Ways to Reduce Cyberattacks on Enterprises

Last Updated: 11 Feb 2023
Pages: 9 Views: 102

In today’s era, business is relying on partnerships and mutual collaboration. The organizations are working with multiple partners which includes software providers, web services and logistics organization. This fast paced world is exciting as businesses take advantage of power of multiple partnerships but it also open a door to cyber criminals. While earlier in older times, companies used to identify themselves as fortress but this collaboration brings along its own advantages and thus disadvantages too. This completely change the course of cyber security, as now company is more seen as inter connected relationships with number of exit and entry points and each of those create a possibility of cyber attack.

According to a survey based on Cyber attack in 2019 reveals that attackers are relying on supply chain to disrupt security of any particular organization.

Why Supply chain? Supply Chain comprises of people,organizations,information,resources etc. And their combined efforts to deliver a product or service to the customer. To do that effectively, organizations are relying on IOT,which provides an excellent way to interact with each other and transforming the way they do business.IOT allows users added millions of devices to the Internet every year so that their work can be done with ease but that also created countless new opportunities and attack vectors for hackers with malicious intent.

Order custom essay Ways to Reduce Cyberattacks on Enterprises with free plagiarism report

feat icon 450+ experts on 30 subjects feat icon Starting from 3 hours delivery
Get Essay Help

Supply chain cyber attacks are the attacks which try to get into organization system while compromising cyber security and misusing Internet Of Things. This attack can compromise the data and thus can potentially damage the organization’s valuable data and reputation which in turn results in leaking out trade secrets and causing monetary loss to organization. Few cyber attacks are causing disruption in the normal flow of processes of business and few try to explode company networks to impede access to websites. Other devastating attacks include copying, rearranging or destroying extremely important information. No company is ready to afford the consequences of the attack. While most companies focus on their own internal cyber risks, few have any real-time assessment of the vulnerability of their supply chains.

The problem is to identify and understand as why these attacks are happening and what allows for the attack to happen. If we look at company’s structure, It comprises of different personnel of different expertise which might result in poor knowledge about security. One important reason behind this is Inadequate training and information on security practices which might open a way for the attacker to get into the system. If the employee is not trained on password selection and anti virus policies, they tend to keep this as low priority and less secured and thus allowing a possible security breach. Also if the security practices of the organization are not latest for eg.updated antivirus and then they might invite attackers.

This problem also gives rise to another which points out that Organization doesn’t have enough expertise or resources. Though large business companies have their IT security division which checks all security matters but small business may have one or two people responsible for security of organization and this in turn leads to less expertise to avoid attacks.

Another problem area is Lack of security from IoT vendors which means, the use of a weak password is also an important issue that repeatedly occurs in IoT devices.Unfortunately,every vendor is not asking employee to change default passwords or insisting to create strong password rather to provide 4 digit pin, this can allow attackers to attempt brute force attack to get into the system. Same problem can be seen cloud back end system as it is not robust as also not provide two factor authentication for extra protection and do not provide strong encryption. Few cloud interfaces has recovering password method too unsecure that it could lead to account harvesting attack which can potentially allow to get into user IoT devices and get private information.

Another important aspect which is important to consider is security negligence from manufacturers. Here the providers or the manufacturers are more concerned about the timely delivery without ensuring security and they tend to neglect the importance of security practices and releasing the product without addressing vulnerabilities.

Last but not the least concern is failing to look after the security from outsourcing manufacturing which means that the risks associated with outsourced hardware components can be concrete. If some how attacker is able to send a malicious hardware that can change complex system and can destruct it.These attacks would be devastating especially in fields like military. Not only software ,hardware can also be attacked by virus named Trojan horse and its major security concernis attacking operating system and ICs for software and hardware respectively. IT staff can often resolve software Trojan attacks by running a Trojan removal tool. Unlike a software Trojan, a hardware Trojan is impossible to remove from a chip after fabrication and can be an extremely difficult remedy during field operation.

All of the above are serious threats to maintain security of an organization and should be addressed.

