Microsoft 365 Makes Multi-Factor Authentication Easier

Posted by CyVent on Apr 7, 2023

Microsoft is planning to enable Multi-Factor Authentication (MFA) directly in its Outlook app for many 365 business users.

MFA is a vital tool to help protect your online accounts from cyber criminals. It works by generating a second, single-use passcode every time you log into an account. It’s usually sent to an authenticator app on your phone that you have to download and set up first. 

Security codes can also be sent via SMS text message, by a phone call, or you might be given a special USB key to plug into your computer.

The process is often made quicker by using a biometric login like your fingerprint or face ID. It’s a minor chore, but the protection it offers far outweighs the couple of extra seconds it takes to access your account. 

Microsoft isn’t so sure about those extra seconds, though. If the tech giant can save you that time, it’s going to do it. That’s why it’s looking to streamline MFA for Microsoft 365 business accounts. 

It’s rolling out the improvement by building MFA directly into the Outlook app in a feature called Authenticator Lite. Until now, it’s relied on a separate authenticator app or sending login codes.

There’s no news yet for those of us who want faster authentication on our personal PCs. If Microsoft does announce plans to make this feature available to more hardware or operating systems, we’ll update you with any news.

If you don’t already use MFA for your apps and online accounts, we recommend that all businesses implement it as soon as possible. The additional security it offers protects against the vast majority of today’s cyber threats. 

For more help and advice about implementing MFA or getting the best from Microsoft 365, just get in touch


Published with permission from Your Tech Updates.

Bot Malware Is A Growing Security Threat

Posted by CyVent on Mar 22, 2023

Bot Malware Is A Growing Security Threat

If we talk about ‘bots’ you’d be forgiven for thinking of the amazing AI chatbots that have been all over the news lately. 

But this isn’t a good news story. Bots are just automated programs, and bot malware is a worrying new security risk you need to defend your business against.

Malware bots are particularly dangerous because they steal whole user profiles – that’s a complete snapshot of your ID and settings. This potentially allows cyber crooks to bypass strong security measures like Multi-Factor Authentication (MFA).

Usually, if a criminal steals your username and password, they still can’t access your account because they don’t have access to your MFA authentication method. But with your whole profile available to them, using your cookies and device configurations, they can trick security systems and effectively switch off MFA.  

Once profile information is stolen, it’s sold on the dark web for as little as $5. 

And it’s not even super-sophisticated cyber criminals deploying this technique. Just about anyone can obtain your details and use them for phishing emails, scams, and other criminal activity. 

Since 2018, 5 million people have had 26.6 million usernames and passwords stolen, giving access to accounts including Microsoft, Google, and Facebook. 

All this means there are things you need to do – right now – to keep your profiles and your business protected from bot malware.

  • Update your antivirus software and keep it on at all times. 
  • Use a password manager and Multi-Factor Authentication to keep your login credentials safer
  • And encrypt all your files so that, if anyone does access your profile, there’s very little to steal. 

These are the things we help our clients with every day. If we can help you, just get in touch

Untitled (1)

Published with permission from Your Tech Updates.

Cyber Attacks Are Getting Bigger And Smarter. Are You Vulnerable?

Posted by CyVent on Feb 27, 2023

Cyber attacks are getting bigger and smarter. Are you vulnerable?

Have you ever tried to buy tickets for a huge event and found that the seller’s website has collapsed under the weight of thousands of people all trying to do the same thing at the same time?

The ticket site falls over – usually temporarily – because the server is overloaded with traffic it doesn’t have the capacity for. 

Criminal Distributed Denial of Service attacksDDoS, for short – exploit the same principle.

When a DDoS attack targets a business, it floods it with internet traffic in an attempt to overwhelm the system and force it to fail. 

This results in the business and its customers being unable to access services. That may trigger a temporary failure, or it could be more serious. Last year, the average DDoS attack lasted 50 minutes. 

That may not sound like a long time, but it’s enough to create angry customers, or to bring business to a grinding halt. And downtime can be costly. 

The really bad news is that DDoS attacks are not only lasting longer, but they’re becoming bigger, more sophisticated and more common. 

Recently, the biggest ever reported DDoS attack was reportedly blocked. At its peak, it sent 71 million requests per SECOND to its target’s servers. Prior to that, the biggest reported incident stood at 46 million requests per second.



Worse still, more businesses are reporting being targeted by DDoS attacks where criminals are demanding huge ransoms to stop the attack. 

What does this mean for you? 

It’s important you check all your security measures are up-to-date and working as they should be. Are your firewalls up to the task, with DDoS monitoring and prevention tools set up? And is your team fully aware of the importance of staying vigilant? 

We can help make sure your business stays protected. Just get in touch. 

Published with permission from Your Tech Updates

Is Your Security Focusing On The Right Things?

Posted by CyVent on Feb 14, 2023

Is your security focusing on the right things?

To protect your home from an intruder you make sure your doors and windows are all locked and secured. You might go further: build a fence around the perimeter, perhaps even get an angry-looking dog to stand guard.

But there’s no point going to all that effort if someone’s already broken in and set up camp in the basement.

Yet that’s the security policy of thousands of big businesses trying to protect their data from cyber criminals.

They do many of the right things. They invest in security software. They take a strong, multi-layered approach to security – including all the things we recommend, like multi-factor authentication, encryption, reliable backup systems and staff training.

But they don’t pay enough attention to detection and response. That involves constantly scanning systems for any sign that a crook may have gained entry somewhere, and having a process to stop an attack in its tracks.

A new study shows that only a third of businesses place detection as their main priority, while two thirds say prevention is their primary focus.

That means, they could be building 10-foot walls around their systems with intruders already inside.

In-house security teams might be super-confident in the security measures they’ve put in place. But the data suggests that they’re being too complacent. The study reveals that more than eight in ten businesses experienced more than one data breach last year – even with good security in place.

Criminals are constantly finding ways to evade security. That tells us that we need to take a rounded approach, with strong prevention AND detection policies providing the best protection against today’s determined criminals.

If you need world-class security, get in touch today.

Click here to book a call and speak with one of our experts .

Untitled (1)

 

5 Best Managed Detect and Response (MDR) Solutions (Key Features, Pros, and Cons)

Posted by CyVent on Feb 2, 2023

5 Best Managed Detect and Response (MDR) Solutions (Key Features, Pros, and Cons)

Looking for the best Managed Detection and Response (MDR) solution for your company?

Finding a tool that suits the exact needs of your business can be confusing and drain your time. But don’t worry, we’ve done all the hard work for you.

In this article, we’ve curated the five best MDR solutions along with their key features, pros, and cons. We've also suggested steps you should take to find the right solution for your company, as well as important features you need to look for in a Managed Detection and Response solution.

And we’ll also reveal our #1 pick for the best overall MDR solution. 

Let’s get started.

If you want to know the difference between MSSP, EDR, MDR, or XDR, visit this link. We have prepared a complete article with all the information for you.



MDR Solutions Comparison

1. SilverSky

Silversky

 

Key Features

SilverSky is one of the world's leading Managed Detection and Response platforms for threat detection, response, and cyber protection. The technology is cutting-edge and everything is delivered on-demand as a worry-free, cost-effective, scalable managed service. 


Silversky Pros

  • A comprehensive, centralized, and powerful platform of integrated security technologies
  • Enables businesses to get the most out of the technology they already have by ingesting information from 100s of cybersecurity products. It also ensures your tech is correctly configured to improve security gaps and make sure it does what it’s supposed to do.
  • Monitoring of security operations carried out 24 hours a day, 7 days a week with the option of signing up for SIEM on-demand and SOC on-demand
  • A highly specialized team of +300 analysts and cybersecurity experts, for smooth and very efficient integration, so that there is no gap for attacks.
  • Low cost. Prices Start at only $11 per user with no upfront CAPEX costs and they can help your business transform its whole stack from CAPEX to OPEXThere is an extended trial period: 60 days free trial so that you can test the tool.

Silversky Cons

  • The number of tickets and notices can be intense, so if your company doesn’t have a dedicated cybersecurity team, it runs the risk of missing important alerts.
  • Despite offering a consultancy service, SilverSky client companies that do not have a qualified team may find it difficult to determine what site or tool to use for each task.


2. Sophos

Sophos 1

 

Key Features

Sophos Managed Detection and Response (MDR) is a solution that detects and responds to cyberattacks targeting your computers, servers, networks, cloud workloads, email accounts, and more.

Sophos Pros

  • The tool has a central dashboard where the user can see real-time alerts, reporting, and management.
  • Offers weekly and monthly reports provide insights into security investigations, cyber threats, and your security posture.

Sophos Cons

  • Although the system offers a complete view of the different risk levels of the systems used by the company, there is not enough information about low-risk threats, which can make the company susceptible to an attack if the problem is not resolved. User feedback suggests that there are problems when the system is updated, generating instabilities that can compromise monitoring. 
  • There are also indications of failures when it comes to integration with other applications or machines, such as Apple computers, for example.

 

3. eSentire

eSentire


Key Features

The Canadian company protects the critical data and applications of 1500+ organizations in 80+ countries, representing 35 industries from known and unknown cyber threats. 

eSentire Pros

  • The solution combines cutting-edge machine learning XDR technology, 24/7 Threat Hunting, and provides security operations leadership, eSentire mitigates business risk and enables security at scale.
  • They also provide Managed Risk, Managed Detection and Response, and Incident Response services.

eSentire Cons

  • User feedback suggests poor company advice after the setup, which leaves customers unassisted. 
  • Lack of effective recommendations on actions that prevent companies from attacks through the identified gaps.

4. Arctic Wolf

ArticWolf

 

Key Features

Arctic Wolf platform was built on an open XDR architecture, combining a Concierge Security® Model to work as an extension of the company's security team to increase the security posture.

Artic Wolf Pros

  • Arctic Wolf Managed Detection and Response (MDR) solution provides 24×7 monitoring of the enterprise's networks, endpoints, and cloud environments, to help the companies detect, respond, and recover from modern cyber attacks.
  • Works with your existing technology stack to discover and profile assets and collect data and security event observations from multiple sources.

Artic Wolf Cons

  • Despite being a very complete solution, Arctic Wolf is lacking when it comes to alerts. 
  • Customers have reported a large number of false positives. 
  • The user interface isn’t very intuitive. 
  • The log search utility doesn't have enough documentation.

5. Rapid7

Rapid7

 

Key Features

Rapid7 is a platform that unites cloud risk management and threat detection to deliver results that secure businesses. MDR is one of the company's solutions.

Rapid7 Pros

  • Offers 24/7 monitoring and a partnership that helps deliver security strategy, shut down cyberattacks, solve skills gap challenges, and reduce risk.
  • The platform has expertly vetted detections that help companies spot critical threats early in the attack chain.

Rapid7 Cons

  • Some tools have not yet been automated, such as removing devices that have already been found or scanned. This generates unnecessary workload for the security team. 
  • Customers report difficulties in implementing the platform and a gap until the start of the scan, which leaves the company vulnerable.

 

Is MDR The Right Solution For Your Company?

MDR platform providers act as your strategic partner, working together with your company's cybersecurity team. This type of service does not work for companies that want to completely outsource the security of their business. However, it is very efficient to avoid overloading operational tasks, energy in threat investigation, and excessive alerts.

In addition, MDR platforms need to be flexible and compatible with cybersecurity solutions already used by the company.

 

MDR is the ideal solution for companies that:

  • Already have cybersecurity solutions and want a platform that helps monitor and integrates all layers of business protection
  • Want a full solution that gives a complete view of the business, that helps them scale and automate repetitive tasks
  • Want a solution that, in addition to detecting threats, also has really effective responses

MDR is NOT the ideal solution for companies that:

  • Need specific support related to compliance and certifications
  • Don't have any existing cybersecurity solutions protecting your business right now, or are in the early stages of business development
  • Want to completely outsource the security of their business

For businesses who want a complete outsource solution for their cybersecurity, there are other excellent alternatives. Haven by Corvid Defense is a great example. It offers one package for a complete cybersecurity program with a low, monthly, per-user subscription with no capital expenses or required hiring of staff.

Haven bundles some of the most advanced solutions into a highly effective platform for your protection: endpoint security with SentinelOne, network protection with Palo Alto Networks, email security with Mimecast, phishing simulations with Symbol, and 24/7 monitoring with Corvid. To learn more, visit the full page.

 

pasted image 0

 

How to Choose The Right MDR Vendor For Your Company

As mentioned earlier, there are hundreds of vendors offering MDR solutions. Each has different characteristics and solutions that meet specific sectors and needs. To make the right choice, follow these steps:

  • Carry out an efficient self-assessment to understand exactly your company's current needs in terms of cybersecurity
  • Search in-depth for available suppliers
  • Read testimonials and reviews from potential vendors' client companies
  • Chat with consultants
  • Make a trial to identify if the system is really compatible with the needs of the business

CyVent has performed this process with dozens of companies and our top recommendation is SilverSky. As one of the world's leading Managed Detection and Response platforms, Silversky offers a worry-free, cost-effective, scalable managed service, which is perfect for anyone looking to get the most out of the technology they already have.

 

Need Help Choosing and Implementing Your MDR?

CyVent can help. We have a team of experts who can help you understand your requirements and find you the best solution.

CyVent is a specialist in cybersecurity services and an advisory firm with over 100 years of combined experience and industry knowledge. Our experts will eliminate any confusion and guide you to the right cybersecurity solution for your unique system.


Click here to book a call and speak with one of our experts .

Untitled (1)

 


 

 

The Next 10 Years: 8 Tech Trends You’ll Need To Be Ready For

Posted by CyVent on Jan 16, 2023

iStock-1356118511

 

January is a month when many of us will be taking some time to plan for the year that is starting.

But, just for today, instead of looking at your forecasts for the next 12 months, I’d like you to take some time to think about what’s coming up over the next 10 years. Especially when it comes to technology.

 

The pace of change in tech has always been blistering. But according to many experts, we’re going to experience more technological progress in the next 10 years than we did in the previous 100. 

Of course, when you’re running a business this can be an overwhelming prospect. 

  • Will you keep up? 
  • Will you choose the right tech for your company to flourish? 
  • Will it be damaging if you don’t adopt the right tech at the right time? 
  • Or could this be the opportunity of a lifetime?

The real challenge is knowing which changes will be most beneficial for your business. 

This guide provides the lowdown on 8 technologies that are garnering the most interest from investors and tech thinkers right now

These are the emerging technologies that you’re most likely to experience in your business at some stage – and they look set to change the landscape of the workplace over the coming decade.

As with anything in your business, preparation is key, so by learning about these technologies now you can be ready for the future. 

 

8 Tech Trends to Watch

1. Process Automation

We spend a lot of time recommending ways our clients can automate many of their processes. It can help to create more streamlined systems, increase productivity, and simply make some jobs less tedious. 

Over the next couple of years, around half of all existing work activities could be automated. That’s because next-level process automation is set to become the norm. 



2. Connectivity

Digital connections are speeding up. We currently have 5G mobile connection (there’s already talk of 6G), and the IoT (Internet of Things). These have huge potential to unlock greater economic activity. 

By 2025, 4.3 billion new devices, from cars to computers, will connect using mobile technology, and mobile will continue to dominate as the way we work and communicate.

In fact, it’s said that mobility, healthcare, manufacturing, and retail could increase global GDP by as much as $2 trillion by 2030. By then up to 80% of the world’s population could have 5G coverage. 

5G and IoT are set to be some of the most-watched tech trends in the coming years. 



3. Cloud and Edge Technology

It’s estimated that as many as 70% of companies are already incorporating cloud and edge technologies as a crucial part of their IT infrastructure. That figure is set to grow year on year.

Cloud computing is where the processing is done away from your device. Think of anything you log into through your browser. Your browser doesn’t process anything, it just shows you the information.

Edge computing is where the heavy processing is being done closer to where results are needed. For example, Netflix places servers closer to large groups of its subscribers as that speeds up video streaming times.

Has your business switched to cloud platforms as a way of running systems and storing data? If not, this may need to be one of your tech priorities for 2023.

Not only is cloud computing a good way to increase the speed and agility of your business, it reduces your hardware costs and also helps to improve your cyber security defenses, protecting you from malware, data theft, and other breaches.

By 2025, 75% of enterprise-generated data will be processed by edge or cloud computing.

 

4. Next-Gen Computing and Biometrics

Next-gen computing is a catch-all term that encompasses everything from quantum AI to fully autonomous vehicles. And though this might not be a primary concern for most businesses, it’s still something you should bear in mind as it’s definitely coming. 

Your business may not be what we call ‘first wave industry’ (that’s things like finance, travel, and logistics) but you will, at some stage, adopt new tech like this. 

And it’s worth remembering that this also includes things like biometrics. By 2025, 75% of companies plan to ditch traditional passwords, which means tools like facial recognition, retinal scanning, and signature identification will all become more commonplace. We’re already seeing these new, more advanced ways of logging into accounts with the advent of Passkeys which are slowly taking the reins from traditional passwords.  



5. AI

We’ve already touched on AI – that’s Artificial Intelligence. It’s tech we’ve seen spreading everywhere over the past few years. Alexa and Siri are popular forms of AI that many of us already use daily.

We’re still very much in the early days of AI tech. It will become more advanced and be used to develop easier methods of training, and pattern recognition, which will help to further automate many of our business functions.

By 2024, AI generated speech will be behind 50% of our interaction with computers. Many businesses are still trying to work out how to incorporate AI most efficiently to make a difference to their bottom line.

But have no doubt, it’s tech that will gradually change everything.

 

6. The Future of Programming

Although you may not get directly involved with the programming of your apps and systems, the future of programming will have some form of impact on your business. 

We’ll see programming written by AI-driven applications, making software creation faster and more powerful. It also means that existing software and coding processes can become standardized and automated across entire businesses. 

Overall, it’s expected that there will be a 30 times reduction in the time it takes to create software and analytics. 



7. Zero Trust Architecture

Last year there were 4,145 publicly disclosed data breaches that exposed more than 22 billion records. And it’s only looking to get worse. Realistically, we’re looking at a 5% increase, even despite the advances in cyber security.

That’s because cyber criminals are increasing their efforts all the time, developing ever more sophisticated methods of hijacking our data and sensitive information. 

Zero trust architectures will become the standard approach to cyber security, especially for businesses. Not only can zero trust protect your business from more cyber crime, but it can also be a more cost-efficient form of security. 



8. Clean Tech

As the world moves towards reduced emissions and a lower environmental impact, so too does technology and the businesses that use it. 

Renewable energy, cleaner transport, and greater energy efficiency are all high on the future agenda. That means the costs of implementation will be lower and use will become more widespread. 

It will be increasingly important for your business to stay environmentally aware as it will become a big deciding factor for prospects when choosing the companies they want to do business with. It will also be a big selling point when it comes time for you to grow your team. We’re already seeing candidates choosing companies that are more socially and environmentally conscious.

Advances in clean tech will mean that green energy can power the new technology you use, including high-powered computing. 

By 2050, more than 75% of global energy will be produced by renewables.

 

And there we have it. The 8 top tech trends for the coming decade. 

It may be daunting – but it’s also really exciting.

How many of these are already on your business agenda? And how much work do you think you’ll need to do to keep your business up to date?

We recommend that you start by thinking about your current tech and the ways it’s helping to make your business processes easier and faster.

Then think about the ways you could further use your tech to help your team become more productive (and happier and more engaged in what you do).

Our team keeps a constant eye on upcoming tech and how it can help businesses.

Would you like help to review your current cybersecurity setup and identify opportunities to reduce costs?

CYV_banner_1_alt-1

Get in touch – we’re here to help.

MSSP, EDR, MDR or XDR: What’s The Difference + 5 Strategies for Choosing The Best Solution

Posted by CyVent on Dec 15, 2022

The alphabet soup of cybersecurity can be confusing. With so many cybersecurity acronyms, it can be a challenge to understand what a technology does and whether it’s a good fit for your needs. Distinguishing between MSSP, EDR, MDR, and XDR is one of the most confusing areas, even for the most seasoned security leader.

In this post, we will help you understand each of the solutions better and provide criteria for deciding which is the best option for your company.

In this article, you will discover:

  • What are the main differences between MSSP, EDR, MDR, and XDR 
  • The benefits and gaps  
  • 5 recommendations for choosing the right monitoring and response solution for your company

Managed Security Services Provider (MSSP)

A Managed Security Services Provider is a service that acts mainly in the prevention, monitoring, and detection of threats. A MSSP uses systems to monitor the company's structure and alert whenever there is any potential risk.

Here are some tools and services that MSSPs usually include:

  • 24/7 monitoring and management service
  • Assessment of security systems
  • Response to events
  • Exposure Assessments

These systems relieve internal teams and assume responsibility for continuous monitoring.

A survey by the consultancy IDC pointed out the top five reasons an organization turns to a Managed Security Service Provider (MSSP):

  1. Need to protect against advanced security threats
  2. Need for 24/7 support
  3. Improve performance and availability
  4. Access to new emerging security technologies
  5. Need to maintain compliance regulations
However, while MSSP services are very good at detecting security alerts on a network, they often don’t include threat response. Therefore, it is important to understand the supplier's offer well before closing the deal. There are different offers on the market, with different capabilities and competencies, which can even be customized to your company's needs.

 

Endpoint Detection and Response (EDR)

Endpoint Detection and Response (EDR) is a specific solution for managing risks related to endpoints. With the rise of remote work, the number of endpoints has exploded, as have their complexity and specifications. 

This has exponentially increased the number of cybersecurity threats. In fact, 51% of IT professionals consider their organizations ineffective at surfing threats because their endpoint security solutions are not effective at detecting advanced attacks.  

In this way, traditional security platforms are often unable to meet the demand of some companies.

The main functions of EDR include:

  • Continuously collect and analyze endpoint activity that can bring threats to the enterprise
  • Find patterns in endpoint behavior and monitor if there is a change
  • Offer complete and comprehensive information on all endpoint branches in a single dashboard
  • Notify the responsible team whenever there is a risk
  • When programmed to do so, respond automatically to isolate a detected threat

You can learn more about Endpoint Security in this blog.

However, the use of EDR is very specific and its use alone does not provide complete coverage for companies with complex network structures.

 

Managed Detection and Response (MDR)

Managed Detection and Response (MDR) platforms monitor a company's cybersecurity across its various network layers through a combination of technologies.

The main benefit of a MDR system is in the assessment of incidents and in the remote and fast response to contain the threat and reduce the risks for the company. 

Different MDR systems usually respond to attacks using different approaches as well as technology. Some more advanced solutions have the potential to remediate attacks and still act in the gaps that allowed the attack, preventing future threats using the same vulnerability.

According to IDC, the core technologies and tools used in MDR services include advanced detection and analytics techniques such as:

  • Machine learning
  • Behavior analytics
  • Big data analytics
  • NetFlow analysis
  • Threat intelligence
  • Ongoing threat hunting to identify known and unknown threats
  • Automated scripts and playbooks

All of these techniques are important because they impact the quality of the notifications the security team will receive. 

 

Looking for the best Managed Detection and Response (MDR) solution for your company? In this article, we’ve curated the five best MDR solutions along with their key features, pros, and cons.

 

Extended Detection and Response (XDR)

Extended Detection and Response (XDR) is the most holistic approach of all solutions. Its purpose is to collect, correlate and analyze data in different security layers, for example, endpoints, emails, servers, and networks. This solution natively integrates multiple security products into a cohesive security operations system that unifies all licensed components.

Although the performance of XDR systems is broad, their analytics are centralized and generally offer information in a single dashboard, which improves the user experience.

To make all the necessary correlations, XDR platforms make use of artificial intelligence, automation, and machine learning. As a result, they offer multiple alerts and warnings with context so that the security team can act intelligently on threats.

Based on data from the company itself and also from external systems, XDR analyzes alerts and provides the team with complete information and solutions to combat threats. 

 

5 Recommendations For Choosing The Right Solution For Your Company

Faced with so many options, how do you choose the right solution for your company?
Here are 5 key considerations that must be taken into account:

 

1. Cybersecurity Budget

Company budget is fundamental to understanding how much can be invested in cybersecurity. It is important to remember that the most effective solutions are not necessarily the most expensive. There are great value end-to-end solutions like SilverSky and Haven.

 

2. Your Current Tools And Technology Stack

When procuring a new solution, it is important to consider the tools and technologies your company already has. The company needs to have complete clarity of what its current systems are and are not capable of doing, in order to identify the gaps it needs to fill. The new solution must be compatible, and able to integrate and work together with the systems that the company already uses.

 

3. Request a Demo

Before purchasing a new solution, give your end users a demo so they can experience the platform firsthand. Most vendors provide this and it must be done so that your team is sure that the solution will be simple to use and implement.

 

4. Read Testimonials From Other Companies

Even if you don't have a direct indication of the quality of a cybersecurity platform, a great way to do this is to check what customers say about its usability. Read testimonials, evaluate case studies, and, if you can, talk to companies that already use the platform. Consider companies that face similar challenges to yours and use that as a basis for making your decision.

 

5. Consider Your Future Business Plans 

Purchasing a tool often means signing a long-term commitment with a supplier. The choice of a provider must also take into account the company's growth plans. SaaS cybersecurity solutions allow you to increase your requirements as you grow.

 

CYV_linkedin_help

 

Conclusion

There are several options for managed detection and response cybersecurity solutions. Before purchasing the service, the company needs to understand the differences between each of them and what their needs are to protect the company.

This article has highlighted the main features and differences between MSSP, MDR, EDR, and XDR solutions. 

If you’re unsure which is the ideal solution to protect your business against the complex threats that exist today, seek specialized help. CyVent experts are on hand to assist in the diagnosis, strategy, and implementation of a cybersecurity solution for your business.

If you want more information, book a discovery call at  https://www.cyvent.com/assess-company-cyber-threats/-0

 

CYV_linkedin_level-1

 

The Ultimate Penetration Test Guide [The #1 Way To Expose Your Cybersecurity Weaknesses]

Posted by CyVent on Oct 19, 2022

You invest in cybersecurity tools, train your employees, and establish habits that protect your business data from hackers. But is that enough? Will your company survive when it faces a cyberattack? The penetration test has the answer.

The penetration test, also known as Pentest, is a training method that simulates an invasion of the company's systems. It ensures that the company covers all gaps before it's too late.

According to the 2020 Penetration Testing Report, only 3% of companies believe that penetration testing is not important to their security posture.

In this article, we'll walk you through everything you need to know when performing pen testing, including:

  • Why Having a Pentest Is Important For Your Company?
  • 5 Excellent Reasons For You To Schedule a Pen Test For Your Company Right Now
  • The 4 Most Common Types of Pen testing
  • Who Should Run The Penetration Test?
  • What Is The Difference Between a Penetration Test And a Vulnerability Scan?
  • What Happens After the Pentest?


Why Having a Pentest Is Important For Your Company?


The National Institute of Standards and Technology (NIST) defines the Penetration Test as: “A method of testing where testers target individual binary components or the application as a whole to determine whether intra or intercomponent vulnerabilities can be exploited to compromise the application, its data, or its environmental resources.”

In simple terms, the pentest highlights the company's cybersecurity weaknesses and uncovers vulnerabilities that need to be corrected.

According to The State of Pen testing 2022, these are the 5 most frequently discovered vulnerability categories found in 2021:
1. Server Security Misconfigurations: 38%
2. Cross-Site Scripting (XSS): 13%
3. Broken Access Control: 11%
4. Sensitive Data Exposure: 10%
5. Authentication and Sessions: 8%


In this way, pen testing allows the security team and also the IT team to have clarity on the weaknesses of the infrastructure. As a result, professionals can act quickly to address vulnerabilities, according to priorities.

In addition to helping with the structural issue, this type of method also allows testing the company's ability to inform the team of the existence of a threat and also to score the team's response to the incident.


5 Excellent Reasons For You To Schedule a Pen Test For Your Company Right Now
CYV_linkedin_5

1. Exposes Your Company's System And Infrastructure Vulnerabilities


Through penetration testing, hackers identify vulnerabilities in the infrastructure and also in the system settings. This includes not only technical issues but also user habits, which could be creating breaches for intruders to enter.

 

2. Test The Effectiveness Of Your Cybersecurity Features


Often, the company is confident that its cybersecurity investments are enough. However, this is not always true. The penetration test evaluates security barriers and acts as a black hat hacker would.

Plus, it helps you test whether your Incident Response Plan measures up to combat a real threat.

In this blog post, we have gathered 6 important elements to check before finalizing your Incident Response Plan.

 

3. Helps You Build Really Effective Employee Training


Pentest puts your company's employees in a risky situation. Pentest assesses employee response to social engineering, including phishing and business email compromise attacks. 

According to the Cost of a Data Breach Report 2022, the most common initial attack vectors were compromised credentials at 19% of breaches, followed by phishing at 16% of breaches. The average cost of data breach with a phishing initial attack vector is USD 4.91 million. Testing your employees' responses helps directors identify which behaviors should be improved and which processes need to be polished for the result to be positive.

Going through this experience also sensitizes employees, improving engagement in training.

 

4. Helps Your Company Improve Compliance And Earn Certifications


Cybersecurity is increasingly an important criterion for closing deals. The positive result of a penetration test can be part of your compliance program and also the achievement of important certifications, such as the ISO 27001 standard and the PCI regulations.

 

5. Offers An Action Plan To Improve Your Cybersecurity


After carrying out a penetration test, the company receives a complete report with all the vulnerabilities found, all the errors that must be corrected, and the elements that can be improved, in the hardware and the software. All this is accompanied by an in-depth and specialized analysis, with recommendations that will effectively improve the company's barriers against cyberattacks.

A consistent pentest considers ALL vulnerabilities. As Window Snyder states, “One single vulnerability is all an attacker needs”.

Cybersecurity Quote

The 4 Most Common Types of Pen testing

There are different types of penetration tests that can be performed. Below, we list 4 main ones:

1. External Pen Test

In this type of test, ethical hackers, together with an experienced cybersecurity team, are hired by the company to perform the penetration test focusing on the website and network servers that are external to the company.

2. Internal Pen Test

This test involves exercises that start from the company's internal network. It starts from the access of an internal person to the company, such as an employee, to simulate an internal threat.

3. Blind Pen Test Or Closed-Box Pen Test

In this test, the hacker performing the exercise does not receive any information about the company other than his name. To carry out the invasion, the professional seeks data from open sources. However, the company is aware of the pen testing.

4. Double-Blind Pen Test

This test is a more advanced version of the Blind Pen Test. In this case, in addition to the hacker not having any information about the organization, almost no one in the company knows that the test is being carried out. In this way, the exercise really assesses the internal capabilities to respond to a threat.

 

Who Should Run The Penetration Test?

When the company has an internal cybersecurity team, it is common for the internal team to carry out periodic tests to identify the effectiveness of security policies. However, the ideal way to carry out this procedure is carried out by an external team, which does not know the internal processes of the company. 

Find out more about the Penetration Test here

The team is usually composed of "ethical hackers". Experienced professionals, who think like cybercriminals and are able to look for blind spots in company cybersecurity.

Despite its importance, a recent survey revealed that 88% of businesses review security risks on their own, rather than using a vulnerability management solution.

 

What Is The Difference Between a Penetration Test And a Vulnerability Scan?

Vulnerability scanning is widely used to verify the security level of an institution. It scans your systems and IT infrastructure thoroughly, identifying any known vulnerabilities and reporting their level of criticality.

Pentest does a similar job. However, through a team of ethical hackers, it is possible to put these vulnerabilities to the test and identify how far a hacker can go within the current context.

These two features must be used together to ensure that the company has good cybersecurity backing.

 

How Often Should Penetration Tests Be Performed?

As seen above, vulnerability scanning is a complementary test to pen testing. It has the advantage that it can be automated, which allows it to be carried out more frequently. Scanning can be done daily or weekly, for example.

The penetration test, on the other hand, needs more preparation time, as it involves hiring a specialized team.

There is no ideal frequency for performing the penetration test. This will depend on the characteristics of the company, its size, and its available budget. The ideal is to get the support of a specialized security consultant, who will assess the business and identify the ideal frequency.

In addition to periodic tests, it is recommended to carry out a new process every time there is a considerable change in the company. For example change of physical address, hiring new employees, software change, relevant software, and infrastructure upgrades.

Regulations and certifications related to the company's sector must also be taken into account. Some organizations must follow specific standards for performing security tests.

An interesting aspect of the penetration test is that it doesn't have to be done on a large scale. It is possible to perform focused tests more frequently, in areas that the company deems to be more critical. While broad and comprehensive testing is performed annually, testing focused on priority areas can be done every quarter, for example.

Retaking the test is also important. After testing and fixing the most critical vulnerabilities, it is common to carry out a new exercise to ensure that the changes were sufficient. This test is usually more agile and quick. There are tools that help in its conduct, identifying the most critical points pointed out in the previous report.

 

What Happens After the Pentest?

What happens after the penetration test is more important than the test itself. The professionals involved in the test prepare a report with all the findings and also an action plan that includes the next priority steps. The company needs to take the findings and recommendations seriously.

The security and development team need to work together to fix the vulnerabilities.

The State of Pen testing 2022 reveals that the median number of days teams needed to fix vulnerabilities is 14, but there are situations where they take 31 days or longer. However, the study also reveals that teams are struggling to fix and prevent the same vulnerabilities for at least the past 5 years in a row.

The most critical changes should be prioritized, but low-risk vulnerabilities should not be overlooked.

Employee training should also be updated according to perceived vulnerabilities in relation to the human risk factor.

 

Conclusion

Performing penetration tests within the company offers fundamental self-knowledge for the organization. With reporting data, security and development professionals can identify the highest-priority vulnerabilities.

In this article, we have highlighted the importance of pen testing, the 4 main types of penetration tests, who should perform the exercise, the difference between pen testing and vulnerability scan and also what should be done after the penetration test.

 

Need help testing your cybersecurity?

Do you need help running a penetration test in your company? CyVent and 24by7 offer Penetration Testing Services.

