Cybersecurity During the Roaring 20s: Real-world advice and expectations

I’ll spare you half a blog showcasing scary statistics around ransomware and cybersecurity. If you’re reading this, you’re well aware that data is valuable, and ransomware is a means of monetizing attacks against data. To put this into some minor perspective, as of late 2020, one in four attacks IBM Security X-Force Incident Response has remediated this year have been caused by ransomware. According to a recent post, ransomware incidents appeared to explode in June 2020. That month saw one-third of all the ransomware attacks IBM Security X-Force has remediated so far this year.

I’m sure you are aware of some of the more recent attacks against businesses, local communities, and even federal governments.

That said, this is honestly the perfect time to take a reflective look at your cybersecurity strategies. As someone who studies, researches, and works with different security strategies, there has been a shift in how organizations – large and small – are designing their security standards for the new decade. Here’s some feedback they’ve shared and some strategies that can help.

  1. Zero trust should become your new standard. This isn’t a piece of technology or a single solution that creates the zero-trust standard. Instead, it’s an entire approach and philosophy to securing data and devices both inside and outside your network. Zero Trust is a security concept developed in 2010 that outlines that an organization must contextually verify anything and everything trying to connect to its systems before granting any access. The core belief is that organizations should not automatically trust anything inside or outside their perimeters. This is an excellent time to review your security measures to ensure you don’t have blanket policies governing vast amounts of data or devices.
  2. Anyone and anything can be a target. Living in a digital age means that much more than your computer becomes a target. Everything from biometric data, IoT devices, connected systems, and even physical devices become a target. Contextual approaches to security mean understanding everything within your IT environment. This is a big reason why solutions like IT Asset Management are so critical. Modern ITAM solutions look far beyond physical devices. Be sure to know what’s on your network, where your data resides, and who has access.
  3. Attacks can come without any notification or payloads. An attack could be a scan or an attempt to sit on your network for a while and listen. The goal of the intruder isn’t always to steal something. At least, not initially. Leveraging smarter systems that can isolate anomalous traffic can help.

    Furthermore, it’s essential to think about anything that can take down a network. This includes DDoS attacks, phishing, and other threats. Remember, the sophistication of the modern attacker goes way beyond data exfiltration. The motivation of a threat could be monetary, data-driven, or even political.

  4. Don’t be complacent; try new security solutions. Layered security approaches are critical to creating a sound security environment. Let me give you a real-world security example. An attacker that’s motivated to get into your company will go to great lengths to find weaknesses. So, let’s assume you have a critical application in your environment. You keep this application up-to-date and locked down. But, this application runs as a virtual app on a virtualization layer. What happens if you miss an update on your hypervisor? Suddenly, access to paravirtualization tools or even subsystems becomes a reality and a threat. Diving even deeper, are you patching the systems on which your virtualization platform is running? If not, that’s yet another threat vector. Remember, an attack could be layers-deep. New security solutions include ‘zero trust,’ where you enact a new way of designing security.
  5. Partner with organizations that have deep security capabilities. Deeper security capabilities could include researching the dark web for any of your credentials or intellectual property or undergoing vulnerability or pen testing against your environment. Traditional security technologies will only take you so far. Partners with more in-depth security tools can help deploy the right architecture based on your use-case, data, and users. Having a trusted set of eyes can help with an improved security posture when it comes to security.

Over these past few short years, our world dove headfirst into the digital realm. Throughout 2020, we quickly saw just how critical digital infrastructure could be. We also saw some of the largest DDoS attacks and some of the most ferocious ransomware infiltrations. Most of all, we noticed that anyone could be a target. Single attackers, groups of bad guys, and even nation-states are highly motivated to get after your data.

If you’ve been ‘doing the same thing’ for the past couple of years with only minor upgrades, you need to rethink this strategy. For example, do you have automated patching going on? How locked down are your remote users? How well do you know the location of all of your IT or connected assets? Any lapse here would make you open to an attack.

Another critical point revolves around modernization efforts. Just because a piece of equipment still works doesn’t mean it’s bringing you value. Worse yet, it could create a lapse in security. Many organizations don’t want to upgrade that server or refactor that application because of the cost and undertaking. They also don’t realize just how much worse it’ll be if those systems become breached.

No one wants to wake up on a Monday morning to find that they’ve been the victim of a data breach or ransomware attack. Take this opportunity to have a ‘roaring’ security plan as you enter the roaring 20s.