ISJ Exclusive: Cybersecurity in safety and security

cyber stock shot

Share this content

Facebook
Twitter
LinkedIn

Today’s businesses face many threats, and cybersecurity is a top one, reports Zenitel.

According to the Allianz Risk Barometer 2022, cybersecurity risks outrank COVID-19 and broken supply chains as the top global business risk. The main driver, says the survey, is a continued surge in ransomware attacks.

Even more, says a study from Positive Technologies, on average, it takes two days for a hacker to penetrate a company’s internal network. Credential compromise is the main route in (71% of companies), primarily because of simple passwords being used, including for accounts used for system administration.

Clearly, cybersecurity concerns will only increase as we become an increasingly connected digital world. According to research from Check Point Software Technologies, corporate cyber-attacks were up 50% from 2020 to 2021. The most targeted sectors worldwide by hackers were:

• Education/Research, up 75%
• Healthcare, up 71%
• Communications, up 51%
• Government/Military, up 47%

The most targeted areas of the world were:

• Europe (68%)
• North America (61%)
• Latin America (38%)
• Asia Pacific (25%)
• Africa (13%)

In addition, says the research, while many large businesses suffer breaches, small and medium businesses are often an easier target for hackers because of their lack of resources and security expertise.

Network access and cybersecurity

Providing access to a company’s network access gives its staff and company many benefits. However, the more access that is given, the greater the danger that someone will exploit it. If a hacker gains access to a company’s network, he/she has completely side-stepped a firewall, and now essentially has the keys to the kingdom. Once connected they can search for passwords, alter settings, steal data, install malware and more.

By confronting serious network security risks pragmatically, you can reap the benefits while minimising those risks. Implementing a cybersecurity risk reduction plan up front typically takes fewer resources than having to clean up after a cyber-attack.

Therefore, it’s important to have a solid cybersecurity plan and the resources to execute it.

A cybersecurity plan

Most cybersecurity problems that occur can be prevented by proactive actions, technologies and practices. Yet, many organisations are overwhelmed by the “Fog of More”: more work, problems, regulatory and compliance requirements, conflicting opinions, marketplace noise and unclear or daunting recommendations.

Even for the rare enterprise that has the information, expertise, resources and time, it is rarely true for all their key business partners, suppliers and clients.

An effective cyber-defence system will follow five critical principles:

  1. Offense informs defence: Use knowledge of actual attacks that have compromised systems to provide the foundation to continually learn from these events to build effective, practical defences. Include only those controls that can be shown to stop known real world attacks
  2. Prioritisation: Invest first in controls that will provide the greatest risk reduction and protection against the most dangerous threat actors and that can be feasibly implemented in your computing environment
  3. Measurements and Metrics: Establish common metrics to provide a shared language for executives, IT specialists, auditors and security officials to measure the effectiveness of security measures within an organisation so that required adjustments can be identified and implemented quickly.
  4. Continuous diagnostics and mitigation: Carry out continuous measurement to test and validate the effectiveness of current security measures and to help drive the priority of next steps
  5. Automation: Automate defences so that organizations can achieve reliable, scalable and continuous measurements of their adherence to the controls and related metrics

We know that risk and security levels vary from organisation to organisation. The following factors can impact levels: The number of administrators who have access to the systems; a system with many administrators has a higher risk that passwords can fall into the wrong hands or that other things that can go wrong with cybersecurity; available resources and expertise levels; a company with more dedicated IT resources and cybersecurity awareness will be able to implement more controls and make them more effective across the organisation as a whole; the general threat level of an organisation.

Companies that have high value assets or sensitive data or who provide for critical infrastructure or public services face a higher risk that they will have better equipped intruders who will try to break through their cyber defences.

Managing passwords and credentials is also essential. To manage passwords, implement a password policy that states how strong the password should be and how often it needs to be renewed. A strong password is long and consists of a combination of special characters that is unlikely outsiders will guess.

Cybersecurity at Zenitel

Zenitel has a long standing commitment to cybersecurity and is proud to follow the recommendations of the Center for Internet Security (CIS), a forward-thinking, non-profit entity that harnesses the power of the global IT community to safeguard private and public organisations against cyber-threats.

Its CIS Controls Version 7.1 and CIS Benchmarks are the global standard and recognised best practices for securing IT systems and data against the most pervasive attacks. The CIS Controls align with all the major compliance frameworks, such as NIST Cybersecurity Framework, NIST guidelines and the ISO 27000 series, as well as regulations including PCI, DSS, HIPAA, NERC CIP and FISMA.

A volunteer global community of experienced IT professionals continually refines and verifies the proven guidelines. CIS is also home to the Multi-State Information Sharing & Analysis Center (MS-ISAC), the go-to resource for cyber-threat prevention, protection, response, and recovery for state, local, tribal and territorial governments.

Based on the CIS guidelines, we design each of our solutions from the outset with defensibility in mind. Our integrated, type-approved and certified IP intercom station has been built to conform to the same standard that is used for the protection of wireless networks, which is IEEE 802.1X.

We also run regular vulnerability scans on our software to detect if there are any security holes which might be vulnerable to exploitation. These scans help to identify any weaknesses before they become issues for concern and provides an overview of effective countermeasures that can be taken.

Should any issues arise, then as the producer of our own software, we are able to immediately install security patches. The patches are pieces of software designed to fix the security vulnerabilities and any other bugs. They also improve the overall usability and performance of the software.

This forms part of our software lifecycle management. We test and maintain our software constantly, both internally and externally. Any vulnerabilities are fixed and a new version of our software is released to offer our customers a level of cyber defence. We then continue to test the new software and repeat the process, to ensure our software constantly evolves to withstand the increasing complexity of cyber-attacks.

We feel that strong cybersecurity controls are essential and we are working to increase awareness of the risks as well as best practices and protection mechanisms and to share them with the security community.

We have created a guide to help users to plan cybersecurity for IP intercom solutions. Download our Cybersecurity Hardening Guide today.

Newsletter
Receive the latest breaking news straight to your inbox