El ransomware: Pagar o no pagar

El ransomware: Pagar o no pagar

Ransomware: To pay or not to pay

Ransomware attack and pay or not

Ransomware attack and pay or not

The main goal of hackers when carrying out a ransomware attack is to demand a ransom in return and profit. They key is… Ransomware attack, and pay or not.

The 64% of Spanish companies agreed to pay the ransom requested by cybercriminals and 43% of them did so to become operational again because the ransomware attack paralyzed their activity. This is the conclusion of the Cyberpreparedness Report 2022 of Hiscox, an insurer that offers innovative and specialized products for companies and professionals in the Spanish market.

This number of companies that chose to pay the ransom in order to become operational again increases to 56% in the case of small and medium-sized Spanish companies. This type of attack endangers the economic capital of the company, since only the payment of all the ransoms carried out by Spanish companies in 2021 cost each of them an average of €19,400, without taking into account the extra €10,843 that on average they invested to be able to recover their normal activity after the incident.

So… Ransomware attack and pay or not?

However, paying is not synonymous with peace of mind in light of the fact that 47% of companies that decided to pay the ransom demanded by cybercriminals resulted in a second ransomware attack, a figure that rises to 50% in the case of small and medium-sized companies in Spain.

Ransomware is the third type of attack that companies suffer the most (22%), behind Denial of Service (38%) and financial fraud (32%). In the specific case of SMEs, ransomware attacks are becoming more frequent. Since if in 2020 they only represented 11%, in 2021 it has risen to 20%.

But why shouldn’t we pay? There are different reasons:

  • Nothing guarantees that we will recover the files.
  • In certain circumstances it is illegal to pay such a ransom and even not to inform the authorities. That we have been the victim of a ransomware attack. In the United States, for example, it is a crime.
  • Paying allows cybercriminals to continue their attacks since we would be financing the attackers.

To pay

Soffid recommends to adopt the principle of least privilege for internal and external network users. With this type of ransomware it is effective to reduce the privileges of user accounts. Reducing to a minimum the accounts that need system administrator privileges. Thus reducing the attack surface exploited by the ransomware agent.

Sources:

  • thelawreviews
  • signaturit
  • redeszone
Ciberseguridad, una prioridad creciente

Ciberseguridad, una prioridad creciente

Companies vulnerable and cybersecirity as priority

companies vulnerable and cybersecirity as priority

companies vulnerable and cybersecirity as priority

Recently, there has been a staggering rise in cybersecurity threats. This is primarily due to the coronavirus pandemic. Increased geopolitical tensions, and cloud and IoT adoption have made companies vulnerable to more frequent and damaging cyber-attacks creating a greater need for security infrastructure and talent.

It is fair to say that convergence can be good for vendors but challenging for users. For many organizations, the prospect of any software platform conversion means more costs, more and possibly different licenses, and added usage. Also, product convergence eliminates competition, potentially leading to higher prices and fewer choices.

Today’s organizations need a cloud-based platform that supports centralized management of remote, mobile, and access to the data center or cloud, and:

  • Unifies access policies for on-premise and cloud deployments
  • Addresses the nuances of enterprise mobile security
  • Reports on the health of all appliances and devices
  • Provides a mass-provision workspace for deploying patches and features

Other challenges these organizations face include

  • Error-prone access management.
    Managing access security appliances on a box-by-box basis is time-consuming for resource-strapped IT teams – and it’s an approach that is prone to error.
  • Disparate point solutions.
    Separate solutions for remote, local, and mobile enterprise access increase equipment expenditures, operational overhead, and compliance complexity.
  • Burdensome bulk operations.
    Without centralized management capabilities, IT teams can’t easily perform firmware updates and policy changes across the enterprise, or replicate configuration and polices from one appliance to many.

Identity

Identity started with a focus on humans. Thus, identity is something that can describe a person with a consistent set of details/attributes. But in the era of digital transformation, it is not limited to human identity only.

A comprehensive identity platform allows for a common user experience across multiple applications and systems (both legacy and modern). In addition, it will enable consumers and distributed workforces to use the same authentication method to access applications and resources across different enterprises.

Soffid  helps organizations increase the maturity of their program. By protecting your company from breaches, thereby, still aiding in productivity, competitiveness, and maintenance of regulatory framework.

Sources:

(1) computer.org
(2) Technology Hits
(3) Solutionsreview

Picture: <a href=’https://www.freepik.es/fotos/grafico’>Foto de Gráfico creado por rawpixel.com – www.freepik.es</a>

¿Innovación o Seguridad?

