Search:  
Western Cape Business News
2164
VIEWS

Send  Share  RSS  Twitter  25 Oct 2017

SECURITY: Ten Critical Areas to Strengthen Your Security Position and Risk Mitigation Strategies 

 



Recent Western Cape Business News

THE CHANGING face of IT security is seen in such factors of modern life as the pervasiveness of the Internet, the sheer abundance of mobile devices, the rise of social media, and dramatic shifts in web and cloud-based technology. The Internet of Things (IoT) adds another layer of complexity in which applications are at the core of this changing landscape. According to F5 data that tracks the 25 largest security breaches between 2000 and 2015, an astounding 72 percent of today’s attacks target identities and applications, not the network.

This is according to Simon McCullough, major channel account manager at F5, who says, “This shift has come about because data is what hackers are after, and the most direct pathway to data is through user credentials and applications. In this complex and vulnerable environment, applications and corresponding data can be anywhere and everywhere.

“The traditional network perimeter has dissolved in this online, interconnected world, and so, in an attack on applications, traditional network firewalls are not enough of a defence. However, according to F5 research (specifically, marketing sizing estimates aggregated from global research firms), 90 percent of today’s IT security budget is spent on perimeter solutions, leaving minimal budget on protecting user identities and applications, where 72% of today’s attacks take place .”

McCullough says that in this new, borderless security landscape, it’s important to know your company’s threat profile. He clarifies, “In this regard, you need to understand the likelihood of exploitation at all of your network’s entry points - users, applications, data centres, and network infrastructure - and the resulting impact if these entry points get hacked. Your threat profile is a key element in determining that likelihood. Could your business be a target because of such factors, for example, as its geographic profile, industry, systems, software, or data?”

McCullough offers the following 10 useful focus areas to consider in order to help businesses strengthen their security programmes and risk mitigation strategies.
1. Understand the enemy

Although hackers today include less-skilled novices who are out to cause malicious chaos, as well as those who are driven by social and political agendas, the majority of today’s hackers are cybercriminals who are motivated by money. Although they have a reputation for sophisticated methodology, in fact, many of their methods are actually relatively unsophisticated, and they tend to take the path of least resistance, going after easy targets.
2. Sort out your cybersecurity budget properly, including cyber insurance

As outlined previously, applications and user identities form around 72 percent of today’s IT attacks, yet this is not generally reflected in IT budget allocations. Spend your security budget in the right way, and ensure that you have cyber insurance as part of your budget. Data breaches will cost you money, and insurance here is as necessary as household insurance for a homeowner facing the aftermath of theft.
3. Train all employees to understand that security is everyone’s responsibility
Awareness training makes everyone more alert. Train your users to recognise and curtail factors such as spear phishing attempts and social engineering. Help them understand the importance of proper password management. Train developers in secure coding so that your web applications don’t have coding vulnerabilities.
4. Properly control access

· Remember that access is a privilege. Strictly manage what your user identities are authorised to access, so that when an identity is compromised, a threat actor doesn’t have unlimited access within the network.
· Manage your volume of user identities. Enable single sign-on to reduce the number of passwords that are stored insecurely or repeated across multiple critical systems.
· Implement multifactor authentication (MFA) for accessing your network and applications, because identities get compromised and MFA will help to protect data from being breached in the event of user credentials being compromised.

· Tighten up on username and password combinations: Don’t use weak or default combinations, and implement account lockouts after six failed login attempts. Also, implement stronger encryption methods on password databases.

5. Manage your vulnerabilities

· Have a scanning solution for every network, system, and software type; don’t limit yourself to externally facing IPs.

· Scan inside your network, and do black box and static code analysis of your apps. Layer your tools, because no single tool can universally find everything.

· Scan, test, and scan again. Have a continual testing process aligned to your development cycles and patch releases of your vendors.

· Implement a consolidated reporting platform that tracks all vulnerabilities by system and can produce valuable improvement metrics over time.

· Prioritise web application vulnerability management. You can get extremely good guidance from the OWASP (Open Web Application Security Project) Top 10, which describes today’s most critical web application security risks and how to mitigate specific types of attacks.

· Automate web application vulnerability management. Allow Web Application Firewalls (WAF) to patch a vulnerability automatically. A WAF requires routine attention by an experienced engineer. Many organisations are opting for managed WAF services versus hiring in-house expertise.

· Patch everything monthly, including desktops, laptops and servers, and especially if you are running Windows. Don’t skip important patches, as they will ultimately be required later in a queue chain of dependencies.

· Keep it updated: Don’t allow end-of-life software or hardware in your network.

· Force updates to Adobe Flash, Oracle’s Java, and don’t allow old versions of Internet browsers to run on company computer assets.


6. Ensure you have the required visibility
You can’t manage what you can’t see. It’s particularly important to make sure you have the visibility you need into your critical data. It’s important to properly architect, implement and continually manage intrusion detection/ prevention systems (IDS/ IPS), Security Information Event Managers (SIEM), data loss prevention (DLP) systems, and others. These systems need to have access to all parts of your network, systems, data, and data centres, and encrypted and non-encrypted traffic. Pay special attention to visibility within new virtualisation software.

7. Consider embracing the dark side… at least briefly
If you have an application that could cause significant harm to your business if it were compromised, it’s worth hiring an engineer to try to hack it. If hiring a hacker doesn’t sit comfortably, implement a public bounty programme.

8. Use the experts to help you
Compliance and incident response are two key areas for using the guidance of experts.
· Security as a service is a great option for effectively managing high-risk controls that require immediate response by highly skilled engineers.
· Test the effectiveness of your controls and control operators. Don’t let poorly designed controls or inadequate operators become the culprit.
· Get help in the event of a breach. Get the professional experience you need after a breach so that they can make the important decisions that could have a material impact on the outcome of the incident.

9. Have a DDoS strategy
The DDoS attack landscape has shifted rapidly. No longer are complex, expensive attacks launched only at high-value targets. Today’s reality includes bots with plug-and-play attacks that criminals can rent at low cost, as well as IoT botnets that are easy to make and capable of launching terabyte-per-second attacks. Having a DDoS plan is critical.

10. Tell the ‘big shots’ about the likelihood and effect of a breach
Communicate the possibility and subsequent effect of a breach to your board of directors, senior management and others who need to be in the know. They need to be armed with this information rather than being hit with the reality of a breach that they never imagined. Properly done, this should also support your budget requests.

Anton Jacobsz, managing director at Networks Unlimited, a value-added distributor of F5 in Africa, concludes, “Few organisations today have the internal resources required to fight cyber threats on their own. They need intelligence from outside sources, and this is where the Networks Unlimited partnership with F5 can help. F5 was founded 20 years ago and understands applications and the network at the deepest levels. Together with its threat research and intelligence team, F5 Labs, the company works to provide the security community with threat intelligence about current cyber threats and future trends to help them stay abreast of the security landscape.”


 
 
 
custom-graphicsBusiness Profilesmetropolitan-golf-clubreal-steelwaterproofing-western-cape
 
   
 
 
 
  Accomodation
Accommodation


Online Foreign Exchange
Foreign Exchange


Directory
Directory


Fax
Fax 2 Email


Finance
Finance


Furniture
Furniture


Casino
Online Casino


Restaurant
Restaurant


Auctions
Shop Online


Study IT
Study IT Online


Web design
Web Design


Weddings
Weddings


Work
Work from Home
 
 
 
 
 
Company News
 
 

 

© 2024 www.wcbn.co.za. All rights reserved.

Daily Newsletter Subscription

 

Subscribe to the Western Cape Business News Daily News and information email (it's free).

Thank You
Your email address has been added.

Name:
Email Address: