Security

From SolarWinds to Log4j: The global impact of today’s cybersecurity vulnerabilities

SolarWinds

If the past year has taught businesses anything, it’s that the impact of targeted cyberattacks and security vulnerabilities is now, without doubt, universal. From the fallout of the SolarWinds software supply-chain attack to the exposed Apache Log4j vulnerability, the case for organizations of all shapes and sizes to have a comprehensive and robust security infrastructure in place has never been stronger, even if they themselves aren’t necessarily in the crosshairs.  

The former was an orchestrated attack by an advanced persistent threat group, the latter was an exposed zero-day vulnerability that nobody saw coming. One thing both incidents have in common, however, was that they increased risk and vulnerability for businesses in every sector, in every corner of the world. As organizations plot their course through 2022 and beyond, it’s never been clearer that cybersecurity is a global issue rather than a local one, and this should be reflected in every cybersecurity strategy moving forward.  

The rise of “Gen V” attacks 

Gen V attacks are unique in the way that they leverage broad attack surfaces and multiple infection vectors to infiltrate large numbers of organizations, and they are increasing at an unprecedented rate. At a time when businesses and government agencies are expanding their network footprint, adding more endpoints and connected devices into their technology mix, the risk of being impacted by a Gen V attack has also never been higher. As outlined in our 2022 Security Report, the SolarWinds breach, which impacted more than 18,000 organizations around the world, kickstarted a torrent of supply-chain attacks that still plague businesses today. In a year that saw cyberattacks against corporate networks increase by 50% across the board, software vendors like SolarWinds experienced the largest year-on-year growth in attacks with an increase of 146%. Today’s corporate economy is built on an intricate web of software supply chains, which means that with every additional attack on a software vendor, the vulnerability of businesses around the world is further amplified. 

Global threats require a global solution 

The threat climate has changed. The traditional defensive line that businesses can draw between themselves and the rest of the cyber landscape has become blurred to the point that it may as well not exist. Instead of guarding a static perimeter, businesses need to take a more holistic and real-time view of their security infrastructure. Security practitioners need to be able to maintain 360-degree visibility of their entire network, regardless of how far and wide it has been distributed. They also need access to real-time threat intelligence on a global scale, so they can pre-empt far-reaching zero-day vulnerabilities and targeted software supply-chain attacks like the ones outlined above. 


Read More News: https://www.enterpriseitworld.com/news/ I Watch CIOtv: https://ciotv.live/ I Read IT Partner News: https://www.smechannels.com/

Related posts

Akamai Launches Guardicore Platform

enterpriseitworld

Forcepoint Introduces AI-Based DSPM

enterpriseitworld

Commvault Offers the Concept of Cleanroom Recovery

enterpriseitworld
x