¿Innovación o Seguridad?

cybercriminals

Cybercriminals

Throughout 2021, global news seemed to ricochet between the rapid spread of new iterations of COVID-19 and cyber criminality — both becoming increasingly creative and disruptive as they mutate in a battle for survival; both interlinked as cybercriminals profit from rapid digitalization forced by COVID-19 lockdowns. In a recent interview, a prominent cybersecurity executive pointed out that alongside birth, death and taxes, the only other guarantee in our current lives is the exponential growth of digital threats.

Because security is not built into new technology from the ground up, cyber criminals quickly get a foothold and cause untold damage before we can catch up.

Much has been said about the cybersecurity skills shortage. Millions of cybersecurity positions are unfilled, and this is causing serious problems at many organizations. Cybercriminals the magnitude of the skills shortage is based on a specific model of doing security. This model is reactive rather than proactive and takes a labor-intensive, “brute force” approach to threat response. We need more bodies in cybersecurity because our methodology is to “throw more bodies at the problem.”

For example, rather than doing threat modeling and building strong, proactive controls as they develop an application, organizations scan for vulnerabilities, manually analyze the scans and manually remediate the problems — or else let the vulnerabilities accumulate. Cybercriminals this consumes a lot of resources and ultimately does not leave an organization significantly safer than if it had done nothing.

Moving Beyond Brute Force

cybercriminals

While most people may see the logic in moving beyond this scattershot approach, it has an incredibly strong gravitational pull. IT governance policies at many organizations require the use of antiquated security technology and processes when other approaches would provide better protection using fewer resources. At the same time, the rapidly evolving marketplace means that development teams face continual pressure to crank out applications even faster than they do today. This makes it easy to rush into development rather than taking the time to architect an application to be secure before coding even begins.

But what if we were to break from the gravitational pull of reactive security and refocus on what really matters? We could build security into new technologies as they are developed, rather than adding it as an afterthought. We could become consistent, prioritized, focused, structured and strategic in the use of people, processes and tools. help developers learn to write safer code by providing real-time feedback.

At the same time, we need to be making security more visible. If users had an idea which software was safer and which was less safe, they would choose accordingly. The White House issued an executive order in May that can potentially move us in this direction. For example, it requires software vendors to provide a “Software Bill of Materials”. Something of an “ingredients list” for an application. We need dramatically more information about why we should believe something. Secure before we trust it with important things — like elections, finances and healthcare, for example.

Proactive cybersecurity strategies

Aggregate a multitude of perspectives, which brings the benefit of innovation, problem-solving and consensus-building.

From the growing adoption of distributed cloud to the proven benefits of remote mobile workforces. The attack surface for bad actors is ever-widening. This means the requirements for network security have also evolved with the growing threats of increasingly distributed systems.

Security should not take a backseat to innovation in digital businesses. Of course, innovation and speed will require businesses to build secure systems, which means we can no longer afford to implement security only at the service level. We need to apply adaptable solutions from the architecture level that will change with digital business requirements.

See how Soffid can help you stay ahead of the curve in a rapidly evolving digital world. Let us know how we can help you

Sources:
(1) Forbes
(2) Information Week

Inicio de sesión único que cumple con las mejores prácticas de seguridad

Inicio de sesión único que cumple con las mejores prácticas de seguridad

secure single sign-on solution

secure single sign-on solution

The sheer number of tasks we do online grows every year as we create and discover new  opportunities to digitize our world. This is true within the workplace as well, but as we find more processes to automate using cloud-based technology and new apps to improve efficiency, we add more risk to the organization. Each tool added to the technology toolbelt, each interface users enter a password on, each app that we connect to via different networks and devices — they all add to our existing attack surface and present bad actors with seemingly unlimited avenues to cause harm if left unchecked.

This is where a secure single sign-on solution comes into play — using one reinforced set of credentials to access all of these tools and resources provides quite a few different benefits to modern organizations. SSO reduces the number of attack vectors your organization has, and SSO layered with multi-factor authentication (MFA) creates useful security and compliance controls. So, how do you find a solution that provides these capabilities and more? The answer is simple — look for an integrated, holistic directory platform that focuses on security and productivity.

Implementing an integrated directory solution provides organizations with a single source of truth for identity management and user authentication while providing built-in SSO and MFA capabilities and more. This is an important step to take to mitigate the risk that is inherent when users have to create and input different credentials across a wide variety of tools and resources, thus creating many unnecessary new attack vectors ripe for the taking.

How do businesses ensure they benefit from the convenience of single sign-on without compromising security?

The risk in SSO exists only if you see SSO as a means to gain access. But by recognizing the inherent security gaps that exist, and compensating by implementing additional controls in the form of multi-factor authentication, contextual access security and session management, you effectively reduce SSO risk, making it a source of elevated productivity and security.

Working in IT is a constant battle to find the perfect balance of security and productivity. This is no better personified than in the need for Active Directory (AD) users to access multiple systems through the use of Single Sign-On (SSO).

