cybersecurity Archives - Page 4 of 6 - Cyber Secure Forum | Forum Events Ltd
Posts Tagged :

cybersecurity

OPINION: Local authorities shouldn’t be daunted when moving to the cloud

960 640 Stuart O'Brien

Local Authorities are under intense pressure to escalate Digital Transformation strategies while also dramatically reducing IT costs, achieving public sector sustainability goals and extending citizen self-service access to key services. With stretched in-house resources and a widely acknowledged skills shortage, the existing IT team is dedicated to keeping the lights on for as long as possible.

With many councils asking where they can find the time, resources or confidence to advance a cloud-first strategy, Don Valentine, Commercial Director, Absoft outlines five reasons for why embracing ERP in the cloud right now will actually solve many of the crisis facing public sector IT…

Unprecedented Challenge

Local Authority IT teams are facing incompatible goals. Is it possible to cut the IT budget by £millions per year over the next five years while also replacing an incredibly extensive legacy infrastructure with an up to the minute cloud based alternative? Or improve operational processes and ramp up citizen self-service while also ensuring stretched staff across departments have constant, uninterrupted access to the information and systems they need to be effective and productive?

With so many stakeholders to satisfy, the future looks daunting. But there are many reasons why Local Authorities should be confident to embrace a cloud-first strategy and the latest ERP solutions.

To read for article, hop on over to our sister site FM Briefing here.

What vulnerability management should deliver  

960 640 Guest Post

By Eleanor Barlow, SecurityHQ

The purpose of Vulnerability Management is to ensure that organisations can accurately detect, as well as classify and contextualise vulnerabilities, within their organisation, and act on them to reduce the chances of a successful attack by exploiting the vulnerability.

With Vulnerability Management, once vulnerabilities are detected and prioritised, remediation programmes are then put in place to ensure patch management and compliance. The process works on a 24/7 basis, so that analysts are always monitoring the network for new vulnerabilities.

Key Challenges with Vulnerability Management

There are three key issues with supporting inhouse vulnerability management.

First, it often lacks the discipline needed, and the patch management involved, as a team is not usually dedicated to the process. Frequently, the task is pushed onto the IT department who already have their own workload and rarely have the skillset to conduct Vulnerability Management sufficiently.

Second, without the right number of analysts, or the analysts with the right skillset, organisations habitually lack the comprehensive visibility and ability to adequately analyse threats, which puts them at a greater risk.

Third, businesses are financially insensitive to the Vulnerability Management process and do not dedicate the right resources, both in terms of technology, people, and time. This means that vulnerabilities are missed, which leaves businesses open to attack.

Who Needs Vulnerability Management?

No matter the industry or size, all organisations need to have a Vulnerability Management process that provides them with the ability to detect weaknesses within their IT estate. This is necessary to know the risk levels of weaknesses, so that the right actions can be made. This is also a great way to know the order of priority when it comes to patching. You need to be able to analyse threats and the risk exposure, to know what your key concern is, and act on it swiftly in the right order. You don’t want to leave the greatest threat to be patched last.

What Your Vulnerability Management Should Give You

Successful Vulnerability Lifecycle Management means that you can access and prioritise vulnerabilities to reduce the risk of intrusion, exploitation, and data breaches.

Analysts should be able to provide complete visibility of IT assets, perform scans and analyse vulnerability data to offer advice on vulnerability remediation priority to remediate risks.

Outsourcing Vulnerability Management Checklist

If you are outsourcing Vulnerability Management to an MSSP, make sure that the service includes the following:

  • Auditable collaboration.
  • Accurate vulnerability mitigation prioritisation to identify key areas of concern/risk.
  • Intelligent analytic reporting for taking informed decisions.
  • Precise and applicable synopsis with carefully crafted reports provided on a regular basis.
  • Dedicated team who specializes in Vulnerability Management.
  • A team that is available 24/7, every day of the year, with round the clock support for scheduling, monitoring, and reporting on scanning activities. These need to be people not automations!
  • The ability to identify as well as map all risk level to specific threats.
  • Access to labs and the right intelligence to support advisories.

Vulnerability management not only increases a healthy cyber security posture of your business, but it also means that stakeholders have visibility and an understanding of your business attitude towards cyber security. This, in turn, can support ROI, by unleashing the full potential of the technology investments made.

For more information on Vulnerability Management, download data sheet here.

Or, to speak with an analyst, contact the team here.

About SecurityHQ

SecurityHQ is a Global MSSP, that detects, and responds to threats, instantly. As your security partner, we alert and act on threats for you. Gain access to an army of analysts that work with you, as an extension of your team, 24/7, 365 days a year. Receive tailored advice and full visibility to ensure peace of mind, with our Global Security Operation Centres. Utilize our award-winning security solutions, knowledge, people, and process capabilities, to accelerate business and reduce risk and overall security costs.

Facebook: https://www.facebook.com/Sechq

Twitter: https://twitter.com/security_hq

LinkedIn: https://www.linkedin.com/company/securityhq/

Website: https://www.securityhq.com/

Author– Eleanor Barlow

Eleanor is an experienced named author and ghost writer, who specialises in researching and reporting on the latest in cyber security intelligence, developing trends and security insights. As a skilled Content Manager, she is responsible for SecurityHQ’s content strategy. This includes generating and coordinating content for the latest articles, press releases, whitepapers, case studies, website copy, social accounts, newsletters, threat intelligence and more. Eleanor holds a first-class degree in English Literature, and an MA from the University of Bristol. She has strong experience writing in B2B environments, as well as for wider technology-based research projects.

IT security solutions – 2022 buying trends revealed

960 640 Stuart O'Brien

Authentication, Compliance and Cloud Web Security top the list of services the UK’s leading IT security professionals are sourcing in 2022.

The findings have been revealed ahead of July’s Security IT Summit and are based on delegate requirements at the upcoming event.

Delegates registering to attend were asked which areas they needed to invest in during 2022 and beyond.

Authentication was most in-demand, followed by Compliance and Cloud Web Security.

Just behind were Multi-Factor Authentication, Employee Security Awareness and Identity Access Management.

% of delegates at the Security IT Summit sourcing certain products & solutions (Top 10):

  • Authentication
  • Compliance
  • Cloud Web Security
  • Multi-Factor Authentication
  • Employee Security Awareness
  • Identity Access Management
  • Penetration Testing
  • Phishing Detection
  • Risk Management
  • UK Cyber Strategy

To find out more about the Security IT Summit, visit https://securityitsummit.co.uk.

Just one crack – That’s all a hacker needs…

960 640 Guest Post

By Michael Oldham, CEO of PortSys, Inc.

Just one crack. That’s all a hacker needs to find to cripple your organization. Here are three essential steps to take to stop that crack from blowing your infrastructure wide open for bad actors:

Multi-factor authentication (MFA) that includes device validation, certificate checks, Geo IP intelligence and other security policies makes it much harder for hackers to get inside your infrastructure by stealing, guessing or buying credentials.

Close ports across your legacy infrastructure that you opened for cloud, web services, Shadow IT and other applications. This will minimize your exposure to hackers through the internet. Every open port – such as VPN, RDP, MDM, Web Servers, cloud services or infrastructure – is another point of attack hackers gleefully exploit.

A single crack in just one port increases your exposure dramatically.  And your IT team already fights a losing battle trying to manage, maintain, patch and install updates for all those security solutions for those open ports. Closing ports to better secure your organization has a real, direct, significant, long-lasting business benefit.

Segmentation of resources limits the damage anyone can do inside your infrastructure in the event you are breached. Everyone is committed to keeping hackers out, but the truth is they still get in, or you may even be a victim of an insider attack.

Segmentation prevents bad actors from pivoting once they are inside to gain access to other parts of your infrastructure, where they can steal or lock up data. With segmentation, those compartmentalized resources aren’t accessible without proper authentication.

Another benefit of segmentation is that it doesn’t have to just be at the network level. Segmentation can be done at the resource level through intelligent policies that provide access to resources only under specific circumstances.

These three steps help prevent just one crack – or several – that puts your infrastructure at risk to ensure much greater security across your enterprise. And that’s good for any business.

Michael Oldham is CEO of PortSys, Inc., whose Total Access Control (TAC) Zero Trust solution is used by enterprise organizations around the world to secure their infrastructure.

What is Red Team Assessment and how can it benefit business?

960 640 Eleanor Barlow

By Eleanor Barlow, SecurityHQ

Red Team Assessment as a service used to simulate real-life attacks, to know that the right security controls are implemented and working within a business, and to highlight the security gaps that would otherwise go undetected.

A key part of Red Team Assessment is where a simulation is used to mimic the behaviour of an internal employee in the company being tested. For this, the red team will have the same devices and privileges and try to gain unauthorised access to sensitive IT systems, active directory, business sensitive application/database and to see what data is accessible. The goal of this assessment is to learn which machines, servers and data can be reached, and if an attack can be made on the machine to move laterally throughout the organisation.

Obviously, in this attack there is no malicious intent, the purpose is to highlight if someone with malicious intent could indeed infiltrate and gain access to sensitive data/company information and the people and processes involved.

The Challenges Red Team Assessment as a Service Solves

The challenge with most organisations is that the majority, around the world, are now working remotely. The issue with this is that businesses do not know how secure their corporate devices are. In a Red Team Assessment, specific users/employees are targeted, to see if security solutions can be bypassed, and controls to elevate higher privileges and create backdoors into the target’s endpoint, can be made. This provides a clear understanding of vulnerabilities and the weaknesses in a company’s infrastructure especially while teams work remotely.

What Next?

‘Security Awareness is not just for those interested in cyber security. It is a crucial element that all employees must be aware of. The issue is that few organisations have a dedicated cyber security team, which means that few are educated on the necessary processes that should be conveyed to all employees in separate departments. With this lack of awareness, systems, processes, data, and people are left vulnerable. But once employees are cyber security aware, have a checklist in place, are able to recognise cyber threats, the impact of a cyber-attack, and know the steps to prevent cyber threats from attacking and infiltrating their systems, businesses improve their security posture significantly.’ – Tips to Educate and Protect Your Staff from Security Threats

For a comprehensive view of the features and benefits available with Red Team Assessment, download the data sheet here.

Or, to speak with an expert, contact a member of our team here.

About The Author

Eleanor Barlow

Based in London, Eleanor specialises in researching and reporting on the latest in cyber security intelligence, developing trends and security insights. As a skilled Content Manager and experienced named author and ghost writer, she is responsible for SecurityHQ’s content strategy. This includes generating content for the latest articles, press releases, whitepapers, case studies, website copy, socials, newsletters, threat intelligence and more. Eleanor holds a first-class degree in English Literature, and an MA from the University of Bristol. She has strong experience writing in B2B environments, as well as for wider technology-based research projects.

About SecurityHQ

SecurityHQ is a Global MSSP, that detects, and responds to threats, instantly. As your security partner, we alert and act on threats for you. Gain access to an army of analysts that work with you, as an extension of your team, 24/7, 365 days a year. Receive tailored advice and full visibility to ensure peace of mind, with our Global Security Operation Centres. Utilize our award-winning security solutions, knowledge, people, and process capabilities, to accelerate business and reduce risk and overall security costs.

Facebook: https://www.facebook.com/Sechq

Twitter: https://twitter.com/security_hq

LinkedIn: https://www.linkedin.com/company/securityhq/

Website: https://www.securityhq.com/

CIISec CyberEPQ qualification will kick-start cyber security careers

960 640 Guest Post

The Chartered Institute of Information Security (CIISec) is now managing the UK’s first and only Extended Project Qualification (EPQ) in cyber security. The Level 3 CyberEPQ will give anyone from 14 years old the best possible opportunity to kick-start their cyber security career and will integrate with CIISec’s broader development programmes to provide a clear pathway to progress.

