Is Your Sensitive Data Safe? The Short Answer is, No.

Cybersecurity is an increasingly critical issue as the digital landscape constantly changes, and hackers seek ways to penetrate networks and systems. To ensure safety and security for all, defense contractors must know about emerging threats or vulnerabilities, including what malicious actors are targeting and how they may exploit data or systems assets. It also involves mitigating these risks by implementing technologies, such as firewalls and encryption tools, or developing effective policies that strengthen an organization’s overall security posture.

Companies must understand the risks associated with their digital systems to make well-informed decisions about assessing potential threats, securing their data and networks, and defending through continuous monitoring. Cyber awareness training should be part of any organization’s overall cybersecurity strategy. Awareness is key to ensuring all employees know common threats and how to respond appropriately if they become victims of a breach or attack.

Many factors have brought cybersecurity risk to the forefront of any business or organization, including critical infrastructure, as many systems are connected through the internet.

Growing Cybersecurity Risk for Remote Workers

The pandemic forced many, if not most, to adjust their workforces to remote work, often quite rapidly, without preparation for the potential risks.

Working from home brings with it new cybersecurity risks. Home offices are less protected and monitored than a centralized office. Traditional security vetting may have been passed over to keep operations running. Cybercriminals continue to adapt their tactics to take advantage of these weaknesses and flaws in the security system.

Many employees have used their personal devices for two-factor authentication and have mobile application equivalents to instant messaging apps, such as Microsoft Teams. These blurred lines between personal and professional lives can expose an organization to confidential and sensitive data exploited for personal gain.

Organizations are encouraged to focus more on the cybersecurity risks of a dispersed work environment. This means identifying and shielding against new security threats, increasing systems, implementing security precautions, and ensuring proper continuous monitoring and documentation.

What Does the Internet of Things (IoT) Enable?

The Internet of Things (IoT) creates opportunities for cybersecurity issues. The vulnerability risk continues growing from smart doorbells installed in homes and businesses to smartwatches where we can access our business and personal emails. Business Insider estimated that “by 2026, there will be 64 billion IoT devices installed worldwide.”

The cyber-attack surface refers to the number of potential entry points for malicious actors. The increased number of remote workers and IoT have expanded the cyber-attack surface. Compared to traditional laptops and smartphones, most IoT devices have less protection, storage, and processing power.

Cloud Environments and Security Threats

Following the pandemic’s aftermath, the demand for cloud-based services skyrocketed, creating a significant increase in cyber vulnerability. Cloud vulnerability is one of the biggest cybersecurity concerns. The trends point to increased interest in Cloud-based services, not depending on whether an organization continues a remote or hybrid workforce.

Cloud services offer a range of benefits with scalability and financial savings. But they are also a target for attackers. Mis-configured cloud settings are a significant cause of data breaches, insecure interfaces, and account hijacking.

According to the 2022 report by the Ponemon Institute (sponsored, analyzed, and published by IBM Security), the average data breach cost is $4.35 million. In contrast, the same report conducted in 2020 placed the average at $3.86 million.

In addition to the problems caused by data breaches, some of the top issues businesses must focus on are network security trends and cloud security:

  1. Cloud migration
  2. Regulatory compliance
  3. Sufficient IT expertise to handle the demands of cloud computing
  4. Insider threats are caused by unauthorized remote access, weak passwords, and unsecured networks, to name a few.

How Can You Protect Yourself from Social Engineering?

Social engineering attacks like scareware and phishing are not new threats. They have, however, become more troubling with a more widespread remote workforce.

Social Engineering

Have you ever received a phone call where you knew the individual on the other end was not authentic? How about an email with an attachment or link that was illegitimate? If you’re unable to answer “yes” to the proceeding questions, you’ve likely fallen victim to social engineering. This human-based attack vector exploits the decision-making process by influencing a person to act in a certain way. Often, these attacks require less time and effort than exploiting system vulnerabilities.

The truth is, that many organizations are focused on preventing the adversary from exploiting software flaws and misconfigurations within their technical infrastructure, but what about flaws that fall outside the scope of technology? What about the trusted workforce that already has access to their network?

Phishing Attacks

Phishing is a social engineering technique used by cyber adversaries wherein the attacker attempts to acquire sensitive information (e.g., user credentials) using fraudulent email communications that appear to originate from an authentic source. Attackers use phishing to take aim at unsuspecting victims using creative methods to disguise their communications.

Targeted phishing attacks have become more prevalent with the advent of social media. With the enormous amount of public information available on social media platforms, attackers can heavily customize phishing attempts to the victim’s interests and emotions, which increases the likelihood of exploitation. These heavily targeted attempts are known as spear phishing. These communications are tailored to the victim, keying on their interests and emotions to bait them into providing sensitive information or executing malicious code.

