Business solutions
PC & Mobile technology
Safety
30.03.2024 15:00

Share with others:

Share

What is the state of preparedness in companies for cyber threats?

Passivity is most punishable in cyber environments. Cyber threats are constantly changing, advancing and becoming more and more diverse.
Photo: Freepik
Photo: Freepik

When a company implements new security policies that prove to be effective in protecting against cyber threats, it can happen very quickly that they stop at that point. However, month after month they receive positive reports and remain safe. This is a trap of passivity that can very quickly dig a hole from which it is difficult to get out. It only takes one successful attack to topple the house of cards. What's worse is that we realize that an attack could possibly convince us to continue investing in cyber security.

Awareness of potential cyber threats has increased significantly among companies, mainly due to the growing number of high-profile cyber incidents and their impact on business. Most organizations now recognize cyber security as a key part of their business strategy. However, the level of awareness is not evenly distributed, as smaller companies often do not have the resources or knowledge to effectively deal with threats.

How is cyber security treated in Slovenian companies?

Boštjan Špehonja, director of GO-LIX.

»Given that the company primarily deals with consulting in the field of cyber security, I can say that we do our best to have security mechanisms implemented in accordance with good practices. It all starts with the 'Information Protection Policy and the Use of ICT Resources', which every employee must be familiar with before even starting to work with us. Despite everything, we put a lot of effort into regular and continuous employee training, as data security is of key importance to us. In the following years, we can continue to expect a sharp increase in attacks on users, which can result in the launch of a blackmail virus and encryption of data in the organization. All the more there are also attacks through newly discovered vulnerabilities via VPN concentrators or network devices that are open to the Internet, so it is important to update such devices in addition to accessing services with more factor authentication, of key importance, says BoÅ¡tjan Å pehonja, director of GO-LIX.

Different approaches appear in the implementation of security practices and protocols. Larger organizations typically invest in advanced security technologies such as next-generation firewalls, intrusion prevention systems (IPS), and security information and event management (SIEM) platforms. Despite this, studies show that many companies still neglect basic security measures, such as regularly updating and patching software, leaving vulnerabilities open.

"At T-2, we have established a security cyber center that operates 24/7 and is focused on the constant monitoring of security events, and at the same time, with the experience and knowledge gained, we are constantly improving our security protocols and technologies. With the development itself, we arrive at the segmentation development of security protocols. Such as segmentation of the network and regulation of company policies or the use of appropriate protection on end devices and industrial security and combining all events/incidents in a common controllable system. The future of cyber security will require even greater automation, the introduction of artificial intelligence and machine learning to detect and respond to threats in real time. We expect cyber attack techniques to continue to evolve, including attacks on IoT, OT industry systems, and AI itself. In addition, it is important to realize that the human factor is one of the biggest security risks, so it is imperative that we have effective education and control policies that protect us from internal threats.  It is important that we remain proactive and flexible in our approach to security,” they trusted us in the T-2 company.

The capacity of companies to respond to security incidents and quickly recover from attacks is a key component of their preparedness. Organizations that have developed and tested comprehensive incident response plans appear to be more resilient to the consequences of cyber attacks. However, research shows that many companies still do not have formalized processes for responding to cyber incidents, which reduces their ability to respond quickly and effectively.

For an opinion, we also turned to the company SI SPLET, which operates with advanced ESET security solutions.

"Discipline is what which enabled the company ESET to even more has been developing innovative research and product development for over 30 years, supporting award-winning threat research and becoming a leading company in the field of cyber security in the world. This means that we must remain prepared for current and future cyber threats that are important for the internal security of our company and the external security of our customers.

Petra Veber, operational director of SI SPLET

This enabled us to proactively collaborate with our technologists and systematically use data obtained from ESET's own leading threat research to develop our technology, which is based on artificial intelligence and is primarily aimed at preventing, which recognizes and neutralizes various threats even before they are implemented.

Required prerequisites are: balanced management of security controls in accordance with industry standards such as ISO27001 and compliance with software security standards such as FIPS 140-2 and LINCE. Within the company, this means balancing the necessary security controls applied at the technical level and establishing the necessary systematic training for all staff. explains Petra Veber, operational director of SI SPLET.

We also talked about how security will change in the future and what threats we can expect in the coming years.

"Dramično. Security changes every day; the speed of change and complexity of IT environments, threat domains and the compliance ecosystem are accelerating.

In any case, we expect more of AI-based attacks, not only using large-scale linguistic models (LLM) for phishing, but alsoč complex tactics, techniques and procedures (TTP) of adversaries created or supported by artificial intelligence at all stages of the chain of destruction. It's also important to point out the old-fashioned business continuity risks that are emerging. These may arise from global changes in the political climate or even climate change. Each of these forces can affect stability and offer avenues for further growth in digital security threats.

The current state of preparedness of companies in the field of cyber security reveals a complex picture, where advancements in security technologies and practices run parallel to existing vulnerabilities and deficiencies. Despite increased awareness and investments in security, many companies still face challenges in establishing a comprehensive cyber defense. Emphasis on employee education, developing effective response strategies and ensuring compliance with regulatory requirements will be key to improving overall cyber security in the future.

Cover image:Â Image by kjpargeter on Freepik




What are others reading?