IT threats: for a handful of dollars

IT threats: for a handful of dollars

Share post

In the new, hybrid world, IT users work from anywhere - with many new ways to connect applications and devices. This places a great deal of responsibility on end users, as many of the most common and widespread threats, such as phishing, are designed to interact with end users. This fact often makes people, rather than technology, an organization's first line of defense to ward off attackers.

For the best possible protection, organizations need to know what to protect against and how to educate and keep all employees informed of the latest threats. Here are five common threats and steps you can take to prevent these "Big Five" cyber threats.

DNS attacks

The Domain Name System (DNS), which translates website domains into IP addresses, stores massive amounts of data, making it one of the best tools for conducting attacks. However, many companies consider DNS to be a simple protocol that cannot be used for malicious purposes and therefore see no need for a DNS security solution.

Unfortunately, according to research team Unit 42, 85 percent of modern threats today misuse DNS for malicious activity. Without a proper security solution to protect against DNS traffic, organizations are at risk of data theft, phishing, or other malicious attacks. So what do organizations need to protect against these modern DNS attacks? A comprehensive DNS security solution requires full visibility of DNS traffic, cloud-based protection, category-based actions, and other essential elements to fully protect against DNS attacks. To learn how organizations can protect themselves from modern DNS threats, read the Protecting Your Network From Evolving DNS-Layer Threats e-book.

Malware

Malware, short for "malicious software", is a generic term for viruses, trojans or other harmful computer programs that attackers use to infect systems and thus gain access to confidential information. Malware can be used to describe many different types of attacks, but typically has one of the following objectives:

  • Obtaining remote control access for an attacker.
  • Sending spam emails from the infected machine to unsuspecting targets.
  • Exploring the local network.
  • Stealing sensitive data.

Although malware is dangerous, there are ways to protect yourself against it. Common deployments include next-generation firewalls (NGFWs), network intrusion prevention systems (IPS), deep packet inspection (DPI) capabilities, unified threat management systems, antivirus and anti-spam gateways, virtual private networks (VPN ), content filtering and data leak prevention systems.

Ultimately, a multi-technical approach and real-time analysis is required to prevent the most sophisticated, evasive threats. Although many companies use network sandboxing for malware analysis, these traditional solutions hamper user productivity and are slow to make judgments. With Palo Alto Networks WildFire malware prevention service, organizations no longer have to compromise security for performance by putting prevention first.

Phishing attacks

Phishing is the most common and widespread threat facing businesses today. Phishing is a form of social engineering in which attackers attempt to trick a user into clicking a malicious link or downloading a malware-containing attachment. In a hybrid work environment, you are even more likely to fall victim to a phishing attack, and this can lead to other, more serious attacks such as e.g. malware.

As phishing attacks become more prevalent due to ease of deployment and the availability of inexpensive phishing kits, it is more important than ever to prevent phishing through user education. Additionally, it is advisable to employ a URL filtering solution that can analyze the unknown link or file and implement policies to prevent access if deemed malicious.

However, traditional URL filters lack the capabilities to prevent new and evasive web-based threats. Any solution must be able to analyze customer traffic as it enters the network and prevent threats in real time. Palo Alto Networks' Advanced URL Filtering subscription is the industry's only web security solution that uses deep learning capabilities to provide real-time protection against evasive threats like phishing.

Zero-Day Vulnerabilities

Thousands of vulnerabilities are discovered every year, and trends such as remote working and cloud computing increase the risk of exploitation. Additionally, attackers have reduced their response times to vulnerabilities: they begin scanning for vulnerabilities within 15 minutes of a zero-day disclosure, forcing security teams to react quickly to prevent successful attacks.

In 2021, the Apache Log4j vulnerability eclipsed all other vulnerabilities: over eleven million attack sessions were observed in less than a month after its disclosure. Even as attackers continue to target legacy vulnerabilities, zero-days pose an enormous risk, both because of the scale of the attacks and the challenge organizations face in mitigating them before a patch is released.

