As we step into the new year, 2018 and embrace the fast changing digital world, on the behind we leave a trail of 2017 marred with cyber-attacks which have been more sophisticated and lethal in a way that sabotaged many industries to individuals with huge financial loses as well as personal data loss. This raises…

As we step into the new year, 2018 and embrace the fast changing digital world, on the behind we leave a trail of 2017 marred with cyber-attacks which have been more sophisticated and lethal in a way that sabotaged many industries to individuals with huge financial loses as well as personal data loss. This raises the bar towards stronger cyber security and defence against the growing menace of cyber-attacks, which needs round the clock vigil and vigor to protect the industries and individuals for protecting the valuable data and business continuity.
The trends also showed that AI and machine learning becoming the de facto norms of adoption for future growth of businesses and industries. Cyber security solutions also now adopted it to be prepared for any untoward incidents arising out of the weakest link of cyber security that is human error.
We asked the security professionals for predictions and thoughts as to how the information security landscape will evolve in 2018 and were overwhelmed by the response, so we want add new predictions from the industry experts offering insight and thoughts for 2018.
Ransomware is big business on the dark web
Mr. Sunil Sharma, Managing Director Sales for Sophos India & SAARC
Businesses of all sectors and sizes, institutions of learning, corporate boards, the insurance industry and governments are increasingly treating information security seriously and saliently. Attitudes toward information security are shifting from an afterthought that is taxing or punitive, to a forethought that is among any project’s core requirements.

According to a SophosLabs report, India was amongst the top 7 countries to be affected by ranswomware in 2017. A recent Sophos global survey revealed that 54% of organizations were hit by ransomware in 2017 and on average companies reported 2 ransomware attacks. Ransomware is big business on the dark web. Its creators realized they could make more money not just by extorting currency from their victims, but by selling kits buyers could use to make and distribute their own.
We’ve seen a number of different services and pricing models in the past year, and expect to see many more in 2018. One of the biggest examples is Cerber. With this in perspective WannaCry, RaaS will continue to alter the ransomware landscape.
That being said, it’s impossible to predict what will happen in 2018 with 100-percent accuracy.

But it’s a fair bet that Android and Windows will continue to be heavily targeted with ransomware and other malware, given the success attackers have had this far.
As attackers continue to exploit flaws in software, fragility in complex systems, human susceptibility to social engineering, and remain under the shroud of anonymity provided by the internet and crypto-currencies, innovation in information security seeks to anticipate and stay one step ahead of this, powered by deep learning technology that can prevent, detect and respond to today’s and tomorrow’s cyber threats.
SophosLabs will continue to do its part to stop malware in its tracks. Enterprises must continue to educate employees and end users on the social engineering tactics attackers use to trick them into downloading malware. They must also continue to keep track of vulnerabilities and patches that affect their systems.

Cybercriminal marketplace is adept at adopting the latest advances in areas
Mr. Jitendra Ghughal, Director Channels, India & SAARC, Fortinet.
Individuals have a growing expectation for instant access to highly personalized information and services through a variety of interconnected devices.

This demand is driving the digital transformation of both business and society. Keeping pace requires things like machine learning and artificial intelligence in order to accelerate the ability to see, predict, and respond to market trends.
There is also a growing criminal element looking to exploit these new technologies. The proliferation of online devices accessing personal and financial information, and the growing connection and interconnection of everything – from armies of IoT devices and critical infrastructure in cars, homes, and offices, to the rise of smart cities – have created new disruptive opportunities for cybercriminals.

Over the next couple of years, we will see the attack surface continue to expand while broad visibility and control over today’s infrastructures diminish. The proliferation of online devices accessing personal and financial information, and the growing connection of everything – from armies of IoT devices and critical infrastructure in cars, homes, and offices, to the rise of smart cities – have created new opportunities for cybercriminals and other threat actors. The cybercriminal marketplace is adept at adopting the latest advances in areas such as artificial intelligence to create more effective attacks. We anticipate this trend to accelerate into 2018, enabling the destructive trends mentioned below.

