When we exited the year 2016, it was assumed that hackers have shown their worst side to us. After taking center stage and causing many disruptions, the defenders rose to duty and tried to prepare against the possible disruptions.

In 2016, hackers and cyber miscreants wreaked havoc like never before. There were online activities and then there were offline activities in the form of fake news and rumors posted to media about possible attacks. How could you prepare against something which is just a rumor?

Nothing seemed to be working well, with the shocking Brexit voting to the election of Donald Trump as president of United States, news and rumor seemed to be coming from the same sources. Cloud security became a major concern for everyone who was connected to it!

DDoS:

Organizations are currently victims of these types of attacks, on average, four times a day. Think about that number for a second because it equates to almost 1500 attacks per year! And these types of attacks are growing every quarter. Between fourth quarter 2016 and first quarter 2017, it’s reported they grew by 9%, with the majority of those low in volume and short in duration. Conversely, attacks greater than 10 Gbps grew over fifty percent during that same time duration.

Data breaches:

Data breaches are going to get really gruesome in the coming future, simply because  hundreds of terabytes of data is being uploaded on to the internet every day. Cloud servers are strong targets for data breaches because they store confidential information.

The severity of a threat is directly related to the level of data stored in the cloud. That’s why; banks and other financial institutions have to deploy stronger security measures to avoid the slightest chance of a data breach which can result in a big loss.

Governments are also targets of several politically funded hacking groups, while legal and hospital data is also very sensitive target during a breach. In the case of a data breach, some companies choose to announce fines or even face lawsuits and other legal charges. All of this can also add up as extra cost.

These days, most companies operate under some sort of regulatory control of their information, whether it’s HIPAA for private health information, FERPA for confidential student records, or one of many other government and industry regulations. Under these mandates, companies must know where their data is, who is able to access it, and how it is being protected. BYOC often violates every one of these tenets, putting the organization in a state of non-compliance, which can have serious repercussions. (Source)

When a cloud data breach happens, there is also a chance of damage to your reputation and even loss of business. Cloud providers usually deploy the strongest security protocols to fight with any attack, but in the case of an unforeseen accident, the data should also be backed up. It is your data, and you need to claim responsibility for it.

Broken credentials:

Public repositories like Github aren’t exactly the place to leave your code and credentials in. Many developers make this mistake nowadays. Keys need to be protected and a well-secured infrastructure is required to protect your cloud data from getting exposed. According to infoworld:

Data breaches and other attacks frequently result from lax authentication, weak passwords, and poor key or certificate management. Organizations often struggle with identity management as they try to allocate permissions appropriate to the user’s job role. More important, they sometimes forget to remove user access when a job function changes or a user leaves the organization.

Multifactor authentication systems such as one-time passwords, phone-based authentication, and smartcards protect cloud services because they make it harder for attackers to log in with stolen passwords. The Anthem breach, which exposed more than 80 million customer records, was the result of stolen user credentials. Anthem had failed to deploy multifactor authentication, so once the attackers obtained the credentials, it was game over.

Hacking:

Every cloud service now offers APIs. IT teams in a company use these APIs to manage cloud services. Monitoring is also done via the same process. That’s why, security and monitoring of cloud services depends on the security and monitoring of the API. Weak interfaces pose serious damage to APIs and can risk the software security testing of the whole organization. Weak API can also expose confidential data and its availability.

System vulnerabilities:

Just as we are making new advancements in technology, miscreants are also inching closer to exploit the flaws in our programs. The threat isn’t a new one, but it seems  to be growing strong with every passing day.

Organizations that are sharing memory, data and other files with each other, create more chances of such infiltration. However, the CSA ensures that these attacks can be fought via basic IT processes. Vulnerability scanning, patching and follow-ups on imminent threats can help in securing the systems.

Hijacking:

Fraudulent activities, phishing and software breaches are going to get worse. Cloud services provide a new dimension to these threats because cyber miscreants can manipulate your transactions and alter your data. They can keep an eye on the data you input in ecommerce sites too. Your information can be used by these attackers for all the wrong purposes. Once hijacked, these attackers demand heavy ransom that can shake businesses to their core.

Malicious attacks:

This threat has several  facets that can spring up in 2017. These can be perpetrated by an employee, an IT department administrator, a vendor or  a business partner. Malicious designs can be launched from literally anywhere. In a cloud structure, one wrong command or faulty access point can become destructive for the whole system – especially for systems that rely solely on cloud services. These businesses and systems are at a great risk in case of a malicious attack.

Organizations of all sizes should control encryption and ensure stronger security around access points. Minimize the access provided to users and distribute duties to specific people. It is critical to tighten the security around logging in and administration activities.

Kamil Riaz Kara is an HR Professional and Inbound Marketer with a Masters in Administrative Sciences from the University of Karachi. He frequently blogs on marketing, management, technology, lifestyle and health and is associated with Setalks.  You can find him on LinkedIn
Subscribe
Notify of
guest
0 Comments
Inline Feedbacks
View all comments