cybersecurity

ENVARTO By Pressmaster

DDoS attacks targeting critical infrastructure

NETSCOUT released its 2H2024 DDoS Threat Intelligence Report, revealing how Distributed Denial of Service (DDoS) attacks have become a dominant means of waging cyberwarfare linked to sociopolitical events such as elections, civil protests and policy disputes. The findings show how attackers exploit moments of national vulnerability to amplify chaos and erode trust in institutions, as they target the critical infrastructure of governments, commercial entities and service providers. Throughout the year, DDoS attacks were intricately tied to social and political events, including Israel experiencing a 2,844 percent surge linked to hostage rescues and political conflicts, Georgia enduring a 1,489 percent increase during the lead-up to the passage of the “Russia Bill,” Mexico having a 218 percent increase during national elections, and the United Kingdom experiencing a 152 percent increase on the day the Labour Party resumed session in Parliament. “DDoS has emerged as the go-to tool for cyberwarfare,” stated Richard Hummel, director, threat intelligence, NETSCOUT. “NoName057(16) continues to be the leading actor for politically motivated DDoS campaigns targeting governments, infrastructure and organisations. In 2024, they repeatedly targeted government services in the United Kingdom, Belgium and Spain.” AI and automation drive scale and impact DDoS-for-hire services have become more powerful using AI for CAPTCHA bypassing, with about 9 in 10 platforms now offering this capability. Additionally, many employ automation to enable dynamic, multi-target campaigns and offer infrastructure exploitation techniques such as carpet bombing, geo-spoofing, and IPv6 to expand attack surfaces. Even the most novice operators can launch significant DDoS attack campaigns causing substantial harm. Botnets playing a bigger role Enterprise servers and routers have been exploited to intensify attacks and make remediation more challenging. Overall botnet populations declined by 5 percent but demonstrated strong resiliency despite concerted takedown efforts. Law enforcement takedown efforts, like Operation PowerOFF, continue to target DDoS-for-hire services but only momentarily disrupt attack platforms as new platforms take their place. The long-term impact is uncertain as attackers adapt and reconstitute their networks, with no significant decline in global attack volume. DDoS attacks are adaptive and persistent DDoS attacks are evolving and adapting faster than ever, creating a challenge for defenders and those entrusted with protecting critical infrastructure networks and service availability. Enterprises, government organisations, and service providers are all targets for DDoS attacks. Successful strategies must deploy proactive intelligence-driven methodologies and automation to mitigate modern-day DDoS attacks effectively. Staying ahead of new threats demands that organisations outmanoeuvre an adversary that can force multiply its strength, speed, intelligence, and persistence like nothing the world has ever seen. Unparalleled attack visibility NETSCOUT maps the DDoS landscape through passive, active and reactive vantage points, providing unparalleled visibility into global attack trends. NETSCOUT protects two-thirds of the routed IPv4 space, securing network edges that carried global peak traffic of over 700 Tbps in 2H2024. It monitors tens of thousands of daily DDoS attacks by tracking multiple botnets and DDoS-for-hire services that leverage millions of abused or compromised devices. To read more news and exclusives, see our latest issue here. Never miss a story… Follow us on: LinkedIn: Security Buyer Twitter (X): @SecurityBuyer Facebook: @Secbuyer Media Contact Rebecca Morpeth Spayne, Editor, Security Portfolio Tel: +44 (0) 1622 823 922 Email: [email protected]

DDoS attacks targeting critical infrastructure Read More »

ASIS UK Launches “Security is You(th)” Hackathon

ASIS International UK has launched Security is You(th), an initiative designed to engage students and early-career professionals in the security industry through a dynamic, real-world hackathon challenge. With a growing need for fresh talent in the security sector, this initiative aims to bridge the gap between education and industry by providing participants with hands-on experience, mentorship, and networking opportunities. The Security is You(th) Hackathon will bring together students and young professionals in June to tackle a real-world security scenario, testing their problem-solving skills. Participants will collaborate in teams, develop strategic solutions, and present their findings to a panel of top industry experts. In addition to the hackathon, the programme includes a follow on Speed Mentorship event in September, giving participants the opportunity to connect with senior industry professionals, gain career insights, and expand their networks. Who Can Join? The initiative is open to: Students & recent graduates in security-related fields such as Cybersecurity, Intelligence, Risk & Crisis Management, and Criminology. Early-career professionals looking to expand their industry knowledge and practical experience. ASIS UK invites corporate sponsors and industry leaders to support this initiative by sponsoring or encouraging young people to compete! Sponsors will have the opportunity to: Engage with emerging talent in the security field Gain visibility across event branding and materials Participate in our judging panel Participate in both the Hackathon and the Speed Mentorship event With everbridge already supporting, you will be in good company. How to Get Involved Students & Young Professionals –  Sign up here: https://www.asis.org.uk/securityisyouth Sponsors & Industry Support –  E-mail us: [email protected] “Security is You(th) is more than just a competition – it’s a pipeline for the next generation of security professionals to gain real-world experience and industry connections,” said Farah Benis, Security is You(th) Committee Lead “We’re excited to provide a hands-on opportunity for young people to apply their skills and grow in this evolving field.” About ASIS UK ASIS International is a leading professional organisation with over 30,000 members dedicated to advancing security professionals through education, networking, and industry initiatives. The Security is You(th) Hackathon is part of ASIS International’s ongoing commitment to fostering diversity, innovation, and future leadership in security – and with five chapters from across the globe participating it’s going to be a truly global initiative. To read more news and exclusives, see our latest issue here. Never miss a story… Follow us on: LinkedIn: Security Buyer Twitter (X): @SecurityBuyer Facebook: @Secbuyer Media Contact Rebecca Morpeth Spayne, Editor, Security Portfolio Tel: +44 (0) 1622 823 922 Email: [email protected]

ASIS UK Launches “Security is You(th)” Hackathon Read More »

Copyright: Security Buyer

AmiViz Partners with Titania

AmiViz announced a strategic distribution agreement with Titania. This collaboration underscores a shared commitment to enhancing network security and the operational resilience of enterprises across the region. With cyber threats growing in scale and sophistication, organisations are under increasing pressure to ensure their networks are secure, compliant, and optimised. Titania’s solutions, including its flagship product, Nipper Enterprise, provide near-real-time visibility and analysis of all network configuration changes to detect exposure to the tactics, techniques and procedures (TTPs) used by even advanced threats such as Volt and Salt Typhoon. By automating posture reporting and identifying potential indicators of compromise, it helps streamline organisations’ incident responses and improves security outcomes. The agreement enables AmiViz to bring Titania’s innovative solutions to its extensive partner ecosystem, catering to critical industries such as finance, healthcare, energy, and government. AmiViz offers resellers and system integrators seamless access to Titania’s advanced solutions, along with value-added services like training, technical support, and pre-sales assistance through its vast network of channel partners. This partnership is poised to address a growing demand in the Middle East and Africa for proactive cybersecurity measures. Titania’s precise and automated network risk management capabilities align with the region’s focus on digital transformation, where secure and resilient networks are essential to success. By leveraging AmiViz’s deep market expertise and established distribution network, Titania’s solutions are set to reach a wide range of customers looking to enhance proactive network security. Commenting on the partnership, Ilyas Mohammed, AmiViz’s Chief Operating Officer, said, “We are excited to partner with Titania, whose innovative approach to proactive configuration security addresses a critical need in today’s cybersecurity landscape. Together, we aim to equip enterprises across the Middle East and Africa with the tools they need to safeguard their networks and ensure operational resilience.” Titania CEO, Victoria Dimmick, added, “Titania’s mission to enable organisations to protect their critical network infrastructure and remain operationally ready, resilient, and recoverable, is one we are advancing through partnerships. AmiViz’s strong presence and expertise in the Middle East and Africa will be instrumental in supporting organisations in the region to enhance network security.” This agreement strengthens AmiViz’s portfolio of advanced cybersecurity offerings and reinforces Titania’s position as a trusted partner in network security innovation worldwide. To read more articles and news, see our latest issue here. Never miss a story… Follow us on: LinkedIn: Security Buyer Twitter (X): @SecurityBuyer Facebook: @Secbuyer Media Contact Rebecca Morpeth Spayne, Editor, Security Portfolio Tel: +44 (0) 1622 823 922 Email: [email protected]

AmiViz Partners with Titania Read More »

BeyondTrust

Into the Cloud – Morey J. Haber, BeyondTrust

The January edition of International Security Buyer featured Morey J Haber, Chief Security Advisor for BeyondTrust in our Into the Cloud personality interview. What does ‘security’ mean to you?  Security, to me, is the assurance of implicit trust both in systems and in the people who operate them. It’s a balanced interplay between vigilance and resilience, a commitment to anticipate, withstand, and recover from challenges that threaten what is valuable. Security is not a fixed state but an evolving mindset, balancing proactive defences with adaptive responses. It is rooted in the principle of minimizing risk while maximizing trust, empowering individuals, organizations, and societies to pursue their goals without fear of compromise. At its core, security embodies both protection and empowerment, enabling freedom in an a potentially hostile environment.  If you could live anywhere in the world, where would it be?   I would honestly not pick a single country or geography. I have developed an appreciation for various places in the world based on culture, weather, food, and recreation. If I could live anywhere in the world, I would live in all of them and spend time in each. Of course, financially permitting.  If you could have dinner with any three people, past or present, who would it be?  I would choose three family members that have passed away, some before I was even born. This would include my father and grandparents.   Describe a funny thing that happened to you recently?   A funny thing that happened to me recently was more of a surprise. During my last vacation, I won a free cruise based on my participation in an event. I can be lucky at times, and this was truly unexpected. As I look back, I just have to laugh at how silly this really is and look forward to a free vacation later in the year.  What three traits define you?   The three traits that define me are sincerity, reliability and punctuality. I mean what I say, I do what I state, and I do almost anything I can to always be on time.  What’s the most important trend you see today?   The most important trend I see in the world today is change. We are welcoming a new generation into adulthood and based on global leadership, I see changes at a pace that is unprecedented compared to decades past. Everyone should expect change and as we enter the backhalf of the 2020s some of the changes may bluntly not be popular with people and specific geolocations. Just expect that things are changing and not everyone will be happy with many of the proposed and implemented changes.   If you didn’t work in security, what would you be doing?   I do enjoy building, crafting, and working with my hands. I could see myself doing everything from carpentry to automotive repair (ultra high end of course).  What’s the most interesting thing about you that we wouldn’t learn from your CV?   In 1990, I won the NCR Technology Innovation Award from the State University of New York for an invention I created called “eyephones”. It was a visor style device that connected to an audio source and would produce a multicolored light show, synchronized to music, for personal entertainment. It was inspired from going to see planetarium laser shows for Pink Floyd and Rush in the 1980’s on Long Island, New York. My award was a NCR 286 computer with a 20MB hard-disk. It was truly state of the art back then with Digital Research DOS.  What is one thing you would make compulsory in the office and one thing you would ban?   The one thing I would make compulsory in the office would be daily stand up meetings to bring teams into sync on the daily activities, news, and business challenges.  The one thing I would ban in the office – alcohol. I have seen to many offices attempt to become social hang outs for employees and I do not believe alcohol of any type should be served or available in an office environment.  What advice would you give your younger self?  I only have one simple piece of advice for my younger self: “Shut up and listen. You will be able to respond better when you have more information.”   Read more exclusives and news in our latest issue here. Never miss a story… Follow us on: LinkedIn: Security Buyer Twitter (X): @SecurityBuyer Facebook: @Secbuyer Media Contact Rebecca Morpeth Spayne, Editor, Security Portfolio Tel: +44 (0) 1622 823 922 Email: [email protected]

Into the Cloud – Morey J. Haber, BeyondTrust Read More »

Riham Security website

Growing Intersec Saudi Arabia

Could you provide a brief introduction to yourself and an overview of Intersec Saudi Arabia?  I have been leading Intersec Saudi Arabia for the past three years since its relaunch in 2022. I have been with the brand for about five years now, working under Messe Frankfurt, the organisers of the event. Intersec Saudi Arabia is part of a global portfolio of security and fire safety exhibitions that address the growing demand for these sectors, particularly in the Kingdom of Saudi Arabia. I am proud to have been part of the journey of growth and development within this region.  Intersec Saudi Arabia has seen considerable growth since its inception in 2017. Could you share some of the key milestones in the development of the event and highlight the factors that contributed to its success?  The has grown significantly over the past few years. The sixth edition has just concluded. We first launched in 2017 in Jeddah, where it received substantial interest and support from the security, fire, and safety sectors. The event was first launched in 2017 in Jeddah, where it received substantial interest and support from the security, fire and safety sectors. From 2017 until 2019, the show ran successfully in Jeddah. However, we made a strategic decision in 2019 to relocate the event to Riyadh, the capital and the administrative hub of the Kingdom, where the government and many key stakeholders are based. Unfortunately, due to the COVID-19 pandemic, the show was postponed for two years, but this gave us an opportunity to recalibrate and enhance our efforts for the 2022 relaunch.  The relaunch in Riyadh exceeded our expectations in terms of both participation and growth. The Kingdom has entered a transformative phase with ambitious projects, particularly as part of Vision 2030. There is a growing focus on security, fire protection, and safety, which aligns well with the objectives of Intersec Saudi Arabia. The support we have received from the government, alongside international interest, has been a major contributor to the success we have witnessed.   The venue in Riyadh must certainly play a role in accommodating that growth?  Absolutely. The venue in Riyadh has been a significant asset to the show. However, with the event growing so quickly, we are now close to outgrowing the current space. This is a testament to the increased interest in security, fire protection, and safety within the Kingdom. The shift towards involving private companies, both local and international, has fostered a new era of collaboration. We are seeing a considerable amount of investment and innovation being introduced, and it is driving our expansion.    Read more in our latest issue here. Never miss a story… Follow us on: Security Buyer  @SecurityBuyer  @Secbuyer Media Contact Rebecca Morpeth Spayne, Editor, Security Portfolio Tel: +44 (0) 1622 823 922 Email: [email protected]

Growing Intersec Saudi Arabia Read More »

