Categories
2022 News-EN

PROTECTING FROM CYBER ATTACKS: HERE ARE THE MAIN SOLUTIONS

news

PROTECTING FROM CYBER ATTACKS: HERE ARE THE MAIN SOLUTIONS

After the description of the main techniques used in cyber attacks which, although evolving, always remain effective for cybercriminals, this time we will examine the main solutions.

As we have seen, threats types are numerous and not always easy to contain.

It is therefore clear that there cannot be a “magic wand” solution capable of defeating them all.

On the contrary, to mitigate these problems, it is necessary to put together multiple solutions in an organic way.

So let’s see the main tactics to protect yourself (as much as possible) from cyber attacks and prepare to better manage the major cyber threats:

  1. Anti-malware

    Malware is the leading cyber threat, used in over 40% of known cyber attacks. The first defense measure in these cases is to try to intercept this problem before it starts to violate computer systems by acquiring a good anti-malware.

    The market offers countless solutions for this purpose and basically all the main antivirus vendors provide good quality products.

    These software, installed on every computer device (and it would be good to include mobile ones too), have the task of detecting malicious codes, but it is important to emphasize that often they can only recognize threats already present in their database.

    For the correct functioning of a good anti-malware solution it is therefore essential that it is not only present on the systems, but also that it is updated regularly in order to recognize and disarm the latest threats.


  2. Backup

    In the case of ransomware, in addition to a good anti-malware product, backup remains the best solution.

    The goal of the ransomware is in fact to obtain the payment of the ransom to provide the encryption key that allows the data to be recovered.

    It should be remembered, however, that it is never recommended to comply with the requests of a criminal, without any guarantee, among other things, of actually obtaining the encryption key in exchange for payment.

    A good backup solution, on the other hand, is the best preventive measure against this threat, allowing the company to recover its data without considering to pay any ransom.

    For this solution to be effective, however, it is necessary that the backup is updated, appropriately configured and kept separate from the systems it protects (to avoid it being a victim of ransomware in turn).


  3. Assessments of computer systems

    Computer system vulnerabilities are exploited in 16% of known attacks.

    These issues include mis-configurations and installation or design defects that plague computer systems, particularly in the presence of very complex or rapidly growing networks.

    Vulnerability Assessment is the periodic check of the systems in search of these problems and it is the main defense for this type of threat.

    Through this check it is in fact possible to identify the systems and applications to be updated or any problems not yet known.

    It is also very useful to associate a Penetration Test with the Vulnerability Assessment: with this second type of verification it is possible, in fact, to test how a possible cyber criminal could exploit the problems encountered and what damage it would be able to cause once the systems are violated.

    Performing both checks has the advantage of obtaining a good picture of the company’s risk level, as well as the priorities to be assigned to remedial interventions.

    Researchers, as well as criminals, continuously discover new vulnerabilities, so it is good to periodically perform these assessments: ideally every 6 months, but at least once a year.

    Continuous vulnerability assesment and remediation is called Vulnerability Management and is highly recommended for critical systems or large enterprises.


  4. Cyber ​​Security Awareness trainings

    Phishing and Social Engineering are threats that try to exploit the only vulnerability that does not include security patches: the human factor.

    The solution to this type of threats are the Cyber ​​Security Awareness trainings, specific trainings in order to illustrate the main and most up-to-date types of threats and to learn more about how to recognize them.

    It is important that these paths are provided for all personnel who use company systems, for employees, therefore, but also for collaborators and, ideally, suppliers.

    The management should have a clear idea of responsibilities in the event of systems and data breaches, both of the company itself and regarding customers data.

    Finally, it is a good idea to organize these courses at least once a year in order to be updated on the latest news from the cyber world and the main examples of cyber attacks.


  5. CDN and WAF

    DDoS (Distributed Denial of Service) can be very insidious and make inoperable websites or web applications.

    The first solution is to reduce the attack surface by limiting the services exposed to the Internet to a minimum or by redesigning them so that critical applications are properly shielded.

    Once identified the smallest number of servers and applications that need to be exposed on the Internet, a good practice is to protect them by adopting a CDN (Content Delivery Network) system.

    The CDN consists of a network of servers connected to each other to optimize the distribution of the contents of a service or web application.

