Threat Detection and Response as a Service: A Comprehensive Primer for Cybersecurity Architects

Posted by CyVent on Jan 25, 2024

Threat detection and Response as a service Featured Image Cyvent

In cybersecurity, vigilance is key.

In the ever-evolving landscape of cybersecurity, the role of a Cybersecurity Architect is becoming increasingly critical. With the rise in cyber threats from various threat actors and the growing complexity of systems, proactive and robust threat detection and response (TDR) services are more important than ever. This blog post will delve into the world of TDR, exploring its concepts, importance, and various types of services to help you navigate this complex landscape.

Let's uncover the integral components of threat detection as a service and its impact on safeguarding our digital world.

What is Threat Detection and Response (TDR)?

threat detection and TI

TDR is a comprehensive approach to cybersecurity that involves three primary components: 

  1. Threat Detection (T.D.), 
  2. Threat Intelligence (T.I.), and 
  3. Incident Response (I.R.).

It can be conceptualized as:

TDR = (TD + TI + IR) × (Technological Solutions + Trained Teams + Awareness and Teamwork)

  • Threat Detection (T.D.): Identifying potential security threats and vulnerabilities in an organization's network, systems, and data. Enhanced with proactive threat hunting, T.D. involves continuous monitoring for suspicious activities and anomalies.
  • Threat Intelligence (T.I.): Gathering and analyzing information about existing or emerging threats. This intelligence is crucial for understanding potential attackers' tactics, techniques, and procedures.
  • Incident Response (I.R.): The set of procedures and tools used to respond to detected security incidents. This includes the ability to quickly contain, mitigate, and recover from a threat.
  • Technological Solutions: The hardware and software tools that detect and respond to threats. Examples include firewalls, endpoint protection, intrusion detection systems, and advanced cybersecurity software.
  • Trained Teams: Skilled cybersecurity professionals responsible for implementing proactive threat detection measures, analyzing threat intelligence, and executing incident response protocols.
  • Awareness and Teamwork: Continuous learning and training for cybersecurity teams to stay updated with the latest threats and response techniques.

Overall, TDR is a holistic approach to cybersecurity that combines threat detection, intelligence gathering, and incident response, powered by cutting-edge technology, highly skilled teams, and continuous education.

As Max Shier, CISO at Optiv, puts it, "The social engineers who craft phishing, smishing, and vishing attacks are banking on the fact people are busy and likely going to overlook red flags."

As we explore the nuances of TDR, it's helpful to keep in mind its various types and how they contribute to a robust cybersecurity framework. 

Different Types of Threat Detection

configuration detection

Threat detection in cybersecurity can be categorized into four primary types:

  1. Configuration Detection: This involves identifying misconfigurations in systems and networks that attackers could exploit.
  2. Modeling Detection: This type uses statistical models to identify activities that deviate from the norm, which might indicate a security threat.
  3. Indicator Detection: This type relies on known indicators of compromise (IoCs) to identify threats. IoCs can include specific malware signatures, IP addresses known as malicious, and unusual file hashes.
  4. Threat Behavior Detection: This approach focuses on identifying patterns of behavior typically associated with malicious activities rather than relying only on known indicators. It effectively identifies new or evolving threats that do not match known IoA/IoCs indicators.

Each type supports different cybersecurity requirements and approaches, enabling security teams to defend their environments more effectively. Cyber threats keep evolving and becoming more AI-aware. It's crucial to look beyond conventional threat detection methods. So, let's delve into the critical role of proactive Threat hunting in cybersecurity and how it redefines the traditional paradigms of threat detection.

The Critical Role of Proactive Threat Hunting in Threat Detection

We've all heard the saying, "Environment maketh the man." the same is true for threat detection and response; these security events shape our approach.

proactive threat hunting

According to IBM, the Mean Time to Identify (MTTI) an attack has slightly decreased to 204 days in 2023, down from 207 days in previous years. That's a slight improvement in organizations' ability to detect breaches, which we can attribute to advancements in Threat Detection Technology. 

However, the problem persists. As attacks get more sophisticated with A.I., the Mean Time to Contain (MTTC), an attack once identified, has increased to 73 days in 2023, up from 70 days. So, while organizations are getting slightly faster at detecting threats, it's taking longer to contain them.

In the realm of managing detection and response, controlling the environment is paramount. This includes configurations and integrations with partners. Most threat detection routines are trained with machine learning, using environmental detections and sets of models that measure deviations over time. But is this enough?

Next, we have the behaviors of threats - indicators of attack (IOAs) that help generate meaningful detection. This is where a proactive approach comes into play: controlling before the exploit happens, both in terms of environment and behavior. Not just relying on automated threat detection but actively hunting for threats. Why wait for the bad guys to strike when we can identify them during their reconnaissance phase of an attack?

But how exactly does proactive threat hunting transform the effectiveness of threat detection strategies? Let's look at the mechanics of this advanced approach and understand its impact on cybersecurity ROI.

The Mechanics of Proactive Threat Hunting

mechanics of proactive IOC IOA

Proactive Threat Hunting hinges on two critical concepts: Indicators of Compromise (IOCs) and Indicators of Attacks (IOAs). In essence, it's all about gathering and analyzing information to detect any malicious activity before it actually gets triggered by the attackers. Here are three typical IOCs:

  • Hashes: These are unique identifiers for specific pieces of malware.
  • Domains: A domain associated with known malicious activity can be an IOC.
  • IPs: Just like domains, certain IP addresses are known to be linked to malicious activities.

And here are three typical IOAs that are more behavior-based:

  • Unusual account behavior: This could include multiple failed login attempts or sudden changes in user behavior.
  • Network anomalies: Large data transfers at odd hours might indicate a data breach.
  • Changes in system configurations: Unauthorized changes could indicate that an attacker has gained access.

Today’s Proactive Threat Hunting leverages AI-powered intelligence, machine learning, deep learning, big data, vulnerability scans, and EDR reporting. The aim is to separate critical and false alerts and identify potential threats before they fully manifest, significantly reducing the Mean Time to Contain (MTTC) a breach.

In the arms race of cybersecurity, tools, and technologies are the weapons that define success. 

Tools and Technologies Used in Threat Detection, Investigation, and Response

Tools and Technologies Used in Threat Detection

Let's face it: the bad guys also have access to advanced AI LLM models. Our only option is to fight fire with fire, using ML and AI-integrated security tools that give us the upper hand. 

AI vs AI.

