research Archives - Page 5 of 13 - Cyber Secure Forum | Forum Events Ltd
Posts Tagged :

research

Cybersecurity insurance market ‘worth $29.2bn by 2027’

960 640 Stuart O'Brien

The global Cybersecurity Insurance Market size in the post-COVID-19 scenario is projected to grow from $11.9 billion in 2022 to $29.2 billion by 2027, equivalent to a CAGR of 19.6% during the forecast period.

The report by ResearchAndMarkets says SMEs are majorly adopting cybersecurity insurance solutions and services to secure from cyberattacks and due to the growing instances of fraud.

It cites the insurance enterprise, Beazley, revealing that 60% of ransomware attacks were targeted toward SMEs, while Emsisoft, an anti-virus software firm, stated that businesses paid a ransom of $1.3 billion to cyberattackers in 2019.

SMEs are more vulnerable to cyberattacks as it is easier to gain access to their servers than larger networks, the report says. SMEs are expected to earmark more budgets for cybersecurity insurance in the coming years due to the soaring cases of cyber-induced attacks and the increasing mandatory legislation during the pandemic.

Asia Pacific countries are highly concerned about the increase in security spending due to the ever-growing threat landscape. For the report, the region comprises emerging economies, such as China, Japan, ANZ, and Singapore.

With effective government regulations and technological advancements, cybersecurity insurance is witnessing high growth opportunities in this region. Various developments are taking place in Asia Pacific, concerning the adoption of technologies, such as BI tools, cloud, analytics, and rapid infrastructure development.

The reports says an increase in regulatory developments, with surge in fines and penalties from non-compliance, is expected to uptake the demand for the Cybersecurity Insurance Market in Asia Pacific in the future.

For example, Zurich Insurance stated that the Cybersecurity Insurance Market is set to grow significantly in Asia Pacific. AIG, Allianz, Chubb, and Zurich are among the prominent players for cybersecurity insurance in the region currently

Best city for cyber security jobs? Washington DC

960 640 Stuart O'Brien

Washington D.C, US has been named the best city for cybersecurity jobs thanks to its many job opportunities and high average salary, while London only ranks in 8th.

That’s according to research conducted by Techshielde, which analysed several metrics including average salary, job availability and cost of living to find the best place to live for cybersecurity experts as well as the most in-demand skills to learn in 2021

Other key findings include:-

  • Singapore has the highest job availability for cybersecurity professional

  • Cybersecurity experts in Luxembourg earn the highest salaries

  • Networking, threats intelligence and compliance have all been named as the most in-demand skills

You can view the full graphic here.

The ten best cities for a cybersecurity job

Rank

City

Job availability score

Average salary (£)

Cost of living

Overall Score

1

United States, Washington D.C.

7.17

£84,628.38

£2,810.69

17.58

2

Singapore, Singapore

10.00

£55,576.66

£3,267.02

16.44

3

Germany, Berlin

3.18

£70,141.64

£1,923.93

15.41

4

Luxembourg, Luxembourg

1.58

£110,768.11

£2,562.39

14.99

5

Belgium, Brussels

1.96

£75,563.59

£1,886.05

14.77

6

Canada, Ottawa

2.21

£70,060.75

£1,969.87

14.29

7

Austria, Vienna

1.59

£72,339.79

£1,857.68

14.23

8

England, London

5.30

£74,416.00

£3,004.36

14.20

9

Saudi Arabia, Riyadh

1.18

£43,280.91

£1,211.49

13.63

10

Japan, Tokyo

1.14

£84,915.14

£2,219.01

13.59

It may not come as a surprise that Washington D.C sits at the top of the ranking — the capital is the headquarters of government agencies that employ many cybersecurity professionals.

Scoring a total score of 17.58, the city ranks second for job availability for those looking to work in the cybersecurity sector, balanced with the high average salary of £84,628 this city is a great contender for those looking to work in the industry.

Singapore comes in second place. The southeastern Asia city has the highest job availability out of all the cities examined. However, the average salary of £55,577 and the high cost of living of £3,267 brings it down.