Originally introduced by Qufaro in 2016, the CyberEPQ provides a starting point for anyone considering a career in cyber security. Now under CIISec’s management, and with rebranding underway, the qualification will become a more integral part of helping people to start and then progress their cyber security careers, from apprenticeship to university to full employment. It will open access to the full support of a professional body and an extensive community, ranging from students and academics at CIISec’s academic partner institutions through to established security professionals and corporate partners.

“We’re delighted to welcome the Level 3 CyberEPQ into our broader programme,” commented Amanda Finch, CEO of CIISec. “This qualification provides a springboard for individuals to start their careers, and, embedded within our development programme, it will help individuals to understand exactly what skills are needed to progress in their roles. From cyber digital investigation professionals to system architects and testers to cryptographers to risk management professionals, the variety of roles available in the industry is vast and there are opportunities out there for everyone. This qualification will play a key role in attracting a fresh pool of talent, which the industry so desperately needs to keep up with evolving cyber threats.”

The qualification is underpinned by CIISec’s skills framework, which is designed to help individuals and organisations understand precisely what skills are needed to fulfil a specific role at a specific level. Students that enrol in the CyberEPQ will also have access to CIISec’s development programme, which supports individuals and their employers at all stages of their career, from apprenticeships to junior-level associates, to full members and people at the peak of their careers.

Contact the CyberEPQ team at CIISec for further information – cyberepq@ciisec.org.

https://www.ciisec.org/
https://cyberepq.org.uk/

The fastest growing threat

960 640 Guest Post

By Atech

Did you hear about the hackers who got away from the scene of the crime? They just ransomware.

There are countless evolved versions of this joke out there. Just as the jokes are evolving, ransomware attacks are evolving, too, and they are not funny. The true cost of an attack consists of both the cost of the forensic investigation, any downtime suffered, and on top of that any costs that the business agrees to pay the threat actors. The damage can have a lasting impact on the business.

According to the UK National Cyber Security Centre, there were three times as many ransomware attacks in the first quarter of 2021 as there were in the whole of 2019. And research by PwC suggests that 61% of technology executives expect this to increase in 2022. Once again, we can largely blame this on the pandemic, and the growth in the amount of activity carried out online and in digital environments.

Ransomware typically involves infecting devices with a virus that locks files away behind unbreakable cryptography and threatens to destroy them unless a ransom is paid, usually in the form of untraceable cryptocurrency. Alternatively, the software virus may threaten to publish the data publicly, leaving the organization liable to enormous fines.

Ransomware is typically deployed through phishing attacks – where employees of an organization are tricked into providing details or clicking a link that downloads the ransomware software or malware onto a computer. However, more recently, a direct infection via USB devices by people who have physical access to machines is becoming increasingly common. Worryingly there has been an increase in these types of attacks targeting critical infrastructure, including one at a water treatment facility that briefly managed to alter the chemical operations of the facility in a way that could endanger lives. Other ransomware attacks have targeted gas pipelines and hospitals.

Education is the most effective method of tackling this threat, so read on to find out what you can do to fight this threat more effectively than ever before.

‘Simplicity is the ultimate sophistication’ for Access Control

960 640 Guest Post

By Tim Boivin (pictured), Marketing Director, PortSys

Leonardo DaVinci’s philosophy in the headline has never rung so true as it does today in IT – especially when we’re talking about providing users secure access in our perimeterless world.

If your access approach is wrong, your risk of being hacked ramps up exponentially. Counterintuitively, installing more security solutions can make access less – not more – secure. Each different access solution, each port opened to the outside world, increases your attack surface.

That’s where a Zero Trust Access Control approach helps paint your own sophisticated, yet simple, security masterpiece. For instance, Total Access Control (TAC) offers single sign-on to a central portal that gives users seamless, secure access to resources they need to do their jobs – and only those resources.

