Cyber Resilience: The COVID-19 Super Star!

273 0
Because of the COVID-19 dilemma that shook the world two years back, enterprise security teams were forced to improve their efficiency and performance by delivering more with less in cyber industry.

It is unquestionably not the time for normal company operations. Threat actors are utilizing ransomware, phishing, and credential stuffing to undertake the most sophisticated cyber-attacks ever, taking full advantage of the uncertainties. According to VMware Black threat analysis, ransomware assaults had increased by 148% during the pandemic.

Many businesses are being forced to postpone or cancel planned IT security projects and reduce staff. Defense measures must be prioritized today more than ever to ensure greater resilience while extending budgets. According to the ESG reports back then, 62 percent of businesses had planned to increase their cybersecurity investment in 2020. About 32% of survey respondents had said they would invest in cybersecurity technology that uses machine learning and artificial intelligence to detect threats, with 31% focused on data security, 30% on network security, and 27% on cloud application security. All of these aspects, however, have now been turned upside down as the “new normal” requires re-structuring and security strategies.

It’s critical to focus on the effectiveness of security controls in the context of hackers’ methods, tactics, and procedures, or TTP, in order to build cyber resilience. In the face of budget cuts and limited manpower, such an approach will assist security leaders in defending their operations against cyber threats.

Based on a review of threat actors’ TTP, the following are five effective practices that can improve cyber resilience without raising resources:

1. Boost the Infrastructure’s Resistant Capacity

Over the last two years, ransomware attacks have increased rapidly, with no sign of reprieve in sight. Security awareness programs, regular data backups, and applying for least privilege access are the core recommended practices to implement. These can help to reduce a company’s vulnerability to ransomware attacks.

2. Avoid Falling for the Phishing Scam

Using phishing attacks to get valid credentials and misuse them to get access to a network is less hazardous, more comfortable, and efficient than attacking other known flaws. According to Barracuda Networks report, during that period, phishing emails had increased by over 600 percent since the end of February. User education and updating the organization’s authentication processes are two ways that cybersecurity defenses must quickly respond to this reality.

3. Multi-Factor Authentication Game

Threat actors are no more “hacking in” for data breaches. Instead, they are efficiently exploiting default, stolen, weak, or otherwise compromised credentials. Hence, multi-factor authentication (MFA) remains the most basic but reliable option for augmenting the enterprise’s existing access controls. Replacing or supplementing password and username authentication with MFA pulls up the bar and costs for the hackers, pushing the rate of compromise close to zero.

4. Create a secure remote access system

With remote working becoming more popular around the world, this is still an important element to consider. To get daily operations up and running, businesses are focused primarily on labor productivity, but this is where cyber dangers are creeping in. Organizations should focus more on examining their remote access installations during a crisis to ensure both IT admins and employee accounts have access to safeguard them from threat actors.

5. Enforce the principle of least privilege.

According to Forrester Research, compromised privileged credentials are responsible for around 80% of all security breaches. Imposing stronger controls over the human aspect that leads to data breaches is still a critical factor that leads to substantial progress. Least privilege access based on just-in-time privileged access management (JIT PAM) is the most recommended technique for IT admins and super users.

With IT resources being curtailed owing to the pandemic’s economic slowdown, security teams have pulled up their socks, concentrating on delivering more with less. Using these critical criteria as a security perimeter will be a cost-effective and efficient strategy to reduce cyber threats and dangers.

Like this post ? read more in featured stories

No Comments

Leave a Comment

Your email address will not be published. Required fields are marked *