It's Time To Take A New Approach

There is no way corporations can ensure security on their networks

Despite networks’ best efforts to thwart them, motivated, sophisticated attackers are going to get into a network. Multiple layers of defensive solutions are necessary but are not sufficient on their own. Firewalls and antivirus, IPS and malware protection solutions are helpful tools to block an attack; however, they only stop what they recognize and recognize what they are able to stop. It seems self-evident, but what about the attacks they don’t recognize—the ones that get through?

Unfortunately, many organizations lack the right tools, training and experience to deal with such intrusions. An independent survey recently commissioned by CounterTack shows that once an attack penetrates an organization’s network, more than one-third of executives admit the attack is invisible and unstoppable.

Global Threats

The CounterTack survey found growing awareness of global threats among managers, but a lack of situational awareness regarding their own enterprises. The findings are detailed in “Cyber-readiness Reality Check,” a report including data gathered from an online panel of 100 information security executives from a number of industries at enterprise organizations with revenues greater than $100 million. Three-quarters of respondents were C-level executives—CISOs or CSOs—and the remaining quarter filled senior-level security roles within their organizations. Among the study’s findings, perhaps the most alarming admission from such a diverse and well-informed group was that the organizations they help lead are illprepared to detect attacks or do anything to stop them.

Organizations are limited by outmoded thinking, outdated strategies and ineffective tools. The cyber environment continues evolving on a daily basis while organizations face today’s threats with yesterday’s defenses. The advanced persistent threats (APTs) we see today are nothing like those we saw just a few years ago. Meanwhile, the cybersecurity industry has encouraged the myth that we can stop the barbarians at the gate when those barbarians have already gotten inside and will likely gather critical information. The question remains: what is to be done about it?

The most dangerous attackers are patient and determined. It is no longer a question of whether there might be a breach. The appropriate question to ask is where is the attack happening and what are the intruders after?

Today’s reality is that the most dangerous threats are advanced, targeted and often unnoticed by the victim. Although most enterprises are already under attack, only about half of survey respondents indicated having any direct knowledge that their organizations have been attacked within the past 12 months. One-third of those who acknowledged attacks lacked confidence in their organizations’ readiness to defend against repeat attacks.

Sophisticated Attackers

Current security solutions focus on understanding past attacks and external threats—an approach that made some sense in the bygone era of script kiddies and random hackers. But today’s sophisticated attackers are determined enough to learn and return. They are persistent enough to get past the strongest barriers. Threats morph on the fly, rendering external data about them immaterial in many cases. This is why recognizing potential threats is no longer enough; organizations must know what actual attacks look like, too.

The security industry widely accepts that perimeter defense is ineffective against today’s threats. However, the cyber-readiness survey found large enterprises continue to rely upon firewalls more than any other means of protection against cyber threats. In fact, almost half of organizations have been attacked within the past 12 months.

Not only has this created as much confusion as it seems to reveal, such contradictory behavior has led to a crisis of confidence within the surveyed executives’ respective organizations. When they were asked to grade organizational performance and ability when it comes to discovering in-progress attacks quickly enough to mitigate damage and prevent catastrophic loss, respondents were more likely to give themselves a letter-grade of “C” versus “A.”

The Respondents Say

Eight-four percent of respondents say their organizations are vulnerable to APTs. Many attribute this chasm between awareness and action to a lack of time, resources and executive support. A majority of respondents described their two biggest IT security challenges as being integration issues and an inability to gather real-time attack intelligence.

Some security executives are willing to explore new solutions. For example, 18 percent indicated plans to purchase new cyber intelligence technologies. However, static, perimeter-centric tools such as firewalls remain the most relied-upon security products, and nearly one-third of security teams spend more than 50 hours per month studying existing malware permutations to prevent future attacks.

But there is cause for hope.

Surveyed executives did indicate organizational willingness to spend limited resources trying new approaches and taking a more proactive stance. Among these approaches, four out of five surveyed believe that enterprise could benefit from adopting a military-style approach to security, using real-time situational awareness and cyber intelligence-gathering tactics.

Only 21 percent credited themselves with currently taking this military stance to cyber defense, compared to 58 percent who indicated taking more of a “protector” role when it comes to defending organizational assets.