Neustar Security Services introduces UltraPlatform

Neustar Security Services, a provider of cloud-based security services that enable global businesses to thrive online, is launching UltraPlatform, a solution that leverages three Neustar Security Services’ offerings critical to protecting organisations’ online assets and infrastructure: an authoritative domain name system (DNS) service, protection against distributed denial-of-service (DDoS) attacks and a web application firewall (WAF). To create this unified solution, UltraPlatform blends components from Neustar Security Services’ industry leading UltraDNS, UltraDDoS Protect and UltraWAF offerings: UltraDNS is the premier managed authoritative DNS service that ensures accurate, safe and reliable connections. UltraDNS returns lightning-fast, reliable query responses through a high-performance, fault-tolerant global network, is fully protected by massively scalable DDoS mitigation capabilities and offers a broad menu of advanced capabilities. Organisations with particularly demanding business continuity requirements can also utilise UltraDNS2, a solution which provides two fully diverse DNS anycast resolution networks with distinct network and routing policies and diverse network operations, for the highest degree of service-level redundancy. UltraDDoS Protect is an award-winning, carrier-grade DDoS protection service that harnesses the scrubbing capacity of Neustar Security Services’ massive global mitigation network (15+ terabits per second) to counter DDoS attacks of any size, duration or complexity. The service provides an advanced orchestration platform and powerful automation that includes 24/7 support from DDoS security professionals. UltraWAF is a flexible web application firewall that offers intelligent, layered protection for critical web applications. UltraWAF delivers always-on protection against application layer threats, real-time alerting functionality and sophisticated bot detection to protect apps and digital assets. UltraPlatform unifies these industry-leading, cloud-based online functions that are essential to maintaining and safeguarding a company’s digital presence against countless threats and attacks, delivering them as bundled solutions to meet the needs of organisations of any size. Customers can choose from a range of customisable options that deliver DNS, DDoS protection and WAF services, based on the specific needs of their organisation. “Ensuring that digital assets are always accessible, available and secure is critically important, as enterprises today rely on their online presence for virtually every essential business function, from sales and marketing to operations and fulfillment to customer service,” said Carlos Morales, senior vice president of solutions at Neustar Security Services. “With cyberattacks becoming both more frequent and more complex, many organisations are looking to cloud-based managed services to enhance their security posture without overloading their security teams. UltraPlatform’s unique combination of industry-leading DNS, DDoS protection and WAF functions reduces risk, supports vendor consolidation, and lowers total cost of ownership (TCO) for companies.” To read more news and exclusive features see our latest issue here. Never miss a story… Follow us on:  Security Buyer UK @SecurityBuyerUK @SecbuyerUK Media Contact Rebecca Morpeth Spayne, Editor, Security Portfolio Tel: +44 (0) 1622 823 922 Email: [email protected]

Neustar Security Services introduces UltraPlatform Read More »

Security and fire 2023 trends

In 2023 all industries will face several challenges: sustainability, cost increases, and how to better manage energy & resources. The question to ask is, how can fire & security solutions help companies to address or reduce these challenges? Frédéric Peyrot, Global Innovation Director at Chubb Fire & Security, has put together his predictions for the fire and security industry in 2023. In parallel, technologies are still moving fast and becoming increasingly accessible in our industry. This really extends the value of Fire & Security solutions. Fire & Security solutions are more and more connected to the network and process significant volumes of sensitive data like video clips, access control data, Fire & security alarms. As a result, we expect to see changes and opportunities across the industry. Two examples, firstly, increased connectivity will transform some legacy on-site services into connected services, meaning that companies can remotely support customers who are facing technical system issues 24/7. Secondly, remotely check & analyse alarms through video systems in order to engage adequate resources immediately. This provides businesses with peace of mind when it comes to shoring up their fire & security systems. 2023 will see the use of data create added value for customers. AI is everywhere now and more accessible than before, but historically fire & security systems have been siloed and worked independently. Now, we are seeing the advantages of metadata created by video cameras, cloud, EDGE computing & AI democratisation. We have the ability to combine several data sources to help customers to take the most appropriate decision when faced with a critical situation or anticipate a crisis thanks to behavioural analysis and machine learning. In 2023 we will also see an acceleration of functionalities and services beyond security, the data we have can now be easily converted to create new value for customers, for example alerts coming from a combination of scenarios, people or vehicle traffic optimization or process optimization. Unfortunately, opportunities are also often balanced by risks. The fire & security industry is no exception. Cybersecurity & data privacy breaches are the main ones. Usually technology moves faster than regulation or norms. As with other on-site assets, Fire & security equipment are increasingly connected and interconnected which can open up businesses to cyber security risks In 2023, business continuity requires rigorous product selection & implementation, regular hardware & software updates, high reactivity maintenance, expertise and strong collaboration between customers and all solutions providers on site. Last but not least, we are seeing customers increasingly ask about sustainability and system reactivity. A large part of the Fire & security business is focused around on- site preventive and curative maintenance visits or software upgrades. Remote connected services support these three goals in parallel. We expect to see a big shift towards connected services in 2023 and beyond. For example, remote technician experts can, in few minutes, make a software upgrade or change a parameter without visiting the site. This will become increasingly a must have. Customers who move to remote connected services will never go back. Remote connected services is not only about maintenance, for example remote video guarding tours will reinforce local manned guard efficiency or give access to guarding ‘added value’ to companies who have cost constraints. More than ever, the combination of human and technology added value across the fire & security industry, will contribute to making the world a safer place. To read more news and exclusive features see our latest issue here. Never miss a story… Follow us on:  Security Buyer UK @SecurityBuyerUK @SecbuyerUK Media Contact Rebecca Morpeth Spayne, Editor, Security Portfolio Tel: +44 (0) 1622 823 922 Email: [email protected]

Security and fire 2023 trends Read More »

istorage

Zero trust, maximum caution

John Michael, CEO, iStorage considers the dangerous new ‘golden age’ of ransomware, ways businesses can neutralise its impact and the role of Zero Trust IT architecture. The path of digital transformation, accelerated by the unique requirements of the Covid-19 pandemic, has led to untold efficiencies and revolutionary connectivity – but it has also ushered in an era of incredible threat. New, more devious ransomware puts data at more risk than ever, and the rise of remote and hybrid working means criminals now have a vast number of new avenues through which it can be deployed. Analysts are calling this the ‘golden age of ransomware’ – and it’s time for the entire industry to fight back. Put simply, ransomware works. A single attack could net hacktivists millions of dollars – recent attacks have demanded upwards of US$70 million[1] and cybercrime itself costs organizations $6 trillion per year in global damages[2]. Spreading through various means including phishing emails, unprotected portable computers, exposure to public Wi-Fi, and Zero-Day vulnerabilities, 46% of those hit with a ransomware attack pay the ransom, at an average of over US$800,000[3]. Ransomware is no longer something reserved for the lone ranger or hacking collective: the money behind it means it’s an increasingly professional criminal endeavour. Any prospective hacker, from business rival to international power, can now access Ransomware-as-a-Service (RaaS), which sees ransomware authors offering clients off-the-shelf malware variants, expertise from the cybercrime community and databases full of online credentials. Criminals are also getting bolder, moving from simply locking down data to also stealing and threatening to share it – known as double extortion – or even making ransom demands to a business’s third-party clients, called triple extortion. A modern attack could cause serious reputational and regulatory damage as well as an average of 20 days of business downtime[4], equating to a significant financial loss. The human element presents great liability Ransomware’s rise has much to do with the vast growth in network-connected hardware and software. The Internet of Things (IoT) is likely to grow to over 22 billion devices by 2024, any one of which – particularly if not patched – could act as a gateway to an improperly secured network. The speed at which IT departments were forced to roll out remote access systems during the pandemic, often via common third-party tools or hastily compiled bespoke applications, left many inadvertent loopholes. And the subsequent sea change to commonplace home and hybrid working means employee hardware now routinely runs on insecure home networks, and often over public wi-fi in places like coffee shops. VPNs are a target, shoulder-surfing passwords is a real threat, and a single lost or unattended laptop could be enough for a hacker to gain the credentials to launch an attack. Brute force and physical attacks are out there, and must be considered, but they’re not the biggest issue. A potential hacker could be attacking a network’s perimeter for days, weeks or months before they finally manage to break in. It is far easier to simply trick someone into giving them a key. Attack sophistication is growing in complexity While Zero-day attacks, which exploit platform vulnerabilities known only to hackers, are a real and present threat, they aren’t something that can be easily prepared for. Moreover, phishing – a common method of network infiltration – has become ever more complex and devious over time. Phishers have mastered social engineering and confidence tricks to the point that two in three users open phishing emails, and a third will click the links or attachments within. Over half of those will then enter details into whatever lies at the other end[5]  – usually a fake login screen, passing their network credentials directly to the attacker. The richest prize, when phishing, comes from those with the highest level of access, and hackers now perform detailed reconnaissance on key targets. They spear phish, crafting targeted attacks on individuals by aping high-level employees – a practice which can now be automated via AI to produce communications so authentic looking that they generate conversion rates of up to 80%[6]. AI can be, and has been, used to emulate the voices of CEOs[7], making phone-based phishing (known as vishing) truly effective. And as the power of AI grows, such deep fakes will infiltrate video calls too. Protecting the enterprise with a Zero trust strategy Minimising the possibility of IT infrastructure attack means taking a Zero Trust approach – building a framework whereby no entity which interacts with your organisation earns any implicit trust. Every device, user, platform, tool or vendor must clearly demonstrate its security credentials, particularly as liability for data breaches is highly unlikely to be passed on to third parties. Employees must be trained to understand this, and a workplace culture must be built around cyber hygiene and resilience. However, even savvy employees can slip up in a tired moment. Hackers with enough insider knowledge may be able to gather sufficient information to infiltrate a network regardless of an organisation’s policies. The tactic now must be to secure the key asset of any business – its data – by implementing consistent encryption and employing a backup policy. Backups must be as protected as core data, ideally with strong encryption, and kept in triplicate online, offline, and off-site. Key access must be protected by stringent policies. The Zero Trust philosophy is doubly important here: trusting keys to a cloud storage provider, for example, could result in the data and keys falling into the wrong hands in the event of a data centre breach. Moving encryption to a hardware module removes risk, and ensures that all moving data, from the cloud to email, can be properly protected end-to-end and rendered functionally useless as collateral for hackers. Using hardware encryption on backup drives or USB sticks further strengthens the protection in the case that the media itself is lost or stolen. It might seem like preparing for the inevitable is a little defeatist, but there may be no real technological way to stop ransomware