Here are some of the top tools and technologies:

  • IAM: Identity and Access Management, coupled with workload identifiers, helps ensure that only authorized individuals can access specific resources.
    SIEM: Security Information and Event Management gathers information, logs, flow data, and different sources for intelligence.
  • UBA: User Behavior Analysis helps identify potential threats based on abnormal user behavior.
  • SOAR: Cyber Security Orchestration, Automation, and Response automates threat detection and response processes.
  • NGFW: Unline traditional firewalls, Next-Generation Firewalls offer advanced features like intrusion prevention and application-level inspection.
  • NDR/Network Traffic Analysis: This provides visibility into network behavior, allowing for detecting anomalies that may indicate a persistent threat.
  • CASBs: Cloud Access Security Brokers help monitor and secure cloud-based applications.
  • EDR: Endpoint Detection and Response focuses on detecting, preventing, and responding to threats on endpoints.
  • XDR: Extended Detection and Response provides a holistic view of threat detection and response across various security layers.

All these tools, amped up with AI, can form a solid first line of defense against cyber threats. And let's not forget about Vulnerability Management, Security Analytics, and other Endpoint Protection Platforms. The key is to have a comprehensive approach covering all cybersecurity aspects.

Armed with these tools and technologies, defenders can effectively detect, investigate, and respond to cyber threats, keeping your organization's digital assets safe and secure.

Let's now examine how leading TDR solutions available as a service, can offer enhanced capabilities to Cybersecurity Architects in their ongoing battle against cyber threats.

Effective Threat Detection and Response Solutions as a Service

TDRaaS CyVent

 

You can check out some of our partnered solutions below, but if you have a unique situation and want to talk to an expert beforehand, you can book a free consultation call with him here.

How TDR as a Service Can Help

  • Detailed Reporting: Stay informed with comprehensive reports on your security posture.
  • Improved SOC Performance: Enhance the effectiveness of your SOC (security operation center).
  • Requirement Analysis: Select a partner who understands your business needs and tailors a solution accordingly.
  • Customization: Get a solution that fits your organization like a glove.
  • Regular Updates: Stay abreast of the latest developments in your service.
  • Leapfrog Security: With your service provider's expertise, jump ahead in your cybersecurity journey.
  • Robust Protection: Secure your digital assets with world-class solutions.

For more details, check out our blog post on managed detection and response solutions for enterprises here.

The synergy between SOC and Threat Hunting teams is vital for an effective TDR strategy. But how can these teams collaborate more effectively to achieve the ultimate goal of preemptive cybersecurity? Let's delve into this crucial aspect of cybersecurity team dynamics and uncover the strategies for seamless collaboration.

The Role of Security Services in TDR: To Plan, Protect, and Pre-empt

Role of Security Teams in TDR

In-house security teams are often the first line of defense. However, maintaining ROI becomes a challenge with the skill gap in the market and compliance requirements. Working with a trusted service provider can help you in multiple ways. 

  1. Establishing a Robust Framework: Look at your company's cyber security standards and essential tasks, and define the skills, team requirements, and headcount. Make sure you integrate best practices from your industry and tech partners.
  2. Adhering to Standards and Defining Tasks: Align with security standards (e.g., ISO 27000, NIST) and define key tasks.
  3. Threat Intelligence Gathering with Different Solutions: Consider what technologies you're using, possible attack channels, embedded systems, IoT, APIs, and integration partners.
  4. Continuous Monitoring and Surveillance: With the main framework in place, services can continuously monitor network and system activities to detect signs of malicious activity or breaches.

Bridging the Gap: SOC and Threat Hunting Teams Collaboration

Two teams often stand out – the SOC and the Threat Hunting teams. While they might operate independently, their success in protecting a corporation hinges on their ability to work together seamlessly. But how can we align the goals of both teams for a unified approach to threat detection and response?

Communication Protocols and Information Sharing

For SOCs and threat-hunting teams, real-time information sharing is crucial. Whether through integrated platforms, regular meetings, or automated alerts, ensuring that both teams are on the same page is vital.

Leveraging SOC Data for Proactive Threat Hunting

SOCs gather a wealth of data that can be invaluable for proactive threat hunting. From EDR reports to network logs, this data can provide insights into potential threats before they materialize. The key here is not just to collect data but to analyze and use it effectively.

Coordinated Response Strategies

Once a threat is detected, the response must be swift and decisive. By developing coordinated response strategies, SOCs and threat-hunting teams can mitigate damage and prevent further breaches. This requires clear protocols, defined roles, and effective communication.

Tool and Resource Optimization

Both teams have a plethora of tools at their disposal. The potential of these tools is realized when they are comprehensively understood and skillfully optimized, thereby amplifying the teams' prowess in threat detection and response.

Continuous Improvement through Feedback Loops

Cybersecurity is not a one-and-done deal. It requires continuous improvement, and feedback loops play a crucial role in this. Regular discussions, reviews, and adjustments can help refine processes and strategies for better threat detection and response.

The rising importance of Threat Detection and Response as a service cannot be understated. With a customized plan from us, you can keep your company safe from threats, increase cybersecurity ROI, and adhere to all standards.

 

Conclusion

We've explored the intricate world of Threat Detection and Response and its critical role in cybersecurity architectures. We've delved into the different types of threat detection, emphasizing the importance of proactive threat hunting and the sophisticated tools and technologies that make TDR more effective. 

Understanding the nuances of TDR – from configuration detection to threat behavior detection and the mechanics of proactive threat hunting – is essential in today's cybersecurity landscape. 

 

Get The Right Cybersecurity Solution For Your Business

As you move forward enhancing your cybersecurity posture, connect with CyVent to explore our range of solutions and services.

We have a team of experts who can help you understand your requirements and find you the best solution.

Our experts will eliminate any confusion and guide you to the right cybersecurity solution for your unique system.

Click here to book a call and speak with one of our experts.

CYV_banner_1_alt-1

 

Calculating ROI for Your Cybersecurity Project: How to Choose the Right Security Tools

Posted by CyVent on Sep 23, 2023

CyVent Cybersecurity ROI

CISOs and Board members face a balancing act as they look to build out strong security programs. What tools are truly worth the investment versus the costs of a damaging cyber attack? Though well-known, the potential repercussions of a data breach are still alarming. By some estimates, cybercrime damages will reach $10 trillion by 2025, up from $4 trillion in 2021.

 

For both CISOs and Board members, a thorough cybersecurity strategy is a critical way to address business risk and promote business health and longevity. The risks at stake, in addition to regulatory scrutiny as well as compliance concerns - think GDPR - are motivating Boards to take a closer look, and they're turning to CISOs for insight. The challenge for CISOs is selecting the best tools from a sea of offerings and then working with the Board and senior execs to deploy them within the organization.

By calculating cybersecurity ROI, CISOs can quantify the value of a new security project to Board members, demonstrate the financial impact of the security budget and how it aligns with the business's overall strategic goals, and foster faster decision-making.