Our experts are on hand to help you with:

  • In-depth penetration testing, including black box, gray box, and white box tests
  • Verification of overall security posture, including assessments of your network, wireless network, and cloud environment
  • Assessment of employee response to social engineering, including phishing and business email compromise attacks
  • Identification of potential vulnerabilities to ensure compliance and reduce operational and reputational risks

 

If you want more information, book a call on  https://www.cyvent.com/assess-company-cyber-threats/ 

 

CYV_banner_1_alt-1

 

 

 

 

6 Steps To Creating An Outstanding Cybersecurity Incident Response Plan [Free Templates]

Posted by CyVent on Sep 1, 2022

Incident Response Plan is the #1 defense strategy to prevent a major crisis when it comes to cybersecurity. After all, as Jamie Ward famously says, “Cyberattack is not a matter of ‘if’, but ‘when’”.

In this article, we'll walk you through the critical elements for the security team when creating a new plan or updating existing plans. Including:

  • Why having a Cybersecurity Incident Response Plan is important
  • 4 Examples of the best Cybersecurity Incident Response Plans 
  • The 6 Key 'Must Haves' in every Incident Response Plan
  • The post-incident response plan

Why Having A Cybersecurity Incident Response Plan Is Important

The National Institute of Standards and Technology (NIST) defines Cybersecurity Incident Response Plan (CIRP) as: “The documentation of a predetermined set of instructions or procedures to detect, respond to, and limit consequences of a malicious cyber attack against an organization’s information system(s).”

Having a CIRP cannot be underestimated by companies. Research shows that companies that prepare to deal with the effects of a cyberattack efficiently have a considerably lower average loss.

According to The Cost of Data Breach Report 2022, the average cost of a breach for businesses with incident response (IR) capabilities is 58% lower than those without IR capabilities. Breaches at organizations with IR capabilities cost an average of $3.26 million in 2026, compared to $5.92 million from organizations with no IR capabilities.

 

The Cost of Data Breach Report 2022

 

So why do businesses with incident response plans have lower breach costs? Having a complete and up-to-date CIRP implies constantly passing on information to employees and offering training. This helps to create an organizational culture that favors the recognition and prevention of cyber threats. 

Another aspect is that by directing efforts to prevent attacks, it is possible to have more clarity on the cybersecurity gaps that are being left. That means you can correct them before they are found by criminals. All this allows an incident to be corrected much more quickly and efficiently.

However, not all companies have a plan. According to a survey by shred-it, 63% of C-level executives and 67% of small businesses in the U.S. do not have an incident response plan.

Another problem is that many plans are not done completely and consistently. For example, many security leads just focus on the most critical incidents. Yet, any fragility or risk to an endpoint must be defended vigorously to prevent a loophole allowing criminals from accessing valuable information. 

A consistent cybersecurity plan considers ALL vulnerabilities. As Window Snyder states, “One single vulnerability is all an attacker needs”.

 

Cybersecurity Quote

4 Examples of The Best Incident Response Plans

Here are four of the best examples we’ve pulled together that you can use as a blueprint to guide your planning for possible attacks.

Michigan Government Incident Response Plan

Computer Security Incident Handling Guide - NIST

Incident Response and Management: NASA Information Security Incident Management

Cyber Incident Response Plan - Government of Victoria, Australia

 

The 6 Key 'Must Haves' In Every Incident Response Plan

When it comes to creating a robust cybersecurity incident response plan, there are six key aspects that need to be included:

1. Prioritize Incident Levels

Prioritizing the incident level of an attack is critical to quickly identify the risk of the attack. This involves understanding which systems are critical to the functioning of your business and understanding the different types of user risk interactions. As seen in the Human Factor Report 2022 diagram below.

 

User Risks Interact

 

 

2. Complete Visibility of All Your Company's Systems And Resources

Clarity is a key aspect of the incident response plan. Knowing all the assets and resources that the company has is important when defending them. In addition, having complete visibility into the company's up-to-date data is critical to knowing where to act and in what way. Therefore, access to detailed and real-time data on the functioning of the company's systems is essential. With this, an attack can be identified more quickly.

 

3. Define Incident Response Plan Responsibilities

Establish those responsible for each stage of the plan, providing their level of authority and the list of responsibilities. This step is important because it allows people to act faster.

Create a full-time team to handle incident response or train staff to be on call. Professionals must have sufficient authority and responsibility to make the necessary decisions quickly.

Quick response to incidents is crucial on holidays and weekends because there is often a reduction in company protection. We know that Ramsonware is detonated every day of the week, as seen in the data below from RiskRecon.

 

Criminals arent taking the weekends off

4. Security Partners

Asking for help is no shame. On the contrary. Having reliable suppliers can prevent huge damage to the company. Therefore, it is important that these partners are mapped and that the team responsible for cybersecurity has easy access to the list. These contacts may include government security officials, privacy regulatory authorities, audit committees, press offices, etc.

 

5. Easy Access to CIRP

Another key point is to ensure that all employees and people relevant to the company have access to the CIRP. There's no point in putting together an incredible and complete plan if no one knows it exists. It is also important to consider a backup so that the document is accessible even if the internal servers are compromised.

 

6. Constant Training

Employees must be trained and have clarity on the steps that must be followed in the event of a threat, as well as their responsibility in attack situations. Training is best delivered little and often, just as software and systems must be updated periodically to stay ahead of the latest threats.

 

The Importance of Simulated Attacks

One of the best ways to equip employees with the skills to respond to attacks is with simulated attacks. They are designed to test everything that was established in the plan and delivered in training.

One of the most effective training programs is the Red Team Exercises, which simulate the conditions of an attack to identify vulnerabilities in your company's system. This type of exercise is critical to testing an incident response plan before it is done by a real hacker.

 

Red Team Exercise

Why You Need A Post-incident Response Plan

A post-incident response plan helps the company to be more protected from the next attack. 

This involves documenting everything to form history and feed a repository that will help the company to be more prepared for future attacks. Including the actions that were taken, the protocols that were made, and the measures that effectively eradicated the incident.

There are several CIRP frameworks. The National Institute of Standards and Technology (NIST) is one of the most recognized and includes four steps:

  1. Preparation
  2. Detection & Analysis
  3. Containment Eradication & Recovery
  4. Post-Incident Activity

NIST Framework

The unique part about the NIST approach is it foresees a non-linear action. That is, the plan must always be revisited and updated according to new information, new threats, and new skills of the team.

