General Overview Of Cyber Security

WHAT IS CYBER SECURITY

Computer security, cybersecurity, or information technology security is the protection of computer systems and networks from information disclosure, theft of or damage to their hardware, software, or electronic data, as well as from the disruption or misdirection of the services they provide

Cyber security is the application of technologies, processes and controls to protect systems, networks, programs, devices and data from cyber attacks. It aims to reduce the risk of cyber attacks and protect against the unauthorised exploitation of systems, networks and technologies.

Cyber security is the practice of defending computers, servers, mobile devices, electronic systems, networks, and data from malicious attacks. It’s also known as information technology security or electronic information security. The term applies in a variety of contexts, from business to mobile computing, and can be divided into a few common categories.

·         Network security is the practice of securing a computer network from intruders, whether targeted attackers or opportunistic malware.

·         Application security focuses on keeping software and devices free of threats. A compromised application could provide access to the data its designed to protect. Successful security begins in the design stage, well before a program or device is deployed.

·         Information security protects the integrity and privacy of data, both in storage and in transit.

·         Operational security includes the processes and decisions for handling and protecting data assets. The permissions users have when accessing a network and the procedures that determine how and where data may be stored or shared all fall under this umbrella.

·         Disaster recovery and business continuity define how an organization responds to a cyber-security incident or any other event that causes the loss of operations or data. Disaster recovery policies dictate how the organization restores its operations and information to return to the same operating capacity as before the event. Business continuity is the plan the organization falls back on while trying to operate without certain resources.

·         End-user education addresses the most unpredictable cyber-security factor: people. Anyone can accidentally introduce a virus to an otherwise secure system by failing to follow good security practices. Teaching users to delete suspicious email attachments, not plug in unidentified USB drives, and various other important lessons is vital for the security of any organization.

How Does Cyber Security Work?

Cyber security encompasses technologies, processes, and methods to defend computer systems, data, and networks from attacks. To best answer the question “what is cyber security” and how cyber security works, we must divide it into a series of subdomains:

Application Security

Application security covers the implementation of different defenses in an organization’s software and services against a diverse range of threats. This sub-domain requires cyber security experts to write secure code, design secure application architectures, implement robust data input validation, and more, to minimize the chance of unauthorized access or modification of application resources. 

Cloud Security

Cloud security relates to creating secure cloud architectures and applications for companies that use cloud service providers like Amazon Web Services, Google, Azure, Rackspace, etc.

Identity Management and Data Security

This subdomain covers activities, frameworks, and processes that enable authorization and authentication of legitimate individuals to an organization’s information systems. These measures involve implementing powerful information storage mechanisms that secure the data, whether in transition or residing on a server or computer. In addition, this sub-domain makes greater use of authentication protocols, whether two-factor or multi-factor.

Mobile Security

Mobile security is a big deal today as more people rely on mobile devices. This subdomain protects organizational and personal information stored on mobile devices like tablets, cell phones, and laptops from different threats like unauthorized access, device loss or theft, malware, viruses, etc. In addition, mobile security employs authentication and education to help amplify security.

Network Security

Network security covers hardware and software mechanisms that protect the network and infrastructure from disruptions, unauthorized access, and other abuses. Effective network security protects organizational assets against a wide range of threats from within or outside the organization.

Disaster Recovery and Business Continuity Planning

Not all threats are human-based. The DR BC subdomain covers processes, alerts, monitoring, and plans designed to help organizations prepare for keeping their business-critical systems running during and after any sort of incident (massive power outages, fires, natural disasters), and resuming and recovering lost operations and systems in the incident’s aftermath. 

User Education

Knowledge is power, and staff awareness of cyber threats is valuable in the cyber security puzzle. Giving business staff training on the fundamentals of computer security is critical in raising awareness about industry best practices, organizational procedures and policies, monitoring, and reporting suspicious, malicious activities. This subdomain covers cyber security-related classes, programs, and certifications.