 

Calculating ROI for Cybersecurity

Calculating ROI for Cybersecurity

At a basic level, one way of calculating a company's cybersecurity ROI involves taking the average cost of an incident and multiplying that number by how many incidents a business might experience in a given time frame. With an approximation of potential expenses, companies can then assess whether the price of the solution and the reduction in incidents it will bring is worth the investment.

Of course, many more factors come into play, which is why calculating cybersecurity ROI is notoriously challenging. The equation also has to represent issues at stake beyond dollars and cents, including potential loss of intellectual property, loss of reputation, and business disruption. There are numerous formulas for calculating cybersecurity ROI, and much research has been done on the subject. How to Measure Anything in Cybersecurity Risk by Douglas W. Hubbard and Richard Seiersen is a good example and a highly recommended resource for an in-depth exploration.

The bottom line is that breaches are expensive. Calculating cybersecurity ROI starts a conversation about whether investing money upfront to prevent a major disruption outweighs the small probability of a significant breach and its ensuing costs.

However, let me propose that many ROI calculators on the market may not be worth your executive time. Would you be intrigued or incredulous?

Identifying Cybersecurity Metrics

Identifying Cybersecurity Metrics

False Alerts

Let's reframe the perception of false alerts. Rather than dismissing them as mere nuisances, consider this: what if these false positives are draining your resources like slow, incremental financial leaks? According to the Ponemon Institute, false positives cost enterprises an average of over $1.3 million in lost revenue annually. If you are not tracking this, you are essentially ignoring a significant six-to-seven-figure problem.

Critical Alerts

Critical alerts for security breaches are often easy to prioritize but hard to cost-justify, often falling into the "priceless" category. However, are they truly priceless? According to IBM, identifying and containing a data breach takes an average of 277 days. What cost opportunities are being missed during this timeframe?

Cost Efficiencies: Moving from False to Critical Alerts

The cost-benefit analysis around alerts often remains rudimentary. Have you considered how much it costs to resolve false alerts, both in the money saved in terms of labor hours and opportunity cost? Conversely, how cost-effective are your incident response measures for critical alerts? Understanding this data is a fundamental aspect of any meaningful ROI conversation.

Where to Find ROI Calculator for Cybersecurity

Where to Find ROI Calculator for Cybersecurity

Evaluating Metrics to calculate Cybersecurity ROI is important, but so is the calculator that doesn't generate generic numbers or require a degree in divination to interpret in any actionable way. However, there are calculators specifically designed for the C-suite, considering the uniqueness of your industry, security posture, and amount of critical/false alerts.

Look for the CyVent Cybersecurity ROI Calculator developed by CyVent's leadership team that incorporates False and Critical Alerts. A properly calibrated ROI calculator can offer you data points that are quantitative and highly qualitative in value, providing actionable insights for enterprise board-level strategy discussions.

 

Benefits of Calculating Cybersecurity ROI

Benefits of Calculating Cybersecurity ROI

Implementing a cybersecurity protocol and calculating its ROI has been proven to have substantial benefits.

According to a recent study conducted by security leaders IBM, it is projected that the average cost of cyberattacks will soar to an astonishing $4.45 by 2023, reflecting a significant 15% increase over the past three years.

Moreover, an alarming 51% of organizations are actively planning to fortify their security investments in response to breaches. These investments will encompass a range of measures, including comprehensive incident response (IR) planning and testing, robust employee training, and the implementation of advanced threat detection and response tools.

These figures underscore the importance of investing in cybersecurity measures and, with ROI calculations, comes a risk assessment and management, helping businesses understand the comprehensive value these security measures bring in preventing colossal damages.

Remember, Calculating ROI benefits are not standalone – they intertwine and amplify each other, creating a comprehensive, robust cybersecurity framework.

Understanding the Value of Cyber Tools

Organizations often find themselves inundated with many cyber tools and solutions in today's complex cybersecurity landscape. With vendors constantly pitching new offerings to address emerging threats, it becomes crucial for CISOs to evaluate and justify the value of these investments. Calculating cybersecurity ROI provides a systematic approach to determining the worth of a particular tool or solution in the context of an organization's unique security environment.

Evaluating and Prioritizing Security Solutions for Risk Management

With numerous options available, CISOs face the challenge of deciding which security solutions to invest in. By calculating ROI, CISOs can objectively compare different options and have the proper security control. A comprehensive ROI analysis considers factors such as the total cost of implementation, anticipated risk reduction, and the impact on operational efficiency. This evaluation process enables CISOs and security teams to prioritize security solutions based on their expected return on investment.

Achieving Peace of Mind and Problem Resolution

One of the key goals of calculating cybersecurity ROI is to provide CISOs with peace of mind and problem resolution. By understanding the potential value of a security solution, CISOs can make informed decisions about which problems it will solve and the level of peace of mind it will provide. Effective cybersecurity investments mitigate the risk of cyber threats or data breaches and contribute to operational stability, data protection, and regulatory compliance.

Communicating Cyber Risk to the Board

For CISOs, effective communication with the Board is crucial. Security Executives hold increasing responsibility for cybersecurity decisions, considering the regulatory, reputational, and business risks involved. Calculating cybersecurity spending enables CISOs to articulate the reality of cyber risk and provide the Board with the necessary information to make informed decisions. By presenting ROI figures, CISOs and Security analyst can highlight the financial risk and strategic implications of various cybersecurity investments, strengthening their ability to advocate for effective security measures with an appropriate, in-house security team and budget.

Aligning Cybersecurity with Overall Business Strategy

To gain board support and secure adequate resources, CISOs must align cybersecurity with the overall business strategy. Calculating ROI allows CISOs to demonstrate how the cybersecurity budget contributes to the organization's increased efficiency in protecting data, preventing cyberattacks, and complying with the latest regulations. By quantifying the potential return on investment, CISOs can showcase the value that effective cybersecurity measures bring regarding brand reputation, customer trust, and operational resilience. This alignment enhances the Board's understanding of cybersecurity as integral to the organization's strategic objectives.

Embracing Security Tools with Proven ROI

The Importance of a Layered Security Approach

Layered Security Approach

Understanding the Attack Surface

You must be familiar with the concept of a layered security approach. However, it's crucial to consider that not all layers are equally effective. It's not just about having multiple layers; it's about having intelligent layers that actively learn from each other. Each layer must adapt and communicate in real-time to ensure effectiveness with the ever-expanding attack surface.

Recent Advancements in Cybersecurity Technology

As technology evolves, so do the threats. Enter AI-powered threat detection, behavioral analytics, and predictive modeling. These technologies are not mere buzzwords. They have demonstrated remarkable ROI by significantly reducing both breach instances and dwell time, the duration that threat actors have unauthorized access to your system.

