Interviews

New Cold War and cyber resilience

by Mark Rowe

Businesses should re-claim authority over their networks, thereby enhancing cyber-resilience in the wake of geopolitical conflicts, says Dave Adamson, Chief Technology Officer at the IT and cyber services company Espria, pictured.

It’s no secret that the consequences of the Russia-Ukraine war are widespread, impacting the world in ways no one could have foreseen. As the tension continues, organisations have noticed a sharp increase in cyber-attacks. According to Bridewell Consulting’s research, 86 per cent of organisations have reported an increased number of cyber-attacks since the start of the Ukraine war and 69 per cent worry their systems are vulnerable to attack. With sustained attacks including DDoS, new data wipers, phishing campaigns and malware on government organisations, businesses across the globe are in danger of being caught in the cyber-crossfire.

The cyber threats are particularly concerning for critical infrastructure where IT and OT/ICS are highly interconnected. In these circumstances, a compromise may have a domino effect leading to potentially devastating consequences. While nation-state hackers may display a sense of focus and restraint, an ad-hoc army of freelance hackers is more unpredictable, leading to new vulnerabilities for both people and businesses.

This surge in cyber-attacks creates a unique sense of vulnerability for businesses. With heightened cyber-risks, there is an urgent need for organisations to become cyber-resilient. The UK Government Department for Digital, Culture, Media & Sport (DCMS), along with Julia Lopez MP has urged businesses and charities to strengthen their cyber security practices now. This comes at a time when the [UK official] National Cyber Security Centre (NCSC) has published guidance on the steps organisations can take when the cyber threat is heightened.

It’s imperative for businesses to focus their attention on their cyber security efforts, starting with what has failed in the past and seeking solutions to address these failures. This will allow businesses to learn from previous mistakes and take ownership of their own network security, or risk being collateral damage in the cyber crossfire.

Aligning digital with cyber-resilience

Many businesses fast-tracked their approach to digital transformation during the Covid-19 pandemic. As such, organisations were forced to ease security procedures to help staff adjust to remote working, creating a variety of security issues. The emerging all-digital lifestyle and work-from-home environment will continue to complicate cyber security and give criminals new vulnerabilities to attack.

In Deloitte’s recent article on the impact of Covid-19 on cyber security, it highlights a Swissinfo.ch report of figures from the NCSC (National Cyber Security Centre) for June 2020. These figures indicated individuals working at home do not have the same level of inherent protection/deterrent measures compared to an office working environment.

Reimagining password security

The main reason criminals easily gain access and command over a network is due to the inherent weaknesses apparent in the traditional approach to network security. In the office workspace, organisations distribute passwords to their employees directly, rather than having an employee craft a key themselves. The power lies in the hands of the business, rather than the individual.

But when companies went digital, they flipped that process around. Suddenly, they let their employees create their own keys to every system, transferring ownership and control of access to them. From that moment, organisations no longer knew or had control over when, where, and how employees would share, lose, or reuse passwords.

The ability for employees to share, lose, and reuse their passwords without their organisation knowing, leads to tactics such as phishing, social engineering, credentials stuffing and password spraying to allow cyber criminals to get past unsuspecting users.

Cyber criminal’s access points

Loosening the security rules and regulations on staff to support remote work, continues to cause several security issues. For instance, it has proven to be problematic to blindly give untrained staff permission to connect their personal devices to the enterprise network or use employer-supplied computers for personal use. Doing so can create various problems, even something as simple as clicking on a phishing link within a personal email, can cause enormous disruption, if only to the work flow of the IT team tasked with resolving the issue.

The problem is compounded as employees increase the chances of a threat through their personal Wi-Fi networks that have no security policies in place. Once connected they’re often using a VPN, granting open-ended authorisations to access entire suites of corporate files and data, without background verification checks or security reviews.

Regain control

Businesses should invest to secure their networks. They should adopt a high-bandwidth network infrastructure, upgrade security protocols, establish internal policies giving guidelines on how employees should protect company data and information, and improve password protection by enforcing multifactor authentication.

Faced with the increased risk of getting caught in the cyber crossfire, it is not too late for organisations to take responsibility for the security of their networks and make their digital infrastructure cyber-resilient.

Related News

  • Interviews

    London counter-terror offer

    by Mark Rowe

    Townscape Products is offering free, no obligation security assessments for protecting commercial buildings in the City of London from terrorism. After recent…

  • Interviews

    Fraud report

    by Mark Rowe

    The total value of reported fraud in 2014 was £720m, a decrease of 31 per cent from the previous year, according to…

Newsletter

Subscribe to our weekly newsletter to stay on top of security news and events.

© 2024 Professional Security Magazine. All rights reserved.

Website by MSEC Marketing