Enterprise-wide security strategies are dynamically changing. It’s now important for C-level executives to look at security as a big data problem. Employee security IQ is essential to tackling your most sophisticated cyber incidents. The old way of responding to threats after an alarm is triggered no longer supports today’s sophisticated threat landscape. Now more than ever, it’s essential that enterprises both large and small take a proactive approach when developing their security strategy.

Security Battles the Threat Landscape

Employee security IQ has become a boardroom discussion for many organizations. Securing your business is no longer only an IT initiative; investors and stakeholders are requiring executive officers to tackle security strategically.

https://youtube.com/watch?v=tIxjqpM5VlM

We’ve seen many Fortune 500 executives lose their jobs over a security breach. We’ve also seen small business customers question the security of the personal data stored with their business provider.

The threat landscape is fundamentally changing. Cybercriminals are becoming more sophisticated and are now working together in large criminal organizations to directly attack many of our businesses.

With stakeholders and customers now requiring a strategic effort by executive officers to tackle this issue, where does one start? There are five key initiatives every organization must take to secure and protect their business from a cyberattack. The first is to raise the security IQ of all members of an organization.

Increase the Security IQ of Your Employees

Why does security IQ need to increase? More than half of cyber incidents are caused by insider threats, according to IBM research. Every time I share this with potential clients, the first response I get is something along the lines of, “I hired these people, I trust them, we have a family culture, and they would never do anything like that.”

While these reasonings may be true, in the big picture they’re irrelevant. Most of the incidents that occur internally are accidents. It starts with someone opening an infected email attachment, logging into a fraudulent website or even unknowingly downloading an infected mobile application.

While we recognize that it’s virtually impossible to be 100 percent protected from a cyberattack, we can take proactive measures to prevent attacks from happening, detect attacks when they do happen and respond appropriately to attacks after they occur.

Increasing employee security IQ is within our control. Let’s take advantage of this opportunity to secure our business and also our client’s information.

More from Intelligence & Analytics

Hive0051’s large scale malicious operations enabled by synchronized multi-channel DNS fluxing

12 min read - For the last year and a half, IBM X-Force has actively monitored the evolution of Hive0051’s malware capabilities. This Russian threat actor has accelerated its development efforts to support expanding operations since the onset of the Ukraine conflict. Recent analysis identified three key changes to capabilities: an improved multi-channel approach to DNS fluxing, obfuscated multi-stage scripts, and the use of fileless PowerShell variants of the Gamma malware. As of October 2023, IBM X-Force has also observed a significant increase in…

Email campaigns leverage updated DBatLoader to deliver RATs, stealers

11 min read - IBM X-Force has identified new capabilities in DBatLoader malware samples delivered in recent email campaigns, signaling a heightened risk of infection from commodity malware families associated with DBatLoader activity. X-Force has observed nearly two dozen email campaigns since late June leveraging the updated DBatLoader loader to deliver payloads such as Remcos, Warzone, Formbook, and AgentTesla. DBatLoader malware has been used since 2020 by cybercriminals to install commodity malware remote access Trojans (RATs) and infostealers, primarily via malicious spam (malspam). DBatLoader…

New Hive0117 phishing campaign imitates conscription summons to deliver DarkWatchman malware

8 min read - IBM X-Force uncovered a new phishing campaign likely conducted by Hive0117 delivering the fileless malware DarkWatchman, directed at individuals associated with major energy, finance, transport, and software security industries based in Russia, Kazakhstan, Latvia, and Estonia. DarkWatchman malware is capable of keylogging, collecting system information, and deploying secondary payloads. Imitating official correspondence from the Russian government in phishing emails aligns with previous Hive0117 campaigns delivering DarkWatchman malware, and shows a possible significant effort to induce a sense of urgency as…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today