With TAC, you can inspect every connection to evaluate a user’s full context – including robust endpoint inspection, credentials verification, device validation, location of the user and more – prior to granting access to any resources, local or cloud. In addition, each connection to each resource through TAC must first pass the security policies you set – and not those set by some third party such as a cloud provider – before that access is granted.

With TAC’s microsegmentation, users are granted access only to the specific resources they are authorized to access, effectively making users captive within the application resources – rather than gaining access to your entire network infrastructure. Each resource can also have its own rules for access – an advanced level of microsegmentation that allows for variable or even partial secure access to resources, based on the user’s context of access for each request.

TAC makes the lives of end users and administrators alike much simpler, so they can focus on doing their jobs instead of trying to remember what password works where for which application. Along the way, your security becomes much more sophisticated in its ability to close the gaps across your infrastructure and keep hackers out.

That’s an IT security masterpiece Leonardo DaVinci would be proud to paint.

To learn more about TAC, watch our video.

5 Minutes With… PortSys CEO Michael Oldham

960 640 Stuart O'Brien

For the latest instalment of our cybersecurity executive interview series we spoke to Michael Oldham, CEO of PortSys, where he works on access control solutions across many industries, including finance, government, defense, utilities, healthcare, education, non-governmental organizations (NGOs), construction, retail, and other market segments where secure access to enterprise information is vital

Tell us about your company, products and services.

PortSys is a global Zero Trust Access Control company.  Total Access Control (TAC), our Zero Trust solution, allows organizations to consolidate their access infrastructure, make it easier for their end users, dramatically improve security, reduce costs, and empower their businesses.

What have been the biggest challenges the IT security industry has faced over the past 12 months?

Complexity, complacency and lack of funding. Over the years we’ve tackled security challenges in the same ways over and over again: a problem comes up, some smart people create a solution for that problem, and we implement it in our datacenters.  Recently these issues have exploded with cloud-based offerings of IaaS, PaaS, SaaS – Everything as a Service, essentially. And we just can’t keep up on the security front.

Complexity hasn’t been any one person’s or team’s fault; but over the last three or four decades we created a Frankenstructure – an incredibly complex infrastructure monster that we have lost control of. The more technologies we bring in, the more prohibitively expensive it gets to own them and keep them up to date. Too many products from too many different vendors, all of which don’t work together, creates a massive amount of security chaos across the enterprise, giving hackers too many cracks in your armor to exploit.

In addition, it’s not a matter of if you get hacked – it’s a matter of when. That’s why being complacent, staying with what you already have while hackers continue to evolve their tactics, is a recipe for failure. Most organizations still rely on a castle-and-moat defense, an outdated approach that wasn’t designed to protect us in today’s perimeterless world.

When hackers breach a perimeter (and don’t fool yourself, they will), it’s game over. Once inside, they can pivot and attack – stealing data, compromising accounts, installing ransomware, or just laying in wait for the right time to spring into action. Most organizations don’t see it coming.

It’s not solely the fault of IT – long-term, short-sighted budget neglect by the C-suite is often at the root of these security lapses. It’s hard to pivot from what we’ve done in the past to what we need to do for future threats without adequate financial resources. Yet IT security is still often seen as a cost center. We need to become more than just a line-item expense to successfully protect – and grow – our organizations.

And what have been the biggest opportunities?

We can have a direct impact on how our organizations operate and create a competitive advantage as well. IT security was always a boat anchor that dragged down innovation, particularly around mobility. Today we have technologies that make accessing information  – from anywhere, on any device – easier and far more secure than ever. So employees, suppliers, business partners and volunteers can be more productive than ever.

The emergence of these relatively recent innovations accelerated as practically the entire world migrated to a remote work environment during the pandemic. These security technologies possess an often hidden – or at least little understood – superpower when it comes to digital transformation. With certain solutions, using Zero Trust principles of security, we can now gain a seat at the table when the big strategic decisions are being made: we can actually empower new strategies that ensure the long-term success of our organizations by improving productivity and protecting access to the crown jewels more securely than ever.