London only ranks 8th, losing points because of its lower salary compared to other cities and the high cost of living, the city fails to make the top 5.

Singapore has the most cybersecurity jobs available

Recent graduates and any job seekers looking for a new role can increase their chances of getting hired by looking for cities with the largest number of job openings.

Techshielder analysed the amount of cybersecurity-related jobs available on Indeed and Glassdoor to reveal the cities with the most cybersecurity jobs.

Singapore comes in first place with a job availability of 10, this is followed by Washington D.C and London rounds of the top three (7.17 and 5.30 job availability scores respectively).

At the other end of the scale, we have Islamabad in Pakistan, where the research found there is very limited opportunity for those in the field. Scoring a job availability score of just 1.01 this city has the fewest number of jobs available for cybersecurity professionals.

Cybersecurity experts in Luxembourg earn the highest salaries

Cybersecurity is a booming field with the potential to grow immensely. Although there are many positions to choose from within the industry, most if not all are well paid due to their importance in our society.

If you are interested in joining the field, you may want to narrow your choices by top-paying jobs.

To get the most bang for your buck, it is also important to consider the cost of living. Any salary increase can be swiftly consumed by the differences in the cost of living.

Knowing the true value of a salary in different locations is just as crucial as knowing the pay.

Rank

City

Average Salary

Cost of Living

1

Luxembourg, Luxembourg

£110,768.11

£2,562.39

2

Copenhagen, Denmark

£86,337.17

£2,665.18

3

Tokyo, Japan

£84,915.14

£2,219.01

4

Bern, Switzerland

£84,653.91

£2,761.52

5

Washington D.C, USA

£84,628.38

£2,810.69

As the table shows, the city of Luxembourg has the highest average salary. While you can make a six-figure wage when working in this city, the high cost of living means that your money may not go as far as other cities.

At the end of the scale, sits Abuja in Nigeria. With a salary of just £1,758.30, this city has the lowest income for cybersecurity specialists.

The most in-demand skills to learn in 2021

Whilst there is a high demand for jobs, you can’t start a career within the cybersecurity sector without the right expertise. There are certain skills you’ll need to thrive in the field.

Finding a proficient applicant to fill one of the many available jobs during a skill shortage is one of the hardest challenges for HR personnel.

  1. Network: One of the most in-demand skills and maybe one of the most important one for anyone in cybersecurity is networking. Understanding how networks work allows you to get a better comprehension of how many things work behind the scene.

  1. Threats: Threat intelligence ranks as the second most in-demand skill in 2021. Being able to evaluate threats and prevent or mitigate cyberattacks is a highly sorted after skill.

  1. Compliance: From the European Union’s GDPR to the California Consumer Privacy Act, companies need employees who can assess the risk and understand the paperwork and the security protocols are needed to keep personal data safe.

  1. Cloud: More companies are moving to cloud infrastructure and therefore the need for cloud-savvy professional are on the rise. These experts need to be able to arrange, organise and monitor a virtualised environment such as SaaS, PaaS or IaaS so that they can protect data from being deleted, leaked or even stolen.

Respect in Security seeks to stamp out industry harassment

960 640 Stuart O'Brien

Around a third of cybersecurity professionals have had personal experience of harassment online (32%) and in-person (35%), according to a study from Respect in Security – a new initiative set up to support victims and encourage coordinated industry action to tackle the problem.

Respect in Security engaged Sapio Research to poll 302 industry professionals (male, female and non-binary) across multiple age groups, organisation sizes and levels of seniority.

Of those that reported experiencing in-person harassment, most said it came at industry events (36%), in the office (47%) or work socials (48%).

Online harassment is most likely to have occurred on Twitter (44%) or email (37%).

Respondents who had suffered from harassment online and in-person were fairly evenly split between male, female and non-binary respondents.

Although 82% of those polled said their organisation has an anti-harassment policy and complaints procedure, nearly half (45%) argued that their employer should do more to ensure all employees understand what constitutes harassment and what acceptable behaviour looks like.

