| Jun 30, 2020 | | 9 min read

Enterprise Cyber Security in a Post-Covid World

By

Don’t mistake my meaning—Covid-19 is not over. However, for many enterprise businesses, it’s time to resume operations in a post-Covid context. As this transition unfolds, one of the most pressing concerns for big businesses will be the ongoing implications of enterprise cyber security as remote work becomes increasingly normalized.

Many enterprise businesses were among the best equipped for this caliber of a digital shift, having adequate resources and maybe even preparations in place. However, with dramatic risk and costs associated with security breaches, and a new wave of covid-related security threats, enterprise organizations will have to act quickly to ensure the security of both their employees and their business data while also maintaining liquidity and adjusting to ever-changing policies and regulations.

The cost of cyber security

There are two ways to look at the cost of cyber security. There is the direct cost of enterprise cyber security systems and then there is the cost of losses stemming from cyber security breaches. Here’s how those costs break down for enterprise businesses.

The cost of enterprise cyber security losses

According to TechRepublic, the average cost of an enterprise data breach in 2018 was $1.41 million, a substantial growth on the $1.23 million average of the previous year. To put this in perspective, there were nearly 10,000 data breaches in 2019, which affected the data of over four billion users. That being said, the same study also revealed that companies with robust cyber protection only suffered half of the losses of those without. But, these systems come with their own costs.

The cost of enterprise cyber security systems

Enterprise organizations are increasingly willing to invest in IT and cyber security as the risk of digital threats continues to grow. In fact, the average expenditure on IT security systems was $18.9 million in 2019, a massive increase from the North American average of $8.9 million in 2018. The reason that big businesses are willing to devote this caliber of IT investment is because security breaches cost more than direct dollars and cents—they can also cause irreparable harm to business’s reputations.

The most pervasive enterprise cyber security threats

There have never been more cyber threats than there are today. Most of the threats that are keeping enterprise decision makers up at night are centered around new and evolving cloud infrastructures. Listed below are some of the most pervasive cyber threats in 2020:

  1. Data leakage. Most enterprises are home to large data stores, and with those stores comes a large degree of risk. Cyber criminals often target this data with the intent of copying, transferring, or simply viewing sensitive information (such as financial information, personal health information, etc).
  2. Ransomware. This type of attack is a variation of data leakage that involves the theft and encryption of company data, and the ransoming of it back to the subject company. This type of attack is growing increasingly popular as cyber criminals become more adept at infiltrating data stored via cloud services.
  3. Insecure APIs. Unlike private hosting, cloud service providers share their interfaces with a variety of users across numerous organizations. This leaves security almost exclusively in the hands of the cloud service provider, creating opportunities for cyber attack from the authentication to the encryption process. One of the best ways to combat this issue is through the use of SSO systems and technologies. how insecure apis through multiple cloud services can damage enterprise cyber security
  4. Single factor authentication. If you are an enterprise in 2020, you need to be using multi-factor authentication across all of your logins, otherwise you are essentially leaving the door unlocked for cyber criminals. Software options like LastPass and Google Authenticator are helpful, but the best multi-factor protection comes in the form of hardware options like Yubico’s YubiKey, which requires the user to use a physical “key” to enforce their identity.
  5. Phishing scams. This old-school tactic is coming back with force as Covid-19 has created an opportunity for scammers to prey on public uncertainty. Fraudsters that impersonate major governmental and regulatory bodies like the CDC and the WHO have been successful in using malicious links to breach personal and company devices with malware
    who phishing scam

    Source: HornetSecurity

  6. Internet of things. This is an evolving threat. As more internet-enabled devices appear in the workplace and the home, users are effectively creating new risks with each connection. Though there have been few cases of cyber attacks attributable to internet-enabled devices, this will likely become a growing threat.

 

These concerns are increasingly prevalent to enterprise organizations because bigger businesses are much more likely to become the targets of malicious attacks. The fact of the matter is that ransomware used against KPMG is going to be much more effective than if used against the sandwich shop down the street. Enterprise-tier businesses are also home to many more employees which creates a greater breadth of opportunity for malicious attacks.

Now, as the business world heads back to work (or, rather, to the spare bedroom down the hall), security is going to become more difficult to mediate than ever before. 

Remote work and enterprise cyber security

Like the different cyber risks, there are also different means of conducting remote work. The two primary variations are:

  1. Remote work with corporate equipment. Pretty self-explanatory, but this would describe employees that are using corporate laptops, phones, and other equipment to perform their remote work duties. In this scenario, businesses can regulate all of the devices that their employees are using, but are forced to rely on personal networks to support those devices.
  2. Remote work with personal equipment. This refers to the model in which employees use  personal phones, laptops, and other devices to perform their work duties. In this model, companies are forced to depend on personal hardware, malware protections, as well as networks to protect their information.

 

One of these options is obviously much more secure than the other, but it’s not always such a simple equation. With working from home, many little factors can come into play that are outside of corporate control. 