The Rise of Self-learning Hivenets and Swarmbots: Building on sophisticated attacks like Hajime and Devil’s Ivy or Reaper, we predict that cybercriminals will replace botnets with intelligent clusters of compromised devices called hivenets to create more effective attack vectors. Hivenets will leverage self-learning to effectively target vulnerable systems at an unprecedented scale. They will be capable of talking to each other and taking action based out of local intelligence that is shared. Additionally, “zombies” will become smart, acting on commands without the botnet herder instructing them to do so. As a result, hivenets will be able to grow exponentially as swarms, widening their ability to simultaneously attack multiple victims and significantly impede mitigation and response. Although these attacks are not using swarm technology yet, because they have the footprint in their code, adversaries could convert it to act with more self-learning behavior. Adversaries will use swarms of compromised devices, or swarmbots, to identify and target different attack vectors all at once enabling enormous speed and scale. FortiGuard Labs recorded 2.

9 billion botnet communications attempts all in one quarter in 2017, adding some context to the severity of what hivenets and swarmbots could cause.
Ransom of Commercial Services is Big Business: The threat magnitude of ransomware has already grown 35 times over the last year with ransomworms and other types of attacks, but there is more to come. The next big target for ransomware is likely to be cloud service providers and other commercial services with a goal of creating revenue streams. The complex, hyperconnected networks cloud providers have developed can produce a single point of failure for hundreds of businesses, government entities, critical infrastructures, and healthcare organizations. We predict that cybercriminals will begin to combine AI technologies with multi-vector attack methods to scan for, detect, and exploit weaknesses in a cloud provider’s environment. The impact of such attacks could create a massive payday for a criminal organization and disrupt service for potentially hundreds or thousands of businesses and tens of thousands or even millions of their customers.
Next-gen Morphic Malware : If not this year, soon we will begin to see malware completely created by machines based on automated vulnerability detection and complex data analysis. Polymorphic malware is not new, but it is about to take on a new face by leveraging AI to create sophisticated new code that can learn to evade detection through machine written routines.

With the natural evolution of tools that already exist, adversaries will be able to develop the best possible exploit based on the characteristics of each unique weakness. Malware is already able to use learning models to evade security, and can produce more than a million virus variations in a day. But so far, this is all just based on an algorithm, and there is very little sophistication or control over the output. FortiGuard Labs recorded 62 million malware detections in one quarter in 2017. Out of the millions of malware detections we recorded, we saw 16,582 variants derived from 2,534 malware families. One in five organizations also reported malware targeting mobile devices. The increased automation of malware will only make this situation more urgent this year.
Critical Infrastructure to the Forefront : Recently, critical infrastructure providers continue to be at the top of the list in terms of the highest concern due to both strategic and economic threats.

These organizations run high-value networks that protect vital services and information. However, most critical infrastructure and operational technology networks are notoriously fragile as they were originally designed to be air-gapped and isolated. The expectation to respond at digital speeds to employee and consumer demands has begun to change the requirements of these networks, driving the need for advanced security on networks that were originally designed to operate in isolation. Given the importance of these networks, and the potential for devastating results if they are compromised or knocked offline, critical infrastructure providers are now finding themselves in an arms race with nation-state, criminal, and terrorist organizations.

The boldness of adversaries and the convergence of operational and information technology, makes critical infrastructure security a priority in 2018 and beyond.
The Dark Web and Cybercrime Economy Offer New Services Using Automation: As the world of cybercrime evolves, so does the dark web. We expect to see new service offerings from the dark web as Crime-as-a-Service organizations use new automation technology for their offerings. We are already seeing advanced services being offered on dark web marketplaces that leverage machine learning. For example, a service known as FUD (Fully Undetectable) is already part of several offerings. This service allows criminal developers to upload attack code and malware to an analysis service for a fee.

Afterwards, they receive a report as to whether security tools from different vendors are able to detect it. To shorten this cycle, we will see more machine learning used to modify code on the fly based on how and what has been detected in the lab in order to make these cybercrime and penetration tools more undetectable. Sandbox tools bolstered with machine learning, allow us to quickly identify previously unseen threats and dynamically create protections. There is no reason why this same approach couldn’t be automated and used in the other direction for mapping networks, finding attack targets, determining where those attack targets are weak, or blueprinting a target to conduct a virtual penetration test and then building and launching a custom attack.

Staying Ahead of the Threats: Trends and Take-Aways : There is an opportunity for enterprising cybercriminals enabled by advances in automation and artificial intelligence to use the right tools to severely compromise our digital economy. Security solutions need to be built around integrated security technologies, actionable threat intelligence, and dynamically configurable security fabrics.

Security should operate at digital speeds by automating responses as well as applying intelligence and self-learning, so that networks can make effective and autonomous decisions. This will not only expand visibility and centralize control, but also enable strategic segmentation in order to drive security deep into the network infrastructure to quickly identify, isolate, and remediate compromised devices and thwart attacks, even across different network ecosystems, from endpoint devices and local network resources to the cloud. In addition, basic security hygiene needs to become part of fundamental security protocols. It is something often overlooked, but crucial to limit the bad consequences we want to avoid.
New age cyber-attacks will target an exponentially larger number of nodes
Mr. Jose Varghese – EVP and Head MDR Services, Paladion Networks
Evaluating the cyber threat landscape’s evolution, it is evident that both attackers and defenders will deploy artificial intelligence in earnest in 2018. It will be very interesting to see how businesses and authorities brace for its impact. Here is our perspective on how this development will unfold.

New age cyber-attacks will target an exponentially larger number of nodes than previously possible, taking advantage of the ever-increasing interconnectivity within businesses created by Cloud, Mobile and IoT devices. These attacks will be faster and will evolve on their own. They will learn from their interactions with customer devices and applications, and adapt their approach to maximize their chances of success. These AI-led attacks will evolve over time allowing attackers to rapidly discover and exploit vulnerabilities in your network.
In short, in 2018 any business still using traditional MSSPs, or solely depending on monitoring tools like SIEM, will find themselves vulnerable to a host of cybersecurity threats including data breaches, ransomware attacks and service disruptions.

There will be only one solution – fight fire with fire. We predict cybersecurity experts will combat the new wave of AI-powered cyber-attacks with their own AI-driven security solutions.AI-driven Managed Detection and Response (MDR) services – which combine threat prevention, detection and response for end-to-end cybersecurity – will emerge as the only effective cyber defence to outrun attackers. As a leader in the cybersecurity domain, we at Paladion have combined AI capabilities with human expertise to extend high- touch Managed IT security services to hundreds of global businesses. In 2018, we expect more businesses around the world will adopt AI-driven MDR services to counter the new threat landscape.

Virtual, cloud and endpoint security, and emerging technologies will dominate
Mr.

Rahul Kumar, Country Manager, WinMagic India
“The adoption of cloud, the invasive Internet of Things, and the growing traditional physical and software surfaces have only increased organizations’ vulnerability to attacks. Topping it all, social engineering presents one of the largest threats to businesses. Today, traditional security mechanisms have little edge in combating the various menaces plaguing the security landscape. Governments too have stepped in with new regulations- initiatives such as EU GDPR don’t merely protect information but also authenticate legitimate users. The consequences of noncompliance are huge, prompting industry bodies to set the framework for information security in business operation.

The focus on compliance; virtual, cloud and endpoint security; and emerging technologies will dominate much of the discussion in 2018 security landscape. “
2018 – Bringing future of work to life
Mr.

Makarand Joshi –Area Vice President and Country Head, India Subcontinent, Citrix
Organisations’ reliance on technology has never been as pronounced as it is today. The last few years have been crucial for technology adoption and evaluation in India.

