Intelligent CISO Issue 02 | Page 49

Almost half of all data breaches are caused , in the first instance , by malware infection .

A

Are there any new malware threats of which organisations should be aware ?
Jose Miguel Esparza , Head of Threat Intelligence , Blueliv ( JM ): Threats from malware are constantly evolving . While many cyberthreats are sector-specific , all organisations are at risk of targeted malware attacks from threat actor groups such as Cobalt or Anunak / Carbanak .
Groups like these are extremely innovative , and even if LEA operations curtail their capabilities , they continue to find new ways to attack organisations .
Besides organised criminal entities , we always have opportunistic attackers using ransomware , cryptominers , RATs or the latest banking malware kit . Though these attackers may be less advanced , they can have a huge impact on an organisation .
FEATURE
opens the door to compromise the entire infrastructure .
It was reported last year that almost half of all data breaches are caused , in the first instance , by malware infection . As strains and families become increasingly sophisticated , targeted and much harder to detect , ensure that you have equally sophisticated intelligence to guarantee the adequate protection .”
RD : I can ’ t stress enough the extent of damage that a persistent malware , successfully implanted in a customer network , can do . It can impact everything from data theft to ransomware infections to credential sniffing , all the way up to wreaking havoc on complete IT infrastructure , so it ’ s important that organisations regularly verify the efficiency of anti-malware solutions deployed on the perimeter , the endpoints and the cloud .
Jose Miguel Esparza , Head of Threat Intelligence at Blueliv
Because of the sophistication , availability and diversity of malware , organisations are advised to use all tools available to keep up-to-speed on the latest threats targeting their organisation , from threat intelligence services to professional networks ; intelsharing and collaboration is key .
Roland Daccache , Senior Regional Sales Engineer – META , Fidelis Cybersecurity ( RD ): There are thousands of new malware variants in the wild every day .
Organisations should be particularly cautious about unpatched or legacy systems , as well as targeted phishing campaigns , as these remain the most dangerous and effective infection vectors .
How important is effective malware prevention and how can CISOs keep organisations protected ?
JM : It is critical to defend against malware infection to protect assets , employees and customers . A single malware infection could steal critical credentials for a company or allow lateral movement to take place , essentially becoming a key which

Almost half of all data breaches are caused , in the first instance , by malware infection .

Nicolai Solling , CTO at Help AG ( NS ): The increased need for malware protection relates to two trends – digital transformation and the increasing dependence of businesses on IT , and the widespread availability of sophisticated tools and exploits which have dramatically scaled the threat of malware .
The combination of these factors means that , today , every organisation is a target and becoming a victim of malware could cripple business processes , disrupt the availability of services , result in data leakages and other disastrous impacts that translate to significant financial and reputational losses . With such business risk involved , no organisation can afford to ignore the threat of malware . www . intelligentciso . com | Issue 02
49