A further 40% said organisations need to improve the transparency of processes to show that any cases of harassment are acknowledged and investigated promptly.

As it stands, 16% of respondents said they would not tell anyone if they witnessed or were a victim of harassment, either by choosing not to (9%) or because they’re too scared to (7%).

“Harassment comes in many forms. It might be online or in-person, physical, verbal or non-verbal, and involve direct communication or deliberate action to exclude individuals. It violates personal dignity and can create an intimidating, hostile, degrading, humiliating or offensive environment for the victims,” said Rik Ferguson, co-founder of Respect in Security.

“As much as we’re tempted to retaliate against what we see happening, it’s not always the best way to deal with this kind of behaviour”, said Lisa Forte, co-founder of Respect in Security.  “We would instead like the industry to come together to eradicate harassment and make the perpetrators accountable for their actions through official channels. We urge all organisations to sign our pledge today.”

Over two-fifths (44%) of cybersecurity professionals believe that reports of harassment in the industry are fairly accurate, and a quarter (25%) think they are highly under representative.

Respect in Security urges all employers to sign its pledge and help to build a more tolerant and respectful industry. The pledge is not only a commitment to a respectful environment within your own company, but a promise to publish your grievance policy externally, there is no place for harassment anywhere within the industry.

Multi-cloud environments ‘pose greater security challenges’

960 640 Stuart O'Brien

73% of organisations currently operate in a multi-cloud environment, but those responsible for these types of complex environments overwhelmingly (98%) report that relying on multiple cloud providers creates additional security challenges.

That’s according to the research conducted by Tripwire that evaluated cloud security practices across enterprise environments in 2021.

Conducted by Dimensional Research in June, the survey evaluated the opinions of 314 security professionals with direct responsibility for the security of public cloud infrastructure within their organisation.

Organizations have a wide range of reasons for going multi-cloud, including meeting varying business needs, running certain applications, distributing risk, taking advantage of cost savings, and to provide redundancy in the event of downtime. In the industrial space specifically, organizations are twice as likely to use a multi-cloud approach to manage risk.

“We’ve seen a massive shift to cloud in response to the growing business need to manage more data and have greater accessibility,” said Tim Erlin, vice president of product management and strategy at Tripwire. “Given the growing complexity of systems and threats that come with moving to a cloud environment, and security policies that are unique to each provider, it makes sense that organizations are finding it increasingly difficult to secure the perimeter.”

The majority (59%) have configuration standards for their public cloud and use best practice security frameworks (78%), but only 38% of framework users apply them consistently across their cloud environment. Not to mention, only 21% have a centralized view of their organization’s security posture and policy compliance across all cloud accounts. Most also noted that shared responsibility models for security between cloud service providers and their customers are not always clear – three quarters rely on third-party tools or expertise to secure their cloud environment.

Additionally, the survey examined ongoing concerns of security professionals responsible for cloud infrastructure:

  • When it comes to managing their cloud environment, most organizations rely/relied on existing security teams to complete training or self-teach, but only 9% of those surveyed would categorize their internal teams as experts.
  • Overall, customers want cloud providers to increase security efforts. Most (98%) would like to see specific security improvements, including communicating security issues faster and following consistent security frameworks.
  • And 77% prefer their existing security service extends into the cloud rather than finding a separate cloud-only solution.

“For most security professionals, managing a multi-cloud environment is a fairly new and somewhat ambiguous part of their day to day,” added Erlin. “Fortunately, there are well established frameworks and solutions that exist to help fill in the gaps and ensure organizations don’t have to rely solely on their cloud providers to secure their environment.”

Organizations have come to realize that cloud providers don’t offer the tools they need to fully secure their systems, and as a result, are taking matters into their own hands. In the last year, Tripwire says it has seen an increase in the number of companies doing real-time assessments of their cloud security posture and a slight increase in the level of enforcement automation, both positive indications that companies are taking the necessary steps to harden their cloud environments.