    The use of a CDN allows to manage the traffic load directed to web services in order to solve, among other things, any overload problems.

    It is also a great way to improve the loading speed of website content, optimizing its positioning in search engines.

    Another good solution is to have a Web Application Firewall (WAF), a system capable of filtering and managing traffic at the application level directed to web services.

    In this way it is possible to intercept and intervene in the event of malicious requests for access to web services, also with regard to further threats in addition to DDoS.
Whatever threat we are most concerned about or to which we are most exposed, it is important to remember that the solution will hardly be univocal and definitive.

Cyber ​​security must in fact be considered as a continuous process in which technological, organizational and managerial elements are integrated.

Good job!

Latest news

HACKS OF TODAY 13-14-15/04/2024

Today's HOT includes 24 ransomware victims by the notorious Hunters International, LockBit 3.0, Daixin, Medusa, ThreeAM, Black Suit, DragonForce, 8Base, Akira and DarkVault gangs. The average Cyber...

Read More

HACKS OF TODAY 03-04/04/2024

Today's HOT includes 25 ransomware victims by the notorious Rhysida, Ra World, 8Base, INC Ransom, Hunters International, Medusa, Qilin, Black Suit, Cactus and Kill Security gangs. The...

Read More

HACKS OF TODAY 26-27-28-29-30-31/03/2024

Today's HOT includes 88 ransomware victims by the notorious Medusa, Rhysida, Play, Qilin, LockBit 3.0, DragonForce, Akira, Hunters International, Ransom Hub, Everest, BianLian, INC Ransom, BlackBasta,...

Read More
Categories
2022 News-EN

HOW AN ASSESSMENT OF IT SYSTEMS CAN PROTECT YOUR BUSINESS

news

HOW AN ASSESSMENT OF IT SYSTEMS CAN PROTECT YOUR BUSINESS

After having seen which assessments should be performed periodically on IT systems to identify the problems exploited by cyber criminals, let’s see instead how one of these checks allowed a company to save itself from a series of threats it did not know.

Our customer, with over 100 locations and stores around the world, had reports on their systems vulnerabilities.

In a company of this size, however, there are countless systems that could be affected by problems, not only servers, but also employees’ PCs, mobile devices, network devices, printers, etc.

It is not easy, therefore, in the presence of such a complex and constantly evolving architecture, to be able to highlight the critical issues.

Our task every year was to carefully analyze the last report, identify the most serious vulnerabilities and, subsequently, carry out a Penetration Test on these, or a verification of how they could have been actively exploited by a cyber criminal to violate the company’s systems.

We also added some extra assessments such as verifying the company’s Social profiles, a phishing or Social Engineering test.

Certainly, a complex and ambitious project, carried out regularly starting 10 years ago, when such activities were not widespread at all, but which allowed the company to avoid various problems, to implement new countermeasures and to verify thir improvements over time.

So much work, but also great satisfaction.

For example, when we checked Social profiles, we came across a fake customer care from the company offering customer support.

The criminals intercepted the comments of customers who needed support directly from the official company page, then diverted them to a fake profile.

In addition to the damage to customers, the situation presented clear risks to the brand’s online reputation.

Our prompt identification of the problem has certainly averted the worst scenario.

On another occasion, we identified instead a malicious websites that, using domains similar to our customer’s one, were selling counterfeit products.

With a thorough research we were able to find several sites of this type, one of which, of Chinese origin, was selling fake products from the new collection.

The customer had developed the design months before, but the collection, intended for sale only later, had not yet completed the production phase.

The Chinese fake site, on the other hand, was already selling the products well in advance, a clear indicator that the company’s servers had been hacked to steal the collection design.

Thanks to our business, the customer has therefore obtained two advantages.

  • First, he was able to file a complaint with the relevant authorities, making sure that the malicious site was closed.
  • It also carried out a thorough investigation of its systems to assess how and when the attack occurred.

With this information it was possible to reassess the company’s cyber defenses, updating them in light of the violation suffered.

Ultimately, systems assessments allow companies to uncover issues that could be exploited maliciously.

But it is also often possible to identify indicators of cyber attacks that have already occurred, mitigating their effects and preventing further damage.