Password attacks

What can you find about yourself on the internet? Can you see your password on your social media account? How about in the “About” section of your Facebook page? People tend to formulate passwords that are easy for them to remember. Favorite food, favorite sport, favorite season, and maiden name are a few common examples that people use to model their passwords. Even complex passwords can be insecure, as people often dedicate the same password across multiple platforms. If one platform is compromised and the individual’s password is obtained, it can be used to authenticate elsewhere. For these reasons, single-factor password-based authentication tends to be weak and risky.

Protecting PII (Personally Identifiable Information) & Multi-Factor Authentication (MFA)

Data privacy has emerged as a discipline unto itself in recent years. It has become almost commonplace to get an alert that your personal data may have been part of the breach of a large corporation. The increasing publicity of high-profile data breaches worldwide, particularly in the European Union (EU), has led to a rising focus on data privacy. In response to this, more stringent data privacy laws have increased globally.

Organizations that do not take regulatory compliance seriously risk being penalized, facing bad publicity, or losing customer trust. Data privacy affects every department within an organization.

In response to the surge of data breach attempts and the success of criminals accessing substantial amounts of PII data, organizations have begun focusing on recruiting Chief Information Security Officers (CISOs). It has become commonplace to ensure role-based access control, multi-factor authentication, encryption, network segmentation, and external assessments to identify potential vulnerabilities.

The current gold standard of authentication is multifactor authentication (MFA). Nevertheless, malicious actors have adapted, and vulnerabilities have been found when authentication is carried out via SMS or phone. Since an SMS is not encrypted, hackers have found ways to access and obtain one-time passcodes in plain text. App-based authenticators are now encouraged rather than SMS or phone.

Cybersecurity Risk and The Rise of The AI (Artificial Intelligence)

The sheer number of cybersecurity incidents and threats is too much for humans to handle alone. One article by IBM points out that “83% of companies, it’s not if a data breach will happen, but when. Usually more than once. When detecting, responding to and recovering from threats, faster is better. Organizations using AI and automation had a 74-day shorter breach lifecycle and saved an average of USD 3 million more than those without.”

More companies are turning to AI and machine learning to secure their infrastructure. AI has been instrumental in many areas, such as face detection, language processing, and building out an organization’s automated security systems.

We are confident that applications that rely on AI and machine learning will continue to grow in sophistication, efficiency, and efficacy. However, while AI improves the security landscape, those wishing to identify any risk areas are learning new ways to exploit these vulnerabilities as fast as it is developed, making it crucial for every business to incorporate policies and procedures and continuous monitoring.

Remote working is accelerating the appeal of mobile technology, as workers rely more on wireless devices as they travel between various locations. Due to the many types of mobile devices, there is always a risk of security breaches stemming from the traffic of these devices over public Wi-Fi networks.

“83% of companies, it’s not if a data breach will happen, but when. Usually more than once. When detecting, responding to and recovering from threats, faster is better. Organizations using AI and automation had a 74-day shorter breach lifecycle and saved an average of USD 3 million more than those without.”

Mobile cybersecurity is a broad topic that covers many elements, such as back-end/cloud security, network security, and the IoT, such as wearables and GPS. No single method can be used to protect devices and apps in environments that are not secure. An organization’s security specialists or vendors should combine mobile software and hardware-based security solutions. Continuous monitoring through a team of in-house cybersecurity specialists or a vendor that can assess the risks, secure the vulnerabilities, and bring in continuous monitoring to defend against future threats is vital.

Today’s digital age demands that businesses and organizations are constantly vigilant and up to date on the latest trends in cybersecurity. Hackers are continuously searching for new ways to target and cause harm to businesses and organizations, making ongoing cybersecurity a top priority is more than simply good business.

SecureStrux’s End-to-End Cybersecurity Solution

Instead of treating cybersecurity as a point-in-time project, SecureStrux offers End-to-End solutions to address weaknesses across our client’s cyber infrastructure effectively. Our holistic approach results in a secure environment that transcends static compliance requirements. The result provides our clients with an effective, well-rounded, and resilient cybersecurity strategy—especially those unsure where to start.

Justin Sylvester

Justin Sylvester

CISO, CCSP, GPEN, CEH
CISO & Engineering Practice Lead

As Chief Information Security Officer (CISO) and Lead Cybersecurity Engineer, Justin Sylvester provides cybersecurity assessment and engineering services that help SecureStrux and its clients identify, prioritize, and mitigate critical cybersecurity risks. Justin’s main areas of focus include vulnerability management, cloud security, secure system configuration, risk management, Command Cyber Readiness Inspection (CCRI) assessment and remediation, and the development of innovative security-relevant automation.

The latest in Cybersecurity

Enter your email to get the latest news, updates,
and content on cybersecurity.

"*" indicates required fields