Closing the Readiness Gap: How to Ensure a Fast Recovery From the Inevitable Cyber Attack
2024-6-20 14:0:38 Author: securityboulevard.com(查看原文) 阅读量:8 收藏

Businesses are operating under a false sense of cyber resiliency. While many invest heavily in frontline defense tools to keep out bad actors, they spend far less time and money preparing for what happens when the criminals eventually get in. And they will get in.

With the use of artificial intelligence among digital bad actors only growing more prevalent, hackers are proving more adept than ever at infiltrating enterprise networks. Meanwhile, the fallout from breaches is growing more severe. As a result, businesses must shift their strategic thinking to emphasize how to quickly and securely recover from a cyber incident.

For decades, enterprises could confidently run resilient IT environments. They were mostly able to safeguard their valuable technology assets from hackers by blocking the few available access points. And assuming that a business had a recovery system in place, in case of a disruption — whether a natural disaster or other events that took services offline — they typically had little trouble getting back up and running.

But the landscape has changed dramatically. The rise of the cloud has obsoleted the concept of a security perimeter. As the number of digital applications continues to explode, IT environments are more complex and far-reaching than ever before. According to an industry study, employees today use over 35 different software tools in their regular course of work, forcing them to switch apps as many as 1,100 times a day. And AI is now giving hackers a major advantage over their corporate targets, many of which are still unsure how to deploy AI in their defensive arsenal.

With the speed and scale of attacks outpacing businesses’ ability to keep up, the fallout is worse. The average cost of a breach is estimated to be around $5 million — not to mention the potential reputational damage. Meanwhile, public companies must contend with new breach-disclosure mandates from federal agencies like the SEC that are elevating the issue of cybersecurity to the board-of-director level.

AIE

Techstrong Podcasts

Against these challenges, companies must run more resilient IT operations and ensure they are prepared for a cyberattack. However, the most important requirement is building a more robust defense strategy to protect and backup data. When the inevitable breach happens, an organization needs to ensure it will respond with rapid, complete and clean data recovery.

Backup Doesn’t Automatically Mean Recovery

Overall, the cybersecurity market has ballooned to more than $200 billion a year. However, only a small segment of that market is currently focused on cyber recovery.

In the past, data recovery after a network outage or a natural disaster was straightforward: Enterprises would find their most recent data backup and use that as their starting point to get the operation up and running again. But what happens when hackers infiltrate that backup data — as is increasingly the case? And how do companies know whether or not infected data is being replicated in their backups? These factors make cyber recovery much more difficult.

While cyberattacks might seem to happen instantly, most are in the works for months. On average, bad actors are now in systems for as many as 277 days before detection, according to an IBM study. And while they are silently lurking, hackers are planting ransomware or other malware in critical environments, including recovery data.

At least 93% of ransomware attacks are now targeted at backup repositories. Meanwhile, most organizations retain data for an average of only 45 days, meaning there’s often a large time gap between their clean and potentially infected data.

When the hackers are ready to pounce they make their presence known. Naturally, the company rushes to recover its information. But doing so can unleash the lurking ransomware and broadly infect the production environment. Now, the bad actor is everywhere. And the hack just got much worse.

This is why investing in better recovery tools and ensuring that backup data is secure is just as important as the frontline defense.

Invest in Cyber Recovery – and Integrate It

So, what are the proper tools and processes required to respond to and recover from an attack effectively?

Historically, companies wanting a secure place to restore after an attack have built their dark site — an expensive undertaking for even the most technically adept organizations. The more typical alternative was to stash their backup data somewhere in their cloud environment — and hope for the best. But now, companies can invest in underlying platforms that make it easier and cheaper to build secure backup environments and test them. In the event of an incident, businesses can quickly get back online.

Meanwhile, companies serious about protecting their backup data should adopt the “3, 2, 1” strategy. Under that plan, companies store three copies of their data. At least two of those repositories should be kept in separate locations. Of those two, one should be “air-gapped” — separate and secure in the cloud, in an offline center that only a handful of credentialed employees can access.

That way, when the CISO determines that a cyber event is underway and sounds the alarm, the teams in charge of recovery have a secure environment to back up to. This clean repository is also valuable for validation purposes, particularly when the team conducts an audit — typically a twice-a-year review of all the IT systems to detect any abnormalities and ensure the company complies with any cybersecurity regulations.

Too often, though, the individual or team responsible for recovery doesn’t find out until after a breach is uncovered. That’s because organizations still regard security as coming under the CISO’s domain, while data backup and recovery are left to the IT teams working under the CIO. And so, word of a breach may not come soon enough to the recovery team.

In today’s environment, security and recovery teams can’t operate in separate silos. Besides making organizational changes to ensure communication and collaboration, enterprises can adopt modern recovery tools that integrate with important adjoining technology, like security information management (SIM) and security orchestration, Automation and response (SOAR) systems, enabling businesses to alert recovery teams as soon as suspicious activity is detected in the production environment.

AI is changing the game. While enterprises study the technology, hackers use it to amplify their already highly successful tactics. The threat landscape is too dire to run the same data backup strategy that might have sufficed a decade ago. Recovery must now become as important a security consideration within companies as protecting against and detecting breaches.

By connecting the recovery team and technology with the rest of the security apparatus, companies will be up and running after cyber incidents much faster, allowing them to ensure that backup environments remain protected from the ongoing onslaught of digital attacks.

That’s true resiliency.


文章来源: https://securityboulevard.com/2024/06/closing-the-readiness-gap-how-to-ensure-a-fast-recovery-from-the-inevitable-cyber-attack/
如有侵权请联系:admin#unsafe.sh