Definitely a major benefit!

Latest news

HACKS OF TODAY 13-14-15/04/2024

Today's HOT includes 24 ransomware victims by the notorious Hunters International, LockBit 3.0, Daixin, Medusa, ThreeAM, Black Suit, DragonForce, 8Base, Akira and DarkVault gangs. The average Cyber...

Read More

HACKS OF TODAY 03-04/04/2024

Today's HOT includes 25 ransomware victims by the notorious Rhysida, Ra World, 8Base, INC Ransom, Hunters International, Medusa, Qilin, Black Suit, Cactus and Kill Security gangs. The...

Read More

HACKS OF TODAY 26-27-28-29-30-31/03/2024

Today's HOT includes 88 ransomware victims by the notorious Medusa, Rhysida, Play, Qilin, LockBit 3.0, DragonForce, Akira, Hunters International, Ransom Hub, Everest, BianLian, INC Ransom, BlackBasta,...

Read More
Categories
2022 News-EN

THREE ESSENTIAL ASSESSMENTS FOR YOUR IT SYSTEMS

news

THREE ESSENTIAL ASSESSMENTS FOR YOUR IT SYSTEMS

It is certainly no mystery that cyber attacks are on the agenda.

Cyber criminals continually seek and exploit new challenges to be more effective in their criminal actions.

In addition to this, there is the rapid evolution of computer systems now widely used, which should be updated promptly.

If our networks and systems grow rapidly, it can become complex to identify and keep under control any problems that could expose us to cyber attacks and data loss.

So, let’s see what are the three essential checks that we should periodically carry out on IT systems.


1) VULNERABILITY ASSESSMENT

The Vulnerability Assessment is the verification of the problems (vulnerabilities) affecting the company’s IT systems.

These vulnerabilities can include the absence of system or applications updates, mis-configurations, design flaws, incorrect protocols, malicious shares, users no longer in use, etc.

These issues, if exploited by a malicious attacker, could lead to systems breach resulting in malware infection or data loss.

It is important to carry out an in-depth Vulnerability Assessment of corporate systems (servers, PCs, mobile devices,) at least once a year, preferably more frequently.

The continuous and regular management of the vulnerability assessment cycle is referred to as Vulnerability Management.

This would be ideal for systems monitoring and early identification of issues.

But it also requires dedicated resources to this process and, in the absence of these resources, it is essential to rely on a good Cyber Security expert who can carry out a Vulnerability Assessment of the systems at least every 6-12 months.


2) PENETRATION TEST

The Penetration Test is the verification of the exploitability of the problems detected with the Vulnerability Assessment.

In practice, if the Vulnerability Assessment finds system vulnerabilities, the Penetration Test tests how much and how these issues could be used by cyber criminals to violate the same systems.

This is a complex test, conducted from the perspective of a potential attacker by simulating a cyber attack (while ensuring that it does not cause real damage to the systems being tested, but evaluating its potential effects).

It is carried out by Ethical Hackers with in-depth knowledge of systems and protocols.

Although the Vulnerability Assessment often seems like a sufficient verification, it is only through the Penetration Test that the degree of exposure of the company to cyber attacks can be really assessed, but also the data and systems that a criminal could reach once access is obtained.

It is essential to carry out both checks and to rely on long-time Cyber Security experts who will be able to ensure high reliability while conducting effective tests.


3) CODE REVIEW

The Code Review is the verification of the code used to write software applications and websites to search vulnerabilities and quality issues that could be exploited to violate these systems or that could in any case affect their correct functioning.

The code review is performed to find defects, incorrect or dangerous functionality, any presence of malware, but also to improve the quality, the performance of the software and verify compatibility with security standards.

It is very important that this activity is carried out by different personnel than the author or authors of the code being tested, and that the person running it has an excellent knowledge of systems and programming languages.

Often ignored among the checks of IT systems, the Code Review activity should instead be mandatory in particular in the presence of critical software, applications (including mobile ones) that process sensitive data and e-commerce portals.

It is good practice to perform code reviews before applications and sites are put into operation, in order to mitigate any problems found.

But it is also important to repeat the check periodically to ensure that there are no new defects (such as malware injected into the code).

