July 24, 2017 By Mark Samuels 2 min read

The ever-accelerating pace of change across the global threat landscape means businesses face a more serious cybersecurity threat than ever before. While some improvements have been made in key areas, enterprises must strive to improve their security posture, according to the “2017 Midyear Cybersecurity Report” from networking specialist Cisco. Organizations that make the transition will be better prepared for the continuing evolution of attacks.

Detailing the Rise in Dangerous Attacks

The report suggested that businesses could be at danger from what it referred to as destruction-of-service (DeOS) attacks. These serious, large-scale events would be more devastating than the recent WannaCry and NotPetya incidents. DeOS attacks could undermine the backups used to restore systems post-attack, leaving businesses with no way to recover.

Cisco researchers drew attention to the Internet of Things (IoT), which it said provides fresh grounds for a cyberattack. The report said the IoT is “ripe for exploitation” and is likely to play an enabling role in dangerous DeOS attacks. In fact, Cisco suggested recent IoT botnet activity indicated attackers might already be laying the foundations for a disruptive event.

The good news is that businesses are working hard to reduce the operational space of attackers, reported SecurityWeek. Cisco used opt-in telemetry data gathered from its security products to track time to detection (TTD), which is the interval between compromise and threat detection. The report noted that the median TTD dropped significantly from just over 39 hours in November 2015 to about 3.5 hours for the period from November 2016 to May 2017.

Understanding Threats From Malware, Spyware and Ransomware

Cyberthreats are only getting more serious and sophisticated. Attackers are developing fileless malware that lives in memory, is tougher to identify and is removed when a device restarts. Researchers said that cybercriminals are also using anonymous and distributed infrastructures, such as a Tor proxy service, to hide errant actions.

The report also warned enterprise IT managers not to dismiss the risk of spyware and adware. As many as 20 percent of sample businesses were infected by spyware across a four-month evaluation period. Ransomware still represents a significant threat as well, creating more than $1 billion for attackers through 2016.

However, the focus on malware can obscure other, possibly greater, threats. Cisco referred to the social engineering attack known as business-email compromise (BEC), which raised $5.3 billion in stolen funds between October 2013 and December 2016, according to the Internet Crime Complaint Center.

Responding to the Cybersecurity Threat

Cisco researchers suggested that the overwhelming volume of attacks means many IT teams still take a reactive approach to cybersecurity. The research stated that no more than two-thirds of organizations are investigating security alerts proactively. Worryingly, the proportion is closer to 50 percent in the health care and transportation sectors.

Other experts pointed to growing visibility and control concerns when it comes to cybersecurity. Security leadership remains a low priority in many organizations, and concerns around malware and distributed denial-of-service attacks rise. The growing range of attack vectors, including the IoT, means tight security management must be prioritized.

The Cisco report concluded that IT and security managers must take a proactive stance to data protection in the digital age. Cisco researchers suggested several precautionary steps, including: performing regular updates and patching; engaging C-suite leaders to raise understanding of risks, rewards and costs; establishing clear metrics to validate and improve security practices; and examining employee security training.

More from

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Unveiling the latest banking trojan threats in LATAM

9 min read - This post was made possible through the research contributions of Amir Gendler.In our most recent research in the Latin American (LATAM) region, we at IBM Security Lab have observed a surge in campaigns linked with malicious Chrome extensions. These campaigns primarily target Latin America, with a particular emphasis on its financial institutions.In this blog post, we’ll shed light on the group responsible for disseminating this campaign. We’ll delve into the method of web injects and Man in the Browser, and…

Crisis communication: What NOT to do

4 min read - Read the 1st blog in this series, Cybersecurity crisis communication: What to doWhen an organization experiences a cyberattack, tensions are high, customers are concerned and the business is typically not operating at full capacity. Every move you make at this point makes a difference to your company’s future, and even a seemingly small mistake can cause permanent reputational damage.Because of the stress and many moving parts that are involved, businesses often fall short when it comes to communication in a crisis.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today