Digital employee experience crucial to meeting Millennial workforce needs

960 640 Stuart O'Brien

Delivering a great digital employee experience is key to recruiting and retaining the Millennial frontline workforce, according to a new report, with associated implications for cyber security requirements as a result.

With job vacancies advertised across the UK increasing by 88,000 in April to hit a post-pandemic high of 747,000, with the biggest demand in accommodation and food service, a new report says frontline employers must address the specific digital and motivational needs of Millennial workers – who now make up more than three quarters of the frontline workforce.

However, the study of 1,000 frontline workers in YOOBIC’s latest ‘Frontline Employee Workplace Survey 2021’ report, reveals employers are falling behind expectations when it comes to providing an engaging work environment and fulfilling career options.

28% of Millennial frontline workers report not feeling empowered on the job, compared to 17% of other age groups.  Additionally, just 28% of Millennials find it easy to understand whether their work meets company expectations, in comparison to 41% of workers aged over 54.  Over a third (34%) of frontline employees in this demographic reported a lack of career as opposed to 17% for other age groups.

Key to meeting millennial workers’ desire for career progression and workplace engagement is understanding the importance of their digital world – both personally and professionally – which is reflected by Walmart’s decision tooffer new smartphones to more than 740,000 of its almost 1.6 million U.S. workers by the end of the year, free of charge. Staff can then use Walmart’s new workplace app tool while working but will be able to use the device for personal use.

Fabrice Haiat, CEO of YOOBIC, said: “Millennials are digital natives and accordingly see mobile technology as a crucial part of daily life.  Therefore, mobile workplace tools are essential as they deliver the information and communications frontline staff need to perform their best on the job.  These devices, and the format of the information they deliver, must be modern and user-friendly to meet Millennial workers’ high expectations of technology and content.  Providing outdated or ineffective technology will only have a negative impact on staff retention and engagement.”

Almost three quarters (72%) of frontline workers surveyed indicated they would feel more connected if communications were delivered via their smartphone or tablet, while a further 76% felt digital formats would increase their productivity and simplify their workload.

Haiat concluded: “There is no denying the significant impact Millennial workers play as part of the UK’s frontline workforce.  Recognising their needs and specific talents, and responding accordingly, is key to engaging, motivating and retaining staff in this demographic.  As they do in their day-to-day life, millennials expect a digital employee experience that allows them to use mobile devices to communicate with their peers and managers and access training information and documentation easily.  Providing this information in a gamified, digital format empowers the Millennial frontline workforce and meeting their needs in this way ensures businesses can build with them into the future.”

For further information on how employers can engage the UK’s frontline workers download the latest YOOBIC report.

Cyberattacks surge by 33% in a year

960 640 Stuart O'Brien

According to the data presented by Atlas VPN, cyberattacks have increased by 33% since last year – The total amount of malicious attacks in Q1 rose from 538 in 2020 to 713 in 2021.

In January 2020, there were a total of 160 cyberattacks. Meanwhile, January 2021 saw 183 malicious attacks — 14% more than the same month last year.

Looking at February’s numbers, we can see a tremendous increase in cyberattacks in 2021 compared to 2020. Malicious attacks jumped by 33% from 191 in 2020 to 254 in 2021.

In March 2021, cyberattacks grew more than 50% compared to March 2020. The total number of attacks went up from 187 to 276.

Cybersecurity writer and researcher at Atlas VPN, William Sword, said: “A significant increase in cyberattacks has shown that many companies or government administrations are not prepared to handle cybersecurity threats. With more and more people becoming victims of hackers, responsible institutions should step up their efforts in the cybersecurity field.”

Cybercriminals employ various techniques to penetrate vulnerable systems. Malware continues to be one of the most used techniques for cyberattacks. In Q1 2021 it was employed in 32% of all cyberattack cases. Hackers use malware to trick a victim into providing personal data for identity theft.

Unknown attacks were the second most-used in the first quarter of this year at 22%. The unknown threat is classified as such when a security product cannot recognize its code, which is why it is tough to stop such attacks.

