Advertisment

Stay Ahead of the Emerging Threats

author-image
DQINDIA Online
New Update
security

By: Sanjai Gangadharan, Regional Director SAARC, A10 Networks

Advertisment

The cyber-security landscape is constantly changing and strides made in digital advancement is one of the key drivers for this change. The increased proliferation of  mobile devices and cloud services have opened resource pools for attackers to identify overlooked gaps and deploy attacks on applications and data.  Keeping in mind this dynamic environment, CIOs’ are constantly trying to protect their systems from these threats. Cyber security Ventures predicts the global spending on cyber security to exceed $1 trillion cumulatively over the next five years.

This becomes even more relevant to a country like India, which stands 4th when it comes to online security breaches. Compounding that a recent study by ASSOCHAM and EY states that India will have 60-65% of financial transactions done via mobile devices by 2017. Therefore, it’s imperative that CSO’s of Indian enterprises must be all the more prepared to mitigate security risks. DDoS attacks for financial gain are nothing new. And they’re not likely to stop any time soon—it’s predicted that worldwide, there will be 10 mn DDoS attacks this year and an average of 1 Tbps DDoS attack per month in 2017. Meanwhile, the financial fallout from a DDoS attack continues to rise. It’s estimated that a DDoS attack can cost businesses anywhere from $14,000 to $2.35 mn per incident.

No type of business is immune to online security breaches.  Attackers are getting more advanced and sophisticated that hackers combine DDoS botnet and ransomware to penetrate into the systems. DDoS attacks are used as masks for infected network intrusions, such as ransomware. There have been reports of hackers trying to create copycats of the Mirai botnet to attack WannaCry’s kill-switch.

Advertisment

In this face of escalating threats, proactive security monitoring capability is critical for organizations and regardless of the industry, preventative measures ensure business doesn’t fall victim to such attacks.

  • Plan ahead: Don’t wait for an attack and react. Have a plan in place to stop an attack when it happens. If you wait until you’re a victim, you’re too late.
  • Prepare for the worst: Invest now in sufficient DDoS protection and mitigation solutions.
  • Train end users: Train your team on security best practices and how to notice when something is amiss.
  • Set up monitoring and alerts: If something manages to slip through, find out first so you can shut it down quickly.
  • Protect on all fronts: Use multi-vector DDoS protection. Unlike traditional single-vector DDoS attacks, multi-vector DDoS attacks are coordinated, highly adaptive volumetric assaults that simultaneously target applications, networks and bandwidth with the single objective of finding the weakest link to devastate its target organization. It is estimated that more than 30% of DDoS attacks include at least three different types of attack vectors, such as UDP flood, SYN flood, NTP amplification and DNS amplification, which makes protecting against just one inadequate. Most enterprises have existing DDoS security solutions that are unable to handle the attack volume and/or lack the granularity of control to manage the complexity of multi-vector DDoS attacks.  The best protection against multi-vector attacks is a solution that can scale against the largest attacks, while at the same time provide full-spectrum L3-L7 protection.
  • Use in-path mitigation: In-path DDoS mitigation is the fastest method to detect and mitigate an attack. In-path devices examine all incoming traffic to immediately flag and mitigate DDoS attacks.
  • Select integrated threat intelligence: When threat intelligence is integrated into a DDoS mitigation solution, it improves the accuracy of protection. Using the latest threat information, integrated threat intelligence quickly recognizes patterns and can start mitigation sooner.
  • Seek hybrid protection with-bursting: A hybrid solution that is on-premise and offers cloud bursting gives you complete control over data streams with no delays and offers stronger protection than a cloud-only solution.
  • Get solid support: Choose a DDoS mitigation provider that offers support beyond the technology and offers expertise that can help protect your business in the event of a DDoS attack. Think of it as a rapid response team if an incident does occur.

Taking preventative action now could help avoid a catastrophe later.

cyber-security ransomware ey ddos assocham hybrid-solution
Advertisment