July 24, 2017 By Mark Samuels 2 min read

The ever-accelerating pace of change across the global threat landscape means businesses face a more serious cybersecurity threat than ever before. While some improvements have been made in key areas, enterprises must strive to improve their security posture, according to the “2017 Midyear Cybersecurity Report” from networking specialist Cisco. Organizations that make the transition will be better prepared for the continuing evolution of attacks.

Detailing the Rise in Dangerous Attacks

The report suggested that businesses could be at danger from what it referred to as destruction-of-service (DeOS) attacks. These serious, large-scale events would be more devastating than the recent WannaCry and NotPetya incidents. DeOS attacks could undermine the backups used to restore systems post-attack, leaving businesses with no way to recover.

Cisco researchers drew attention to the Internet of Things (IoT), which it said provides fresh grounds for a cyberattack. The report said the IoT is “ripe for exploitation” and is likely to play an enabling role in dangerous DeOS attacks. In fact, Cisco suggested recent IoT botnet activity indicated attackers might already be laying the foundations for a disruptive event.

The good news is that businesses are working hard to reduce the operational space of attackers, reported SecurityWeek. Cisco used opt-in telemetry data gathered from its security products to track time to detection (TTD), which is the interval between compromise and threat detection. The report noted that the median TTD dropped significantly from just over 39 hours in November 2015 to about 3.5 hours for the period from November 2016 to May 2017.

Understanding Threats From Malware, Spyware and Ransomware

Cyberthreats are only getting more serious and sophisticated. Attackers are developing fileless malware that lives in memory, is tougher to identify and is removed when a device restarts. Researchers said that cybercriminals are also using anonymous and distributed infrastructures, such as a Tor proxy service, to hide errant actions.

The report also warned enterprise IT managers not to dismiss the risk of spyware and adware. As many as 20 percent of sample businesses were infected by spyware across a four-month evaluation period. Ransomware still represents a significant threat as well, creating more than $1 billion for attackers through 2016.

However, the focus on malware can obscure other, possibly greater, threats. Cisco referred to the social engineering attack known as business-email compromise (BEC), which raised $5.3 billion in stolen funds between October 2013 and December 2016, according to the Internet Crime Complaint Center.

Responding to the Cybersecurity Threat

Cisco researchers suggested that the overwhelming volume of attacks means many IT teams still take a reactive approach to cybersecurity. The research stated that no more than two-thirds of organizations are investigating security alerts proactively. Worryingly, the proportion is closer to 50 percent in the health care and transportation sectors.

Other experts pointed to growing visibility and control concerns when it comes to cybersecurity. Security leadership remains a low priority in many organizations, and concerns around malware and distributed denial-of-service attacks rise. The growing range of attack vectors, including the IoT, means tight security management must be prioritized.

The Cisco report concluded that IT and security managers must take a proactive stance to data protection in the digital age. Cisco researchers suggested several precautionary steps, including: performing regular updates and patching; engaging C-suite leaders to raise understanding of risks, rewards and costs; establishing clear metrics to validate and improve security practices; and examining employee security training.

More from

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today