What is Cyber Security and Types of Cyber Threats

Cybercrime is defined as any unauthorized activity involving a computer, device, or network. There are three generally recognized classifications of cybercrime: computer-assisted crimes, crimes where the computer itself is a target, and crimes where the computer is incidental to the crime rather than directly related.

Here is a list of common cyber threats:

  • Cyberterrorism. This threat is a politically-based attack on computers and information technology to cause harm and create widespread social disruption.
  • Malware. This threat encompasses ransomware, spyware, viruses, and worms. It can install harmful software, block access to your computer resources, disrupt the system, or covertly transmit information from your data storage.
  • Trojans. Like the legendary Trojan Horse of mythology, this attack tricks users into thinking they’re opening a harmless file. Instead, once the trojan is in place, it attacks the system, typically establishing a backdoor that allows access to cybercriminals.
  • Botnets. This especially hideous attack involves large-scale cyberattacks conducted by remotely controlled malware-infected devices. Think of it as a string of computers under the control of one coordinating cybercriminal. What’s worse, compromised computers become part of the botnet system.
  • Adware. This threat is a form of malware. It’s often called advertisement-supported software. The adware virus is a potentially unwanted program (PUP) installed without your permission and automatically generates unwanted online advertisements.
  • SQL injection. A Structured Query Language attack inserts malicious code into a SQL-using server.
  • Phishing. Hackers use false communications, especially e-mail, to fool the recipient into opening it and following instructions that typically ask for personal information. Some phishing attacks also install malware.
  • Man-in-the-middle attack. MITM attacks involve hackers inserting themselves into a two-person online transaction. Once in, the hackers can filter and steal desired data. MITM attacks often happen on unsecured public Wi-Fi networks.
  • Man-in-the-middle attack. MITM attacks involve hackers inserting themselves into a two-person online transaction. Once in, the hackers can filter and steal desired data. MITM attacks often happen on unsecure public Wi-Fi networks.
  • Denial of Service. DoS is a cyber attack that floods a network or computer with an overwhelming amount of “handshake” processes, effectively overloading the system and making it incapable of responding to user requests.

As data breaches, hacking, and cybercrime reach new heights, companies increasingly rely on cyber security experts to identify potential threats and protect valuable data. So it makes sense that the cyber security market is expected to grow from $217 billion in 2021 to $345 billion by 2026, posting a Compound Annual Growth Rate (CAGR) of 9.7% from 2021 to 2026.

Today’s cyber security industry is primarily focused on protecting devices and systems from attackers. While the bits and bytes behind these efforts can be hard to visualize, it’s much easier to consider the effects. Without cyber security professionals working tirelessly, many websites would be nearly impossible to enjoy due to ever-present denial-of-service attack attempts. Imagine not having access to Simplilearn’s community of experts and certified professionals — no more tips, tricks, and advice to help you achieve your professional goals!

Without solid cyber security defenses, it would be easy to destroy modern-day essentials like the power grids and water treatment facilities that keep the world running smoothly.

Simply put, cyber security is critically important because it helps to preserve the lifestyles we have come to know and enjoy.

CIA Triad

The security of any organization starts with three principles: Confidentiality, Integrity, Availability. This is called as CIA, which has served as the industry standard for computer security since the time of first mainframes.

     Fig: CIA triad

  • Confidentiality: The principles of confidentiality assert that only authorized parties can access sensitive information and functions. Example: military secrets.
  • Integrity: The principles of integrity assert that only authorized people and means can alter, add, or remove sensitive information and functions. Example: a user entering incorrect data into the database.
  • Availability: The principles of availability assert that systems, functions, and data must be available on-demand according to agreed-upon parameters based on levels of service.

Who is a Cyber Security Expert?

As data breaches, hacking, and cybercrime reach new heights, companies are increasingly relying on Cyber Security experts to identify potential threats and protect valuable data.

