Lights and Technology
NOESIS IN THE MEDIA
13 January 2022

The bait we don't want to take


We live in times when everything and everyone is connected, devices and people, where the sharing of data, sometimes critical, is increasing.

By Nuno Cândido, IT Operations, Cloud & Security Associate Director at Noesis
 
The symbiosis between people and technology is crucial for the degradation of the security perimeter of organizations, where the gateway is an attack as simple as dangerous as phishing. This concept derives from the English word "fishing" since its objective is to try to "fish" all user data. 
 
To protect organizations, it is first necessary to understand the threat:
 
1. Fake emails or fake messages 
 
Through seemingly real messages and images, hackers try to persuade the user to do certain actions. Innocently the user ends up clicking on a fraudulent link or changing the account password, granting access to personal data. 
 
2. Attacks on Cloud Data 
 
The growing adoption of cloud applications to store confidential documents, such as Google Docs or One Drive, makes these types of platforms increasingly attractive to cybercrime. The modus operandi is similar to the one mentioned in the previous example, often by sending fake emails that seek to impersonate the entities that manage these platforms and asking the user to perform a "trivial" operation, such as resetting their password. 
 
3. Phishing for ransomware 
 
Here, the intention of the attack is not only the theft of information but also the virtual hijacking of the computer itself through the installation of malware on the computer. This "silent" entry into an organization's network allows it to remain incognito on that same network for months, stealing gigantic amounts of data or taking control over other platforms, systems, even machines, and spaces! 

 

With attacks becoming more and more differentiated, it is critical to identify some steps that will help organizations, and consequently their employees, reduce the risk of phishing:

1. Education and awareness 
 
In addition to recurring awareness initiatives, organizations can and should conduct phishing simulations with their employees. This type of testing can assess the level of employee preparedness and attention to possible attacks and allow everyone to be as prepared as possible to deal with real threats. 
 
2. Investing in security solutions with Artificial Intelligence 
 
It is fundamental to focus on Security Architecture through a holistic approach, which includes "intelligent" technological capabilities and contains standards, guidelines, processes, and practices, which guarantee mechanisms to safeguard security policies and privacy of information and access. 
 
It is also necessary to change the paradigm - to look for abnormal behavior instead of focusing on the search for malicious behavior. Artificial intelligence algorithms are one of the fundamental pillars for the automation of cybersecurity and a response to the limits of human capability. Artificial intelligence is a strong ally in the service of cybersecurity and an essential investment today, not only in detecting threats but also in resolving and nullifying them in real-time. 
 
We are all the target of phishing bait. Therefore, it is essential that all organizations, regardless of their size or sector of activity, are increasingly vigilant not only at the collective level but also individually and, above all, ready to provide adequate responses. 

 

And is your organization prepared for this threat?
 
 
 
Published (in Portuguese) in IT Insight