Veeam – 2021 Cybersecurity Threats

I found this article to be very good at simplifying the current Cybersecurity Challenges IT faces today.

Sources of cybersecurity threats 

The sources of cybersecurity threats and attacks are seemingly endless. There are all types of reasons and motivations why someone wants to break in. Let’s look at some of the more common sources of security threats and see if we can dig a little deeper.

Corporate spies  

One source of threats is corporate spies. The larger your company gets, the more likely it is that competitors or researchers will want to figure out how you’re doing. They may want to steal data for their organization or sell it to the highest bidder. When it comes to safeguarding trade secrets, make sure to take extra precautions.

Hacktivists 

If you are engaged in activism for some cause, DDoS and hacktivists may attack your website to prove a point. They may want to do something as simple as defacing your website or they may want to put you out of business.

Disgruntled employees 

Another top security threat is disgruntled employees. A disgruntled employee may want to steal data or information to get back at the organization. They may even want to sell the data to the highest bidder. In other cases, they may wish to wreak havoc in a digital environment just because they can, and they aren’t happy.

Hackers/Cybercriminals

A hacker or cybercriminals are people who seek to circumvent security measures to enter a digital environment. In today’s media, the term hacker has a generally negative connotation, and the truth of the matter is we may not know their motivation. Whether it is an individual or an organization, hackers can get into your environment for just about any reason under the sun.

These are just a few items in the cybersecurity threat landscape. The fact of the matter is that a solid information security strategy and policy are paramount to keeping hackers out, no matter the motivation.

Now that we’ve reviewed the profiles of threat actors, let’s look at some types of threats and protect yourself from them.

Common cyberthreats

Here are some of the most common threats you will encounter in your environment and some things to think about when trying to protect your assets.

Malware/Spyware 

The first category I want to mention is the malware/spyware category. Most malicious software programs fall under this category, and it is one of the most widely used to gain access to a system or network. Let’s take a look at some more specific types of malware.

Trojans 

A trojan is one of the most classic malware pieces out there and one of the easiest to use to access an environment. A trojan looks like a standard piece of software to the end user, so when they think they are installing a new app, your network gets a special surprise.

Ransomware 

Ransomware is currently one of the most active pieces of malware around. You are constantly seeing stories about ransomware in the news. The most dangerous piece about ransomware is that it gets into your network and may do nothing for some time, making it difficult to detect.

When the ransomware activates, it begins to encrypt your systems and cripple them. At this point, your only hope is to recover your systems or pay the ransom.

Wiper attacks 

A wiper attack is what it sounds like; malicious operators attack your systems and wipe them. These attacks cause havoc. In this case, you have no choice but to recover your systems.

Drive-by downloads 

A drive-by download is an unwanted download of malware that happens while your users are unaware. This attack comes in a couple of different flavors. First of all, a user may end up downloading a piece of software by clicking a link or opening an email. Secondly, it can tie back in with a trojan when a user thinks they are downloading something legitimate, and it turns out to be malware.

Rogue security software 

There’s nothing worse than a user that thinks they did something wrong. They may realize that something is wrong with their computer and try to fix it on their own. There are many imposter security software packages out there that seem like they will help out an end user but end up doing more harm than good.

Social engineering attacks 

We’ve spent a lot of time talking about hackers getting into your network. Now, let’s talk about hackers getting into your user’s heads. These attacks are called social engineering. It can be as simple as someone posing that they work at your helpdesk and asking a user for a password, or it could be more sophisticated.

Phishing attacks  

A phishing attack tricks an end user by stealing credentials via email, text message, etc. Phishing happens when an email link looks like it’s coming from a legitimate site and asks you to enter your login information.

Homograph attacks 

Homograph attacks are interesting because they make users think they connect to more innocent systems, like a phishing attack. Homograph attacks use identical letters and numbers to make things look and feel legitimate — think of things like swapping a capital letter I for a lower-case letter l in many fonts.

Distributed denial of service (DDoS) attacks 

A distributed denial of service attack, also known as a DDoS, denies service. The theory behind these attacks is they overwhelm the target system entirely, making it unusable and denying service.

Botnets 

Botnets are devices used in DDoS attacks. These bot devices are connected to the internet and controlled by the attackers. In some cases, botnets have been created by exploiting devices on the internet.

TCP SYN flood attack 

An SYN flood attack takes advantage of part of the TCP handshake protocol. When creating a TCP connection, the client first sends a synchronize or SYN message to the server, acknowledging the connection, aka ACKs. The client is then supposed to respond with an ACK of its own to complete the connection. In this case, the client never responds with its ACK but continues to send SYN messages instead, ultimately flooding the connection and rendering it useless.