For example, consider that an employee might be using an old printer, and it’s easier for them to email documents to their personal address to be printed from the home computer that’s already hooked up to the printer. Or if the corporate computer is too slow and hinders work performance, employees might choose a personal alternative so that they can be more effective at their work.

Cases like these highlight the gaps inherent with unregulated working environments. When everyone is in the same physical location, using the same network, and company-owned hardware, security is much easier to monitor.

How Covid changed cyber security

We know all of the u-words—Uncertain, Unprecedented, Unparalleled—words that refer to the impact that Covid-19 has had on the modern world. Businesses across the globe were forced to become e-commerce enabled. They were forced to adapt to remote work environments. And they were forced into a digital transformation years before anticipation.

But, Covid-19 has also given rise to a new era of enterprise cyber security implications.

New wave of cyber attacks and scams

Covid-19 scams have cost more than 18,000 Americans over $13.4 million since the beginning of the year, and they have cost Canadians an additional $1.2 million.

This fraud has taken a few different forms. Some of the most prominent have been government impersonations linked to helping users get their stimulus cheques or SERB assistance sooner/faster. Other scams have been based around reimbursement help on travel cancellations, business email impersonations, as well a number of fake sites selling much-needed cleaning supplies and masks.

Though most of these attacks have been targeting individuals, rather than businesses; the businesses of these victims were still put at risk.

Some of the business implications include:

  1. Business email impersonations. Our organization witnessed this first-hand. Cyber criminals often like to replicate business email addresses (generally C-suite) and use them in an attempt to solicit valuable personal or business information from employees.
  2. Business losses from personal breaches. When phishing attacks strike on corporate devices, malware may invade not only personal information, but also valuable business information that is accessible through that device or the cloud services on it.

 

It is important that individuals and businesses alike are taking steps to protect themselves from these new threats. The first step is always awareness, but preventative measures and technology can further protect you and your business from the damage that can be dealt at the hand of scammers.

Zero trust network requirements

Simply put, zero trust is a new(ish) principle that implies that no action is trusted. It essentially mandates much closer monitoring of user behavior with the objective of detecting suspicious behavior before major cyber breaches can occur. If deployed properly, it can simultaneously improve security and the user experience.

Here’s how zero trust networks look for enterprise businesses:

  1. Standard authentication or multi-factor authentication processes remain the same.
  2. Artificial intelligence is deployed to build behavioral profiles for each user under your business network.
  3. Artificial intelligence assists your IT team with identifying abnormal and risky behavior so that remediation action can be taken immediately.
    1. Monitoring includes: user interactions with applications, networks being used, devices being used, date and time variables, and many more advanced factors.

 

With the growth in remote work, more and more organizations will likely be adopting zero trust networks and deploying technology to support this increased level of security.

Strategies and solutions to improve enterprise cyber security

There’s a common misperception that security has never been more advanced and that new technologies like blockchain are immune to cyber threats. However, cyber criminals are developing as quickly as the technological obstacles that they face.

Moral of the story?

No one and no business is immune to cyber threats and this is increasingly apparent as the world economy adjusts to a work-from-home cultural shift. However, there are steps that can be taken, strategies that can be deployed, and technologies that can be leveraged to best mitigate these threats. Here are a few of them.

Zero trust technologies

These security and identity management softwares can better enable enterprises to launch zero trust networking programs. According to G2, some of the top technologies available to support zero trust are Okta, SecureAuth Identity Platform, BetterCloud, and Centrify Zero Trust Privilege. Check out the full list here to find out more.

Vendor consolidation strategies

Cloud service providers are necessary for enterprise growth and development, but they also present a major weakness in terms of enterprise cyber security. One of the best tactics for minimizing this threat is for enterprises to reduce the number of cloud-based vendors that they deal with. Focussing on trusted partners and reducing the dispersal of business data across various vendors can eliminate a large portion of data leakage and ransomware threat.

Check out the 5 Steps to Tidy Up Your Enterprise Tech Stack to learn more. 

Single sign-on (SSO) systems

Single sign-on is a similar principle to that of vendor consolidation. The concept of single sign-on is that users can access a number of different applications through a single authentication portal. There are a few ways to achieve single sign-on.

Firstly, cloud-based technologies like AuthAnvil and OneLogin can help to enable SSO for your business. This works by having various vendors essentially call a separate server (ex. OneLogin) to determine if the specified user is logged in. If so, keys are exchanged, and access is granted. This can reduce support calls and password duplication problems, but it is crucial that you work with a trusted provider and leverage two-factor authentication, biometrics or smart cards to secure the SSO process. 

Secondly, there are e-commerce platforms that have already built relationships with hundreds of vendors, and single sign-on can be achieved through establishing an account with the platform, garnering access to hundreds of other apps through a single in-platform experience. The is one of the many benefits of cloud commerce platforms like Vendasta. Check out Vendasta’s Enterprise Platform to learn more. 

About the Author

Brock is a Former Marketing Analyst at Vendasta with a passion for the more creative things in life. He also answers to Archie - for obvious reasons... And when he's not putting his fingers in paint, or saving Riverdale, he can usually be found asking Google one of the many more embarrassing "how to" questions.

Shares
Share This