So what do Cyber Security experts do? On any given day, they:

  • Find, test, and repair weaknesses within a company’s infrastructure.
  • Monitor systems for malicious content
  • Identify network breaches
  • Install regular software updates, firewalls, and antivirus protection
  • Strengthen areas where attacks may have occurred

They work in one or more of these common Cyber Security domains to keep data safe:

  • Asset security: Analyze networks, computers, routers, and wireless access points
  • Security architecture and engineering: Standardize security policies and procedures
  • Communication and network security: Regulate cloud storage and data transfer
  • Identity and access management: Track user authentication and accountability
  • Security operations: Monitor security to identify attacks
  • Security assessment and testing: Test security policies to ensure compliance with industry standards
  • Software development security: Create and repeatedly test code
  • Security and risk management: Identify potential risks and implement appropriate security controls

Cyber Security experts employ different tactics to secure computer systems and networks. Some of the best practices include:

  • Using two-way authentication
  • Securing passwords
  • Installing regular updates
  • Running antivirus software
  • Using firewalls to disable unwanted services
  • Avoiding phishing scams
  • Employing cryptography, or encryption
  • Securing domain name servers, or DNS

The Importance of Cybersecurity

Cybersecurity’s importance is on the rise. Fundamentally, our society is more technologically reliant than ever before and there is no sign that this trend will slow. Data leaks  that could result in identity theft are now publicly posted on social media accounts. Sensitive information like social security numbers, credit card information and bank account details are now stored in cloud storage services like Dropbox or Google Drive.

The fact of the matter is whether you are an individual, small business or large multinational, you rely on computer systems every day. Pair this with the rise in cloud services, poor cloud service security, smartphones and the Internet of Things (IoT) and we have a myriad of potential security vulnerabilities that didn’t exist a few decades ago. We need to understand the difference between cyber security and information security, even though the skillsets are becoming more similar.

Governments around the world are bringing more attention to cybercrimes. GDPR is a great example. It has increased the reputational damage of data breaches by forcing all organizations that operate in the EU to:

  • Communicate data breaches
  • Appoint a data protection officer
  • Require user consent to process information
  • Anonymize data for privacy

The trend towards public disclosure is not limited to Europe. While there are no national laws overseeing data breach disclosure in the United States, there are data breach laws in all 50 states. Commonalities include:

  • The requirement to notify those affect as soon as possible
  • Let the government know as soon as possible
  • Pay some sort of fine

California was the first state to regulate data breach disclosures in 2003, requiring persons or businesses to notify those affected “without reasonable delay” and “immediately following discovery”. Victims can sue for up to $750 and companies can be fined up to $7,500 per victim.

This has driven standards boards like the National Institute of Standards and Technology (NIST) to release frameworks to help organizations understand their security risks, improve cybersecurity measures, and prevent cyber attacks.

Cybersecurity is important because it protects all categories of data from theft and damage. This includes sensitive data, personally identifiable information protected health information (PHI), personal information, intellectual property, data, and governmental and industry information systems.

Without a cybersecurity program, your organization cannot defend itself against data breach campaigns, which makes it an irresistible target for cybercriminals.

Both inherent risk and residual risk are increasing, driven by global connectivity and usage of cloud services, like Amazon Web Services, to store sensitive data and personal information. Widespread poor configuration of cloud services paired with increasingly sophisticated cyber criminals means the risk that your organization suffers from a successful cyber attack or data breach is on the rise

Business leaders can no longer solely rely on out-of-the-box cybersecurity solutions like antivirus software and firewalls, cybercriminals are getting smarter and their tactics are becoming more resilient to conventional cyber defences.

Cyber threats can come from any level  of your organization. Workplaces must not include cybersecurity awareness training to educate staff about common cyber threats like social engineering scams, phishing,ransomware attacks (think Wannacry), and other malware designed to steal intellectual property or personal data.

The proliferation of data breaches means that cybersecurity is not just relevant to heavily regulated industries, like healthcare. Even small businesses are at risk of suffering irrecoverable reputational damage following a data breach.

To help you understand the importance of cyber security, we’ve compiled a post explaining the different elements of cybercrime you may not be aware of.

If you’re not yet worried about cybersecurity risks, you should be.

