Global COVID-19 surge adding new elements to threat environment

LONDON, UK – July 14, 2020 — /BackupReview.info/ — VMware, Inc. (NYSE: VMW), a leading innovator in enterprise software, today released the results of its fourth UK-focused cybersecurity threat report, entitled: “Extended Enterprise Under Threat,” based on a survey of 251 UK CIOs, CTOs and CISOs.

The research found an increase in both cyberattack volume and breaches during the past 12 months in the UK. This has prompted increased investment in cyber defence, with UK businesses already using an average of more than eight different cybersecurity tools, the survey found.

Data for the report was compiled in March and April 2020 by an independent research company, Opinion Matters, on behalf of VMware Carbon Black.

Key survey findings from UK respondents:

· 98% said attack volumes have increased in the last 12 months, the survey found.

· 99% said their business has suffered a security breach in the last 12 months. The average organisation said they experienced 63 breaches during this time, the survey found.

· 96% said attacks have become more sophisticated, the survey found.

· 6% said they plan to increase cyber defence spending in the coming year, according to the survey.

· OS vulnerabilities are the leading cause of breaches, according to the survey, but island-hopping and third-party application attacks are also contributing to breaches, the survey found.

· UK companies said they are using an average of 8 different security technologies to manage their security programme, the survey found.

Common breach causes in the UK
The most common cause of breaches in the UK was OS vulnerabilities, at the root of 15.5% of breaches, the survey found. This was just ahead of island-hopping and third-party application attacks, which each contributed to 15% of breaches, the survey found. A further 6% of businesses had been compromised via their supply chain, according to the survey.

Rick McElroy, Cyber Security Strategist at VMware Carbon Black, said: “Island-hopping is having an increasing breach impact. In combination with other third-party risks such as third-party apps and the supply chain, it’s clear the extended enterprise is under pressure.”

Complex multi-technology environments
UK cybersecurity professionals said they are using an average of more than eight different tools or consoles to manage their cyber defence programme, the survey found. This indicates a security environment that has evolved reactively as security tools have been adopted to tackle emerging threats.

Said McElroy: “Siloed, hard-to-manage environments hand the advantage to attackers from the start. Evidence shows that attackers have the upper hand when security is not an intrinsic feature of the environment. As the cyber threat landscape reaches saturation, it is time for rationalisation, strategic thinking and clarity over security deployment.”

Supplemental COVID-19 survey in the UK
The latest research was supplemented with a survey on the impact COVID-19 has had on the attack landscape [1]. According to the supplemental survey of more than 1,000 respondents from the US, UK, Singapore and Italy, 92% of UK cybersecurity professionals said attack volumes have increased as more employees work from home. 93% said their organisations have experienced cyberattacks linked to COVID-19 malware.

Key findings from the supplemental UK COVID-19-focused survey:

· 93% said they have been targeted by COVID-19-related malware

· Inability to institute multifactor authentication (MFA) was reported as the biggest security threat to businesses during COVID-19, the survey found.

· 84% reported gaps in disaster planning around communications with external parties including customers, prospects, and partners. 45% said those gaps were significant.

Said McElroy: “The global situation with COVID-19 has put the spotlight on business resilience and disaster recovery planning. Those organisations that have delayed implementing multi-factor authentication appear to be facing challenges, as 28% of UK respondents say the inability to implement MFA is the biggest threat to business resilience they are facing right now.”

UK survey respondents were asked whether COVID-19 had exposed gaps in their disaster recovery plans, and to indicate the severity of those gaps. Their responses showed that:

· 89% of respondents reported gaps in recovery planning, ranging from slight to severe.

· 88% said they had uncovered gaps in IT operations.

· 83% said they encountered problems around enabling a remote workforce.

· 74% said they’ve experienced challenges communicating with employees

· 84% said they had experienced difficulty communicating with external parties.

· 70% said the situation uncovered gaps around visibility into cybersecurity threats.

Said McElroy: “These figures indicate that the surveyed CISOs may be facing difficulty in a number of areas when answering the demands placed on them by the COVID-19 situation.”

Risks directly related to COVID-19 have also quickly emerged, the survey found. In addition to the 93% of UK respondents who said they experienced an increase in COVID-19-related malware, 89% said they had witnessed increased IoT exposure, and increased phishing attacks were reported by 88%.

Said McElroy: “The 2020 survey results suggest that security teams must be working in tandem with business leaders to shift the balance of power from attackers to defenders. We must also collaborate with IT teams and work to remove the complexity that’s weighing down the current model. By building security intrinsically into the fabric of the enterprise – across applications, clouds and devices – teams can significantly reduce the attack surface, gain greater visibility into threats, and understand where security vulnerabilities exist.”

Read the full executive summary here: https://www.carbonblack.com/resources/global-threat-report-extended-enterprise-under-attack-uk

About VMware’s Intrinsic Security Strategy
Security sprawl – too many products, agents, and interfaces deployed across an organization – has created complexity for security management, opening organizations to significant risk. Most security innovation over the past decade has focused on identifying and reacting to individual attacks. Little innovation has focused on hardening infrastructure itself to make it more secure or using the infrastructure to better protect an organization.

The way forward is an intrinsic security approach that combines detecting and responding to threats, in addition to hardening infrastructure. VMware makes security intrinsic from endpoint to cloud, leveraging the infrastructure to provide visibility for apps, users and devices, and combining that with leading threat detection and response capabilities to deliver a unique (and better) approach to security.

About VMware
VMware software powers the world’s complex digital infrastructure. The company’s cloud, app modernisation, networking, security, and digital workspace offerings help customers deliver any application on any cloud across any device. Headquartered in Palo Alto, California, VMware is committed to being a force for good, from its breakthrough technology innovations to its global impact. For more information, please visit https://www.vmware.com/company.html

VMware and Carbon Black are registered trademarks or trademarks of VMware, Inc. or its subsidiaries in the United States and other jurisdictions.

Main Survey Methodology
Carbon Black commissioned a survey, undertaken by an independent research organisation, Opinion Matters, in March 2020. 3,012 CIOs, CTOs and CISOs, including 251 from UK, were surveyed for this global research project across multiple countries including: Australia, Canada, France, Germany, Italy, Japan, The Netherlands, The Nordics, Singapore, Spain, the US and the UK. Companies were from a range of industries including: financial, healthcare, government, retail, manufacturing, food and beverage, oil and gas, professional services, and media and entertainment.

COVID-19 Survey Methodology
[1] COVID-19 survey methodology: The COVID-19 survey was conducted by Opinion Matters in March and April 2020. 1002 CIOs, CTOs or CISOs from Italy, Singapore, the UK and the US were asked for their views on the security and operational challenges of COVID-19.

Press Contact
Michael Bartley
C8 Consulting
michael@c8consulting.co.uk
+44(0)1189497750

Source: VMware, Inc.

 

 

 

Tags: