Your key to success: Cybersecurity in the enterprise

Hi, I’m Chris.

I’m here to help you through every step of your PRVCY journey.

Wether you’re already taking the PRVCY online courses or a new subscriber, I’ll post constant news and information based on our research to help you taking back control of you PRVCY!

Why are cybercriminals focusing on attacks against enterprises? The answer is simple: enterprises offer a wider attack surface and more money to capture.

In our increasingly connected world, where businesses rely heavily on digital infrastructures, the risk of hacking is high. The consequences of a successful cyberattack can be devastating, leading to financial loss, reputational damage, and potential legal ramifications.

As noted in Malwarebytes Labs’ Ransomware Retrospective, ransomware attacks on businesses increased 365 percent from 2018 to 2019.

They hack businesses by installing malware in their systems, in most cases the hack came from an employee who was unaware of this type of threat, such as clicking on a pop-up window or opening a phishing email. Some of the main consequences of hacking are:

Translated with www.DeepL.com/Translator (free version)

Financial losses

Hacking incidents can result in significant financial losses for organizations. From the cost of investigating and remediating the breach to potential lawsuits and regulatory penalties, the financial impact can be crippling. In addition, the loss of customer trust and the resulting decline in business can have long-term financial implications.

Damage to the reputation

A hacking attack can severely damage a company’s reputation. Customers and clients lose trust in companies that fail to protect their data, resulting in damaged relationships and weakened brand trust. Restoring a tarnished reputation takes time and effort, and often requires transparency, proactive communication, and enhanced security measures.

Legal and compliance issues

Depending on the type of breach and the applicable data protection laws, companies can expect legal consequences. The obligation to report data privacy breaches, possible lawsuits by affected individuals, and fines can compound the negative impact of a hacker attack. Compliance with the relevant data protection regulations is crucial to avoid legal consequences.

How hackers use different techniques to break security.

There are several methods hackers use to gain access to systems and networks. Here are some of the most common techniques:

In our PRVCY World Telegram Channel, we regularly post news about companies and governments that have been hacked. Why?
Because you can use real-life examples to understand the impact and characteristics of this type of threat, and today you’ll get some #PRVCYTips to help you prevent it.

Examples of the most expensive recovery processes for businesses include:

1. the Emotet banking Trojan took down critical systems in Pennsylvania, USA, and required the help of Microsoft’s emergency response team to repair the damage, at a cost of $1 million.

2. The NotPetya ransomware attack in 2017 affected numerous organizations worldwide, with significant impact in Europe. Ukrainian companies and government agencies were particularly affected, but the malware quickly spread across the globe. Danish shipping company Maersk, for example, suffered around $300 million in damage from the attack.

3. British Airways, a well-known British airline, suffered a major data breach in 2018. Hackers attacked the airline’s website and mobile app, resulting in the theft of the personal and financial data of some 500,000 customers. The data breach resulted in a £20 million fine by the ICO – the highest penalty imposed under the General Data Protection Regulation (GDPR) at the time.

4. TalkTalk, a major UK telecommunications company, suffered a significant data breach in 2015. Hackers exploited vulnerabilities in their website to gain unauthorized access to customer data, including names, addresses and financial information. The incident resulted in significant financial losses, reputational damage and a record £400,000 fine from the Information Commissioner’s Office (ICO). This incident underscored the need for robust cybersecurity measures, especially for companies that handle sensitive customer data.

5. The SamSam ransomware brought the city of Atlanta to its knees by crippling several key city services, including tax collection. Ultimately, the SamSam attack cost Atlanta $2.6 million to fix.

And that’s just the cost of cleaning up the mess. The cost of a data breach and the resulting identity theft cases is through the roof. The Ponemon Institute’s 2019 Cost of a Data Breach Report puts the current average cost at $3.92 million.

The cost of settling the 2017 Equifax data breach, which began with a simple and easily protected SQL injection, is reportedly around $650 million.

TrickBot has been responsible for most of the recent malware attacks on enterprises. The Trickbot banking Trojan was first discovered in 2016 and has gone through several iterations as its authors have improved its evasion, propagation and encryption capabilities.

Considering the huge costs associated with a malware attack and the current rise of ransomware and banking Trojans in particular, here are some #PRVCYtips on how to protect your business from malware.

#PRVCYTips

Strong cybersecurity measures:

Implementing robust cybersecurity measures is the first line of defense against hacker attacks. These include regular software updates, the use of strong passwords and encryption, and the deployment of firewalls and antivirus software. Investing in a comprehensive cybersecurity solution tailored to your company’s needs is critical.

Implement network segmentation. Spreading your data across smaller subnetworks reduces the attack surface – smaller targets are harder to hit. This can help ensure that an attack is limited to a few endpoints rather than affecting the entire infrastructure.

Enforce the principle of least privilege (PoLP). In short, give users only the access rights they need to do their jobs, and no more. This also helps limit the damage from security breaches or ransomware attacks.

Back up all your data. This applies to all endpoints on your network, as well as network shares. As long as your data is archived, you can always delete an infected system and restore it from a backup.

Employee training:

One of the weakest links in the cybersecurity chain is human error. Employees need to be educated on best practices, such as recognizing phishing emails, using secure Wi-Fi networks, and avoiding suspicious downloads or websites. Regular training and awareness campaigns can significantly reduce the risk of successful hacking attempts.

Educate end users on how to recognize malspam. Users should be wary of unsolicited emails and attachments from unknown senders. When dealing with attachments, your users should not run executables or enable macros in Office files. When in doubt, ask. Teach your end users to ask when suspicious emails appear to come from a trusted source. A quick phone call or email is all it takes to avoid malware.

Educate your staff about creating strong passwords. While you’re at it, implement some form of multi-factor authentication – at least two factors.

Regular software updates:

Hackers often exploit vulnerabilities in outdated software to gain unauthorized access. By ensuring that all software, including operating systems and applications, is regularly updated with the latest security patches, you can close potential gaps and strengthen your organization’s defenses.

Patch and update your software. Microsoft releases security updates every second Tuesday of the month, and many other software vendors have followed suit. Speed up the patching process by having a central agent run the updates on each endpoint, rather than leaving it up to each end user to take care of it themselves.

Eliminate software that is no longer needed. Sometimes it’s hard to get rid of old software that’s past its expiration date – especially in large enterprises where the buying cycle runs with the urgency of a sloth, but discontinued software is truly the worst-case scenario for any network or system administrator. Cybercriminals actively seek out systems running outdated and obsolete software, so replace it as soon as possible.

To prevent hacking attacks on your business, you need to protect not only sensitive data, but also the financial health and reputation of your company. By implementing strict cybersecurity measures, training your employees, and keeping up to date on software patches, you can significantly reduce the risk of falling victim to hackers.

The real-life examples presented here serve as cautionary tales, reminding us that the consequences of a hacking attack can be far-reaching and devastating.

Latest PRVCY Insiders:

Categories

Hi, I’m Chris.

I’m here to help you through every step of your PRVCY journey.

Wether you’re already taking the PRVCY online courses or a new subscriber, I’ll post constant news and information based on our research to help you taking back control of you PRVCY!

PRVCY Insider

Stay up to date with the latest news on data protection and controlling your privacy online.

EN - PRVCY Insider