Whether the ultimate goal is data theft, deployment of ransomware, stealth cryptocurrency mining, or some other criminal intent, successful zero-day attacks can cost organizations millions of dollars. Responding to zero-day threats requires a zero-trust strategy to protect organizations from security breaches, including those caused by zero-day exploits.

Built on the principle of never trust, always verify, Zero Trust relies on multiple layers of security, including network segmentation, strong authentication, threat mitigation, and inline deep learning to protect users and applications. All of these layers help limit the radius of a zero-day attack. However, inline deep learning combats the threats in real time, allowing multiple teams to quickly mitigate zero-day threats. To learn how organizations can use inline deep learning to stop today's most sophisticated attacks as they happen, read the Requirements for Preventing Evasive Threats white paper.

Unsecured IoT devices

An IoT device is basically any network-connected physical device that is not a computer. While enterprise IT teams protect standard IT devices with traditional network security technologies and protocols, securing IoT devices is an unsolved challenge in many organizations. Standard cybersecurity systems are not capable of protecting either the specific types of IoT -Recognize and identify devices or the unique risk profiles and expected behaviors associated with them.

Additionally, IoT devices can be deployed from any business center, bypassing typical network security controls and processes. Common IoT devices are, for example, printers, cameras, sensors, projectors, IP phones, HVAC systems, smart devices, infusion pumps or handheld scanners. All of these network-connected IoT devices use different hardware, chipsets, operating systems, and firmware that introduce vulnerabilities and risks. Without robust IoT security, every connected device is vulnerable to intrusion, compromise, and control by an attacker who ultimately penetrates the network, steals corporate data, and crashes systems.

The overarching challenge for IoT security is that the attack surface is expanding dramatically in tandem with the large numbers of managed and unmanaged IoT devices connecting to the network. Ultimately, all network security is reduced to the level of integrity and protection offered to the least secure device. In addition to these challenges, 98 percent of all traffic from IoT devices is unencrypted, posing a major risk to personal and confidential data. An effective security strategy must protect all devices and the networks they are connected to throughout the IoT security lifecycle. The guide “5 Must Haves in a Best-in-Class IoT Security Solution” describes the lifecycle approach to IoT security. Find out more about the latest threats and how organizations can improve their cybersecurity in the 2022 Unit 42 Network Threat Trends Research Report.

More at PaloAltoNetworks.com

 


About Palo Alto Networks

Palo Alto Networks, the global leader in cybersecurity solutions, is shaping the cloud-based future with technologies that transform the way people and businesses work. Our mission is to be the preferred cybersecurity partner and protect our digital way of life. We help you address the world's biggest security challenges with continuous innovation leveraging the latest breakthroughs in artificial intelligence, analytics, automation, and orchestration. By delivering an integrated platform and empowering a growing ecosystem of partners, we are the leaders in protecting tens of thousands of businesses across clouds, networks and mobile devices. Our vision is a world where every day is safer than the one before.


 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

Cybersecurity platform with protection for 5G environments

Cybersecurity specialist Trend Micro unveils its platform-based approach to protecting organizations' ever-expanding attack surface, including securing ➡ Read more

IT security: NIS-2 makes it a top priority

Only in a quarter of German companies do management take responsibility for IT security. Especially in smaller companies ➡ Read more

Data manipulation, the underestimated danger

Every year, World Backup Day on March 31st serves as a reminder of the importance of up-to-date and easily accessible backups ➡ Read more

Printers as a security risk

Corporate printer fleets are increasingly becoming a blind spot and pose enormous problems for their efficiency and security. ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

Cyber ​​attacks increase by 104 percent in 2023

A cybersecurity company has taken a look at last year's threat landscape. The results provide crucial insights into ➡ Read more

The AI ​​Act and its consequences for data protection

With the AI ​​Act, the first law for AI has been approved and gives manufacturers of AI applications between six months and ➡ Read more