One Extra Device Will Do It? Reflecting on the CrowdStrike Fallout


Sep 09, 2024The Hacker InformationInformation Safety / Risk Detection

One Extra Device Will Do It? Reflecting on the CrowdStrike Fallout

The proliferation of cybersecurity instruments has created an phantasm of safety. Organizations usually imagine that by deploying a firewall, antivirus software program, intrusion detection methods, id risk detection and response, and different instruments, they’re adequately protected. Nonetheless, this strategy not solely fails to deal with the elemental subject of the assault floor but additionally introduces harmful third-party danger to the combination.

The world of cybersecurity is in a continuing state of flux, with cybercriminals changing into more and more refined of their techniques. In response, organizations are investing closely in cybersecurity instruments, hoping to construct an impenetrable fortress round their digital belongings. Nonetheless, the idea that including “only one extra cybersecurity software” will magically repair your assault floor and improve your safety is a harmful false impression.

The restrictions of cybersecurity instruments

Cybersecurity instruments, whereas important, have inherent limitations. They’re designed to deal with particular threats and vulnerabilities, they usually usually depend on signature-based detection, which will be simply bypassed by zero-day assaults. Furthermore, instruments can generate a deluge of alerts, overwhelming safety groups and making it tough to determine real threats. In line with this Gartner survey, 75 p.c of organizations are pursuing vendor consolidation. The primary motive cited? Lowering complexity.

Moreover, instruments usually function in isolation, creating silos of data that hinder efficient risk detection and response. With no holistic view of the assault floor, organizations stay susceptible to assaults that exploit gaps of their defences.

When the online is just not constructive: The hidden risks of including one other software

Paradoxically, every new cybersecurity software you add to your arsenal can inadvertently increase your assault floor by introducing third-party danger. Each vendor you have interaction with, from cloud service suppliers to software program builders, turns into a possible entry level for cybercriminals. Their very own safety practices, or lack thereof, can immediately affect your group’s safety posture. A knowledge breach at a third-party vendor can expose your delicate data. A vulnerability of their software program can present a backdoor into your community. This complicated internet of interconnected methods and dependencies makes it more and more difficult to handle and mitigate third-party dangers successfully. We noticed this play out in the Sisense breach, the place prospects trusting a third-party had their credentials stolen – an incident robust sufficient to immediate a CISA warning.

And let’s keep in mind the CIA-triad of cybersecurity: confidentiality, integrity and availability. Shedding availability is equally damaging to the enterprise, unbiased of the basis trigger: outages brought on by safety instruments and outages ensuing from a DOS assault are equally dangerous. And we noticed from the CrowdStrike outage that safety instruments can and do inflict severe injury. This affect is as a result of preferential entry these instruments get to your methods: within the case of CrowdStrike, it will get kernel-level entry to each endpoint to make sure full visibility. By the way, this similar deep entry made the Falcon platform outage so extremely devastating and made remedial efforts costly.

That is true for nearly all IT safety merchandise. Your software designed to mitigate the danger has the potential to take down the methods it is meant to guard. Your firewall misconfiguration can take down your community, your e-mail spam filter can take down your e-mail communication, and your entry management resolution can lock out your frontline employees – the record goes on. And whereas these instruments vastly enhance the safety posture of the group, prospects ought to look to strike a steadiness between including third-party danger from the software program provide chain and mitigating danger with each new software.

Simplifying the chaos with a unified platform

The hazard arises from the complexity we talked about above. That is now seen as the one largest problem in cybersecurity, motivating prospects to maneuver to bigger, unified platforms in SASE and XDR – in accordance with the cited Gartner survey – but additionally in id safety. Analysts are pushing prospects in the direction of id materials and unified id for this precise motive: it reduces complexity and brings collectively disparate instruments in a pre-validated, pre-integrated method. It is no shock that each id vendor is touting their “unified suite,” no matter its state, the precise advantages it provides prospects or whether or not it really has the potential to unify the shopper’s complete inside id panorama.

Discovered this text fascinating? This text is a contributed piece from one among our valued companions. Observe us on Twitter and LinkedIn to learn extra unique content material we put up.



Related Articles

LEAVE A REPLY

Please enter your comment!
Please enter your name here

Latest Articles