The Power of Cybersecurity Artificial Intelligence

Power of Artificial Intelligence

AI for Incident Reduction

Have you ever considered that AI could be your cybersecurity cost-saver? Predictive analytics and machine learning can significantly improve risk management and decrease the number of security incidents, too. Remember, every incident you prevent translates to saved dollars and, potentially, a protected reputation.

AI vs. AI: Staying Ahead of Attackers

This is not a scenario from science fiction; it is the reality of cybersecurity today. We are moving towards a world where it's AI against AI. If threat actors leverage AI to create more intelligent attacks, your AI-driven solutions must be even smarter, faster, and continuously adaptable.

The Efficiency of Automation

Efficiency of Automation

Streamlining Incident Management

Automation is not about replacing human expertise; it's about enhancing it. Incident management becomes effortless when mundane tasks are automated, allowing your IT teams to focus on complex issues that require human intuition.

Boosting Productivity in IT Teams

Imagine what your skilled IT teams can achieve when freed from routine tasks. Automation brings impressive ROI through cost avoidance, significantly reducing the time spent on incident responses and enabling your team to concentrate on strategy and innovation.

Reach out to our team

The cybersecurity landscape is genuinely complex. At CyVent, for example, our mission is to support CISOs as they select and sort through the different offerings on the market. Calculating cybersecurity ROI helps prepare for the coming environment where the fight will be AI vs. AI, and companies that do not have the appropriate AI talent and tools may be at a disadvantage.

We're just an email or a phone call away, eager to provoke your thoughts and arm you with the tools to preempt more and remediate less.

Get in touch with our team.

Tempted to test new features before everyone else? DON’T BE!

Posted by CyVent on Sep 19, 2023

Mobile Security CyVent

Ever been tempted to download the beta version of your favorite app, ready to test out all the cool new features before everyone else?

STOP!!

The FBI has some news that might make you think twice.

Cybercriminals have come up with a brand new trick to lure us into their lair. They’re hiding malicious code in fake beta versions of popular apps, turning unsuspecting people’s mobiles into their personal piggy banks.

Now, don't get us wrong, we love innovation as much as the next team of tech enthusiasts. But whilst beta versions have a certain allure, they haven't gone through the rigorous security checks that apps in the official app stores must pass.

Criminals send fake emails pretending to be the developers of popular apps, offering early access to new beta versions.

But of course, they’re fake, too. Once installed, they can do all sorts of bad things, including accessing data from your finance apps and even taking over your mobile. 

If your staff downloads them onto company devices, could your business be compromised?

There’s a moral to our story. And it's a simple one: Patience is a virtue. 

Hold off on downloading beta versions of apps. Wait until they're stable and officially released in app stores. Good things come to those who wait, and that includes secure apps.

If you have downloaded beta versions in the past, keep an eye out for red flags like faster battery drain, poor performance, persistent pop-up ads, and apps asking for unnecessary permissions.

In this digital age, we must be as smart and savvy as the technology we use. So, before you hit download, take a moment to think: is this app worth the risk?

Train your staff to think the same way. And if you do give them business mobiles, consider a Mobile Device Management solution to control what they can do with them.

If you're concerned about the security of your mobile devices and need expert guidance, Book a strategy call with CyVent today.

We'll help you safeguard your business information and provide tailored cybersecurity solutions for your unique needs.

 

Microsoft and Samsung team up to boost work phone security

Posted by CyVent on Sep 12, 2023

Cyvent Microsoft and Samsung Phone Security

You’ve checked your pockets, your bag, under pillows … and then it hits you. You left your work phone on the table at the coffee shop. 

You panic.

It's not the device itself that’s got you worried, but all the sensitive business information stored on it. If that mobile ends up in the wrong hands, you’re facing a nightmare.

But that worry could be over. Microsoft and Samsung are joining forces to make your work mobiles  safer. This month, they’re launching a groundbreaking solution to help protect anyone who uses a Samsung Galaxy device in the workplace.

How? 

With something called on-device attestation. It lets companies see if mobile devices have been compromised, even at their deepest components. Think of it as a security guard for your cell phone. 

Samsung brings its software and hardware innovations to the table, whilst Microsoft provides its endpoint management expertize. 

And whilst other device attestation tools require a network connection and access to cloud services, this solution works reliably regardless of network connectivity or device ownership model. 

This solution will be released alongside Microsoft Intune (previously known as Windows Intune), a unified endpoint management service for both corporate devices and BYOD (Bring Your Own Device). And it will be available to select Samsung Galaxy smartphones and tablets, especially those "Secured by Knox".

So, whether you're working from the office, a busy coffee shop, or a remote cabin in the woods, you can rest assured your device is safe.

In business, your mobile is more than just a communication device. It's a vault of sensitive (and valuable) information. And with Microsoft and Samsung on the case, that vault just got a lot safer.

If you're concerned about the security of your mobile devices and need expert guidance, Book a strategy call with CyVent today.

We'll help you safeguard your business information and provide tailored cybersecurity solutions for your unique needs.

Is that Microsoft email actually a phishing attack?

Posted by CyVent on Sep 11, 2023

Microsoft Phishing Attack CyVent

You're no stranger to the endless threats lurking in your email inbox. But have you ever considered that an email that seems to be from Microsoft could end up being your worst nightmare?

Microsoft, the tech giant we all know and trust, has become the most imitated brand when it comes to phishing attacks. That's where cybercriminals send you an email that contains a malicious link or file. They're trying to steal your data. 

And while Microsoft isn't to blame for this, you and your employees need to be on high alert for anything that seems suspicious.

During the second quarter of 2023, Microsoft soared to the top spot of brands imitated by criminals, accounting for a whopping 29% of brand phishing attempts.

This places it well ahead of Google in second place (at 19.5%) and Apple in third place (at 5.2%). Together, these three tech titans account for more than half of the observed brand imitator attacks.

But what does this mean for your business?


Despite an apparent surge in fake emails targeting millions of Windows and Microsoft 365 customers worldwide, careful observation can help protect you from identity theft and fraud attacks. 

While the most imitated brands change from quarter to quarter, usually cyber criminals are less likely to change their tactics. 

They use legitimate-looking logos, colors, and fonts. Phishing scams frequently use domains or URLs that are similar to the real deal. But a careful scan of these and the content of any messages will often expose typos and errors – the tell-tale signs of a phishing attack.

One of the latest attacks claims there has been unusual Microsoft account sign-in activity on your account, directing you to a malicious link. These links are designed to steal everything from login credentials to payment details.

And while tech firms continue to be popular scam subjects, many cybercriminals have turned to financial services like online banking, gift cards, and online shopping orders. Wells Fargo and Amazon both rounded up the top five during Q2 2023, accounting for 4.2% and 4% of brand phishing attempts, respectively.

