Makati City, Philippines – With June marking National ICT Month in the Philippines and the Department of Information and Communications Technology (DICT) adopting the CHIP (Connect, Harness, Innovate, and Protect) framework for digital transformation and underscoring the value of protection,  Sophos compiled   a guide for Filipino businesses so they can avoid  today’s most commonly held security misperceptions. The list is based on the experience of Sophos Rapid Response, a team of expert incident responders who deliver fast assistance in identifying and neutralizing active threats such as malware infections, compromised data, or unauthorized access, among others.

Misperception 1: We are not a target. We are too small or have no assets of value to an adversary 

Sophos Advice: Many cyberattack victims assume they are too small, in a sector of no interest, or lacking the kind of lucrative assets that would attract an adversary. The truth is, it doesn’t matter. If you have the processing power and a digital presence, you are a target. Despite the media headlines, most attacks are not perpetrated by advanced nation-state attackers. They are launched by opportunists looking for easy prey and low-hanging fruit, such as organizations with security gaps, errors, or misconfigurations that cybercriminals can easily exploit. 

Misperception 2: We don’t need advanced security technologies installed everywhere 

Sophos Advice: Some IT teams still believe that endpoint security software is enough to stop all threats or don’t need security for their servers. Attackers take full advantage of such assumptions. Any mistakes in configuration, patching, or protection make servers a primary target, not a secondary one, as might have been the case in the past.

Based on the incidents that Sophos Rapid Response has investigated, servers are now the number one target for attacks. Attackers can easily find a direct route using stolen access credentials.  Suppose your organization relies only on basic security without more advanced and integrated tools such as behavioral and AI-based detection and a 24/7 human-led security operations center. In that case, intruders will likely find their way past your defenses.

Misperception 3: We have robust security policies in place 

Sophos Advice:  Having security policies for applications and users is critical. However, they need  to be checked and updated constantly as new features and functionality are added to devices connected to the network. Verify and test policies using techniques such as penetration testing, tabletop exercises, and trial runs of disaster recovery plans. 

Misperception 4: Remote Desktop Protocol (RDP) servers can be protected from attackers by changing the ports they are on and introducing multi-factor authentication (MFA) 

Sophos Advice: The standard port used for RDP services is 3389, so most attackers will scan this port to find open remote access servers. However, the scanning will identify any available services, so changing ports offers little or no protection on its own. 

Further, while introducing multi-factor authentication is essential, it won’t enhance security unless all employees and devices enforce it. RDP activity should occur within the protective boundary of a virtual private network (VPN). Still, even that cannot fully protect an organization if the attackers already have a foothold in a network. Ideally, unless its use is essential, IT security should limit or disable RDP internally and externally.

Misperception 5: Blocking IP addresses from high-risk regions such as Russia, China, and North Korea protects us against attacks from those geographies 

Sophos Advice:  Blocking IPs from specific regions is unlikely to do any harm, but it could give a false sense of security if it’s the sole means of protection. Adversaries host their malicious infrastructure in many countries, with hotspots in the US, the Netherlands, and the rest of Europe. 

Misperception 6: Our backups provide immunity from the impact of ransomware 

Sophos Advice: Keeping up-to-date backups of documents is business-critical. However, if your backups are connected to the network, then they are within reach of attackers and vulnerable to being encrypted, deleted, or disabled in a ransomware attack. 

Storing backups in the cloud also needs to be done with care. The standard formula for secure backups to restore data and systems after a ransomware attack is 3:2:1. Three copies of everything, using two different systems, one of which is offline. 

Having offline backups in place won’t protect your information from extortion-based ransomware attacks, where the criminals steal and threaten to publish your data instead of or as well as encrypting it. 

Misperception 7: Our employees understand security 

Sophos Advice: According to the State of Ransomware 2021, 22% of organizations believe they’ll be hit by ransomware in the next 12 months because it’s hard to stop end users from compromising security. 

Social engineering tactics like phishing emails are becoming harder to spot. Messages are often hand-crafted, accurately written, persuasive, and carefully targeted. Your employees need to know how to spot suspicious messages and what to do when they receive one. Who do they notify so that other employees can be alerted? 

Misperception 8: Incident response teams can recover my data after a ransomware attack

Sophos Advice: This is very unlikely. Attackers today make far fewer mistakes, and the encryption process has improved, so relying on responders to find a loophole that can undo the damage is extremely rare. Automatic backups like Windows Volume Shadow Copies are also deleted by most modern ransomware and overwriting the original data stored on disk, making recovery impossible other than paying the ransom. 

Misperception 9: Paying the ransom will get our data back after a ransomware attack 

Sophos Advice: According to the State of Ransomware survey 2021, an organization that pays the ransom recovers on average around two-thirds (65%) of its data.  A mere 8% got back all of their data, and 29% recovered less than half. Paying the ransom even when it seems easier and covered by your cyber-insurance policy is therefore not a straightforward solution to getting your data back. 

Misperception 10: The release of ransomware is the whole attack – if we survive that we’re OK 

Sophos Advice: Unfortunately, this is rarely the case. Ransomware is just the point where the attackers want you to realize they are there and what they have done. 

The adversaries are likely to have been in your network for days if not weeks before releasing the ransomware, exploring, disabling, or deleting backups, finding the machines with high-value information or applications to target for encryption, removing information, and installing additional payloads such as backdoors. Maintaining a presence in the victim’s networks allows attackers to launch a second attack if they want to. 

Liked this post? Follow SwirlingOverCoffee on Facebook, YouTube, and Instagram.