Next up is account takeover (ATO). This type of cyberattack technique was used in 14% of all cyberattacks in Q1 2021.

Click here to read the full report.

How insider threats and the dark web increase remote work risks for organizations

960 640 Guest Post

By Veriato

The “Dark Web” is often portrayed as a gloomy realm of internet land where you can find criminals and offenders lurking around every corner. Though there is some truth to this perception, there are also many misconceptions about the Dark Web and its role in the security or insecurity of businesses. Furthermore, the continuous embracement of remote work has led to an unexpected shift in the way the dark web is being used today. Without awareness and understanding of these concepts, it’s impossible to prepare for the looming threats that this obscure area of the net introduces to enterprises.

Level setting on the current remote work landscape

The global pandemic has changed the way organizations and businesses once operated. The rapid shift to remote work brought on tons of security challenges for all types of businesses. Due to the overwhelming increase in remote work, many organizations were not equipped with the right tools and security measures leaving them entirely helpless and at the mercy of the threat actors.

According to a survey conducted by Owl Labs, when the Covid-19 pandemic was at its peak, more than 70% of employees were working from home. Another survey by OpenVPN found that 90% of remote workers were not secure. As per keeper.io “Cybersecurity in the Remote Work era Global risk report”, organizational security postures saw a drastic decline during the pandemic due to remote work.

The most common cybersecurity risks associated with remote work environments include but are not limited to malware & phishing attacks, Virtual Private Networks (VPN) attacks, Insider Threats, shadow IT device threats, home Wi-Fi security, lack of visibility, accidental data exposure, and more.

The sudden rise in remote work since 2020 has overwhelmed the IT teams responsible for cybersecurity. Now, in addition to regular technical infrastructure support for the organization, they also need to support remote work-related issues. The rise of remote work coupled with overwhelmed IT teams increases the human error factor.  Adversaries leverage such situations to exploit vulnerabilities at large.

Scott Ikeda quotes in the CPO Magazine, “71% of organizations are very concerned about remote workers being the cause of a data breach, and unsurprisingly the biggest concerns are the state of their personal devices and their physical security practices. A whopping 42% of organizations are reporting that they simply do not know how to defend against cyber-attacks that are aimed at remote workers. 31% say they are not requiring remote workers to use authentication methods, and only 35% require multi-factor authentication.”

Level setting on the current Insider Threat landscape

An Insider Threat is a security risk that originates from within the organization. It includes employees, third-party contractors, former employees, and consultants who have access to the company’s resources, network infrastructure, and IT practices. An insider threat is capable of compromising an organization’s confidential data, information systems, networks, critical assets by using different attack vectors.

The intent of an insider threat is not always malicious. In fact, insider threat incidents are more likely to happen due to the carelessness of employees. According to a Forrester research report, in 2021, 33% of cybersecurity incidents will happen due to insider threats. In addition, according to the 2020 Cost of Insider Threat report by the Ponemon Institute, 62% of the incidents are due to negligent insiders, 23% due to criminal insiders, and 14% due to credential insiders. Similarly, the cost incurred by an organization due to a negligent insider is 4.58 million, more than other insiders on the category list. The world has seen a 47% increase in cybersecurity incidents caused by the insider threat.

Example insider cybersecurity incidents

Some notable cybersecurity incidents which were caused due to insider threats:

  1. Gregory Chung, a former Chinese-born engineer at Boeing was charged with economic espionage. He used his security clearance to smuggle Boeing trade secrets to China. He was sentenced to 15 years of imprisonment.
  2. Twitter faced an insider attack in 2020, where attackers used social engineering and spear-phishing attacks to compromise high-profile Twitter accounts. Scammers used their profile to promote bitcoin scams. Twitter’s forensic investigations revealed one of their admin team member accounts was compromised exposing access to admin account tools. The adversaries were able to use spear-phishing techniques to get hold of the account, which later used tactics that enabled them to take over high profile users’ accounts such as those of Bill Gates, Barack Obama, etc. and run the bitcoin scam.