The National Institute of Standards and Technology states that Cyber supply chain risks involve every function across the organization, such as vendors, transportation, quality, etc. Therefore, it is required for board members to coordinate a plan to address this problem. There are a variety of practices that can be used to mitigate these risks (National Institute of Standards and Technology, n.d.).

For example, enterprises can apply security analytic tools and threat intelligence. Even though these are expensive, they can provide proactive network security using behavioral machine learning or analytics techniques. Security analytics solutions will collect valuable information including trends prediction, application behaviors, patterns of internal and external network, and user and group profiling target analysis, and incorporate it into their detection algorithms to fight attacks (Nguyen,2016).

Additionally, organizations can include threat intelligence into their supply chain security strategies, which can help to match information collected from the internal sources with indicators of past, current and future threats, so actions can be taken to prevent them. Some examples are SecurityTrails Feeds, Recorded Future, IBM X-Force Exchange, etc (Nguyen,2016).

Another way that organizations can improve security is doing exfiltration monitoring. Data exfiltration is a big threat to any company; hence, there are several solutions they can use to monitor data exfiltration. Shackleford (2015) explained a potential solution that consisted on intercepting user traffic before it hits the perimeters in order to check the data sent to the Internet over the internal network channels (Nguyen,2016).

Some examples of exfiltration methods include Hypertext Transfer Protocol (HTTP), File Transfer Protocol (FTP), and Domain Name Server (DNS).

To detect HTTP suspicious activity, the organization could keep track of the duration of TCP sessions between remote servers and clients. At the same time, monitor the amount of data exchanged between them two during a session. Since this could provide a false positive, organizations should be whitelisting domain names and IP addresses that are extremely needed for business operations and only giving access per use request basis.

To stop data exfiltration attempts over FTP, organizations can try flagging and temporarily blocking encrypted data being sent over an unencrypted FTP connection. However, the best course of action might be also a whitelisting approach.

Finally, for DNS suspicious activities, a common indicator is a high volume of DNS queries to the same second-level domain, which contain a unique subdomain and are originated from the same host, in a short period of time. This situation is almost impossible to occur if legitimate (MPG Blog, 2018).

Organizations are very likely to have a security exploit caused by an insecure IoT. Therefore, they should be aware of their risks, where the unique IP lies, and the impact that could have on the entire company.

There are around 1.8 billion websites today. One of the reason for the increase in websites is the open-source Content Management System which enables users to create websites for free or minimal amount of money. Sucuri Remediation Group has done a review and their reports show that out of the sites they reviewed over 11000 are infected, 75 percent of them are created hosted through WordPress, and half of them were also outdated.

Google does their own analysis and has tools and extensions through which you can tell whether a website is safe or not. Google blacklists close to 20,000 websites a week for malware and another 50,000 a week for phishing (Sucuri, 2016). Cyber criminals take advantage of these unused sites. As the sites are out of date and not being updated by the organization or the person who owns it, attackers will have ample time to try several attacks. Also, if they are created with older technology and security controls haven’t been updated then it only makes things easier for the attackers.

Several studies after thorough analysis reported that almost 70 percent of the infected websites have malware that took got in through a backdoor. With the help of latest technologies, attackers are using sophisticated methods to gain access to websites. Backdoors are a huge problem to the website or service owners as they don’t show by in the scanning tools as they are not malware.

A recent study by research Team Alert Logic shows that attackers are increasingly targeting organizations that are using cloud as an infrastructure for their services. The reason behind it is several organizations are under the impression that security is completely taken care by the cloud providers. In theory that it true, but in reality, the cloud security is a blackbox – we don’t know how good the cloud provider’s security mechanisms are. Organizations have to understand that security is a share responsibility.

One formal way of dealing with Cyberattacks is by installing Honeypot. Jain (2011) defines Honeypot based security network system as a non-production system, design to interact with cyber attackers to collect intelligence on attack techniques and behaviors (2011). There has been incredible measure of work done in the field of system interruption discovery in the course of recent decades. With systems getting quicker and with the expanding reliance on the Internet both at the individual and business level, interruption recognition turns into a difficult procedure.

