Home Posts tagged cybercrime
Cybersecurity Special Coverage

Defense Mechanism

 

The numbers are staggering. According to Cybersecurity Ventures’ 2022 cybercrime report, the cost of cybercrime is predicted to hit $8 trillion in 2023 and will grow to $10.5 trillion by 2025.

The impacts on businesses are already well-established. According to security.org, one in every six businesses that fell victim to cyberattacks faces ransomware, and about half of them pay the ransom. And according to a report last year by Security Intelligence, the share of data breaches caused by ransomware grew 41% in the previous year and took 49 days longer than the average breach to identify and contain.

A study conducted last year by Positive Technologies among financial organizations, fuel and energy organizations, government bodies, industrial businesses, IT companies, and other sectors found that cybercriminals are able to penetrate 93% of company networks and gain access to local network resources.

Such breaches, obviously, affect personal data. In 2020 alone, data breaches exposed more than 37 billion personal records, 82% of which came from only five breaches, security.org notes. Data breaches affect not only companies and organizations, but also the people whose information is in the exposed records. And identity-fraud losses in 2020 cost its 49 million victims $56 billion in total, or roughly $1,100 per victim.

“Cyber insurance premiums are climbing, and it’s becoming increasingly difficult for companies to afford or obtain coverage.”

Clearly, the threat is real, and growing. Here are a few trends to consider when looking at the cybersecurity landscape, and what tech media and organizations are saying about them.

 

Rising Threats, Rising Liability

With the rise in cybercrime has come increased risk for businesses, and that means a much larger cybersecurity sector. According to security.org, the global cyber insurance market was worth $7.8 billion in 2020 and is likely to grow into a $20 billion industry by 2025. About 75% of all cyber insurance premiums are for businesses, and the rest for individuals. But that could be shifting as well.

So, too, is the responsibility companies bear for their own data security, Forbes projects. “Cyber insurance premiums are climbing, and it’s becoming increasingly difficult for companies to afford or obtain coverage,” the publication notes. “To negotiate insurance premiums and better risk coverage, businesses will be required to present evidence across a broad spectrum of security areas in order to prove compliance with leading cybersecurity standards and best practices.”

Organizations will begin to conduct enterprise risk assessments that highlight the maturity level of their cybersecurity program and proactively address any underwriting concerns, it continues, noting that risk assessments can help determine decisions around insurance gaps, limits, and coverage.

“With the distinct possibility of a global recession on the horizon, we expect to see ransomware attacks spike in 2023. However, larger organizations in regions heavily impacted during the ransomware boom are the most prepared for this wave after investing time and money in fighting back.”

As for those internal efforts, Forbes also notes that cybersecurity has become too complex for many organizations to manage on their own, and most companies don’t have the skills or resources to manage a full-fledged security operations center (SOC). For these reasons, many businesses will be forced to think creatively and could decide to outsource their day-to-day security operations.

Locally, one such SOC is being developed at Springfield Union Station, part of a state- and federally funded project announced in November to establish a Cybersecurity Center of Excellence at the site, which will also include a ‘cyber range’ for training.

Mary Kaselouskas, vice president and chief information officer at Springfield Technical Community College (STCC), which will manage the center, noted recently that “a lot of companies don’t have the resources for a fully operational SOC, or can even afford to have managed SOC operations,” so the need for a local SOC is clear.

 

Zero Trust on the Rise

One way businesses are increasingly curtailing cyber threats is through a concept called ‘zero trust.’

According to IBM, the idea, developed by John Kindervag in 2010 while a principal analyst at Forrester Research, is a broad framework that promises effective protection of an organization’s most valuable assets. It works by assuming every connection and endpoint is considered a threat.

Essentially, a zero-trust network logs and inspects all corporate network traffic, limits and controls access to the network, and verifies and secures network resources. A zero-trust security model ensures data and resources are inaccessible by default, and users can only access them on a limited basis under the right circumstances, known as least-privilege access. The strategy also authenticates and authorizes every device, network flow, and connection.