Level setting on the current state of the dark web

In simple terms, the dark web is a part of the internet that is not indexed by search engines. The dark web also cannot be accessed by a normal browser. It requires the use of a special browser, for example, the Tor browser (The Onion Router).

Using the dark web, users can get access to information that is not publicly available on the surface web – the part of the internet that is used by people daily. This provides users with anonymity and privacy as it’s difficult to trace someone’s digital footprint once they are on the dark web.

Image Source: Neteffect

Though the Dark Web provides extreme privacy and protection against surveillance from various governments, it is also known as the cyber “black market”. Sophisticated criminals and malicious threat actors use this marketplace to traffic illicit drugs, child pornography, counterfeit bills, stolen credit card numbers, weapons, stolen Netflix subscriptions, and even an organization’s sensitive/critical data. People can also hire a hitman for assassination or recruit skilled hackers to hack systems or networks. The bottom line is that it can get pretty dark in there, hence the name.

Image Source: Techjury

According to a survey conducted by Precise Security, in 2019, more than 30% of North Americans used the dark web regularly. 

Where remote workers exist, insider threats and the dark web intersect

Growing insider threat trends in the remote era reveal the high-risk organizations now face. The dark web has played a crucial part in this evolution both in providing attackers with access to recruit insiders, as well as, empowering them to run lucrative garage sales with stolen data. 

External attackers breach companies and sell data on the dark web, commit fraud, and more

It’s not uncommon to learn of an organization’s critical data which includes confidential data, financial data, and trade secrets being sold on the dark web marketplace. During the global pandemic, adversaries have exploited vulnerabilities in remote working environments by using techniques such as phishing, clickjacking, ransomware attacks, malware/virus injections, social engineering attacks, and more to gain access to this data for sale. They also use this data for organizational identify theft and fraud.

Malicious insiders auction off data on the dark web

Poor working culture and employee morale in organizations may lead a disgruntled employee to sell company data or even hire a skilled hacker to break into the company’s private network and cause severe disruptions. 

Malicious actors are hiring your employees through the dark web

Attackers need a way into your organization. What better way to do that than to make a friend on the inside? Cybercriminals have turned to the dark web to recruit employees within organizations they are targeting. Conversely, malicious employees are offering to sell out their employers to attackers on the dark web as well.

Curious, non-malicious insiders expose organizations to dark web vulnerabilities 

Many people also use the dark web for anonymity and privacy and do not know the potential negative implications of doing so carelessly. While connected to the enterprise network remotely they might access the dark web and unwillingly expose the organization’s sensitive data. 

Remote workers may use their home network Wi-Fi to connect the company’s internal network via a VPN. A remote worker may visit malicious websites or download shady tools and software that can lead to severe data breaches. The malicious site or tools may contain links to a command and control center or even a dark web community forum from which a threat actor could pivot into the corporate network via the remote worker’s laptop. Once pivoted into the corporate network the adversary can launch all sorts of attacks such as ransomware, Denial of Service (DDoS), phishing attacks, and more. When employee activity is not monitored over remote work environments it becomes very difficult for organizations to take control over what they can’t see. 

Bringing light to the dark web in the remote world through advanced insider threat detection 

Artificial Intelligence plays a critical role in combatting insider threats, and thus dark web risks

The risks and threats associated with insiders are difficult to detect as they tend to have legitimate access to many important resources of the organization, and this risk increases when employees work remotely. The remote work environments and practices have increased the attack surface and level of opportunity available to cybercriminals. It is now increasingly difficult for organizations to keep pace with the sheer volume of threats, and the corresponding resources required to manually detect and respond to those threats. Threat mitigation techniques using artificial intelligence (AI) and automation have become very necessary to effectively monitor, detect, control, and mitigate insider threats. 

David Mytton, CTO Seedcamp nicely summarizes the situation as follows:

“The volume of data being generated is perhaps the largest challenge in cybersecurity. As more and more systems become instrumented — who has logged in and when what was downloaded and when what was accessed and when — the problem shifts from knowing that ‘something has happened to highlight that ‘something unusual has happened.” 