What can you do to protect your business?

The answer is more straightforward than you might think. The best course of action when it comes to phishing is to slow down, observe, and analyze. Check for discrepancies in URLs, domains, and message text.

Safeguarding your business against phishing threats is of paramount importance. To fortify your defenses and stay informed, we encourage you to explore our free recorded webinar on cyber insurance. This insightful resource provides valuable insights and strategies to protect your organization from cyber threats and meet insurance requirements.


Don't wait for the next phishing attempt - take proactive steps to enhance your cybersecurity posture.

Don’t Forget Your Phone When You Think About Cyber Security

Posted by CyVent on Mar 13, 2023

Don’t forget your phone when you think about cyber security

 

Our phones are a goldmine of private information. Just think of all the financial details, personal messages, banking apps, photos and contact information that live behind that little glass screen.

And if your team use phones for work, they’ll often have access straight into company systems – email, contact lists, network access, file systems. So if they’re not kept as secure as any other device in your workplace, they can become a gaping hole in your cyber security.

Criminals know this, of course, which is why they target us through our phones just as much as they do through our networks and servers. 

But cyber crime isn’t the only concern. Just losing your phone, or having it stolen, can put your data at huge risk.

So, whether you issue company smartphones, or your employees use their own, you should make sure everyone implements some simple security steps to protect your data and avoid disaster.

  • Start with making sure your people set up a PIN and a biometric login (like a fingerprint or face scan) to open the device.
  • Only install apps from trusted sources to make sure you’re using genuine software.
  • And enable Multi-Factor Authentication on all apps that store even a small amount of sensitive data.
  • Be careful about where you connect to Wi-Fi. If you work remotely or often connect to public networks, consider using a VPN – a Virtual Private Network – to add another layer of security. You never know who’s monitoring traffic on a public network.
  • Finally, ALWAYS make sure your phone is running the latest version of its operating software, and keep all apps up to date. 

 

Smartphones have changed so much about the way we live – at home, and at work – but it’s too easy to take them for granted. And that could be a costly mistake.

If you need help to keep your smartphones safe, just get in touch.

Untitled (1)

Published with permission from Your Tech Updates.

The Ultimate Penetration Test Guide [The #1 Way To Expose Your Cybersecurity Weaknesses]

Posted by CyVent on Oct 19, 2022

You invest in cybersecurity tools, train your employees, and establish habits that protect your business data from hackers. But is that enough? Will your company survive when it faces a cyberattack? The penetration test has the answer.

The penetration test, also known as Pentest, is a training method that simulates an invasion of the company's systems. It ensures that the company covers all gaps before it's too late.

According to the 2020 Penetration Testing Report, only 3% of companies believe that penetration testing is not important to their security posture.

In this article, we'll walk you through everything you need to know when performing pen testing, including:

  • Why Having a Pentest Is Important For Your Company?
  • 5 Excellent Reasons For You To Schedule a Pen Test For Your Company Right Now
  • The 4 Most Common Types of Pen testing
  • Who Should Run The Penetration Test?
  • What Is The Difference Between a Penetration Test And a Vulnerability Scan?
  • What Happens After the Pentest?


Why Having a Pentest Is Important For Your Company?


The National Institute of Standards and Technology (NIST) defines the Penetration Test as: “A method of testing where testers target individual binary components or the application as a whole to determine whether intra or intercomponent vulnerabilities can be exploited to compromise the application, its data, or its environmental resources.”

In simple terms, the pentest highlights the company's cybersecurity weaknesses and uncovers vulnerabilities that need to be corrected.

According to The State of Pen testing 2022, these are the 5 most frequently discovered vulnerability categories found in 2021:
1. Server Security Misconfigurations: 38%
2. Cross-Site Scripting (XSS): 13%
3. Broken Access Control: 11%
4. Sensitive Data Exposure: 10%
5. Authentication and Sessions: 8%


In this way, pen testing allows the security team and also the IT team to have clarity on the weaknesses of the infrastructure. As a result, professionals can act quickly to address vulnerabilities, according to priorities.

In addition to helping with the structural issue, this type of method also allows testing the company's ability to inform the team of the existence of a threat and also to score the team's response to the incident.


5 Excellent Reasons For You To Schedule a Pen Test For Your Company Right Now
CYV_linkedin_5

1. Exposes Your Company's System And Infrastructure Vulnerabilities


Through penetration testing, hackers identify vulnerabilities in the infrastructure and also in the system settings. This includes not only technical issues but also user habits, which could be creating breaches for intruders to enter.

 

2. Test The Effectiveness Of Your Cybersecurity Features


Often, the company is confident that its cybersecurity investments are enough. However, this is not always true. The penetration test evaluates security barriers and acts as a black hat hacker would.

Plus, it helps you test whether your Incident Response Plan measures up to combat a real threat.

In this blog post, we have gathered 6 important elements to check before finalizing your Incident Response Plan.

 

3. Helps You Build Really Effective Employee Training


Pentest puts your company's employees in a risky situation. Pentest assesses employee response to social engineering, including phishing and business email compromise attacks. 

According to the Cost of a Data Breach Report 2022, the most common initial attack vectors were compromised credentials at 19% of breaches, followed by phishing at 16% of breaches. The average cost of data breach with a phishing initial attack vector is USD 4.91 million. Testing your employees' responses helps directors identify which behaviors should be improved and which processes need to be polished for the result to be positive.

Going through this experience also sensitizes employees, improving engagement in training.

 

4. Helps Your Company Improve Compliance And Earn Certifications


Cybersecurity is increasingly an important criterion for closing deals. The positive result of a penetration test can be part of your compliance program and also the achievement of important certifications, such as the ISO 27001 standard and the PCI regulations.

 

5. Offers An Action Plan To Improve Your Cybersecurity


After carrying out a penetration test, the company receives a complete report with all the vulnerabilities found, all the errors that must be corrected, and the elements that can be improved, in the hardware and the software. All this is accompanied by an in-depth and specialized analysis, with recommendations that will effectively improve the company's barriers against cyberattacks.

A consistent pentest considers ALL vulnerabilities. As Window Snyder states, “One single vulnerability is all an attacker needs”.

Cybersecurity Quote

The 4 Most Common Types of Pen testing

There are different types of penetration tests that can be performed. Below, we list 4 main ones:

1. External Pen Test

In this type of test, ethical hackers, together with an experienced cybersecurity team, are hired by the company to perform the penetration test focusing on the website and network servers that are external to the company.

2. Internal Pen Test

This test involves exercises that start from the company's internal network. It starts from the access of an internal person to the company, such as an employee, to simulate an internal threat.