“As hybrid work became a way of life, more organizations have started adopting zero-trust frameworks, meaning all users, apps, and devices that request access are assumed to be unauthorized until proven otherwise,” Security Intelligence notes. “Organizations with a zero-trust approach deployed saved nearly $1 million in average breach costs compared to organizations without zero trust deployed.”

 

Connecting the Globe

Perhaps no cybersecurity trend has been bigger in the last several years than the scourge of attacks related to the supply chain. Analyst firm Gartner predicted that, by 2025, 45% of global organizations will be impacted in some way by a supply-chain attack.

“Cyber criminals look for organizations or industries teetering at the edge and then make their move to tip them over,” said Charles Henderson, an IBM global managing partner and head of IBM Security X-Force. “Last year, we saw that with manufacturing — a strained industry viewed as the backbone of supply chains. With the distinct possibility of a global recession on the horizon, we expect to see ransomware attacks spike in 2023. However, larger organizations in regions heavily impacted during the ransomware boom are the most prepared for this wave after investing time and money in fighting back.”

Global threats often require a global response, which is why, last year, the U.S. State Department announced the launch of the Global Emerging Leaders in International Cyberspace Security (GEL-ICS) Fellowship, in partnership with the Meridian International Center.

The fellowship will support the development of a diverse global network of future cyber policy leaders who share the U.S. and other partners’ vision for cyberspace, and is designed to equip emerging leaders from the governments of these foreign partners with the knowledge and global connections to be advocates of the framework of responsible state behavior in cyberspace, as affirmed by the United Nations General Assembly.

The first cohort of 20 to 25 government officials will engage in a year-long program on international cyberspace policy in 2023. Fellows will visit Washington, D.C., New York City, and San Francisco to engage with U.S. and international leaders from government, industry, and civil society. They will also participate in a series of thematic webinars to support continuing education and foster networking among the fellows and stakeholders.

Additionally, fellows will reconvene on the margins of the 2023 Internet Governance Forum hosted in Japan to mark the end of the program. With each year, fellowship alumni will form a growing, global network of proponents for a stable and secure cyberspace for future generations.

 

Good Time for a Job Search

If there’s a plus to the increasing cyber threat landscape, it’s an explosion in job opportunities. Even at a time when the IT industry is seeing massive layoffs, cybersecurity appears to be a safer harbor than other tech careers.

The global cybersecurity workforce grew to encompass 4.7 million people last year, reaching its highest-ever levels, according to a workforce study by ISC2. However, the same study found there is still a need for more than 3.4 million security professionals, an increase of more than 26% from 2021’s numbers.

The U.S. Bureau of Labor Statistics projects similarly robust need, estimating that the number of cybersecurity jobs will grow by 35% between 2021 and 2031. According to Cyberseek, of those 3.4 million professionals needed globally, about 770,000 opportunities are in the U.S. alone.

Insurance

Lines of Defense

While major data breaches at national companies justifiably make news, small businesses may not recognize that hackers target businesses of all sizes and types. But awareness is on the rise, especially as insurance companies hone their products aimed at protecting against cyber threats — and help clients understand that buying insurance is only one line of defense, and that complete protection requires in-house diligence, too.

When is cybercrime not cybercrime?

When it falls under the broad category of something called ‘social engineering,’ said Bill Trudeau, president and CEO of the Insurance Center of New England.

That term refers to a broad range of ways to manipulate people into giving up confidential information, or even money. It can include anything from phishing schemes to leaving a flash drive on the ground, hoping someone will find it and load it onto their computer out of curiosity, thereby installing malware on their company’s network.

Or say, Trudeau suggested, a CFO receives an e-mail he thinks is from the company CEO, reading, “we worked out a new deal with ABC Company. Wire them a $20,000 deposit; I’ll have full details when I return.”