On one hand we saw the emergence of digital native, cloud first start-ups eager to disrupt established business process, and on the other we saw traditional businesses embrace transformational technologies at an astounding pace to help maintain their competitive edge. As new technologies get further integrated into the fabric of IT infrastructures, opportunities aiding growth and development of efficiency enhancing processes will be unveiled.

This year, Citrix, has been focusing on delivering technologies and solutions that help redefine the workplace. With our digital workspace offerings, we have helped multiple organizations unlock productivity gains, thus improving their overall reaction time to the market realities and helping them position themselves to quickly take advantage of opportunities coming their way.
Given this, we, at Citrix feel that the following trends will play a major role in shaping the coming year and thus will need serious consideration by organisations who intend on revamping their IT construct in tandem with the evolving technology landscape –
The future is cloudy
Cloud and cloud enabled SaaS apps are here to stay. Cloud opens a completely new facet for technology adoption and operational efficiency. Capabilities around analytics, AI, robotics that have been integrated into cloud based offerings are proving hard to emulate using traditional on-premise deployments due to cost, complexity, and skill considerations. Businesses, therefore, will have to evaluate the capabilities of the cloud offerings alongside on-premise offerings and accordingly implement an environment spread across cloud platforms that best meets their capability and productivity goals.

Applied cloud strategy, evolving workload, need for business agility, freedom of usage and usage based costs, will help businesses better understand the relevance of a multi-cloud approach, further accelerating the pace of technology transformation we are experiencing today.
Rise of multigenerational workforces
Employees are a critical driving force powering the expansion and growth of businesses. Today’s workplace represents a vibrant mix of employees comprising 4 generations. Each one of these generations have a different degree of comfort when it comes to technology usage and adoption.

As job profiles become increasingly skill-set focused and age-agnostic, organizations need to work on simplifying and normalizing their technology platforms to minimise productivity gaps between the digital natives and the non-digital natives. As work paradigms and technologies change, we will see an even wider gap between generations. With 50 % of employees being digital natives who prefer not to be restrained by a location, and the rest comprising of traditional non-digital employees, organisations will have to invest in creating systems that regulate this gap.

In order to optimally utilize the talent at disposal, a collaborative system wherein knowledge is shared, and peer-to-peer learning is practised, should be endorsed. Organisations need to encourage adaption of digital technologies like automation, internet-connected devices, and online communication tools, to reduce the technology awareness gap across groups.
Digital Upskilling
In an increasingly digital India, digital literacy has become imperative and almost every job today requires employees to interface with a digital medium. With technology drastically changing older operational efficacies across the board, businesses are hard pressed to transform their business processes and workflows to remain relevant in their operational space. Organizations will have to reskill their staff and re-architect their IT strategy to stay relevant.

Hiring trends will also see a shift the newer generations joining the workforce are increasingly mobile and technology savvy, it will be increasingly difficult to attract the best people in this talent pool without extending capabilities like mobile digital workplaces and BYOD. As uncertainty continues to surround the technology landscape, it has become critical to create a system which focuses on employee engagement and at the same time paves a transformative path. This fundamental adjustment is pivotal for businesses to ensure they keep up with the fast-changing needs of digital transformation.
Invasion of Analytics
Multiple analysts state that in the coming couple of years as much as 75% of the applications used by the enterprises will have some form of embedded AI.

There is consensus amongst technologists that analytical tools will become obligatory as companies try to improve customer interactions and increase value delivery.

Application of analytic tools will be sought to ensure that secure digital workspace provide the end-user with the best possible experience across the devices they use. In addition, security analytics is also expected to gain traction, as organizations will have to actively address threats from an increasingly mobile workforce and an application base that spans multiple clouds. This approach will require the enterprise security to level up and explore alternate security paradigms, by detecting, predicting, and averting threats through accumulation and analysis of data from different sources.