SSO solutions

Eliminate the need for users to remember a unique, complex password for each application and platform they access, replacing it with a single logon facilitating access to multiple systems and applications.

Offering faster access times to applications, with reduced password requirements (usually, one), it’s a no-brainer technology that reduces administrative overhead and support costs, while being a non-disruptive technology with a high adoption rate.

It also does come with some security benefits: Since SSO only utilizes a single credential it often equates to requiring a very complex single password. Additionally, the act of disabling access enterprise-wide becomes as simple as disabling the initial account. But, as with any technology designed to improve productivity; there are often losses on the security side. And in the case of SSO, there are some implied security risks.

technology

Single sign-on is an authentication process that allows users to securely access multiple related applications or systems using just one set of credentials. Ideally, once SSO has been set up, employees or customers can sign on just once to gain access to all authorized apps, websites and data from an organization or a connected group of organizations.

SSO works based on a trust relationship established between the party that holds the identity information and can authenticate the user, called the identity provider (IdP), and the service or application the user wants to access, called the service provider (SP). Rather than sending sensitive passwords back and forth across the internet, the IdP passes an assertion to authenticate the user for the SP.

Your trust and data security are our priority

Our focus is on delivering value to our customers through high quality software which is robust, scalable, secure and ready for use 24/7. Soffid will never compromise on the privacy of our users and the security of our platform and product suite. Our team are technology purists who believe in strong encryption, tight and robust privacy controls. We believe in our software so much, we use it ourselves.

Single sign-on (SSO) has been prevalent in many organizations for years, but its importance is often overlooked and underappreciated. With many enterprises moving to the cloud and taking advantage of third-party services, seamless access to multiple applications from anywhere and on any device is essential for maintaining business efficiency and a seamless customer experience.

What is the Purpose of SSO (secure single sign-on solution)?

Single sign-on’s main purpose is to give users the ability to log in to individual apps and resources within a trusted group using a single set of credentials. This makes it much easier for the user, who doesn’t have to sign on multiple times, and more secure for the business, since there are less opportunities for a password to be lost, stolen or reused.

What are the Benefits of SSO?

Your employees and customers probably don’t like memorizing many different credentials for multiple applications. And if your IT team has to support multiple apps, setting up. Switching and resetting passwords for users requires countless hours, IT resources and money that could be spent elsewhere.

Increased Productivity

Single sign-on increases employee productivity by reducing the time they must spend signing on and dealing with passwords. Employees need access to many apps throughout their workday; and they have to spend time logging in to each of them. Plus trying to remember which password goes to which, plus changing and resetting passwords when one is forgotten. Technology the wasted time adds up.
Users with just one password to access all of their apps can skip all that extra time spent logging in. They also won’t need password support as often; and SSO solutions often give them access to a handy dock where all their apps are at their fingertips.

Improved Security

with good practices, SSO significantly decreases the likelihood of a password-related hack. Since users only need to remember one password for all their applications; they are more likely to create solid, complex and hard-to-guess passphrases.

They are also less likely to reuse passwords or write them down, which reduces the risk of theft.
An excellent strategy to provide an additional layer of security is to combine SSO with multi-factor authentication (MFA). MFA requires that a user provide at least two pieces of evidence to prove their identity during sign-on; such as a password and a code delivered to their phone.

Risk-based authentication (RBA) is another good security feature; in which your security team uses tools to monitor user behavior and context to detect any unusual; behavior that may indicate an unauthorized user or cyberattack. For example, if you notice multiple login failures or wrong IPs, you can require MFA or block the user completely.

Decreased IT Costs and secure single sign-on solution 

A recent study by Gartner reveals over 50 percent of all help desk calls are due to password issues. Another study by Forrester reveals password resets cost organizations upward of $70 per fix.

The more passwords a user has, the greater the chance of forgetting them; so SSO drives down help desk costs by reducing the number of required passwords to just one and some organizations. Have been implementing specific password requirements like length and special characters; that may make passwords more difficult for users to remember—a trade off of more secure passwords for more password resets. SSO can help alleviate some of those costs.

Improved Job Satisfaction for Employees

Employees are using more and more apps at the workplace to get their jobs done; and each third-party service requires a separate username and password. This places a lot of burden on workers and can be frustrating. Notably, an average of 68 percent of employees have to switch between ten apps every hour.

Only having to sign on once improves employee productivity, as discussed above; but it also enhances their job satisfaction by allowing them to work without interruption. Quickly access everything they need, and take advantage of all the useful third-party apps that make their jobs easier. Easy access is particularly valuable for employees that are in the field or working from multiple devices.

 

Sources:
(1) Solution Review
(2) IT News
(3) GovInfoSecurity

Picture: <a href=’https://www.freepik.es/fotos/tecnologia’>Foto de Tecnología creado por DCStudio – www.freepik.es</a>