• The state of cybersecurity in retail: how best to defend

Current challenges and solutions: What trends are taking off in cybersecurity ?

 

January 2023

The number of cyber attacks is increasing – as demonstrated by the case of many companies including Uber, the US company suffered a data breach in December 2022.

But what is the reason for this trend? Among other things, this is because the digital transformation is making working methods more hybrid and the dependance on cloud services is becoming greater. This raises the question of how IT decision-makers will manage potential enterprise security vulnerabilities, a query that can be successfully answered by the Zero Trust framework and the Privileged Access Management (PAM) strategy.

It is imperative that the security industry continually adapts to new threats and keeps developing solutions that address challenges such as the current one: While working from the office was the norm until before the pandemic, more and more entrepreneurs are now turning to hybrid models.

“Countering extortion Trojans” with Zero Trust solutions and frameworks

Remote working is making traditional security platforms less important, and complementary technology solutions are coming into focus. This is especially true for ransomware attack threats using “file” and “fileless” methods. Although the increase in threats was already evident in 2021, this trend has continued in 2022. Attacks are not only becoming more targeted, but also more sophisticated, requiring greater attention from IT managers.

To keep up with the cybercriminals, organizations should make greater use of Zero Trust solutions and frameworks. It is worth noting that Zero Trust is a concept that John Kindervag of Forrester Research developed more than a decade ago and a key principle of Zero Trust is non-privileged access, which assumes that no user or application is inherently trustworthy but rather that trust is established based on the user’s identity and context (e.g., their location, the security posture of the endpoint, and the application or service requested). As more mobile users connect unmanaged devices to enterprise applications over the Internet, the need for Zero Trust security is growing. A proper Zero Trust architecture also leads to a simpler network infrastructure, a better user experience and, ultimately, more effective protection against cyber threats.

Zero Trust provides complete visibility and control, and even adapts to evolving attacker tactics. But as every industry generally has its own pain point, the Zero Trust approach is not the only thing that contributes to improving a company’s cybersecurity. It is also essential for IT decision-makers to analyze their own critical risks to be able to take proactive measures. Cybersecurity providers such as WALLIX have already reacted to this situation and are increasingly developing individual technology solutions for specific challenges in different sectors. This is a trend that more security companies are likely to follow in the future. To achieve early and effective detection, it is necessary to recognize the attacker’s motivation in advance and to identify sector-specific vulnerabilities. In this way, IT managers will have more room for maneuver and will really benefit from a comprehensive protection.

Privileged Access Management: not a “should have”, but a “must have” criterion

Privileged Access Management (PAM) is used to protect against threats related to credential theft and privilege abuse. PAM is a cybersecurity strategy for people, processes and technology to audit, control, monitor, and secure all human and non-human privileged identities and activities in a business IT environment. PAM is based on the principle of least privilege, where users are granted only the minimum level of access necessary to perform their respective tasks. This is an essential step in protecting privileged access to high-value data and resources. By applying the principle of least privilege consistently, companies can reduce their attack surface and the risk of malicious internal or external hacks.

However, until now, Privileged Access Management has been considered “advisable” for companies; a situation that is about to change globally as regulatory requirements increasingly insist on the implementation of PAM solutions. On the other hand, executives are constantly looking for ways to implement and manage security solutions with ease and in a time-saving manner. What’s more, although the main priority of good cyber protection is always the “security” factor, there is an increasing focus on cost-effectiveness. New ways of working are driving PAM solutions, as decentralized working opens new doors to cyber threats. With trends such as DevOps or DevSecOps, driven by the rapid adoption of the cloud, companies in all industries should be looking for modern PAM solutions to support their employees. Privileged Access Management combined with Zero Trust is considered the best way to minimize security risks at different levels of access.

Click here to read the article.