“If they get your CFO to wire money to an unknown source, it’s not really theft because they did it voluntarily; it was a trick,” Trudeau said. More importantly, the loss would not be covered by typical cyber liability insurance, because it’s not technically a cybercrime, which involves the perpetrator physically hacking a network, not conning someone else into doing it. Instead, the client would need a fraud endorsement on its insurance policy.

“Social engineering is cropping up more, spreading like a pandemic,” Trudeau said. “Now, enough bookkeepers have been embarrassed or fired that, when they see an e-mail like this, they usually say, ‘wait, I’m not falling for this.’”

But the ones who do succumb to social engineering make it abundantly clear that, while cyber liability insurance is still an important part of a company’s defense against risk, just as important is a culture that trains employees in avoiding being conned.

“Social engineering is a relatively new term that refers to illegal fund transfer or diversion,” said John Dowd Jr., president of the Dowd Insurance Agency. “You can also unwittingly introduce a virus to a third party. This virus may have been put on your website by someone without you knowing it, and when people go onto your website, they get infected … and it’s your fault.”

That’s not to say cybercrime the way most people understand it — a hacker breaking in and exposing confidential data, for example — isn’t still a major problem, one that companies need to work with their insurance agents to cover. While historic breaches like Target in 2013, with 70 million customer records exposed, make headlines, the reality is that most breaches occur in businesses with 100 or fewer employees.

According to the latest report by Cybint Solutions, which provides cybersecurity education and training solutions to businesses and organizations, a hacker attack occurs every 39 seconds, affecting one in three Americans each year.

Bill Trudeau

Bill Trudeau says businesses need to take stock of exactly what data is at risk, and how damaging it would be to have it exposed, in order to craft a plan of defense.

In 2016, 95% of breached records came from three industries: government, retail, and technology. However, 64% of all companies have experienced web-based attacks, and 43% of cyberattacks targeted small businesses. Meanwhile, 62% experienced phishing and social-engineering attacks.

The threat is growing due to the increasingly interconnected nature of the world today, Cybint notes. According to a recent Symantec Internet Security threat report, there are 25 connected devices per 100 inhabitants in the U.S. By 2020, there will be roughly 200 billion connected devices.

The total cost for cybercrime committed globally has added up to $100 billion, Cybint adds. “Don’t think that all that money comes from hackers targeting corporations, banks, or wealthy celebrities,” the report notes. “Individual users like you and me are also targets. As long as you’re connected to the Internet, you can become a victim of cyberattacks.”

It’s concerning, the report notes, that only 38% of global organizations claim they are prepared to handle a sophisticated cyber attack.

“Many businesses, by and large, do not manage the threat as well as they should,” Dowd told BusinessWest. “This could be due to lack of understanding the true exposure and financial implications of a breach. Certain businesses have a greater exposure than others, but any business that stores personal information or uses a computer has the potential for a claim.”

Growing Costs

While the average cost for each lost or stolen record containing sensitive and confidential information increased 4.8% last year, to $148, according to IBM’s annual “Cost of a Data Breach” report, Trudeau said companies need to individually assess what they have at stake.

“You’ve got to look at this on a granular level,” he said. “What data do you have? What data-breach exposure do you have? Do you store information that’s a concern?”

The answer to that question could vary by quite a bit. “You might have blueprints or schematics, designs, but how critical is it? Some might shake their heads and say, ‘no one cares; it’s on the Internet, so it’s not top secret.’ But if a law firm’s files are stolen, there could be embarrassment and reputation risk. You have to decide what you’re trying to accomplish.”

Cyber liability coverage typically protects against a wide range of losses that businesses may suffer directly or cause to others, and these come in two forms: first-party and third-party losses. Third-party losses involve regulatory fines and lawsuits brought by affected customers, while first-party losses are what the business itself incurs up front, such as business-income loss, data-retrieval services, downtime, and notification of customers, to name a few.

The costs to businesses associated with a data breach, from lawsuits to regulatory fines to notification expense, can be staggering, Dowd noted, and insurance companies have responded with new policy forms that protect against many cyberthreats that customers may never have heard of.

