July 24, 2017 By Mark Samuels 2 min read

The ever-accelerating pace of change across the global threat landscape means businesses face a more serious cybersecurity threat than ever before. While some improvements have been made in key areas, enterprises must strive to improve their security posture, according to the “2017 Midyear Cybersecurity Report” from networking specialist Cisco. Organizations that make the transition will be better prepared for the continuing evolution of attacks.

Detailing the Rise in Dangerous Attacks

The report suggested that businesses could be at danger from what it referred to as destruction-of-service (DeOS) attacks. These serious, large-scale events would be more devastating than the recent WannaCry and NotPetya incidents. DeOS attacks could undermine the backups used to restore systems post-attack, leaving businesses with no way to recover.

Cisco researchers drew attention to the Internet of Things (IoT), which it said provides fresh grounds for a cyberattack. The report said the IoT is “ripe for exploitation” and is likely to play an enabling role in dangerous DeOS attacks. In fact, Cisco suggested recent IoT botnet activity indicated attackers might already be laying the foundations for a disruptive event.

The good news is that businesses are working hard to reduce the operational space of attackers, reported SecurityWeek. Cisco used opt-in telemetry data gathered from its security products to track time to detection (TTD), which is the interval between compromise and threat detection. The report noted that the median TTD dropped significantly from just over 39 hours in November 2015 to about 3.5 hours for the period from November 2016 to May 2017.

Understanding Threats From Malware, Spyware and Ransomware

Cyberthreats are only getting more serious and sophisticated. Attackers are developing fileless malware that lives in memory, is tougher to identify and is removed when a device restarts. Researchers said that cybercriminals are also using anonymous and distributed infrastructures, such as a Tor proxy service, to hide errant actions.

The report also warned enterprise IT managers not to dismiss the risk of spyware and adware. As many as 20 percent of sample businesses were infected by spyware across a four-month evaluation period. Ransomware still represents a significant threat as well, creating more than $1 billion for attackers through 2016.

However, the focus on malware can obscure other, possibly greater, threats. Cisco referred to the social engineering attack known as business-email compromise (BEC), which raised $5.3 billion in stolen funds between October 2013 and December 2016, according to the Internet Crime Complaint Center.

Responding to the Cybersecurity Threat

Cisco researchers suggested that the overwhelming volume of attacks means many IT teams still take a reactive approach to cybersecurity. The research stated that no more than two-thirds of organizations are investigating security alerts proactively. Worryingly, the proportion is closer to 50 percent in the health care and transportation sectors.

Other experts pointed to growing visibility and control concerns when it comes to cybersecurity. Security leadership remains a low priority in many organizations, and concerns around malware and distributed denial-of-service attacks rise. The growing range of attack vectors, including the IoT, means tight security management must be prioritized.

The Cisco report concluded that IT and security managers must take a proactive stance to data protection in the digital age. Cisco researchers suggested several precautionary steps, including: performing regular updates and patching; engaging C-suite leaders to raise understanding of risks, rewards and costs; establishing clear metrics to validate and improve security practices; and examining employee security training.

More from

CISA hit by hackers, key systems taken offline

3 min read - The Cybersecurity and Infrastructure Security Agency (CISA) — responsible for cybersecurity and infrastructure protection across all levels of the United States government — has been hacked.“About a month ago, CISA identified activity indicating the exploitation of vulnerabilities in Ivanti products the agency uses,” a CISA spokesperson announced.In late February, CISA had already issued a warning that cyber threat actors are exploiting previously identified vulnerabilities in Ivanti Connect Secure and Ivanti Policy Secure gateways. Ivanti Connect Secure is a widely deployed…

Cloud security evolution: Years of progress and challenges

7 min read - Over a decade since its advent, cloud computing continues to enable organizational agility through scalability, efficiency and resilience. As clients shift from early experiments to strategic workloads, persistent security gaps demand urgent attention even as providers expand infrastructure safeguards.The prevalence of cloud-native services has grown exponentially over the past decade, with cloud providers consistently introducing a multitude of new services at an impressive pace. Now, the contemporary cloud environment is not only larger but also more diverse. Unfortunately, that size…

PixPirate: The Brazilian financial malware you can’t see

10 min read - Malicious software always aims to stay hidden, making itself invisible so the victims can’t detect it. The constantly mutating PixPirate malware has taken that strategy to a new extreme. PixPirate is a sophisticated financial remote access trojan (RAT) malware that heavily utilizes anti-research techniques. This malware’s infection vector is based on two malicious apps: a downloader and a droppee. Operating together, these two apps communicate with each other to execute the fraud. So far, IBM Trusteer researchers have observed this…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today