That “something unusual” might be an irregular user or system behavior, or simply false alarms.

AI and automation help in correlating threat responses and mitigation faster than any human being can. With these advancements, organizations are able to process large volumes of data, analyze logs, and perform behavioral analysis, threat detection, and mitigation with little to no human intervention.

The response time of AI is phenomenal as it can learn, act and hack in a more efficient and effective manner than the current penetration and vulnerability assessment tools. As such, AI will play a very important role in cybersecurity threat detection. AI can help data protection solutions to rectify, support, and prevent end-user threats such as data leakage, manage unauthorized access, and more. In addition, AI will continue to make threat detection and response solutions to be more efficient and effective in the near future.

Basic cyber hygiene will continue to be paramount in combatting dark web risks

Organizations need to spread awareness among their employees regarding remote work cybersecurity threats and dark web challenges. To do this, establish security awareness programs. Passwords used to log in or access the corporate networks need to be strong and complex. VPN should be properly configured and should be employed with the latest encryption technologies and protocols. Access controls should be implemented to properly limit unauthorized access to critical resources, especially for remote workers.

Visibility for overall user activity is crucial, especially in remote work environments. Organizations need to see what their employees are up to when they are accessing corporate networks for interacting with enterprise resources, sharing files, uploading or downloading files, accessing the central repository or database, using remote desktop services, and more. Close monitoring of such activities ensures organizations take appropriate steps to minimize insider threats and deploy the required countermeasures to prevent malicious activity in remote work environments.

Next-generation insider threat detection technology provides visibility and monitoring needed to shed light on dark web risks

Next-generation insider threat detection and employee monitoring solutions, like Veriato Cerebral, can be used to track down one of the key sources to dark web issues – insider threats. By integrating user behavioral analytics (UEBA), user activity monitoring (UAM), and data breach response (DBR) into a single solution, the organization’s security teams are empowered to identify and minimize insider threats. Powered by artificial intelligence and machine learning, these solutions create a unique digital fingerprint of every user on different platforms, be it a virtual or a physical endpoint. 

In the remote era, the keywords to addressing dark web risks are visibility and insight. Using next-gen technology, organizations can get the level of insight into user activity that is necessary to understand if and when your employees are engaging in sketchy activity on the dark web such as selling their corporate login credentials and more. 

Examples of the level of visibility that can help includes insight into:

  • Web activity monitoring  
  • Network activity monitoring
  • Email Activity 
  • IM & Chat Activity 
  • File and Document Tracking 
  • Keystroke logging 
  • User status 
  • Geolocation 
  • Anomaly Detection
  • Risk scoring etc.

In addition to insider threat detection solutions, organizations can also leverage remote employee monitoring and employee investigations solutions to secure the organization from rising insider threats in remote work environments.

Conclusion

Risks and threats related to remote work will continue to rise. Adversaries will continue using complex and sophisticated attack and compromise techniques to harm enterprise networks and systems via remote working environments. Veriato’s AI-based, advanced threat mitigation solutions ensure that your remote working environment is fully protected and your visibility over IT operations is also increased. These solutions proactively detect and prevent dark web threats and insider threats to secure your organization and remote work environments.

Agari Report: New BEC scam 7X more costly than average, bigger phish start angling in

960 640 Stuart O'Brien

Sophisticated threat actors, evolving phishing tactics, and a $800,000 business email compromise (BEC) scam in the second half of 2020 all signal trouble ahead, according to analysis from the Agari Cyber Intelligence Division (ACID).

After attacks on Magellan Health, GoDaddy, and the SolarWinds “hack of the decade,” one thing is distressingly clear. Phishing, BEC, and other advanced email threats continue to be one of the most effective attack vectors into organisations. And it’s getting worse.