“Policies today are much broader than they used to be out of necessity — the crooks keep coming up with unique ways to hack into your computers and steal information,” he said. “In some cases, they will charge you a ransom to return the information they stole from you. Insurance policies can cover all of the costs associated with a breach, including fines and penalties.”

When a data breach does occur, how a company responds up front — self-reporting to authorities and having a turn-key response — can reduce its liability. In fact, carriers that specialize in this type of coverage, like Beazley and Chubb, have turn-key response operations as part of the policy.

“Social engineering is cropping up more, spreading like a pandemic. Now, enough bookkeepers have been embarrassed or fired that, when they see an e-mail like this, they usually say, ‘wait, I’m not falling for this.’”

Immediately notifying victims and paying for identify-theft-prevention services can help avoid the liability costs that typically outweigh the first-party losses, Trudeau added. “You need liability coverage, but you hope you’ll never have to use that if you handle everything correctly with the victims.”

Businesses need to have not only insurance against cybercrime, but a plan of defense in case something does occur, Dowd said. “Virtually no one is immune from this danger. The laws on the books today are very strict with regard to protecting personal information, whether it is your clients or your employees.”

In response, according to the Cybint report, approximately $1 trillion is expected to be spent globally on cybersecurity from 2017 to 2021. Meanwhile, unfilled cybersecurity jobs worldwide will reach 3.5 million by 2021. Even now, more than 209,000 cybersecurity jobs in the U.S. are unfilled, and postings are up 74% over the past five year. Clearly, it’s a threat that isn’t expected to go away.

Eyes Wide Open

Employers can take a number of steps to prevent data theft, such as protecting every computer connected to the Internet or the internal network with anti-virus and anti-spyware software; installing security-software updates promptly to stay ahead of hackers; securing the company’s wi-fi network by requiring passwords or even configuring the wireless access point or router to hide the network name; securing computers and network components and requiring log-on passwords for all employees; and continually educating employees on security guidelines for computer, network, database, e-mail, and Internet usage, as well as penalties for violating those guidelines.

And, of course, training employees on how to spot a scam.

“It’s not a data breach when you fool someone into giving up data,” Trudeau said. “In the last few years, insurance providers have seen a striking increase in people voluntarily parting with their money. We need to make sure we’re having the right conversations.”

He said he’s heard of someone posing as a technician visiting a business, and asking to use the bathroom. Once out of sight, he ducks into the first empty cubicle he sees and inserts a flash drive onto a computer to upload malware.

“Certainly prevention is important. A lot of little things can happen,” he told BusinessWest. “Awareness is important, to stay fully ahead of all the shenanigans.”

Some cybersecurity-insurance carriers pose a long series of questions on their application forms about the details of a company’s exposure to data risk, and if the underwriter isn’t satisfied with the answers, they may not write the policy until certain practices have been changed and safeguards put in place. Companies may also choose to hire a third party to poke around their computer systems and challenge their operations when necessary.

“Prevention is critical because the fallout from a breach is not limited to out-of-pocket expense,” Dowd said. “You can also lose clients and sales.”

Indeed, according to an Economist Intelligence Unit consumer survey conducted in 2013, 18% of respondents had been a victim of a data breach, and, of those individuals, 38% said they no longer did business with the organization because of the breach. Meanwhile, 46% said they advised friends and family to be careful of sharing data with the breached company.

“Having a good IT firm who knows how to protect your system on an ongoing basis is critical,” Dowd continued. “Going through the application-for-coverage process is very helpful and often eye-opening because it reveals what you may or may not be doing correctly from a prevention standpoint. I will often suggest to clients that they go through the process of applying in order to educate themselves, even if they ultimately choose not to buy the insurance policy.”

After all, the best policy against becoming a victim is knowledge and vigilance. But an actual insurance policy is a good idea, too.

Joseph Bednar can be reached at [email protected]