April 17, 2018 By Douglas Bonderud 2 min read

Despite increased spending on global security services, a recent report found that 100 percent of web applications are still vulnerable to cyberattacks. Although the study, conducted by security firm Trustwave, pegged just 8 percent of these vulnerabilities as high-risk or critical, the sheer volume of exploitable flaws means that cybercriminals’ persistence will likely pay off.

Targeted Attacks and Security Spending on the Rise

As noted by TechRepublic, cyberattack vectors are evolving. For example, while the volume of spam emails has dropped significantly over the last 10 years, threats such as PDF phishing, in which attackers send legitimate-looking PDFs that contain links to malicious sites, are on the rise.

While the Trustwave report found that high-profile arrests and increased corporate scrutiny has limited the impact of as-a-service exploit kits, “compromised webpages are too tempting a vector for exploitation for attackers to ignore it for long … inevitably, serious players will perceive a gap in the ‘market’ and fill it.” As a result, cybercriminals are shifting from large-volume exploit kits to more targeted attacks that leverage commonly shared vulnerabilities.

Cybersecurity spending, meanwhile, is on the rise. Gartner predicted that global security services spending will reach $96 billion in 2018 as companies look for ways to mitigate emerging threats and protect critical data. But given the ubiquity of web application vulnerabilities, as noted by the Trustwave report, spending alone won’t solve the problem.

“It is clearer than ever that everyone who relies on today’s technology — not just security and IT professionals — must adopt an informed defensive stand to protect themselves from attack,” the report’s authors wrote.

Improving Global Security Services

Trustwave noted that both frequent system upgrades and rigorous patch management will be required to reduce the number of data breaches. According to CSO Online, enterprises can boost the cybersecurity bottom line by adopting an adversary mindset — that means gathering intelligence on adversaries and using this information to design effective defenses.

Security professionals “should also ensure that employee cybersecurity training is in place at their organization to decrease the likelihood of someone accidentally opening a malicious file or link on a work machine,” according to TechRepublic. This is critical because most attacks start with unintentional downloads, link clicks or email replies.

Finally, another CSO Online article noted that companies are sometimes reluctant to share threat data because these issues are often perceived as IT problems that should be solved internally. But according to GCN, cybersecurity partnerships provide strength in numbers by allowing companies “to better share threat information and provide tactical cybersecurity training to IT staff.”

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today