3. Blind Pen Test Or Closed-Box Pen Test

In this test, the hacker performing the exercise does not receive any information about the company other than his name. To carry out the invasion, the professional seeks data from open sources. However, the company is aware of the pen testing.

4. Double-Blind Pen Test

This test is a more advanced version of the Blind Pen Test. In this case, in addition to the hacker not having any information about the organization, almost no one in the company knows that the test is being carried out. In this way, the exercise really assesses the internal capabilities to respond to a threat.

 

Who Should Run The Penetration Test?

When the company has an internal cybersecurity team, it is common for the internal team to carry out periodic tests to identify the effectiveness of security policies. However, the ideal way to carry out this procedure is carried out by an external team, which does not know the internal processes of the company. 

Find out more about the Penetration Test here

The team is usually composed of "ethical hackers". Experienced professionals, who think like cybercriminals and are able to look for blind spots in company cybersecurity.

Despite its importance, a recent survey revealed that 88% of businesses review security risks on their own, rather than using a vulnerability management solution.

 

What Is The Difference Between a Penetration Test And a Vulnerability Scan?

Vulnerability scanning is widely used to verify the security level of an institution. It scans your systems and IT infrastructure thoroughly, identifying any known vulnerabilities and reporting their level of criticality.

Pentest does a similar job. However, through a team of ethical hackers, it is possible to put these vulnerabilities to the test and identify how far a hacker can go within the current context.

These two features must be used together to ensure that the company has good cybersecurity backing.

 

How Often Should Penetration Tests Be Performed?

As seen above, vulnerability scanning is a complementary test to pen testing. It has the advantage that it can be automated, which allows it to be carried out more frequently. Scanning can be done daily or weekly, for example.

The penetration test, on the other hand, needs more preparation time, as it involves hiring a specialized team.

There is no ideal frequency for performing the penetration test. This will depend on the characteristics of the company, its size, and its available budget. The ideal is to get the support of a specialized security consultant, who will assess the business and identify the ideal frequency.

In addition to periodic tests, it is recommended to carry out a new process every time there is a considerable change in the company. For example change of physical address, hiring new employees, software change, relevant software, and infrastructure upgrades.

Regulations and certifications related to the company's sector must also be taken into account. Some organizations must follow specific standards for performing security tests.

An interesting aspect of the penetration test is that it doesn't have to be done on a large scale. It is possible to perform focused tests more frequently, in areas that the company deems to be more critical. While broad and comprehensive testing is performed annually, testing focused on priority areas can be done every quarter, for example.

Retaking the test is also important. After testing and fixing the most critical vulnerabilities, it is common to carry out a new exercise to ensure that the changes were sufficient. This test is usually more agile and quick. There are tools that help in its conduct, identifying the most critical points pointed out in the previous report.

 

What Happens After the Pentest?

What happens after the penetration test is more important than the test itself. The professionals involved in the test prepare a report with all the findings and also an action plan that includes the next priority steps. The company needs to take the findings and recommendations seriously.

The security and development team need to work together to fix the vulnerabilities.

The State of Pen testing 2022 reveals that the median number of days teams needed to fix vulnerabilities is 14, but there are situations where they take 31 days or longer. However, the study also reveals that teams are struggling to fix and prevent the same vulnerabilities for at least the past 5 years in a row.

The most critical changes should be prioritized, but low-risk vulnerabilities should not be overlooked.

Employee training should also be updated according to perceived vulnerabilities in relation to the human risk factor.

 

Conclusion

Performing penetration tests within the company offers fundamental self-knowledge for the organization. With reporting data, security and development professionals can identify the highest-priority vulnerabilities.

In this article, we have highlighted the importance of pen testing, the 4 main types of penetration tests, who should perform the exercise, the difference between pen testing and vulnerability scan and also what should be done after the penetration test.

 

Need help testing your cybersecurity?

Do you need help running a penetration test in your company? CyVent and 24by7 offer Penetration Testing Services.

Our experts are on hand to help you with:

  • In-depth penetration testing, including black box, gray box, and white box tests
  • Verification of overall security posture, including assessments of your network, wireless network, and cloud environment
  • Assessment of employee response to social engineering, including phishing and business email compromise attacks
  • Identification of potential vulnerabilities to ensure compliance and reduce operational and reputational risks

 

If you want more information, book a call on  https://www.cyvent.com/assess-company-cyber-threats/ 

 

CYV_banner_1_alt-1

 

 

 

 

6 Steps To Creating An Outstanding Cybersecurity Incident Response Plan [Free Templates]

Posted by CyVent on Sep 1, 2022

Incident Response Plan is the #1 defense strategy to prevent a major crisis when it comes to cybersecurity. After all, as Jamie Ward famously says, “Cyberattack is not a matter of ‘if’, but ‘when’”.

In this article, we'll walk you through the critical elements for the security team when creating a new plan or updating existing plans. Including:

  • Why having a Cybersecurity Incident Response Plan is important
  • 4 Examples of the best Cybersecurity Incident Response Plans 
  • The 6 Key 'Must Haves' in every Incident Response Plan
  • The post-incident response plan

Why Having A Cybersecurity Incident Response Plan Is Important

The National Institute of Standards and Technology (NIST) defines Cybersecurity Incident Response Plan (CIRP) as: “The documentation of a predetermined set of instructions or procedures to detect, respond to, and limit consequences of a malicious cyber attack against an organization’s information system(s).”

Having a CIRP cannot be underestimated by companies. Research shows that companies that prepare to deal with the effects of a cyberattack efficiently have a considerably lower average loss.

According to The Cost of Data Breach Report 2022, the average cost of a breach for businesses with incident response (IR) capabilities is 58% lower than those without IR capabilities. Breaches at organizations with IR capabilities cost an average of $3.26 million in 2026, compared to $5.92 million from organizations with no IR capabilities.

 

The Cost of Data Breach Report 2022

 

So why do businesses with incident response plans have lower breach costs? Having a complete and up-to-date CIRP implies constantly passing on information to employees and offering training. This helps to create an organizational culture that favors the recognition and prevention of cyber threats. 

Another aspect is that by directing efforts to prevent attacks, it is possible to have more clarity on the cybersecurity gaps that are being left. That means you can correct them before they are found by criminals. All this allows an incident to be corrected much more quickly and efficiently.

However, not all companies have a plan. According to a survey by shred-it, 63% of C-level executives and 67% of small businesses in the U.S. do not have an incident response plan.

Another problem is that many plans are not done completely and consistently. For example, many security leads just focus on the most critical incidents. Yet, any fragility or risk to an endpoint must be defended vigorously to prevent a loophole allowing criminals from accessing valuable information. 

