5 Ways COVID-19 Outbreak Will Impact Cybersecurity

essidsolutions

Since March, we’ve been hearing about cyber attackers using security vulnerabilities to break into company networks and install ransomware. Unpatched servers allow foreign threat actors to access restricted data and also gain long-term access to corporate networks. With much of the workforce in remote work mode, organizations worldwide are grappling with security vulnerabilitiesOpens a new window , which requires a new security architecture.

The National Counterintelligence and Security Center (NCSC), America’s source for counterintelligence and security expertise has been sounding off the alarm regarding cybersecurity breaches. In April, NCSC released a statement saying that [private] organizationsOpens a new window should keep a look-out for foreign adversaries actively seeking information that is vital to the American national and economic security. Earlier this month, the FBI and Cybersecurity and Infrastructure Security Agency (CISA) issued a joint statement Opens a new window to raise awareness against what they called threats to coronavirus-related research from China.

In the evolving environment, we look at five key trends that will impact the cybersecurity landscape and the top five considerations for CISOs.

Learn More: Cybersecurity Risks Businesses Face in the Wake of COVID-19 Opens a new window

1. Zero Trust Will Replace Traditional VPNs

While tools such as VPNs Opens a new window are helping employees working remotely stay connected safely, they’re also being increasingly leveraged by attackers who are targeting unpatched Virtual Private Network (VPN) vulnerabilities. In the words of Galeal ZinoOpens a new window , CEO of NetFoundry, VPNOpens a new window is like giving away the keys to my home just to enable a delivery person to place a package on my kitchen counter. Also, VPNs impair performance, causing support problems. With VPN, the apps end up following zig-zag paths between a home user and the cloud where the app ultimately needs to go to. This will lead to a rise in zero trust networking solutionsOpens a new window that use the least privileged access on an individual session basis — and limits the attack surface.

2. IAM Will Be an Ongoing Focus

According to DivvyCloudOpens a new window CTO and co-founder Chris DeRamus, all users, apps, services, and systems in the cloud have an identity and as organizations shifted to remote styles of work, they quickly learned that these relationships are complex. Understanding the full picture of access in the cloud and working toward least privileged access are difficult, but necessary endeavors to ensure security in the cloud. In the last couple of months, plenty of enterprise security professionals have realized that cloud identity, and access managementOpens a new window (IAM) is an area where they are vulnerable because they lack insight into the complex problem.

He predicts that to protect the identity perimeter at scale, organizations will lean into automated monitoring and remediation solutions for access management, role management, identity authentication and compliance auditing – all of which help enterprise security teams stay ahead in this complex landscape. “Even once this pandemic subsides, we will continue to see a great emphasis placed on cloud IAM, especially as organizations continue to encourage remote work,” he said.

3. Insider Threats Will Continue to Rise

The older security paradigms of threat-based or compliance-based approaches will not work against the rise of insider threats. According to Verizon’s 2019 Data Breach Investigation reportOpens a new window , approximately 34% of breaches involved internal actors. Additionally, a recent surveyOpens a new window conducted on IT professionals about insider threats revealed only half of organizations provide user training regarding insider threats. “While protecting data from malicious external actors is typically top of mind for most organizations, the fact remains that they must also defend against employees — whether they are malicious or merely careless,” shared Kahol, with Toolbox.

Learn More: Navigating Security and Compliance Landscape in the Age of COVID-19Opens a new window

4. Cybersecurity Budgets Shrink, CISOs Will Invest in Automated Tools

Organizations across the globe are bracing themselves for possible budget cuts in cybersecurity to tackle the economic downturn. Now more than ever, CISOs will need to do more with less and leverage existing investments to cut down on OPEX. The pandemic has caused businesses to furlough or layoff employees and freeze technology and cybersecurity projects. Industry experts say that finding additional budget for cybersecurity at a time when people are fighting for their survival is going to be a challenge for many organizations. CISOs will further cut down on operational expenses by using tools to automate tasks which are currently performed by employees.

5. Cyber Insurance Uptake Will Rise

As CISOs mull the best approach to enterprise security in the post COVID-19 world, experts predict security leaders will now have to look for sound cyber insurance policies that cover most of the costs associated with a data breach — including counsels, forensic firms and even third parties that would offer advice on handling ransomware Opens a new window threats. In the long-term, cyber insurance policies will also help companies protect from unforeseen risks.

Do you think security leaders should invest more in automated solutions to resolve security issues? Comment below or let us know on LinkedInOpens a new window , TwitterOpens a new window , or FacebookOpens a new window . We’d love to hear from you!