CHALLENGES OF CYBER SECURITY

Recognizing that you are a target

Small organizations don’t always realize that their assets and data are still attractive to cyber criminals. “In our modern economy, most companies have things that attackers want—information and money, says Matthew Eshleman, CTO of community IT innovators. “Cyber threats face organizations of every size.”

A basic grasp of cyber security best practices would be a huge step in the right direction for many companies, . “It means being constantly aware that you are a target. The majority of breaches occur because of human error.” Acknowledging that attackers might come after your company is step number one to developing a defense.

2. Failure to inform employees of threats

“You can spend all the money you want on antivirus, intrusion detection, next-generation filters and other technologies, but all this technology will be nearly useless if you don’t focus on educating your staff first,” says Tcherchian. “If your staff is not aware of these scams and how to identify them, you’re still vulnerable.”

Organizations should think of their employees as the first line of defense when it comes to basic threats like phishing and malware.

“Identify your most at-risk users and empower them with the knowledge and awareness to identify these scams early on,” Tcherchian advises. “Employee awareness cannot be a ‘set it and forget it’-type approach. Continuous reinforcement and testing are key.”

Rremote work has worsened this issue.

“This may have been many people’s first time working from home,” Harris says. “Many simply do not know how to stay safe and prevent cyber attacks like ransomware. They don’t have someone next to them at the office to ask if the email they just received is legitimate or if this website looks safe to download a file from.”

Harris suggests that companies make it clear to employees that it’s always okay to forward a suspicious email to the IT department.

“It may seem annoying to do so, but this could prevent ransomware, or another cyber attack from taking place,” Harris says.

3. Data breaches due to remote work

With more people working from home and other locations not within the office, there is a greater chance of breaches from hackers—due to what Magda Chelly, founder of responsible cyber calls “a perimeter-less environment.” Connections to other networks, with non-approved devices, can happen in these situations.

“The technology in place does not have the same security measures and controls provided by enterprise-level security,” Chelly says. “The perimeter-less concept pushed further zero-trust strategies within companies, encouraging cyber security professionals to define their priorities on a zero-trust philosophy—not trusting anything or anyone until proven otherwise.”

Zero trust strategies require all users, at any level, to be continually validated and authorized before gaining access to key areas of the network. Many organizations already employ this strategy, and the White House is also committed to these principles as outlined in a recent executive order

Tcherchian predicts a shift away from relying on VPNs, or virtual private network

“VPN relies on a perimeter methodology, meaning once the user and/or device are authenticated at the perimeter, they typically have unfettered access to the network,” Tcherchian explains. “Attackers love this. Once they’re in, they can spend as much time as they need to move around from device to device.”

One misuse of VPN credentials can result in an attacker gaining access to thousands of devices throughout an organization.

“Several recent mega breaches can be attributed to this, where a contractor or vendor’s VPN credentials get compromised and the attacker has access to everything the contractor did,” Tcherchian continues. “This is no longer a sustainable security strategy. Moving to a Zero Trust model removes that layer of perimeter security.”

Multifactor authentication (MFA) and two-factor authentication are examples of simple ways to add protective barriers from malicious hackers.

Missing security patches

“Out of the 100-plus vulnerability assessments that I have run for various organizations, there are always security patches missing from their equipment—typically user workstations and laptops,” says Courtney Jackson, CEO and cyber security expert at Paragon Cyber Solutions LLC.

“It may seem like a small issue, but it isn’t,” Jackson says. “The security patches are published to address identified vulnerabilities. Delaying the installation of new security patches puts organizations’ assets at risk.”

6. Bring Your Own Device (BYOD) threats

Again, the disruption caused by COVID-19 has intensified the security issues in BYOD threats.

Bring your own device policies are popular in many companies, according to Andrew Douthwaite, CTO at VirtualArmour. BYOD lets employees use their own machines for work in office or remotely to make things easier.

“But many business leaders don’t appreciate the unique threats that a BYOD environment can invite into their organizations,” Douthwaite says.

