What We Do
How We Do
Resources
Company
Partners
Get Started
Blog

The big enterprise security problem posed by small – or at least smaller – businesses

BY eSentire

May 17, 2019 | 3 MINS READ

Attacks/Breaches

Cybersecurity Strategy

Want to learn more on how to achieve Cyber Resilience?

TALK TO AN EXPERT

As originally posted on Enterprise CIO

As the threat level grows and diversifies, global enterprises continue to make cybersecurity a top priority. As they should: high-profile attacks continue to wreak havoc on major brands—with Humana and Marriott among the most notable recent victims. One silver lining in the continued fight is that the pervasiveness of threats has elevated cybersecurity from an IT problem to a board-level issue.

In fact, according to research from eSentire, 50 percent of boards are very familiar with security budget, overall strategy, policies and technologies, and currently review present-day security and privacy risks. Moreover, 60 percent of business leaders and board members expect that an attack will hit in the next two to five years and only 30 percent are confident their business will avoid a major security event within the next two years.

But are these executives, board members and their IT teams thinking beyond the threats to their own organisation? They should be.

A foot in the door

While cyber criminals continue to target large enterprises with valuable information, their path to get into those organisations is evolving. Emerging technology like IoT and artificial intelligence (AI) is one new path hackers are taking that is getting a lot of attention; a less publicised route is through partners—who are often smaller and may have less stringent security standards. These smaller businesses can provide a foot in the door for bad actors. Instead of attacking a top target directly, they start by getting inside a lower-value target where they can use relatively simple tactics to exploit trusted relationships in a larger, more protected partner organization.

Take, for example, All-Ways Excavating USA, a 15-person, Oregon-based construction company that works with several large utility companies. In 2017, the company was the victim of a phishing attack that, to simplify it tremendously, gave Russian hackers access to control rooms of U.S. electric utility companies where they could cause major service disruptions like widespread blackouts.

It’s not just small and medium-sized businesses that pose a risk. One of Humana’s recent security breaches occurred through Banker’s Life, an insurance provider that services approximately 1.4 million policyholders and is a subsidiary of a Fortune 1000 company. A hacker accessed the system credentials of some employees, which provided access to the Bankers Life website where consumers apply for Humana health insurance—exposing applicant information such as names, addresses, birthdates, health insurance policy details and the last four digits of Social Security numbers.

Downstream attacks require a proactive approach

The main challenge for enterprises is that partner, vendor and other, smaller third-party organisations are often unaware of the risk they pose. As a result, enterprises need to be more vigilant with them—holding them accountable for their risk exposure and helping them embrace enterprise-grade best practices.

A recent Spiceworks survey commissioned by eSentire found that approximately 60 percent of organisations have some formalised third-party policies used to mitigate identified vendor risks, and nearly 80 percent of firms contractualise and enforce legal or monetary consequences in the event of a third-party data breach. These consequences may include immediate contract termination, legal actions including lawsuits, and financial reimbursement to cover breach costs (technical, legal and PR) and extra damages.

Before an attack can strike, enterprises should work with their partners to align their security precautions and ensure smaller organisations are taking a proactive stance as attackers move downstream. Managed Detection and Response (MDR), for example, combines human intelligence and analysis with technology like machine learning to catch threats before they occur.

It’s no longer simply about detecting issues and alerting the organisation to them. Now it’s necessary to take proactive action to stop them before the organisation—and their extended network—is impacted. This ultimately decreases their chances of becoming the first step in much larger, broader attacks targeting their enterprise partners.

eSentire
eSentire

eSentire, Inc., the Authority in Managed Detection and Response (MDR), protects the critical data and applications of 2000+ organizations in 80+ countries, across 35 industries from known and unknown cyber threats by providing Exposure Management, Managed Detection and Response and Incident Response services designed to build an organization’s cyber resilience & prevent business disruption. Founded in 2001, eSentire protects the world’s most targeted organizations with 65% of its global base recognized as critical infrastructure, vital to economic health and stability. By combining open XDR platform technology, 24/7 threat hunting, and proven security operations leadership, eSentire's award-winning MDR services and team of experts help organizations anticipate, withstand and recover from cyberattacks. For more information, visit: www.esentire.com and follow @eSentire.

Read the Latest from eSentire