Type to search

Cyber Security

Cyber Hygiene: Protecting Endpoints

Share
Cyber security

In today’s workplace employees want the best devices, tools and environment to work without fear of cyber-attacks. However, with daily stories of data breaches, the security of devices and data has become a primary concern for organisations. Approaching 2020, businesses can no longer afford to be reactive when it comes to their position on cybersecurity, and a proactive approach is vital to withstand the changing pressures they will face.

Companies need dependable and actionable threat intelligence and a thorough understanding of any flaws in their systems as the rampant rise in cybercrimes is driving costs sky high, with estimates reaching up to $600 billion last year. Businesses need to adjust to the increasing complexity of cybercriminals and their cyber-attacks to survive in 2020, as hackers continue to hone in and develop their methods. No organisation is safe in this constantly changing, escalating threat landscape, and endpoint devices can be found on the frontline of attack.

“Endpoints can be easy targets because of unfixed and insufficient security configurations and the over-sharing of user and administrative passwords.”

Traditional approaches to data loss prevention (DLP) have failed to keep pace with changes in the way IT departments have evolved to store important information. Deploying an endpoint security solution can help organisations keep up with this excess malware, and many organisations are implementing endpoint detection and response (EDR) solutions to address some of the shortcomings in their current security infrastructure.

Striking endpoints with AI and bots is showing no signs of abating, making endpoint security a valid stipulation and a central cyber security objective coming into the New Year. Endpoints can be easy targets because of unfixed and insufficient security configurations and the over-sharing of user and administrative passwords. Enterprises should work with endpoint security providers to safeguard all external access to the corporate network is safe from violations, viruses, ransomware and data theft.

“Cybercriminals are using AI and machine learning to launch sophisticated attacks to shorten the time it takes to compromise an endpoint and successfully breach systems.”

The IDC survey published this month, Do You Think Your Endpoint Security Strategy Is Up to Scratch?, completed in collaboration with HP, recommends that “companies should seek to build resilience — on the assumption that breaches are inevitable — and look for “security by design” features that facilitate or automate detection and recovery.”

The following are the key insights from the IDC study which quizzed 500 IT leaders in the UK, European Union and North America, drawing awareness to why endpoint security needs to be an integral part of any corporate-wide cybersecurity strategy next year:

  • The report warns that buyers are falling on security by not including it in their endpoint requests for proposals (RFPs) and tenders, with over 20% of UK businesses not including security requirements in their RFPs or tenders when setting out to procure new endpoints
  • 33% of businesses are failing to include printers in their endpoint security considerations
  • 6% of all enterprises internationally believe endpoint security is a substantial component of their entire cybersecurity strategy, with leaders twice as likely to consider it a high priority.
  • Close to half of all enterprises (49.4%) think endpoint security can work well as a secondary component. The study established that the smaller the priority placed on endpoint security, the more likely it was that endpoints would fail.
  • 89% of respondents said that when contemplating endpoint security they would think about desktops, but only 52% would consider printers which are still devices that connect to the business’ network, even if they appear somewhat detached from it.
  • Unsurprisingly, organisations that integrate endpoint protection into their cyber security plans are more effective in compliance reporting, strengthening endpoint protection and detecting and recovering after an attack.

The study highlights the need for intercompany communication between different departments. “Too often, cyber security is trumped by business policies and the team is unable to communicate the benefits of investing in secure devices to the board and making sure that is pushed through to the RFP,” said Mark Child, security research manager at IDC.

Evidence suggests that enterprises continue to struggle with their cybersecurity, and according to Absolute, the market leader in endpoint resilience, 70% of all breaches still originate at the endpoint. Absolute’s Persistence technology provides scalable, secure endpoint resiliency, and Absolute has a proven track record of providing self-healing endpoints extending their patented firmware-embedded Persistence technology that can self-heal applications on compatible endpoint devices. With over 42% of endpoints experiencing encryption failures, and 19% of endpoints on average requiring at least one client or patch management repair every month, it’s time to up protection and get prepared.

The endpoint is one of the most challenging and serious threat vectors currently facing security decision makers, but old-fashioned approaches to securing endpoints based on the hardware characteristics of a given device are doing little to inhibit breach attempts. Cybercriminals are using AI and machine learning to launch sophisticated attacks to shorten the time it takes to compromise an endpoint and successfully breach systems. Hackers are increasingly attracted to highly disruptive attacks aimed at endpoints, as was seen with NotPetya, targeting the machine’s master boot record, according to Boris Balacheff, HP’s chief technologist for security research and innovation.

The study displayed a critical need for cyber security leaders to integrate into other areas inside businesses, and in order to guard the whole organisation, IT and business leaders need more than protected endpoints – they need to cover every device and make sure that their security strategies are wholly applied.

The workplace will continue to change – and so too will the external dangers targeting IT systems.