security

Tech industry's focus on innovation leaves security behind – Help Net Security


The rapid digital transformation and technological progress within the technology sector have enlarged the attack surface for companies operating in this space, according to Trustwave.

technology companies cyber threats

As the sector evolves, the proliferation of Software-as-a-Service (SaaS) providers, cloud infrastructure, and internet-connected systems and devices continue to grow. This growth often occurs at a rate that outstrips the deployment of adequate security measures, such as the inability to keep track of and remediate vulnerabilities, which exposes the company and their clients.

Cybercriminals use AI to create multi-channel attacks

Innovation fuels the technology industry, but it comes at a cost. Brimming with valuable data and intellectual property, the sector is a prime target for cyberattacks. These attacks can be catastrophic, exposing sensitive information and crippling companies.

In most cases, technology companies are the third parties and possibly the root cause of most supply chain attacks. Additionally, certain technology sub-sectors like software companies and infrastructure providers have complex supply chains, making it challenging to ensure the security of all components and services. These third-party vendors are attractive targets because they might have weaker cybersecurity defenses.

The tech industry’s relentless pursuit of innovation can sometimes come at the expense of security. The rush to market with new features, like AI, can lead to shortcuts, like integrating untested components. These components haven’t been rigorously evaluated for vulnerabilities, leaving potential backdoors for attackers.

Cybercriminals are using AI to create multi-channel attacks – starting in emails that link out to deep fake videos – a ploy to make the scam even more convincing. One example is an email offering recipients the opportunity to make money through an alleged stock trading platform, ‘Quantum AI’, and using a deepfake video of Elon Musk as a means of duping people even further.

Read More   Best tech deals this weekend: $18 security cams, $20 Fire Stick, $99 AirPods, AirTag sale, more - Yahoo Entertainment

Smart technologies, such as the Ring Doorbell, meant to protect homes are actually opening them up to various cyberattacks.

Technology companies face rising cyber threats

Modern ransomware gangs have upped the extortion game. They steal sensitive data before deploying the ransomware, then publicly expose it to pressure victims into paying.

Three ransomware groups (LockBit 3.0, Cl0p, ALPHV aka BlackCat) comprise over 60% of the attack claims against technology organizations. Phishing remains a top threat, with almost 40% of malicious PDFs impersonating well-known brands like Geek Squad, PayPal, and McAfee.

While there is no universal rule, it has often been observed that individuals working in the technology sector are more likely to use cryptocurrencies compared to those in other industries. Phishing attacks have increasingly targeted crypto users to obtain critical information about their digital wallets.

Technology companies such as Telcos, SaaS providers, and hosting companies are prime targets for cyber threats due to their possession of large volumes of sensitive and valuable data. This high-value data is attractive for threat actors for financial gain, espionage, or other malicious motivations.

The technology sector frequently encounters malware through email attachments. HTML files are particularly common and used for credential phishing and redirecting to malicious sites.

“The continuous innovation that drives technology forward can be a double-edged sword,” said Trustwave CISO Kory Daniels. ” Our new research unveils the intricate network of dangers facing the tech industry. Even a minor security breach can cripple a company and cause cascading disruptions across the vital systems we rely on, including internal business operations, customer-trusted software and products, and the infrastructure supporting supply chains. To minimize risk exposure while staying ahead of threats, security needs to be embedded at every stage of the technology lifecycle.”

Read More   How to Keep Your Sensitive Organizational Assets Secure



READ SOURCE

This website uses cookies. By continuing to use this site, you accept our use of cookies.