Good job!

Latest news

HACKS OF TODAY 13-14-15/04/2024

Today's HOT includes 24 ransomware victims by the notorious Hunters International, LockBit 3.0, Daixin, Medusa, ThreeAM, Black Suit, DragonForce, 8Base, Akira and DarkVault gangs. The average Cyber...

Read More

HACKS OF TODAY 03-04/04/2024

Today's HOT includes 25 ransomware victims by the notorious Rhysida, Ra World, 8Base, INC Ransom, Hunters International, Medusa, Qilin, Black Suit, Cactus and Kill Security gangs. The...

Read More

HACKS OF TODAY 26-27-28-29-30-31/03/2024

Today's HOT includes 88 ransomware victims by the notorious Medusa, Rhysida, Play, Qilin, LockBit 3.0, DragonForce, Akira, Hunters International, Ransom Hub, Everest, BianLian, INC Ransom, BlackBasta,...

Read More
				
					-----BEGIN PGP PUBLIC KEY BLOCK----- xsFNBFyONI0BEAC3wJRo5qhtr1KsqVdMz7b5JqHmt7H0ZZr14oJ9TV/hD9LMfrKpnQ94dFGnpfGa BKC1wSoJN4Yfs5lg5YmN4hmHmm6PkjgQdenVgL4YDfLDodwn5DgXKuywRBqIFbbnTDvFAb03DX2A FPnc+4g2QHsfiFycz+ISg/Z+8i21gY3j5oZlrdMKVWrNczrNc/lDJqJ36RSYDn1QzAW1ZGY/pUXk imPRvLew5Idr3462sZVVhuUFMD3Uf/W1SaS3bSEQM89pSYKZfo8AFpAs659Mn7gqKru6ndxilRdF wJGQuepqR8kz+vVPLyxJj68ii2ZBIY50RQvSBgJRnNF/Htp30cuk3v8jfSGZit9XYTTGQThVbfGR ZcKWze/iF+es110+mNXA/8s7jKs95PI+z1Foc9o74Ujs8dvjEGHTaESIEzX3JtEZUCZUiPt/P8pU Jw0ewbj1XCacYxYVsR7ODlf6GEsjt868WcjiqsuuZo2rzO4og9hFU5DlBzuePklfhw8dO5CiMN2H vtSkAn4DkgHqC+JiciHc9h5Cvvfjp52oQPj1eYmU3LkOvGFmPXVIts3VfxsQT3gk+DmrQ4J//fAl tNRSbMBnGu5F/qnLLkJmKRKPKNNcpjptFznKxLZbxW5QbAeDok3ho8YQACfADKcrmaIRkoPr8/mn PxZgMSMB87W7sQARAQABzSRTb2ZpYSBTY296emFyaSA8c29maWFAaGFja21hbmFjLmNvbT7CwZQE EwEIAD4WIQTNwEbcXbH0vegGlHCd6fr0nsTifwUCXI40jQIbIwUJEswDAAULCQgHAgYVCgkICwIE FgIDAQIeAQIXgAAKCRCd6fr0nsTifwKuD/4+3MaN+9eFiltI06fFBjr1Csh0OLFw89jFnpuYl9Sm ImVqmBwrnm+APxxLK4M+FMuNm4fW08X249t09Nsf0ba6UJ0HR/7/fRTipjzRLqHSr0+ZjVUGHhon fuuFZgNzPA5RmQZZCyiwyqZJs7pLn1QI/CtlDP6MsQhadywbkO/5LlDoBoYh/2DYNA/mtEfJbvc/ cOvfk47thj5OzcXJEWFxz7h2P5C2ELwxdhNPC+uqcOQkTScnuIBJooheJPhdmqOtOwrbUUIfaryM