Just as the threat landscape continues to evolve, executive thinking is beginning to shift. Given that a majority of executives believe the traditional approach—focusing the lion’s share of resources around the perimeter, looking ahead to determine what’s next—is no longer sufficient, there is a willingness to consider a military approach to cyber security.

Despite limited resources, the survey found that security executives recognize how critical self-defense is. In fact, 92 percent of respondents agree that self-defense— in order to interrupt an in-progress cyber attack and mitigate immediate harm to a target system—is a necessity to protect critical infrastructure. While roughly one in five security executives perceive their evolving role as “cyber warrior,” most security executives still relate more closely to a protector persona and spend the majority of their resources protecting organization assets.

Mining Data an Obstacle

Certainly some obstacles remain. Nearly two-thirds of respondents identified mining data from disparate systems and gathering real-time cyber intelligence as critical challenges to combating advanced, targeted attacks. Both of these issues tie back to the need to know what is going on “right now” inside an organization’s systems and networks. Today, many organizations lack the necessary situational awareness to see the battles unfolding within their own IT borders.

To defend their enterprises, IT and security executives must become cyber warriors, taking a more proactive posture. They allocate resources toward solutions that find attacks already inside their networks, workstations and server environments. If they can’t see the enemy inside, they are helpless to fight back.

The current complex and evolving landscape demands a new approach that addresses this common blind spot—one that uses real-time attack intelligence to monitor the battles unfolding within their own IT borders. This will enable security teams to adjust their defense strategies in real time. They can take proactive steps to isolate, avoid and even deceive attackers.

This evolution must take place sooner rather than later for organizations hoping to effectively protect their interests. Because today’s attackers can easily penetrate perimeter defenses, enterprises shouldn’t wait until after their assets are stolen to figure out what happened. Complete situational awareness is critical to operating an effective business while navigating enterprise systems through the cyber battlefield.

This article originally appeared in the October 2012 issue of Security Today.

Featured

  • The Next Generation

    Video security technology has reached an inflection point. With advancements in cloud infrastructure and internet bandwidth, hybrid cloud solutions can now deliver new capabilities and business opportunities for security professionals and their customers. Read Now

  • Help Your Customer Protect Themselves

    In the world of IT, insider threats are on a steep upward trajectory. The cost of these threats - including negligent and malicious employees that may steal authorized users’ credentials, rose from $8.3 million in 2018 to $16.2 million in 2023. Insider threats towards physical infrastructures often bleed into the realm of cybersecurity; for instance, consider an unauthorized user breaching a physical data center and plugging in a laptop to download and steal sensitive digital information. Read Now

  • Enhanced Situation Awareness

    Did someone break into the building? Maybe it is just an employee pulling an all-nighter. Or is it an actual perpetrator? Audio analytics, available in many AI-enabled cameras, can add context to what operators see on the screen, helping them validate assumptions. If a glass-break detection alert is received moments before seeing a person on camera, the added situational awareness makes the event more actionable. Read Now

  • Transformative Advances

    Over the past decade, machine learning has enabled transformative advances in physical security technology. We have seen some amazing progress in using machine learning algorithms to train computers to assess and improve computational processes. Although such tools are helpful for security and operations, machines are still far from being capable of thinking or acting like humans. They do, however, offer unique opportunities for teams to enhance security and productivity. Read Now

Featured Cybersecurity

New Products

  • Connect ONE’s powerful cloud-hosted management platform provides the means to tailor lockdowns and emergency mass notifications throughout a facility – while simultaneously alerting occupants to hazards or next steps, like evacuation.

    Connect ONE®

    Connect ONE’s powerful cloud-hosted management platform provides the means to tailor lockdowns and emergency mass notifications throughout a facility – while simultaneously alerting occupants to hazards or next steps, like evacuation. 3

  • FEP GameChanger

    FEP GameChanger

    Paige Datacom Solutions Introduces Important and Innovative Cabling Products GameChanger Cable, a proven and patented solution that significantly exceeds the reach of traditional category cable will now have a FEP/FEP construction. 3

  • Compact IP Video Intercom

    Viking’s X-205 Series of intercoms provide HD IP video and two-way voice communication - all wrapped up in an attractive compact chassis. 3