What is the biggest priority for the IT security industry in 2022?

Cleaning up the mess of the past three or four decades. There must be a strategic imperative to consolidate the dizzying array of technologies out there, shrink our attack surface, and empower the business for the long haul. With Zero Trust, we now have the right security approach not only to protect our organizations in today’s perimeterless world, but also to reduce costs and grow the business.

What are the main trends you are expecting to see in the market in 2022?

First, reduce supply chain risks. The Solar Winds attack placed a harsh spotlight on the inadequate controls that are in place across our technology supply chain.

Supply chain attacks are just another method the opportunistic hackers have launched, just another way to get inside our infrastructure where protections are few or non-existent. Once inside, they will wreak havoc, so it is critically important to stop their ability to access our resources and applications, and to create segmentation within our infrastructure to prevent any lateral movement.

The other trend will be to reduce the complexity of our security infrastructure. We have to more robustly secure our proprietary information and resources, and yet be nimble in doing so. Zero Trust has been talked about for years, but confusion about what it actually is and a lack of understanding, caused by overhyped marketing, slowed adoption. That marketing haze is starting to lift as organizations gain a better understanding of how a technology like Zero Trust Access Control helps ensure long-term success.

In 2025 we’ll all be talking about…?

The risks associated with multi-tenant cloud environments. It was inevitable that we would see a breach of a major cloud service that would impact many customers in a single attack, even in the security realm. The recent breaches in Okta and Microsoft cloud services are evidence of that. But  while significant, these breaches will not be the last. Over the next few years we will see more of these and IT security will rise in importance on the list of priorities by affected and concerned customers of these large multi-tenant providers. These services are incredibly tempting to criminal elements because organizations have started to put all their security assets into one cloud basket. Just imagine if they are able to get valid credentials and a convenient sign-in method to thousands of organizations, how much would that be worth? It’s too tempting of a target and it will be exploited in both the cyber and physical worlds.

What’s the most surprising thing you’ve learnt about the IT security sector?

How at risk most organizations are, and how many people just don’t see or  acknowledge and address those risks. They are too focused on the details to see the bigger picture.  They are too focused on just trying to keep up with all the security products they already have in place. They don’t have time to think outside of the box they’ve created.

What’s the most exciting thing about your job?

It’s different every day. I love talking with customers about how our technology improved their business. There are so many unique digital ecosystems out there that every day we learn of another way that we help organizations to stay more secure and more productive.

And what’s the most challenging?

Rising above the noise in the market. There are so many different marketing messages related to Zero Trust that it’s human nature to just tune everyone out. That’s why it’s so important to engage with folks on the front lines and at the decision-making level to make sure they understand which approach works best for their unique needs.

What’s the best piece of advice you’ve ever been given?

Never cheat on your taxes and always watch the money!

Succession or Stranger Things?

Stranger Things for sure! It’s more fun for me to see a bunch of people working together to fight unexpected challenges than to watch a group of people fighting with each other for their own benefit.

BlueFort’s FREE CISO event now available on-demand

960 640 Stuart O'Brien

By BlueFort

Our latest virtual live CISO event last week was a success! Get access to the free recordings of our exciting sessions, discussing all the latest threats organisation’s face in a post-covid world.

Our partners’ Virtual Exhibition stands are ready to visit where you can download content and even book a meeting with one of their cybersecurity experts. The show may be over but there’s still plenty of content for you to enjoy.

Catch up on our event where F5, CyCognito and NoName answered the question “Where is my application cyber threat surface in 2022 and how do I defend it?”.

This exciting event, hosted by the vibrant Graham Cluley, also explored:

✅ What are my assets and are they secured?

✅ How can I ensure the security of my apps?

✅ How can I automate consistent cyber protection?

View the on-demand recordings 👉 bluefort.live/labs/1Q2022