Zero trust, maximum caution Read More »

Cybercrimes that pose the greatest threats to your business

UK’s failing to understand the language of cybersecurity

Kaspersky research into the language barriers that exist in cybersecurity finds that 42% of UK-based C-level security, compliance, and risk specialists believe that jargon and confusing industry terms are currently presenting the greatest hurdle to the C-Suite’s understanding of cybersecurity and, most importantly, what they should do about it. What’s a… Malware? To illustrate this point more vividly, 46% of all those surveyed stated that they found basic cybersecurity terms Malware and Supply Chain attacks to be confusing. Slightly more technical language used such as ‘Zero Day Exploits’ and ‘Suricata rules’ saw similar levels of confusion with respectively 45% and 48% of respondents claiming to not fully understand these terms. “Acronyms, jargon, and idioms act as shorthand for those in the know, but often seem confusing for anyone without direct experience of working in cybersecurity. Our findings suggest that the inability from senior management within large organisations to truly understand the nature of the threats they’re constantly exposed to, means they are often not considered a boardroom priority,” explained Stuart Peters, GM, UK and Ireland at Kaspersky. “In other words, this paints a picture of high-powered C-Suite executives having to make timely, critical business decisions without a clear picture of their own unique threat landscape and the risk it poses to their organisation, preventing them to develop a culture of cybersecurity based on best-practices, knowledge-sharing, and ultimately actionable intelligence.” No room for cybersecurity in the boardroom agenda Nearly all (99%) C-Suite respondents are now aware of how often their businesses are being attacked by threat actors. Despite this awareness, 1 in 3 (33%) respondents stated that cybersecurity was only sometimes an agenda item during board meetings, compared with 61% saying that cybersecurity was always an agenda item. The findings also suggest that the bigger the organisation, the greater the potential disconnect with overall cybersecurity awareness, nearly 1 in 5 (22%) C-Suite respondents in companies with 5000+ employees stating that cybersecurity is rarely an agenda item for their management or board meetings, compared to just under 2% of C-Suite in companies between 1000-1999 or 2000-2999 employees. Methodology Kaspersky ‘Separated by a common language: is the C-Suite able to truly decipher and act upon the real threat of cyberattacks?’ follows a total of 1,800 interviews with C-level decision-makers in large enterprises of 1,000 or more employees across 13 countries in Europe. The research saw respondents asked about cybersecurity within their organization, the measures taken to protect themselves, and the barriers they face as a management team. To read more news and exclusive features see our latest issue here. Never miss a story… Follow us on:  Security Buyer UK @SecurityBuyerUK @SecbuyerUK Media Contact Rebecca Morpeth Spayne, Editor, Security Portfolio Tel: +44 (0) 1622 823 922 Email: [email protected]