Furthermore, productivity analytics will also be required as AI gets heavily integrated into business processes, thus, helping users to make more informed data driven decisions that impact value delivery.
In conclusion, we believe that 2018 will be the year enterprises will work towards harnessing opportunities created by integration of new technologies. We see a huge surge in the adoption and usage of digital workspace technologies, which will create ripples in the earlier established organisational structures. Digital workspaces will help organizations across various facets of operation, ranging from talent retention in HR, productivity in operations, data driven decisions in finance, improved customer engagement in sales and so on.
In the bargain, stakeholders will experience both the benefits and the transitional side-effects of this wave of change.

However, workspace transformation is inevitable, and the benefits far outweigh the transitional hurdles that might come up.
Crypto industry is witnessing such an extraordinary boom
Mr. Shrenik Bhayani, General Manager, Kaspersky Lab (South Asia)
Businesses and individuals alike make use of financial services.

And wherever there’s money, there will always be criminals both common and cyber. Our experts reckon that in 2018, the financial services market should brace itself for a new round of cyberthreat development. Here are some of our predictions:
Cryptocurrency — in vogue in the cybercriminal world: Crypto industry is witnessing such an extraordinary boom that many financial institutions are set to introduce cryptocurrency support for their services. On the downside, cybercriminals smell an opportunity.

Therefore, the industry will have to learn to ward off attacks on cryptocurrency wallets and marketplaces.
Speed increases danger: Payments processed by financial services are constantly growing in terms of speed and volume , as is the load on information systems, including security solutions. At the same time, consumers have already grown used to payments being near instantaneous, and they are not prepared to tolerate delays. Amidst all the haste, fraudulent transactions often slip in under the radar.

Therefore, to speed up the verification of payments with no impairment of service, companies will have to use solutions based on neural networks and machine learning.
If the door is locked, try the window: Financial institutions are making strides toward better transaction protection: Support for smart cards at points of purchase, biometric authentication, and tokenization of payments have made life harder for cybercriminals. To keep their fingers in other people’s pies, intruders will turn more and more to hijacking legitimate accounts.

And that means financial institutions will have to find more reliable ways to verify the identities of their clients.
Fraud as a service: Lots of businesses engage the services of third-party organizations for apps, databases, cloud computing, and much more. Seeing the benefits of software as a service, cybercriminals have rolled out similar models: Ransomware Trojans can be franchised or leased, for example, and DDoS attacks are available for order. Anyone with the cash and the desire can hire an army of bots, set up phishing websites, and lots more. Almost everything underpinning the financial cybercrime industry can be bought. The Fraud-as-a-Service model will open the door to the world of cybercrime to newbies who lack once-mandatory skills and experience — which means that companies and organizations need to prepare themselves for a hike in the number of attacks.
Innovation within the security industry is at an all-time high
Juniper Networks
Network on the Hook to Secure Enterprise IoT: IoT devices have been a cause for concern for consumers for the past several years now; however, we are just starting to see the impact that insecure IoT could have on larger targets, including enterprises.

For an already burdened security team, the increase in insecure IoT network connections adds another set of concerns to their growing ‘to do’ list. The cost of adding security to each IoT device or network-connected application is too high – both for organizations who purchase the products and the device makers who manufacture them. Rather than focusing on the devices themselves, we will see an increase in businesses looking to secure the entire network instead of each individual endpoint, which can help minimize both the risk and cost involved with maintaining security across IoT devices.
Doubling Down on Bug Bounties: Bug bounties – programs set in place by enterprises to pay white hat hackers who discover and disclose vulnerabilities in their products – took on a renewed prominence in 2017 as more and more organizations introduced or expanded their offers. With heightened focus on not only organizations’ products, but also their practices, we are likely to see more enterprises use bug bounties to both ensure their offerings are safe and demonstrate their commitment to ethical conduct. In 2018, we can expect to see increased rewards and more incentive-based programs as companies look to use bug bounties as a way to appear transparent and dedicated to safety for both themselves and the broader public.
Security Spend to Soar Across the Network: The rise in high-profile cyberattacks in 2017 has led many organizations to reconsider how they are allocating their security budget in 2018.