“A few common-sense steps can better protect business networks from threats related to BYOD.” Some of these measures could be role-based access, enabling two-factor authentication and enacting network access controls to ensure all devices are continuously updated. Douthwaite says requiring strong employee passwords and having an exit process to clear ex-employee devices of company data should also be a must.

7. Losing sight of the ‘backup plan’

“Most companies don’t see backups as part of their cyber security initiative,” says Marius Nel, CEO of 360 Smart Networks. He explains that people often rely on systems or services to keep their data protected and forget to consistently back up their data as a fail-safe. “The system should be built in [a] way that assumes all other services will eventually fail and backups will be required,” Nel says.

The failure to back up as a safeguard from these attacks doesn’t just affect companies and organizations, either. Take the 2019 Baltimore City ransomware attack, Hamid says. “The city confirmed that not all of the mission-critical data was backed up. Without paying the ransom or the ability to decrypt, the data is gone forever. Incremental offsite backup is so important, yet often overlooked.”

8. Lack of a corporate security program

“One surprisingly prevalent issue that companies face when it comes to security is their lack of a formal corporate security program,” Jackson says. “Every company, no matter the size, should have a corporate security policy outlining acceptable use, incident response, physical security and at least a dozen more areas.”

She says this proactive approach to cyber security is the missing ingredient with many businesses. “I wish the average business executive understood that not having an effective cyber security program in place within their business puts them at great risk of an attack or data breach.”

9. Treating cyber security like an IT issue instead of a financial issue

Many business leaders still treat cyber security like an IT issue, when these days, it’s really about the bottom line. “At its core, cyber security attacks are a financial issue,” Douthwaite says. “Data shows that the average cost of a data breach is about $4 million.”

Nel says they’ve learned that companies with strong cyber security treat it as a “way of life,” mixing it into every part of the business. “In essence, it is a business risk mitigation exercise that requires strategic thinking and ongoing tactical actions.”

This requires employee training. Nel says training end users in basic cyber security is the most effective and cheapest way to protect an organization.

10. Lack of information security representation on the board

Many companies have very robust policies and procedures for their business processes, according to Braden Perry, cyber security attorney with Kennyhertz Perry, LLC. “That is something sophisticated board members can understand. But IT is a different language for a businessperson, and unfortunately, most board members ignore or defer these issues.”

Perry says even a business IT department with an amazing, proactive plan for information security might never get the resources and backing they need since board members don’t understand cyber threats.

“It’s becoming more important, and almost imperative, that a board has an experienced IT or cyber security liaison to translate the IT language into business and vice versa,” Perry says He adds that when he is hired to investigate a problem, it’s usually an issue the business could have resolved on its own if it had better communications between the IT department and senior leadership.

 RANSOMWARE ATTACKS

Ransomware attacks have become popular in the last few years and pose one of India’s most prominent Cyber Security challenges in 2020. According to the Cyber Security firm Sophos, about 82% of Indian organizations were hit by ransomware in the last six months. Ransomware attacks involve hacking into a user’s data and preventing them from accessing it until a ransom amount is paid. Ransomware attacks are critical for individual users but more so for businesses who can’t access the data for running their daily operations. However, with most ransomware attacks, the attackers don’t release the data even after the payment is made and instead try to extort more money.

2. IOT ATTACKS

According to IoT Analytics, there will be about 11.6 billion IoT devices by 2021. IoT devices are computing, digital, and mechanical devices that can autonomously transmit data over a network. Examples of IoT devices include desktops, laptops, mobile phones, smart security devices, etc. As the adoption of IoT devices is increasing at an unprecedented rate, so are the challenges of Cyber Security. Attacking IoT devices can result in the compromise of sensitive user data. Safeguarding IoT devices is one of the biggest challenges in Cyber Security, as gaining access to these devices can open the doors for other malicious attacks.

3. CLOUD ATTACKS

Most of us today use cloud services for personal and professional needs. Also, hacking cloud-platforms to steal user data is one of the challenges in Cyber Security for businesses. We are all aware of the infamous iCloud hack, which exposed private photos of celebrities. If such an attack is carried out on enterprise data, it could pose a massive threat to the organization and maybe even lead to its collapse.

