Rechercher
Contactez-nous Suivez-nous sur Twitter En francais English Language
 

Freely subscribe to our NEWSLETTER

Newsletter FR

Newsletter EN

Vulnérabilités

Unsubscribe

Ixia Releases 2019 Security Report Highlighting the Ongoing Security Risks from Historic Vulnerabilities and Network Complexity

April 2019 by Ixia

Keysight, the leading test and measurement vendor, has announced the third annual Security Report from Ixia, its cybersecurity and visibility business. The 2019 report analyzes the biggest security findings over the past year from Ixia’s Application and Threat Intelligence (ATI) Research Center resulting from historic unpatched vulnerabilities, along with growing network and application complexity.

Key findings from the 2019 Security Report include:

• Humans are the weakest link: In 2018, Ixia detected 662,618 phishing pages in the wild, and 8,546,295 pages hosting or infected by malware – so a successful attack requires only a single errant click on an email or link. A well-crafted and timed phishing attempt can encourage even savvy users to click on compromised links. Successful defense depends on a combination of proactive user education, blocking phishing attacks and malware that cross the network edge, and detecting and blocking lateral movement in a network.

• Crypto-jacking activity continues to grow: This threat reached new peaks in 2018, with hackers combining multiple classic attacks to deliver nearly autonomous malware. Ixia honeypots captured several new exploits that run an EternalBlue scan, and when successful, deposit a cryptominer on the network.

• Software security flaws caused the majority of product vulnerabilities: Ixia observed more new devices joining networks than ever before, but also more devices designed and deployed without proper measures to stop or even limit threats. Well-understood SQL injections and cross-site scripting vulnerabilities were used by bad actors to target web applications. Code sharing posed a risk despite efforts by the open source community to standardize controls and measures in web development.

• Security vulnerability disclosures are a double-edged sword: Both hackers and vendors benefit when vulnerabilities are announced, particularly zero-day exploits. Mirai, Drupalgeddon and the D-Link DSL-2750B remote code execution vulnerability are examples where hackers were able to move faster than vendors and IT teams.

• Cyber hygiene is at an all-time low: IT vendors created code or configurations that led to many successful security breaches in 2018, but IT operations and security personnel also shared the blame. Well-known attacks and attack vectors remained successful because security personnel did not address vulnerabilities and apply patches. This was successful primarily due to two factors: ignorance of the latest patches and challenges in deploying patches in a timely manner.

“Compromised enterprise networks from unpatched vulnerabilities and bad security hygiene continued to be fertile ground for hackers in 2018. Misconfigured security and access policies also were a major source of data breaches in 2018,” said Steve McGregory, senior director, Ixia Application and Threat Intelligence, Keysight Technologies. “Network and application complexity pose serious security threats and create new vulnerabilities every day. Hackers continue to leverage the complexity as well as existing vulnerabilities and misconfigurations to their advantage. It has never been more important for organizations to take a proactive approach to identify and mitigate such flaws as thoroughly as possible.”

Security Watchlist for 2019

Based upon Ixia-collected data and historical activity, the Ixia ATI team predicts the following six trends will pose the biggest threat to enterprises over the coming 18 months:

• Abuse of low-value endpoints will escalate
• Brute-force attacks on public-facing systems and resources will increase
• Cloud architectures create complexity that increase attack surfaces
• Phishing will continue to evolve
• Multiphase attacks that use lateral movement and internal traffic will increase
• Crypto mining/cryptojacking attacks will increase

The 2019 Security Report draws on Ixia’s in-depth experience in network security testing, and the company’s focus on network and cloud visibility. The elite team of dedicated cybersecurity professionals staffing the Ixia ATI Research Center is distributed globally and continually monitors and analyses the ever-evolving indicators which could threaten the security of enterprise IT networks. Inputs to the research process come from multiple sources, including Ixia honeypots actively looking for threats in the wild, independent research such as testing and reverse engineering, international exploit databases, the Dark Web, scans of security news alerts and crowdsourcing, social media and partner feeds.


See previous articles

    

See next articles


Your podcast Here

New, you can have your Podcast here. Contact us for more information ask:
Marc Brami
Phone: +33 1 40 92 05 55
Mail: ipsimp@free.fr

All new podcasts