While much of the IT department is feeling the need to do more with less, the percentage of budget that is allotted to security is continuing to grow. A recent study from PwC and Juniper Networks shows that security is the most important priority for both CIOs and VPs of IT when it comes to their network solutions. Rather than dedicating funds to standalone security products, though, we’re likely to see security spend across more parts of the infrastructure. As security is embedded into each component of the network, we can expect that more security dollars will be invested across the network infrastructure, not just in standalone security solutions.
Acquisition of Point Products on the Rise: Innovation within the security industry is at an all-time high, with countless startups and smaller security organizations developing products that can greatly benefit organizations’ security. However, the majority of these products are point solutions that provide security for a small piece of the overall infrastructure. Conversely, larger organizations often have a wide-ranging security portfolio that can address many pieces of security infrastructure, but may lack the specific approach that a niche player has developed.

Given these mutual needs, we are likely to see more of these innovative companies acquired by larger organizations who embrace the innovation and are able to incorporate these solutions into a broader security ecosystem. Consolidation will be king in 2018.
Emergence of crypto-currency as the volatile commodity
eScan security
eScan security research team has identified some of the key trends that will emerge stronger as well as the most targeted segments for security breaches. Some of them are as below:
Crypto currency: 2017, saw the emergence of crypto-currency as the volatile commodity, moreover, the volatility hasn’t subdued the interests of the investors. The latter half of 2017 saw Ransomware attacks with Wannacry in the forefront and their dependence on Bitcoin. Cyber criminals will continue to demand ransoms in crypto currency because of the unregulated anonymous currency market.
2018 would be the year of crypto currencies, with numerous players vying for the stability of their currency and the latter half of 2018 may lead to market consolidation, with the emergence of top crypto currencies.

Due to the spiraling price of the Bitcoin, in 2018, criminals would shift their focus to other crypto-currencies and this would be the game changer in the popularity of the crypto-currencies.

The hard forks of the Bitcoin resulted in the creation of Bitcoin Gold and Bitcoin Cash furthermore there are plans to introduce Bitcoin Silver, Bitcoin Platinum which would fuel the growth of Bitcoin. With so many forks, the investors would have to exercise caution as the very likelihood of fake crypto-currencies, scams and Ponzi schemes may surface in 2018.
Ransomware: Ransomware will continue to be a major threat in the year 2018. It is one of the easiest ways for a cyber-criminal to extract money from the victim. In 2017, we witnessed Wannacry and its usage of publicly available exploits viz. Eternal Blue for lateral movement within the network, 2018 would highlight the importance of patch-updates as a sure-way to mitigate lateral movement by Ransomware.

Furthermore, Ransomware creator may shift their loyalties from Bitcoin to other crypto-currencies, since the payment of the ransom has to be viable for the victims and the surging price of the bitcoin would be the contributing factor.
2018, would also witness the custom pricing of the ransom based on the country and the capability of the targeted organization to pay up the ransom. Traditionally, spear-phishing was limited to Information Warfare; however, we may find organizations being actively targeted with specifically tailored Ransomware so as to increase the ROI for these criminals.
Improved Security of IoT Devices: Since the demand for smart devices and other Internet of Things (IoT) devices are increasing every day, the need for advanced security for these devices has also increased.

According to recent statistics, there will be almost 30 billion connected things in major industries and IoT will touch every role across the corporate. Simultaneously, the attacks against these devices will also rise.
Besides, in 2017 IoT devices have been targeted by various botnets including the infamous Mirai botnet, which leveraged the vulnerabilities to further attack the critical infrastructure. 2018 would be a mixed bag and witness the emergence of implementation of security guidelines for the development of IoT devices amongst the vendors. Furthermore, 2018 would also be the year of IoT Botnet attacks.
Increase in mobile hacking: 2017 was the year which saw the emergence of DDoS malware affecting Android Devices, also witnessed the takedown of WireX Botnet which had created havoc.