A consistent cybersecurity plan considers ALL vulnerabilities. As Window Snyder states, “One single vulnerability is all an attacker needs”.

 

Cybersecurity Quote

4 Examples of The Best Incident Response Plans

Here are four of the best examples we’ve pulled together that you can use as a blueprint to guide your planning for possible attacks.

Michigan Government Incident Response Plan

Computer Security Incident Handling Guide - NIST

Incident Response and Management: NASA Information Security Incident Management

Cyber Incident Response Plan - Government of Victoria, Australia

 

The 6 Key 'Must Haves' In Every Incident Response Plan

When it comes to creating a robust cybersecurity incident response plan, there are six key aspects that need to be included:

1. Prioritize Incident Levels

Prioritizing the incident level of an attack is critical to quickly identify the risk of the attack. This involves understanding which systems are critical to the functioning of your business and understanding the different types of user risk interactions. As seen in the Human Factor Report 2022 diagram below.

 

User Risks Interact

 

 

2. Complete Visibility of All Your Company's Systems And Resources

Clarity is a key aspect of the incident response plan. Knowing all the assets and resources that the company has is important when defending them. In addition, having complete visibility into the company's up-to-date data is critical to knowing where to act and in what way. Therefore, access to detailed and real-time data on the functioning of the company's systems is essential. With this, an attack can be identified more quickly.

 

3. Define Incident Response Plan Responsibilities

Establish those responsible for each stage of the plan, providing their level of authority and the list of responsibilities. This step is important because it allows people to act faster.

Create a full-time team to handle incident response or train staff to be on call. Professionals must have sufficient authority and responsibility to make the necessary decisions quickly.

Quick response to incidents is crucial on holidays and weekends because there is often a reduction in company protection. We know that Ramsonware is detonated every day of the week, as seen in the data below from RiskRecon.

 

Criminals arent taking the weekends off

4. Security Partners

Asking for help is no shame. On the contrary. Having reliable suppliers can prevent huge damage to the company. Therefore, it is important that these partners are mapped and that the team responsible for cybersecurity has easy access to the list. These contacts may include government security officials, privacy regulatory authorities, audit committees, press offices, etc.

 

5. Easy Access to CIRP

Another key point is to ensure that all employees and people relevant to the company have access to the CIRP. There's no point in putting together an incredible and complete plan if no one knows it exists. It is also important to consider a backup so that the document is accessible even if the internal servers are compromised.

 

6. Constant Training

Employees must be trained and have clarity on the steps that must be followed in the event of a threat, as well as their responsibility in attack situations. Training is best delivered little and often, just as software and systems must be updated periodically to stay ahead of the latest threats.

 

The Importance of Simulated Attacks

One of the best ways to equip employees with the skills to respond to attacks is with simulated attacks. They are designed to test everything that was established in the plan and delivered in training.

One of the most effective training programs is the Red Team Exercises, which simulate the conditions of an attack to identify vulnerabilities in your company's system. This type of exercise is critical to testing an incident response plan before it is done by a real hacker.

 

Red Team Exercise

Why You Need A Post-incident Response Plan

A post-incident response plan helps the company to be more protected from the next attack. 

This involves documenting everything to form history and feed a repository that will help the company to be more prepared for future attacks. Including the actions that were taken, the protocols that were made, and the measures that effectively eradicated the incident.

There are several CIRP frameworks. The National Institute of Standards and Technology (NIST) is one of the most recognized and includes four steps:

  1. Preparation
  2. Detection & Analysis
  3. Containment Eradication & Recovery
  4. Post-Incident Activity

NIST Framework

The unique part about the NIST approach is it foresees a non-linear action. That is, the plan must always be revisited and updated according to new information, new threats, and new skills of the team.

Likewise, after an attack, the plan must be updated. This can be taken a stage further by exchanging incident breach experiences with other companies can help your organization to be more prepared.

Here are some questions that can help when it comes to updating the plan after an attack:

  • What attack was carried out and at what exact moment did it take place?
  • What was the cybercriminal's entry point?
  • Who perceived the threat and at what time?
  • What was the first act after the incident was detected?
  • How was the team informed about the problem? What was the team's reaction?
  • What steps were taken to combat the problem? Who led this process?
  • What were the positives and negatives of the responsible team approach? What is the lesson in preparing for the next incident?
  • How can we prepare ourselves not to leave gaps and not suffer from this type of vulnerability in the future?
  • Can any tool or system help us detect this type of vulnerability and respond more quickly to this type of attack in the future?
  • What aspects, learned from this incident, can we include in staff training so that staff is better prepared?

 

Conclusion

Research shows that having a Cybersecurity Incident Response Plan (CIRP) significantly reduces the cost of a cyberattack on a company. However, many companies don’t have a robust plan in place or fail to update them consistently. To be effective, a CIRP must be constantly revisited and updated.

In this article, we have highlighted the importance of having an incident response plan, best practice examples of incident response plans, the 6 key 'must haves' in every Incident Response Plan, and why you need a post-incident response plan. 

 

Need help creating your CIRP?

Need help creating a cybersecurity incident response plan? CyVent has access to the leading IR solutions. We rigorously curate our approved partners and monitor all stages of implementation. We also carry out training and tests that will raise the level of your company's response and make it more prepared to face threats.

CyVent experts are on hand to help you create the plan, train your employees, and choose the right tools to protect your business.

If you want more information, book a call on  https://www.cyvent.com/assess-company-cyber-threats/ 

CYV_banner_1_alt-1

 

 

 

 

How To Build An Effective Endpoint Security Policy And Prevent Cyberattacks

Posted by CyVent on Jul 18, 2022

How To Build An Effective Endpoint Security Policy And Prevent Cyberattacks

Endpoint protection is one of the central elements of any cybersecurity strategy. Many experts consider endpoints to be one of the weakest security link within an enterprise, giving hackers easy access to an organization's data. In fact, 51% of IT professionals consider their organizations ineffective at surfacing threats because their endpoint security solutions are not effective at detecting advanced attacks. So we’ve pulled together everything you need to know to ensure you can build an effective endpoint security policy.

In this article, you will discover:

Why do Endpoints Matter?

An endpoint is any physical device that connects a user to a network. Examples of endpoints include computers, tablets, smartphones, smartwatches, servers, printers, and scanners, among others. 

Many companies overlook the breadth of endpoints. It is common to see companies install endpoint protection systems on their corporate computers, but they may omit the many other devices, including IoT.

With the increase in remote work, the number of endpoints has grown and made it more difficult for managers to track them. According to the report Take A Proactive Approach To Endpoint Security, 76% of IT security decision-makers indicated their firm’s use of endpoint devices increased since the beginning of the COVID-19 pandemic. The same report indicates that 66% of respondents believe securing modern business environments requires a proactive approach to endpoint resilience.