Throughout the second half of 2020, ACID uncovered a troubling rise in eastern European crime syndicates piloting inventive forms of BEC. Indeed, the state-sponsored operatives launching attacks from pirated accounts in the SolarWinds attack were just a few of the sophisticated threat actors moving into vendor email compromise and other forms of BEC.

But in November, a sudden surge in the amount of money targeted in BEC scams could be tracked back to the resurgence of one particular source—the threat group we’ve dubbed Cosmic Lynx.

After sewing chaos with COVID 19-themed scams earlier in the year, the group’s tactics shifted toward vaccine ruses. More alarmingly, the group’s emails also started requesting recipients’ phone numbers in order to redirect the conversation. It’s unclear if the request is designed to disarm recipients or if actual phone messages or conversations are now part of the con.

The second biggest driver behind the late-year increase in the amount sought in BEC scams is a potent new pretext—capital call investment payments. Capital calls are transactions that occur when an investment or insurance firm seeks a portion of money promised by an investor for a specific investment vehicle.

In emails to targets, BEC actors masquerade as a firm requesting funds to be transferred in accordance to an investment. Because of the nature of such transactions, the payments requested are significantly higher than the average $72,044 sought in wire transfer scams during 2020. The average payout targeted in these capital call cons: $809,000.

To learn more about the latest trends in phishing, BEC scams and advanced email threats and how to stop them, request information at https://www.handd.co.uk/agari-secure-email-cloud/.

What’s the average time to identify a security breach? 280 days, according to IBM’s 2020 Cost of a Data Breach report

960 640 Guest Post

By Accedian

Today, it’s not a matter of “if”, but “when”, organizations operating in today’s digital world will be breached. But, once cyber criminals manage to get past the network perimeter, do you have the visibility to detect them and see what the bad actors are doing?

In this guide, find out how next-generation Intrusion Detection Systems (IDS) can help you solidify your security posture, responding faster to intruders and minimizing the impact to your organization’s business continuity.

Download Next-Generation Intrusion Detection: A new security approach to unlock value and drive down risk, and you’ll learn:

·        Why next-generation, behavior-based IDS solutions are critical to complement your existing perimeter and endpoint security solutions

·        How IDS uses intelligent data and machine learning to implement Network Traffic Analysis for end-to-end protection

·        How IDS solutions protect all elements of your infrastructure: the cloud, the edge, on-premises data centers

·        How easily data can be exfiltrated if your perimeter protection is breached

Fortify your security posture. Click here to get a copy of the guide.

Zero Trust: The practical way to look at cybersecurity

960 640 Guest Post

By LogRhythm

Zero Trust is quickly becoming the security model of choice for enterprises and governments alike. The need to protect, defend and respond to threats is more apparent than ever as we continue to work from remote locations.

Where to start

Zero Trust is more than implementing a new software, it is a change in architecture and in corporate culture. The pandemic has increased interest in this working practice, with a recent survey finding 40 per cent of organisations around the world working on Zero Trust projects.

The first aspect of any project is identifying key data and where it sits in your organisation, and then documenting who needs access to it. This will allow you to begin dividing up your network keeping users and their data in appropriate areas.

The main challenges

The key principle to a Zero Trust model is rock-solid identity management. All users, devices and applications must all be correctly identified to ensure everyone is granted the right level of access.

The data identification process described above is one of the main challenges, understanding where your data is stored and who should have access to it can be tricky with legacy applications and weak identity management.

Then there is the question of culture, will employees be resistant to the change? Managing the amount of friction caused by the process is key to success.

The benefits

Some sort of security compromise is inevitable, Zero Trust mitigates the damage by restricting the intruder to one small part of your network.

It will allow simpler provisioning and deprovisioning of staff as they join or leave, with corresponding cost benefits as IT teams spend less time onboarding and offboarding staff.

It can provide a solution to the registration of trusted devices onto your network and cut spending on managing active directory.

Moving the ‘perimeter’ to the user and their device provides a way to extend the security we take for granted in the office to staff, wherever they might be working.

Learn more about a Zero Trust implementation in the latest Forrester Report.