Likewise, after an attack, the plan must be updated. This can be taken a stage further by exchanging incident breach experiences with other companies can help your organization to be more prepared.

Here are some questions that can help when it comes to updating the plan after an attack:

  • What attack was carried out and at what exact moment did it take place?
  • What was the cybercriminal's entry point?
  • Who perceived the threat and at what time?
  • What was the first act after the incident was detected?
  • How was the team informed about the problem? What was the team's reaction?
  • What steps were taken to combat the problem? Who led this process?
  • What were the positives and negatives of the responsible team approach? What is the lesson in preparing for the next incident?
  • How can we prepare ourselves not to leave gaps and not suffer from this type of vulnerability in the future?
  • Can any tool or system help us detect this type of vulnerability and respond more quickly to this type of attack in the future?
  • What aspects, learned from this incident, can we include in staff training so that staff is better prepared?

 

Conclusion

Research shows that having a Cybersecurity Incident Response Plan (CIRP) significantly reduces the cost of a cyberattack on a company. However, many companies don’t have a robust plan in place or fail to update them consistently. To be effective, a CIRP must be constantly revisited and updated.

In this article, we have highlighted the importance of having an incident response plan, best practice examples of incident response plans, the 6 key 'must haves' in every Incident Response Plan, and why you need a post-incident response plan. 

 

Need help creating your CIRP?

Need help creating a cybersecurity incident response plan? CyVent has access to the leading IR solutions. We rigorously curate our approved partners and monitor all stages of implementation. We also carry out training and tests that will raise the level of your company's response and make it more prepared to face threats.

CyVent experts are on hand to help you create the plan, train your employees, and choose the right tools to protect your business.

If you want more information, book a call on  https://www.cyvent.com/assess-company-cyber-threats/ 

CYV_banner_1_alt-1

 

 

 

 

How to Protect Your Company from Phishing

Posted by Yuda Saydun on May 12, 2022

Haven

According to the Computer Security Resource Center definition, Phishing is “a technique for attempting to acquire sensitive data, such as bank account numbers, through a fraudulent solicitation in email or on a website, in which the perpetrator masquerades as a legitimate business or reputable person”. This scam is increasingly common and has devastating consequences for companies.

According to IBM's Cost of a Data Breach Report 2021, Phishing was the second costliest average total cost of the 10 initial attack vectors in the study, at $4.65 million. Furthermore, phishing was the second most frequent initial attack vector, being the gateway to 17% of threats.

The different types of Phishing:

There are different types of phishing. Below, we list some of the most common:

Email Phishing: attacks carried out through messages via email, using fake domains, which imitate those of real companies. It can trick the victim into clicking on a malicious website, making a suspicious download, or tricking them into sending information.

Spear Phishing: While Email Phishing is sent in bulk, for many people, Spear Phishing is personalized, through an email with personal information from the person receiving the message. With this, the chances of the victim falling for the scam is much greater.

Whaling: This Phishing scam targets the “big fish”, meaning the company's top executives. These people usually have a lot of information available on the internet. With dedication and study, scammers manage to mount a very believable bait, which increases the chances of the victim falling for the scam. This type of attack is worrying, as CEOs and C-Levels have access to especially sensitive company information.

Voice Phishing: Voice simulation programs are getting more and more sophisticated. Through this type of resource, scammers are able to simulate voice messages and even phone calls, posing as banking institutions, for example, to collect information or practice scams.

Smishing: This scam involves fake SMS messages. Scammers usually use information from leaks, or information collected from research on social networks, to make the scam seem more real.

These Phishing messages typically follow patterns such as:

  • Sense of urgency
  • Presence of writing errors
  • Unusual requests such as payments or credential information
  • Use of non-standard company logos

Book a Call

Given the importance of this threat, here are some strategies that can help your company protect itself from scams:

Tips to protect your business from Phishing Scams:


Qualified and constant training of employees

Keeping employees trained and on the lookout is critical to ensuring a functional end-to-end cybersecurity strategy. Attacks by criminals are increasingly sophisticated, ranging from viruses disguised as attachments to well-rehearsed phone calls.

According to Google's Transparency Report, 46,000 new phishing websites were created every week in 2020.

CyVent Product Page_Haven

Employees need to know the dangers, the risks of attacks, and the correct procedures for acting in a phishing situation.

This training can be done by the internal cybersecurity and technology team or delivered automatically by a partner company through short 2-3 minute videos.

Controlled tests

Sending controlled tests allows you to identify the extent to which your company is susceptible to attacks. In addition, fictitious attacks give clues to where the biggest vulnerabilities are and which aspects of cybersecurity the company should strengthen.

A good password strategy

Passwords are a particularly sensitive topic when it comes to phishing. Without the correct management of passwords, with single access, the hacker can have control over several logins. Thus, in addition to training your employees to create strong passwords, it is important to raise awareness about the use of unique passwords for each access, reducing damage in the event of an attack.

Install good email protection solutions

The corporation can invest in efficient solutions to stop suspicious messages and requests through its inbound channels. These malicious emails are blocked and tested by the tools, preventing the scam from reaching the recipient.

CyVent proudly offers Haven, a managed protection, detection, and response solution as a service made for businesses of all sizes, providing enterprise-class security protection, along with controls, management, and monitoring options, with an excellent protection program for your endpoints, your network and your emails.

Use the principle of least privilege

Restricting server access is also a good alternative to protect information. Employees should have access to basic servers, accessing servers with more important information only when necessary. That way, in case of phishing, the threats are found.

The problems your company faces are unique. So your answer should be too. With CyVent you have expert support, cutting-edge software, and access to rigorously selected solutions with 24/7 monitoring.

Book a call: www.cyvent.com/contact-us 

CyVent | Contact Us