5

Zscaler 2021 Exposed report reveals corporate and cloud infrastructures more at...

 3 years ago
source link: https://itwire.com/guest-articles/zscaler-2021-exposed-report-reveals-corporate-and-cloud-infrastructures-more-at-risk-than-ever-from-expanded-attack-surfaces.html
Go to the source link to view the article. You can view the picture content, updated content and better typesetting reading experience. If the link is broken, please click the button below to view the snapshot at that time.
neoserver,ios ssh client

Wednesday, 16 June 2021 16:07

Zscaler 2021 Exposed report reveals corporate and cloud infrastructures more at risk than ever from expanded attack surfaces

By Zscaler

Zscaler vice president, emerging technology Nathan Howe

Zscaler, the leader in cloud security, today announced the release of Exposed, the industry's first global report on the state of corporate attack surfaces. Based on data sourced between February 2020 and April 2021, the report provides a first-ever look at the impact of attack surface exposure during the COVID-19 pandemic. In the report, Zscaler notes that as businesses began offering more remote work options, their attack surfaces grew concurrently with their dispersed workforce.

Coupled with increased reliance on public cloud services and vulnerable enterprise VPNs large organisations not using zero trust security became more vulnerable to network intrusion attacks. "Exposed" identifies the most common attack surface trends by geography and company size while spotlighting the industries most vulnerable to public cloud exposure, malware, ransomware, and data breaches.

"The sheer amount of information that is being shared today is concerning because it is all essentially an attack surface," said Zscaler vice president, emerging technology Nathan Howe. "Anything that can be accessed can be exploited by unauthorised or malicious users, creating new risks for businesses that don't have complete awareness and control of their network exposure. Our goal with this report is to provide a view of what the internet sees of a company's information landscape and offer useful tips on how to mitigate risk. By understanding their individual attack surfaces and deploying appropriate security measures, including zero trust architecture, companies can better protect their application infrastructure from recurring vulnerabilities that allow attackers to steal data, sabotage systems, or hold networks hostage for ransom."

While attack surface vulnerabilities impact organisations of all sizes, major international companies with more than 20,000 employees are more vulnerable due to their distributed workforce, infrastructure, and greater number of applications that need to be managed. To better understand the scale of the problem, Zscaler analysed organisations in all geographies, partitioning the findings from 53 countries into three regions for ease of understanding - the Americas, EMEA, and APAC.

EMEA at risk

The report found that while 59 percent of surveyed organisations were based in the Americas, the EMEA region led the world in overall exposure and potential risk, with 164 CVE vulnerabilities. EMEA-based businesses had the most exposed servers, with an average of 283 exposed servers and 52 exposed public cloud instances each. They were also more likely to support outdated SSL/TLS protocols and had greater risk of CVE vulnerabilities on average. The EMEA region was followed by the Americas, with 132 CVE's (20 percent lower than EMEA), and APAC, with an average of 80 CVE possible vulnerabilities (51 percent lower than EMEA).

While the report demonstrated that EMEA businesses had the most online exposure, all regions showed vulnerabilities, making it critical for IT teams to adopt best practices, including zero trust security, to minimise the attack surface and eliminate exposure no matter where they are based.

Top exposed industries

In addition to presenting geographic data, the report tracked corporate attack surfaces by industry, pinpointing the types of organisations most likely to be targeted by cybercriminals. The report analysed a diverse group of companies, spanning 23 different industries, and found that telecommunications organisations were the most vulnerable and had the highest average number of outdated protocols in their servers. Telecom companies had the third highest average of exposed servers to the internet, increasing the risk of being targeted by cybercriminals for DDoS and double extortion ransomware attacks.

The report also showed that the hospitality industry - including restaurants, bars, and food service vendors - had the highest average of exposed servers and public cloud instances; with AWS instances exposed 2.9 times more often than any other cloud providers. With the COVID-19 pandemic pushing many restaurants to offer online ordering, the rapid adoption of digital payment systems has increased risks for both businesses and customers.

Three steps to reduce an attack surface

With the number of cyberattacks increasing daily, business IT teams must minimise their attack surface as part of an overall organisational security policy. Without comprehensive security measures, such as a zero-trust model, digital transformation initiatives and cloud migration efforts can also create new vectors of attack and threaten business continuity, professional reputation, and employee safety. Although no approach will be completely effective, Zscaler recommends the following tips for minimising corporate network risks:

• Get visibility into your risk of exposure: Knowing your visible attack surface is key to effective risk mitigation. As more and more applications move to the cloud, it becomes mission-critical to be aware of entry points that are exposed to the internet. Remember, you can't attack what you can't see.

• Recognise the failings of VPNs and firewalls: In the age of cloud and mobility, these perimeter-based technologies significantly increase your attack surface. Stay current with the latest updates to the CVE database. Be sure to remove support for older TLS versions from servers to reduce risk.

• Make apps invisible to threats with Zero Trust: Applications protected behind the Zscaler Zero Trust Exchange are not visible or discoverable, thus removing an attack surface. The Zero Trust Exchange helps IT security teams ensure that no entity (user or application) is inherently trusted, while helping improve user productivity, mitigate risk, increase business agility and reduce cost and complexity. To discover your attack surface before threat actors do, try the free Zscaler attack surface analysis tool here.

For more information, including access to the full report, please see Exposed: The world's first report to reveal how exposed corporate networks really are.

About Zscaler

Zscaler (NASDAQ: ZS) accelerates digital transformation so customers can be more agile, efficient, resilient, and secure. The Zscaler Zero Trust Exchange protects thousands of customers from cyberattacks and data loss by securely connecting users, devices, and applications in any location. Distributed across more than 150 data centres globally, the SASE-based Zero Trust Exchange is the world's largest in-line cloud security platform.

Zscaler and the other trademarks listed at https://www.zscaler.com/legal/trademarks are either (i) registered trademarks or service marks or (ii) trademarks or service marks of Zscaler, Inc. in the United States and/or other countries. Any other trademarks are the properties of their respective owners.

Subscribe to ITWIRE UPDATE Newsletter here

GRAND OPENING OF THE ITWIRE SHOP

The much awaited iTWire Shop is now open to our readers.

Visit the iTWire Shop, a leading destination for stylish accessories, gear & gadgets, lifestyle products and everyday portable office essentials, drones, zoom lenses for smartphones, software and online training.

PLUS Big Brands include: Apple, Lenovo, LG, Samsung, Sennheiser and many more.

Products available for any country.

We hope you enjoy and find value in the much anticipated iTWire Shop.

ENTER THE SHOP NOW!

INTRODUCING ITWIRE TV

iTWire TV offers a unique value to the Tech Sector by providing a range of video interviews, news, views and reviews, and also provides the opportunity for vendors to promote your company and your marketing messages.

We work with you to develop the message and conduct the interview or product review in a safe and collaborative way. Unlike other Tech YouTube channels, we create a story around your message and post that on the homepage of ITWire, linking to your message.

In addition, your interview post message can be displayed in up to 7 different post displays on our the iTWire.com site to drive traffic and readers to your video content and downloads. This can be a significant Lead Generation opportunity for your business.

We also provide 3 videos in one recording/sitting if you require so that you have a series of videos to promote to your customers. Your sales team can add your emails to sales collateral and to the footer of their sales and marketing emails.

See the latest in Tech News, Views, Interviews, Reviews, Product Promos and Events. Plus funny videos from our readers and customers.

SEE WHAT'S ON ITWIRE TV NOW!


About Joyk


Aggregate valuable and interesting links.
Joyk means Joy of geeK