To make matters worse, there are still other data indicating that many companies do not provide the devices to their employees, making it even more difficult to control the endpoints. According to SailPoint, in 2020 1 in 3 U.S. employees (33%) stated that they use their own computer and smartphone to enable remote work, while only 17% use a computer and smartphone owned by their employer.

An endpoint policy will establish security parameters that all devices connected to the company's network must follow. In addition, it offers managers a centralized console where they can access the corporate network to monitor, investigate and act on incidents.

CYV_linkedin_quote_v4

3 Critical Endpoint Security Challenges:

 

1. New Devices, New Threats

With the evolution of technologies, new gadgets are often invented and popularized. The problem is that most of the time manufacturers are not concerned with security devices. Often the protection of these devices is weak and they become an easy target for hackers.

 

2. Endpoint Repairs Policy

Repairs are also an area that deserves attention from the company. When going to repair, gadgets can often be accessed by malicious agents, or become vulnerable to hacker attacks. A policy for managing items in need of repair is also important.

 

3. Limited Access

The company needs to have a strict policy regarding endpoints that have access to business data. Only gadgets that have been verified and configured with the security policies of the business can have access to the system. Otherwise, the endpoint security policy is at risk.

 

Endpoint Security Needs To Be Aligned With the Company's Global Cybersecurity Strategy

Endpoint security must be combined with other cybersecurity strategies, such as network security. It's important to remember that endpoint security is not the same thing as antivirus. 

Antivirus is one component of an endpoint security strategy, which is made up of many other elements. Antivirus has the mission to protect the endpoint itself, be it a computer or a smartphone. Whereas Endpoint Security's mission is to protect the entire network, which is interconnected. To combat threats, you need to invest in a holistic approach to security.

 

The 6 Critical Elements You Need For An Effective Endpoint Strategy

1. Keep Operating Systems Up To Date

Keeping device systems up to date is a simple task, but it makes a difference for a security policy. Updates fix system weaknesses and flaws that can lead to major vulnerabilities. This is true even for non-traditional endpoints, such as smart devices and sensors.

 

2. Use The Principle of Least Privilege

Restricting server access is also a good alternative to protecting the network that connects the endpoints. Employees should have access to basic servers, accessing servers with more important information only when necessary.

 

3. Using a Virtual Private Network (VPN)

In addition to controlling access, managers can limit access to important information through a private network or VPN, ensuring information privacy.

 

4. Attention To All Existing Threats

No matter the type of threat: malware, phishing, social engineering… The Endpoint Security policy must protect all potential threats that could interfere with the internal network. Therefore, the security policy must provide for constant updating, to always be aware of new threats.

 

5. Controlled Tests

Sending controlled tests allows you to identify the extent to which your company is susceptible to attacks. In addition, fictitious attacks give clues to where the biggest vulnerabilities are and which aspects of cybersecurity the company should strengthen.

 

6. Qualified And Constant Training of Employees

Keeping employees trained and on the lookout is critical to ensuring a functional end-to-end cybersecurity strategy. Attacks by criminals are increasingly sophisticated. Users need to know the importance of following Endpoint Security and not connecting personal devices to corporate networks. 

 

Conclusion

Endpoints remain a weak point for most companies, especially with the increase in remote work. This makes it even more difficult for IT professionals to control the behavior of their employees. 

This article has highlighted the key challenges related to endpoints, including the emergence of new devices, the device repair policy, and user access control. To effectively combat all risks, the endpoint security policy must be aligned with the company's other cybersecurity strategies to cover all potential risks.

Although endpoint control is essential for an effective cybersecurity policy, more than half of  organizations lack in-house expertise and resources around endpoint protection. If this is the case for your business, CyVent experts are on hand to assist in the diagnosis, strategy, and implementation of an endpoint security policy for your business.

 

If you want more information, book a call on  https://www.cyvent.com/assess-company-cyber-threats/ 

CYV_banner_1_alt-1

 

4 things we can learn about Log4Shell vulnerability

Posted by Edmundo LLopis on Dec 16, 2021

In recent days, the world has been on alert because of a new zero-day threat that allows Remote Code Execution (RCE). 

Vulnerability CVE-2021-44228 in the Apache Log4j library has been assigned a CVSS severity level 10 of 10. It enables unauthenticated remote code execution and leaves vulnerable numerous Java applications that use this library to log error messages around the planet.

 

Apache Log4j is part of the Apache Logging Project, a very popular library among Java developers for its ease of error logging. That's why many companies use it, including Red Hat, Apple iCloud, Amazon, Tesla and Twitter.

 

The easiest way to avoid the vulnerability is upgrading the log4j version to the updated version. The Apache Log4j Security Vulnerabilities page provides an analysis of different scenarios and  possible workarounds.

 

From that, we make some additional recommendations :

 

1.

Knowing your risk appetite and acting on this information in a timely manner is critical to ensure that your cyber protection resources are commensurate with your level of exposure and risk appetite.

 

Would you like some help with that? CyVent is currently offering a free report that provides a summary of your organization's security risk rating using RiskRecon’s cyber risk assessment technology.

It’s a quick and hassle-free report that’s part of one of the top third-party risk management platforms to manage your supply chain connections. No need to fill out questionnaires, invest staff time, or provide access. Request yours: https://resources.cyvent.com/en/free-risk-report 

 

2.

Make sure your systems are monitored 24/7. Even small businesses are constantly under attack.  If you don’t have a dedicated in-house cyber security team, our team of experts and partners is quick and talented. CyVent offers a comprehensive managed security service that covers endpoints, network, emails and training that is truly SaaS, without long term commitments or pre-payments. As soon as a new threat or vulnerability is identified, the service can take action to keep your company safe.

See more: https://resources.cyvent.com/corvid-cyber-defense

 

3.

Have an audit methodology for your systems. In a case like this, it is necessary to perform a complete scan of practically every system in a company. Having a methodology for documenting and correcting the findings is very helpful. This involves having a systems review order, including markings for cases where a Log4j was found, and also a log of all attempted attacks.

 

4.

It is a fact that there are very few tools to pre-empt zero-day vulnerabilities. What can really make a difference is rigorous process, thorough preparation, a well-trained employee population, an up-to-date security stack and a dedicated team committed to the safety of the company.

 

We are glad to know that all of our partners have done an exemplary job in handling this crisis with thorough follow-up and constant updates to help our customers get around the problem.

 

Who is that in the trenches by your side?
– And does it matter?
– More than the war itself.” 
Ernest Hemingway

 

________

edmundo_cyventEdmundo LLopis, CTO, Senior Advisor