The test here isn't just to have the option to effectively screen huge quantities of frameworks, yet in addition to have the option to respond rapidly to various occasions. Before sending a honeypot it is fitting to have an away from of what the honeypot ought to and ought not do. There ought to be away from of the working frameworks to be utilized and benefits (like a web server, ftp server and so forth) a honeypot will run. The dangers included ought to be contemplated and techniques to handle or decrease these dangers ought to be comprehended (2011).

There is another technique to protect IOT device from cyberattacks called Sandbox. Hoffman (2013) defines Sandbox as a security mechanism where a company totally isolates the process (2013). Not exclusively will it be completed on another server and the potential courses in shut, yet it will likewise be run on only one PC, ensuring that at no time does this PC set up any sort of association with different gadgets in the organization.

Along these lines, while the objective of the honeypot is to pull in assailants so as to keep away from their assaults, making them burn through their time, sandboxing is centered around assessing potential contaminations that could as of now have influenced the framework, and running them in detachment with the goal that they don't influence the remainder of the organization.

Machine learning algorithms can also be leveraged to defend cyberattacks. Algorithms like support vector machine (SVM), Decision tree algorithm, Convolution Neural Network can be leveraged to address the challenges of IOT device. The various applications of ANNs are classification or pattern recognition, prediction and modelling. In the primary studies, ANN was used for intrusion detection.

Naïve Bayes and Decision Tree are mentioned both in 4 primary studies. These methods were used before in various intrusion detection systems (Amor et al., 2004), so it was expected that they will be also used in IoT security domain. Naive Bayes have several advantages due to their simple structure, but make a strong independence relation assumption that is not always true (Amor et al., 2004). There are also several algorithms developed in order to ensure the construction of decision trees and its use for the classification (Amor et al., 2004).

Fast improvements in equipment, programming, and correspondence innovations have encouraged the development of Internet-associated tactile gadgets that give perceptions and information estimations from the physical world. By 2020, it is assessed that the all out number of Internet-associated gadgets being utilized will be somewhere in the range of 25 and 50 billion. As these numbers develop and advances become increasingly experienced, the volume of information being distributed will increment.

The innovation of Internet-associated gadgets, alluded to as Internet of Things (IoT), keeps on broadening the present Internet by giving network and cooperations between the physical and digital universes. Notwithstanding an expanded volume, the IoT produces huge information portrayed by its speed as far as time and area reliance, with an assortment of numerous modalities and shifting information quality. Keen handling and examination of this enormous information are the way to creating brilliant IoT applications. This article surveys the different AI techniques that manage the difficulties introduced by IoT information by considering brilliant urban areas as the principle use case.

The key commitment of this examination is the introduction of a scientific categorization of AI calculations clarifying how various methods are applied to the information so as to remove more elevated level data. The potential and difficulties of AI for IoT information investigation will likewise be talked about. An utilization instance of applying a Support Vector Machine (SVM) to Aarhus keen city traffic information is introduced for a progressively definite investigation.

Although, it is unimaginable to expect to ensure 100% security from threat or any breach, the thing with IoT gadgets is that most users don't find a way that their gadget is hacked. When there is a huge size of IoT gadgets, it gets hard to screen every one of them in any event, for the co-ops. That’s the reason IoT gadget needs applications, administrations, and conventions to communicate. Since the quantity of gadgets is expanding fundamentally, the quantity of things to be overseen is expanding much more.

Cite this Page

Ways to Reduce Cyberattacks on Enterprises. (2023, Feb 11). Retrieved from https://phdessay.com/ways-to-reduce-cyberattacks-on-enterprises/

Don't let plagiarism ruin your grade

Run a free check or have your essay done for you

plagiarism ruin image

We use cookies to give you the best experience possible. By continuing we’ll assume you’re on board with our cookie policy

Save time and let our verified experts help you.

Hire writer