4. PHISHING ATTACKS

Phishing is a type of social engineering attack often used to steal user data, including login credentials and credit card numbers. Unlike ransomware attacks, the hacker, upon gaining access to confidential user data, doesn’t block it. Instead, they use it for their own advantages, such as online shopping and illegal money transfer. Phishing attacks are prevalent among hackers as they can exploit the user’s data until the user finds out about it. Phishing attacks remain one of the major challenges of Cyber Security in India, as the demographic here isn’t well-versed with handling confidential data.

5. BLOCKCHAIN AND CRYPTOCURRENCY ATTACKS

While blockchain and cryptocurrency might not mean much to the average internet user, these technologies are a huge deal for businesses. Thus, attacks on these frameworks pose considerable challenges in Cyber Security for businesses as it can compromise the customer data and business operations. These technologies have surpassed their infancy stage but have yet not reached an advanced secure stage. Thus, several attacks have been attacks, such as DDOS, Sybil, and Eclipse, to name a few. Organizations need to be aware of the security challenges that accompany these technologies and ensure that no gap is left open for intruders to invade and exploit.

6. SOFTWARE VULNERABILITIES

Even the most advanced software has some vulnerability that might pose significant challenges to Cyber Security in 2020, given that the adoption of digital devices now is more than ever before. Individuals and enterprises don’t usually update the software on these devices as they find it unnecessary. However, updating your device’s software with the latest version should be a top priority. An older software version might contain patches for security vulnerabilities that are fixed by the developers in the newer version. Attacks on unpatched software versions are one of the major challenges of Cyber Security. These attacks are usually carried out on a large number of individuals, like the Windows zero-day attacks.

7. MACHINE LEARNING AND AI ATTACKS

While Machine Learning and Artificial Intelligence technologies have proven highly beneficial for massive development in various sectors, it has its vulnerabilities as well. These technologies can be exploited by unlawful individuals to carry out cyberattacks and pose threats to businesses. These technologies can be used to identify high-value targets among a large dataset. Machine Learning and AI attacks are another big concern in India. A sophisticated attack might prove to be too difficult to handle due to the lack of Cyber Security expertise in our country.

8. BYOD POLICIES

Most organizations have a Bring-Your-Own-Device policy for their employees. Having such systems poses multiple challenges in Cyber Security. Firstly, if the device is running an outdated or pirated version of the software, it is already an excellent medium for hackers to access. Since the method is being used for personal and professional reasons, hackers can easily access confidential business data. Secondly, these devices make it easier to access your private network if their security is compromised. Thus, organizations should let go of BYOD policies and provide secure devices to the employees, as such systems possess enormous challenges of Computer Security and network compromise.

9. INSIDER ATTACKS

While most challenges of Cyber Security are external for businesses, there can be instances of an inside job. Employees with malicious intent can leak or export confidential data to competitors or other individuals. This can lead to huge financial and reputational losses for the business. These challenges of Computer Security can be negated by monitoring the data and the inbound and outbound network traffic. Installing firewall devices for routing data through a centralized server or limiting access to files based on job roles can help minimize the risk of insider attacks.

 10. OUTDATED HARDWARE

Well, don’t be surprised. Not all challenges of Cyber Security come in the form of software attacks. With software developers realizing the risk of software vulnerabilities, they offer a periodic update. However, these new updates might not be compatible with the hardware of the device. This is what leads to outdated hardware, wherein the hardware isn’t advanced enough to run the latest software versions. This leaves such devices on an older version of the software, making them highly susceptible to cyberattacks. 

CONCLUSION

To protect your devices and data against cyber threats, you can adopt simple measures such as using the latest hardware and software for your digital needs. You will also need to adopt advanced measures such as installing a firewall to add an extra security layer. We hope that this blog, outlining 10 major challenges of Cyber Security, has made you aware of the threats and hope that you will take corrective actions at an individual and organizational level to safeguard against such security issues

Drop your comment

0Shares

Related Post

Leave a Reply

Your email address will not be published. Required fields are marked *