SecurityBrief Australia - Technology news for CISOs & cybersecurity decision-makers
Story image
2022: A year of deep suspicion and stronger access controls
Mon, 21st Feb 2022
FYI, this story is more than a year old

Just when we all thought COVID-19 couldn't possibly make the cyber risk environment any worse, 2021 brought us a supply chain shock induced by the global pandemic.

A shortage of containers and palettes has compounded materials shortages, clogged ports, and congested terminals. Combined with a lack of truck drivers and various other shortfalls, we have seen disruptions to manufacturers, retailers, and consumers.

Seeing it as an opportunity, cybercriminals have ramped up supply chain and ransomware attacks on affected organisations – often using ransomware-as-a-service tools purchased on the dark web.

The current reality is that many cyber attackers don't hack in; they log in using weak, stolen, or default passwords. According to Verizon's 2021 Data Breach Investigations Report, 85% of breaches involved a human element, often relying on social engineering such as emailed phishing scams. According to the U.N., malicious emails increased by 600% during the pandemic.

In response, 2022 will see stronger requirements around access controls — security measures designed to regulate who can view or use specific computing resources — particularly from remote online locations - still working from home, anyone?

Never Trust, Always Verify

“Trust, but verify” has always been a classic cybersecurity adage. Lately, however, that trust has been repeatedly abused, whether through carelessness or malicious intent. This has fostered the spread of an opposing principle: “Never trust, always verify.

Codified into a category of practices and technologies known as zero trust, the default position is that anyone who has not had their identity authenticated and been explicitly granted system admission is denied access.

Zero trust is in some ways an evolution of the principle of least privilege, where users only get access to what they need to complete a task and only for the time it takes to get it done.

After initial authentication, zero trust safeguards require additional authentication through multiple factors, such as fingerprint or facial scans, and block the user from any applications or services they do not have permission for. So, even if a criminal managed to get into the system, lateral attack movement could be thwarted.

While we've been hearing about zero trust for a few years, it would be a mistake to think of the concept as a typical security solution. Rather than a list of boxes to be ticked off, it is more a mindset guiding each organisation down a unique path determined by their individual infrastructure and objectives.

Despite being hard to pin down, zero trust has proven successful in mitigating some financial impacts. An IBM report finds that zero trust approaches helped reduce the average cost of a data breach by over 40% in 2021.

The Year of Deep Suspicion

However, there is no doubt that for most organisations, zero trust represents a big cultural shift. Instead of assuming the best about people, a zero trust approach universally assumes no one is to be trusted, blocking out those with bad intentions and making sure legitimate users frequently validate their identities.

That shift may disrupt the ease of use we expect when working inside an organisation, and 2022 may become the “Year of Deep Suspicion.” But it will help counter the surge of attacks against digital systems, and our solutions can and must evolve to increase security while simultaneously maintaining productivity and ease of access.

One way to achieve this balance is to use a risk-based approach with verification measures that vary based on the user's device, location, time of day, or the systems and information they access.

You could think of zero trust as a digital polygraph test that adapts to the risk potential of each interaction and – if implemented correctly – authenticates users with as little friction as possible.

Technologies and Techniques to Minimise Friction

There are a number of technologies and techniques that can minimise the impact on users. Single sign-on (SSO), for example, significantly reduces friction because users only have to be verified once to gain access to different systems and information. However, it is essential that passwords are not the only security controls.

A comprehensive Privileged Access Management (PAM) solution allows organisations to seamlessly adopt the principle of least privilege so that users can only access the data and applications they need, when they need them. In particular, PAM controls the privileges of admin accounts that adversaries target to gain full access to systems.

Endpoint privilege management (EPM) is another important tool that addresses risks associated with local admin access exploited by ransomware and other threats. EPM combines application control and PAM so only trusted, known applications, can be run on user devices.

Multi-factor authentication (MFA) is also an effective way to enforce adaptive authentication and has become very user-friendly in recent years, thanks to biometrics.

Zero trust is not a single solution but a journey. Organisations must evaluate what controls will achieve the biggest risk reduction and break their zero trust strategy down into steps. To avoid disruption, risk reduction must be achieved without noticeably increased friction for users.

“Trust, but verify” was great while it lasted. So were the days when people could leave their front doors unlocked and their car keys in the ignition. When it comes to network access, we will all get used to being placed under suspicion, provided it's done as seamlessly as possible.

Article by Delinea APAC vice president, Wahab Yusoff.