UK’s failing to understand the language of cybersecurity Read More »

UK Cybersecurity

UK academics’ response to cybersecurity funding

Senior academics have been reacting to the government’s announcement of cash help to businesses for cyber security. Organisations can now apply for funding to support research to ensure systems are properly protected against hackers. The successful bidder will be awarded up to £200,000 to test popular devices and help identify if current Internet of Things (IoT)security measures and guidance, such as international standards and NCSC device security principles, are robust enough to protect businesses from evolving threats. The grant is part of the government’s £2.6 billion National Cyber Strategy to protect the UK from cyber threats and grow the digital economy. Steven Furnell, IEEE Senior Member and Professor of Cyber Security at the University of Nottingham said: “IoT devices have the potential to collect and access a large amount of personal information about users and sensitive data relating to their environment. “Devices are often linked to the accounts that consumers use on other devices. “The difference is that on these other devices they are more readily protected against unauthorised use. On the smart device people may set them up initially and forget that they are essentially ‘logged in’ all the time. “Added to this, people are often less mindful of the security risks posed by IoT devices, as they do not necessarily think the devices as storing and communicating data in the same way as traditional computing devices.” He added: “Most IoT devices are not doing any ongoing checks on who is using them, they are set up and can then be controlled equally by anyone, albeit maybe with a password or PIN required to get into the ‘Settings’ menu. However, introducing a check each time someone wants to do something would not be possible if we rely on traditional methods. “Biometrics open the door to making the checks in a friendly and tolerable manner, with the potential for seamless transitioning between users of shared devices.” Kevin Curran, IEEE senior member and professor of cybersecurity at Ulster University said: “Organisations need to ensure they deploy IoT devices with sufficient security policies in place, such as firewalls and intrusion detection and prevention systems, but they also need to ensure they cater for the confidentiality of their customers data. “This is where encryption plays a core role. Of course, all devices need strong passwords, but it is also good practice to enforce certificate-based authentication which identifies communicating individuals and authorised devices. “Many of the steps in securing IoT activities are similar to security within the larger enterprise system.” He added: “However, organisations need to be aware that privacy issues can arise due to their IoT data collection mechanisms which may lead to user profiling and identification of individuals in unforeseen use case scenarios. “The greatest care needs to be taken when deploying data collection devices with regards their lifecycle, data collection mechanisms and overall security protocols. “While devices may have some protections built-in, products with poor cyber security can leave companies using them at risk, particularly as more and more data is being collected. Adopting a multi-layered security strategy is often best practice.” A government statement said: “Thousands of UK businesses rely on these products, known as enterprise Internet of Things (IoT) devices, to increase productivity and enable hybrid working. “The government is funding new research to uncover vulnerabilities in these commonly used enterprise IoT products and assess the cyber resilience of these devices. “Smart devices in the workplace can collect sensitive data which can be accessed by other users, making them an attractive target for cyber criminals to exploit. “While devices may have some protections built-in, products with poor cyber security can leave companies using them at risk.” To read more news and exclusive features see our latest issue here. Never miss a story… Follow us on:  Security Buyer UK @SecurityBuyerUK @SecbuyerUK Media Contact Rebecca Morpeth Spayne, Editor, Security Portfolio Tel: +44 (0) 1622 823 922 Email: [email protected]

UK academics’ response to cybersecurity funding Read More »

Scroll to Top