July 24, 2017 By Mark Samuels 2 min read

The ever-accelerating pace of change across the global threat landscape means businesses face a more serious cybersecurity threat than ever before. While some improvements have been made in key areas, enterprises must strive to improve their security posture, according to the “2017 Midyear Cybersecurity Report” from networking specialist Cisco. Organizations that make the transition will be better prepared for the continuing evolution of attacks.

Detailing the Rise in Dangerous Attacks

The report suggested that businesses could be at danger from what it referred to as destruction-of-service (DeOS) attacks. These serious, large-scale events would be more devastating than the recent WannaCry and NotPetya incidents. DeOS attacks could undermine the backups used to restore systems post-attack, leaving businesses with no way to recover.

Cisco researchers drew attention to the Internet of Things (IoT), which it said provides fresh grounds for a cyberattack. The report said the IoT is “ripe for exploitation” and is likely to play an enabling role in dangerous DeOS attacks. In fact, Cisco suggested recent IoT botnet activity indicated attackers might already be laying the foundations for a disruptive event.

The good news is that businesses are working hard to reduce the operational space of attackers, reported SecurityWeek. Cisco used opt-in telemetry data gathered from its security products to track time to detection (TTD), which is the interval between compromise and threat detection. The report noted that the median TTD dropped significantly from just over 39 hours in November 2015 to about 3.5 hours for the period from November 2016 to May 2017.

Understanding Threats From Malware, Spyware and Ransomware

Cyberthreats are only getting more serious and sophisticated. Attackers are developing fileless malware that lives in memory, is tougher to identify and is removed when a device restarts. Researchers said that cybercriminals are also using anonymous and distributed infrastructures, such as a Tor proxy service, to hide errant actions.

The report also warned enterprise IT managers not to dismiss the risk of spyware and adware. As many as 20 percent of sample businesses were infected by spyware across a four-month evaluation period. Ransomware still represents a significant threat as well, creating more than $1 billion for attackers through 2016.

However, the focus on malware can obscure other, possibly greater, threats. Cisco referred to the social engineering attack known as business-email compromise (BEC), which raised $5.3 billion in stolen funds between October 2013 and December 2016, according to the Internet Crime Complaint Center.

Responding to the Cybersecurity Threat

Cisco researchers suggested that the overwhelming volume of attacks means many IT teams still take a reactive approach to cybersecurity. The research stated that no more than two-thirds of organizations are investigating security alerts proactively. Worryingly, the proportion is closer to 50 percent in the health care and transportation sectors.

Other experts pointed to growing visibility and control concerns when it comes to cybersecurity. Security leadership remains a low priority in many organizations, and concerns around malware and distributed denial-of-service attacks rise. The growing range of attack vectors, including the IoT, means tight security management must be prioritized.

The Cisco report concluded that IT and security managers must take a proactive stance to data protection in the digital age. Cisco researchers suggested several precautionary steps, including: performing regular updates and patching; engaging C-suite leaders to raise understanding of risks, rewards and costs; establishing clear metrics to validate and improve security practices; and examining employee security training.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today