IESrol3Jg3/MUOe7FLXhwCSQGY1iefzl4py2jTeK936GMBHifLSUCA88lpE7ALkbf3+qJ9ABra9G e9e0dirIlPvFgBkEBBXsoIReQLrhHKFBtvKdrrE9Rb7kAwon+sW+3Uf6Ie3M8nTisGy2AmlI/tQ5 V0MHU2UJUNcc59hk7ADIlXN64eeqELgsMtlR4wEHd6nwcEpoPCTWfrVSwzsPtXUGNAGbgGxISv/F ltcFJ6Qw6Zy4f+YBEyCx/7GA3kjLllkcHv4kwHpP+WQCzbjh2JdkGEp5AY7puil1AtOFcbirbHbR 83KVeqx4Vvlyh2jhIDQYB/9qpTDC1xDKpndn40gnNd5hvjK0I0Xvbhb0PLhCpJQ5tsvPiQHjhOMF Wye3ZigaX1gTZxE29MLtwBbOYdGCYG0MrM7BTQRcjjSNARAAupAKTZXLRktriUVqhkZpU8zUVwrW ik6siStg7BppSJuKVW+Ic8QIagW0I48d2jZIIXrQRvqVBixn8eeBTE8Cujum1mZyhTw2sri3gE9i 81gisF17T/uewzRyYwx8obMfSEBnwJa44td7VjtbfLMRtfneK9R40+kELhhvXZa3DBbcG86zHVPU f1YkLX4RNSyjz4vOCX3WlcIAOr6MJA8DT+F5mUCVEhnkeUbflXtxRSeTUTfOw/3MYLs+mc6hWwLq gqTMcIQhDrYEY5wUgb5Mj86NR/uvsThL6MtWCJWVbfxHxM575woyTdD9E6HGO6loHYdky/7I+XFZ twgxsGn6HJYT+Gwn9BI5/DiwT1Qb/AyADktN1jGmZGTlniS+hly7rm0EHb2CTTM5zT1fh/sCOtQb nYIUf2in2cIfcFvzeFrUbDk2HfJMp5FmY6tBEV5xyNCww/mBkW2nuZy9CvAheJEOGoO8lyonPU2u ARq345LdbS6l+VdivPmZoLNpIMRw9MSTYmzm08h7C+/6hxzpjw1/nWZ+W2k9VpLutEs7KMtsbZR4 WhVFVS1uhqxrnjoeBHznh360Ou8SR+PFO0HIrYz4W7ayfcBhqcsGrM9u1E892gjUVTbPv8UoXQ8S Zm9ra2jqbfZGbyOpMIlyMzHTak7r0IZvCedEUDCimitbw98AEQEAAcLBfAQYAQgAJhYhBM3ARtxd sfS96AaUcJ3p+vSexOJ/BQJcjjSNAhsMBQkSzAMAAAoJEJ3p+vSexOJ/C+wP/iGvKG1NldCT2gR7 oWhmvgBnsD7qjC57RX0Go7WD1lmrWP4xWpvM6Tj0V4ZsXnyB8zUR38p49PPymjwy51FAss5PYh8S bVC1/sKC5Sae3kiAoMGH29MBAwL1IkJ8PNw6uOJHhUIJgKT5RWk2f7q3+Tha19slXwD/FC1IcBJK baxyVkG3cG5AnNvvKZyFAUNZ9FiBycaNHO4o6bCcCzSsaRLL2azudJLrF8UYPfTNBQ6Cr4QLqaRb t+ZqL2nqmcadO1AtxLtq5lQjxbhJ3jSYIcQJRq0ztbIBcPrdR2B/dfVED9cU5leSmNXxrh09gJ7N tmUpVo5fBcbf6fP7h2HIFBpH+G/8UUlcbm9pQ5Jcb8FEom0JrfaIAuv1gEIJAk1mkqLNzWUs8KuL nCBBVT2+2hfEZjtjUYbCLVB4LRCsLs9CY1wS3yKca90S8m0tfKcSj3K3k8qlKodkE2raX2GW2dm9 b200ENbb41B1uZlPts4Yh/AMfLqoNv8wyw0GlUQ2DqgDqviLANYbg4/GHwTLwO2b9UMHuTVU3woS 1LRKt0iPPsd+ir+9YRAVt5LB5XTS5C5cdIW9JSXQ+0cnbr3LPZCBulOew/M72liBINKWKGoUyueF 73ckNO9S7pzTOCpjn3+gAuzN/itwgwrMLoqUqqBuxzd7cKNJHTFdTIfTm53f =KIMs -----END PGP PUBLIC KEY BLOCK-----