Information-stealing Mobile Malware cannot be attributed to cyber criminals alone, device manufactures have come under fire for violating the privacy of its users and as a precautionary measure Indian Govt. had issued a diktat against a majority of device manufacturers, furthermore black-listed more than 40 apps developed by Chinese organizations.
Device manufacturers and App developers would find 2018 to be very lucrative but would also come under the radar of privacy activists and government for flouting the norms laid down for protection of their citizens’ data. With the enforcement of GDPR just a few months away, the latter half of 2018 would witness a slew of privacy breaches by mobile app developers.

Furthermore, in 2017 users were bombarded with fake apps and vulnerabilities discovered in Android and iOS have forced companies like Google and Apple to innovate with their individual app stores and increase vigilance of the apps. 2018 would be no better and we may observe an increase in incidents involving compromised devices. Although, a few of these incidents might be attributed to Jail-Breaks / Rooting using automation, but the primary focus of the malware authors would be on fake apps.
Cyber espionage between countries: Global Intelligence systems within many countries today have advanced to an extent that they can effortlessly extract data from across the world to frame strategies.

The nation states have seen a new realm of spying in the form of cyber espionage. This new form will affect the economic and political relationships between nation states as well as change modern warfare scenario.
Lastly, we can conclude that our users, readers and administrators should be on their toes to escape the deadly fangs of the cyber crooks. Implementation of multi-factor authentication after understanding the exact requirement thoroughly will help the organization in minimizing the chances of any kind of cyber-attacks. Use eScan and stay safe!
Predicts the Start of “The Privacy Wars”
Forcepoint
Adding to the constantly shifting environment which security professionals face is a perfect storm of drivers influencing debate around privacy.

This mega-trend will cause tectonic shifts in the privacy landscape and influence the ways in which organizations collect and manage data.
Forcepoint believes that the security industry has been focusing on the wrong things. Traditional security perimeters are eroding or becoming obsolete, and so, rather than focus on building bigger walls, the industry needs better visibility. Understanding how, when and why people interact with critical data, no matter where it is located, is crucial. Critical data continues to move to the cloud, malware is constantly evolving, and despite growing investments in defensive technologies traditional security controls prove ineffective.

“At the heart of our predictions is a requirement to understand the intersection of people with critical data and intellectual property,” said Dr. Richard Ford, Chief Scientist at Forcepoint.

“By placing cyber-behavior and intent at the center of security, the industry has a fighting chance of keeping up with the massive rate of change in the threat environment.”
“We know that data leakage and ransomware will continue to be the focus for remediation and prevention, but behavior-centric risks are now behind a multitude of security incidents,” Ford continued. “People’s behavior should not be set in opposition to security: the two are not mutually exclusive. Users have the potential to unintentionally compromise their own systems in one minute and be the source of innovation in the next, but we can only empower users if we truly understand the ways they interact with critical business data.


Finally
Social engineering remains the greatest threat, and shows that security is an ongoing process and not a problem to be solved.

Companies, large and small, need to understand that cyber breaches can occur more than once and are constantly threatening a business. Security has to be a combination of perimeter defence, threat detection and training. Investing heavily in the necessary security measures will prevent businesses from falling victim to damaging cyber-crimes that will cost them dearly.
.

Leave a Reply

Next Post

MoneroV Hard Fork Approaching, XMR Price Soars - Cryptovest

MoneroV Hard Fork Approaching, XMR Price Soars Monero (XMR) is back as a top 10 coin ahead of the March 14 hard fork. by Christine Masters , 05 March Subscribe Monero (XMR) will be the star for at least a week more, as it is caught by a pre-fork fever . On Monday, XMR continued…

Subscribe US Now