Teardrop attack 

A teardrop attack focuses on sending incomplete packets to a destination machine. The target can’t assemble the packets and is overwhelmed by the requests it can never complete.

Password attacks 

Another attack vector is targeting passwords to a system. There are several different ways to accomplish this.

Brute-force password guessing 

A brute force attack keeps generating passwords and attempting to access a system. It systematically keeps changing the password until the correct combination is found.

Dictionary attack 

A dictionary attack is a little bit different. Instead of randomly trying to figure out the password, a dictionary attack uses a dictionary of commonly used passwords. Passwords are meant to be protected and kept private. If your password has been made public in a data breach, change it.

Zero-day exploits 

A zero-day exploit is an exploit that becomes available before a vendor has a software patch ready to mitigate it. In most cases, attackers keep their exploits secret, and they are made available on “day zero” when they cannot be immediately fixed. In some cases, hackers or researchers may let a software vendor know that they have found a vulnerability before releasing it.

Man in the middle attack (MITH attack) 

A man in the middle attack is when a malicious actor intercepts the communication between two entities.

Session hijacking 

This method focuses on hijacking a communications session. They act as the sender or receiver and begin collecting and transmitting data as their presumed persona. If they seize a session after system access has been granted, they can gain access quickly.

Replay attack 

A replay attack is when data is saved during a communication session then replayed later. If authentication happened during a dedicated session, this is another “easy” way into a system.

Why is it necessary to protect against cyberthreats? 

As you can see from this list, there are many cyberthreats in today’s landscape. It is vital to protect against them, so data is not stolen or compromised, and systems remain accessible for users.

Any security incident has a cost associated with it. Some are larger, and some are smaller. One way to help determine the potential impact of data loss or a data breach is to classify your systems and data.

Top cybersecurity challenges  

There are many cybersecurity challenges when it comes to protecting an organization’s data and systems. In today’s world, there are a couple that stand out.

Mobile devices are difficult to secure 

First and foremost are mobile devices. These bring all sorts of threats into an environment, especially with the rise of BYOD. Besides, mobile devices may be connected to a corporate network but managed by an individual. Mobile devices are still vulnerable to common attacks like malware and phishing attacks.

Complexity of cloud environment 

There has also been a rise in cloud adoption in the last several years, but cloud environments can be complex. Everyone loves the adage of how easy it is to get started with the cloud. Just grab a credit card, and you’re up and running in no time. If organizations don’t have cloud policies and procedures in place, this can quickly become a huge security risk. Additionally, organizations may not fully understand their new cloud platform and may not secure it properly. Worse, they may assume they don’t even have to worry about security anymore since they are using the cloud.

How to protect against and identify cyberthreats 

There isn’t an easy answer when it comes to protecting against and identifying cyberthreats. The first step is to make sure you understand the basic types of cyberthreats out there and start thinking about them regarding how they can impact your organization.

There are a few places to get started when it comes to protecting against cyberthreats. First and foremost, is to make sure you understand the applications and data in your environment and the cost associated with downtime, data loss and data leaks.

If you have a disaster recovery plan in place, this is an excellent place to get started. After all, a cyberthreat is a type of disaster. Be sure you have a good understanding of the Business Impact Analysis (BIA) that has been done in your organization. If no BIA has been done, this is an excellent place to get started.

After you understand how much these events cost, you can begin to put together solutions to protect against them. How much an incident will cost you will significantly impact your ability to mitigate security risks in your environment.

If an incident is a low impact in terms of cost, you will probably not be making a significant investment to protect that system. Likewise, if a system is deemed mission-critical and has a high price with an incident, you will preserve that system differently.

How can you detect cybersecurity threats before they occur?   

Threat detection is no easy feat, but protecting your assets before they are exploited is a great first defense line. This, of course, is not a substitute for an incident response plan, but some work upfront may be able to lessen the severity and number of actual security incidents.

Monitoring systems in your environment are crucial to detect threats before they occur or as they are occurring. It is essential to have a monitoring system that can understand your environment’s baseline and alert you appropriately to things that are out of the bounds of normal. Alert fatigue is accurate, and if the monitoring system is ignored, it won’t help you detect threats.

OWASP threat model 

OWASP is the Open Web Application Security Project and a nonprofit foundation focused on software security. Getting involved with OWASP is a great way to get started on your journey to protecting your applications. OWASP also has local chapters throughout the world, making it easy to connect with like-minded individuals to solve everyday problems.

One area that OWASP can aid practitioners in is threat modeling. Threat modeling is a method of examining an application to identify potential vulnerabilities and threats that it may be susceptible to.

Best practices for cyber defense for businesses  

If you’re looking to build your cyber defenses, here are some areas that you should consider taking a look at when you are coming up with your strategy for mitigating cyberthreats in your environment. Now that you know more about the cyberthreat arena, you may have a better idea of prioritizing the following cyber defense mechanisms in your environment.

User education and awareness 

Users are one of the most significant weaknesses in coming up with a cyber defense strategy, as we can see by the threat landscape. Investing in programs to aid user education and awareness will never be wasted funds. Many organizations often overlook this area since it can be harder to measure and is less tangible than other defense mechanisms.

Network Security  

The network is, of course, another central focal point for hackers, as you can see by many types of threats. Investing in network security is a great way to get started in ensuring you can mitigate these threats. A strong network is an excellent defense against hackers. Penetration testing is a must when it comes to figuring out the weaknesses in your network, and it is often best done by a neutral third party. Sometimes we can be blinded to faults when we’re used to seeing the same networks and systems.

Malware prevention 

Preventing malware is a great way to protect your assets. This, of course, ties back to user awareness and training, but software tools can help you prevent malware from getting into your network. Think basics like ensuring all endpoints have antivirus and antimalware software installed on them and more advanced systems to help stop malware in its tracks.

Removable media controls (3-2-1 Rule) 

In the backup world, we like to talk about the 3-2-1 Rule to help protect data (LINK INTERNALLY). Stated, the 3-2-1 Rule means you should have 3 copies of your data on 2 different media types, with 1 being off site. This helps protect you if your primary data (or even your primary site) is compromised.

Secure configuration  

There are so many different software pieces that make a business run, not to mention software that controls hardware! In all cases, your software or hardware vendor likely has something they call a hardening guide or a list of secure configuration best practices. It is always a good idea to make sure your components are configured with security in mind.

Managing user privileges 

Since we know our users are often the target of so many cyberthreats, it is essential to manage user privileges. You may have also heard of the principle of least privilege. This means that we need to ensure that our users ONLY have the permissions they need to perform their essential job functions, nothing more, and no privileges that are just nice to have. There should always be a business driver for granting users additional rights.

Incident management  

Unfortunately, it isn’t if you have a cyber incident in your environment, but when you have a cyber incident. That is why it is so important to have cyber incident management processes in place so that crucial personnel know precisely what to do in the case of an incident. At the core of incident management are quick responses designed to mitigate risk and damage.

Monitoring  

Be sure you’re monitoring your environment, from your network to your servers to even your backup environment. A sound monitoring system can help you determine if a cyber incident has already started or will occur. For example, suppose you’re monitoring backups (INTERNAL LINK TO VEEAM ONE) and see they are suddenly larger and taking longer than expected. In that case, that could be a sign that ransomware is beginning to encrypt your data.

Home and mobile working  

It is imperative to have policies on home and mobile working since so many are taking advantage of technology advances. Be sure to have a clear policy on what activities are allowed on corporate devices, even at home. Furthermore, if you have a BYOD policy, make sure there are controls to protect their systems from malware.

Review your processes 

Last but not least is to periodically review the processes and policies you have in place regarding cyberthreats. The threat landscape is rapidly changing, and it is essential to make sure you can switch to protect against these threats quickly.

Summary

What are different types of security threats?

There are different types of security threats like malware, insider threats, or unauthorized access to data. To protect against them you can use security policies, antivirus software, firewalls, intrusion detection systems, and endpoint protection.

What are the three types of cybersecurity threats? 

There are three types of cyber security threats that businesses may face:  Information security, physical security and virtual security. Information security threats are the ones that involve the theft of information or data. Examples of this type of threat include malware, viruses, data loss and phishing. Physical security threats involve theft, loss or destruction of physical assets. Examples of this type of threat include theft, robbery, fire, vandalism and natural disasters. Virtual ecurity threats are the ones that involve theft or loss of virtual assets. Examples of this type of threat include malware, viruses and unauthorized intrusion.

What are the main cyberthreats of 2021?

The main cyber threats of 2021 are:

  • Data encryption
  • Cloud and SaaS
  • Mobile Devices

What Is a Cybersecurity Threat? (veeam.com) by Melissa Palmer