ʻO ke kanaka i hoʻouka ʻia: e ʻike ʻo wai ka pahuhopu nui o nā cybercriminals i kāu hui

I kēia lā no ka nui o nā kamaʻāina ʻo Khabrovsk he lā hoʻomaha ʻoihana - ka lā o ka pale ʻikepili pilikino. A no laila makemake mākou e kaʻana like i kahi haʻawina hoihoi. Ua hoʻomākaukau ʻo Proofpoint i kahi noiʻi e pili ana i ka hoʻouka ʻana, nā nāwaliwali a me ka pale ʻikepili pilikino ma 2019. Aia ma lalo o ka ʻokiʻoki ʻana a me kāna kānana. Hauʻoli lā hoʻomaha, nā lede a me nā keonimana!

ʻO ke kanaka i hoʻouka ʻia: e ʻike ʻo wai ka pahuhopu nui o nā cybercriminals i kāu hui

ʻO ka mea hoihoi loa e pili ana i ka noiʻi a Proofpoint ʻo ia ka huaʻōlelo VAP hou. E like me ka ʻōlelo a ka paukū hoʻomaka: "Ma kāu hui, ʻaʻole nā ​​​​mea āpau he VIP, akā hiki i nā mea āpau ke lilo i VAP." ʻO ka acronym VAP ke kū nei no ka Very Attacked Person a he inoa inoa inoa o Proofpoint.

I kēia mau lā, ua ʻae ʻia inā loaʻa nā hoʻouka pilikino i nā ʻoihana, e kuhikuhi mua ʻia lākou e kūʻē i nā luna kiʻekiʻe a me nā VIP ʻē aʻe. Akā ʻo Proofpoint ke kūʻē nei ʻaʻole kēia ka hihia, no ka mea, ʻo ka waiwai o ke kanaka hoʻokahi no nā mea hoʻouka hiki ke kū hoʻokahi a me ka manaʻo ʻole. No laila, ua aʻo ka poʻe loea i nā ʻoihana i hoʻouka ʻia i ka makahiki i hala, kahi i manaʻo ʻole ʻia ai ke kuleana o nā VAP, a he aha nā hoʻouka i hoʻohana ʻia no kēia.

Nā nāwaliwali

ʻO ka mea maʻalahi loa i ka hoʻouka ʻana, ʻo ia ka ʻoihana hoʻonaʻauao, a me ka ʻai ʻana (F&B), kahi o ka poʻe i hōʻeha nui ʻia he mau ʻelele o nā franchises - nā ʻoihana liʻiliʻi e pili ana me kahi ʻoihana "nui", akā me kahi haʻahaʻa haʻahaʻa o ka mākaukau a me ka palekana ʻike. Hoʻopilikia mau ʻia kā lākou kumu waiwai i nā hoʻouka kaua a he 7 o 10 mau mea i loaʻa i ka hopena o ka ʻikepili huna. ʻO ke komo ʻana i loko o ke ao ao ma o ka hacking o nā moʻolelo pākahi. A ʻo nā wahi e like me ke kālā a me ka mālama ola kino, he mau lula like ʻole a me nā koi palekana, nalowale ka ʻikepili ma 20% (no ke kālā) a me 40% (no ka mālama olakino) o nā hoʻouka.

ʻO ke kanaka i hoʻouka ʻia: e ʻike ʻo wai ka pahuhopu nui o nā cybercriminals i kāu hui

hoouka kaua

Koho ʻia ka vector attack no kēlā me kēia hui a i ʻole kekahi mea hoʻohana. Eia naʻe, ua hiki i nā mea noiʻi ke ʻike i nā hiʻohiʻona hoihoi.

No ka laʻana, ua lilo ka helu nui o nā leka uila i hoʻopaʻa ʻia i nā pahu leta - ma kahi o ⅕ o ka huina o nā moʻolelo i hiki ke hoʻopaʻa ʻia i ka phishing a hoʻohana ʻia e kahele ʻana i ka malware.

No nā ʻoihana ponoʻī, hele mua nā lawelawe ʻoihana e pili ana i ka ikaika o ka hoʻouka ʻana, akā ke kiʻekiʻe nei ka pae holoʻokoʻa o ka "paʻi" mai nā mea hackers no kēlā me kēia kanaka - ʻo ka helu liʻiliʻi o ka hoʻouka ʻana i nā hale aupuni, akā i waena o lākou, 70 ka poʻe i ʻike. nā hopena maikaʻi ʻole a me nā hoʻāʻo e hoʻololi i ka ʻikepili % o ka poʻe i komo i ka haʻawina.

ʻO ke kanaka i hoʻouka ʻia: e ʻike ʻo wai ka pahuhopu nui o nā cybercriminals i kāu hui

Pono

I kēia lā, i ke koho ʻana i kahi vector hoʻouka, koho pono nā mea hoʻouka i kāna kuleana i ka ʻoihana. Ua ʻike ʻia ka haʻawina e pili ana nā moʻokāki o nā luna haʻahaʻa haʻahaʻa i ka awelika o 8% o nā leka uila hou aʻe, me nā virus a me ka phishing. I ka manawa like, ʻoi aku ka liʻiliʻi o ka hoʻouka ʻana i nā mea ʻaelike a me nā luna.

ʻO nā keʻena i maʻalahi loa i ka hoʻouka ʻana i nā moʻokāki kapua ʻo ia ka hoʻomohala ʻana (R&D), kūʻai aku a me PR - loaʻa iā lākou he 9% mau leka uila ʻoi aku ka maikaʻi ma mua o ka ʻoihana maʻamau. ʻO ka lua o nā lawelawe i loko a me nā lawelawe kākoʻo, ʻoiai ke kiʻekiʻe o ka helu pōʻino, akā naʻe e ʻike i ka 20% ka liʻiliʻi o ka hoʻouka ʻana i ka helu. Hōʻike ka poʻe loea i kēia i ka paʻakikī o ka hoʻonohonoho ʻana i nā hoʻouka kaua ʻia ma kēia mau ʻāpana. Akā ʻoi aku ka liʻiliʻi o ka HR a me ka helu helu.

ʻO ke kanaka i hoʻouka ʻia: e ʻike ʻo wai ka pahuhopu nui o nā cybercriminals i kāu hui

Inā mākou e kamaʻilio e pili ana i nā kūlana kikoʻī, ʻo ka mea maʻalahi i ka hoʻouka ʻana i kēia lā, ʻo ia nā limahana o ka ʻoihana kūʻai aku a me nā mana ma nā pae like ʻole. Ma kekahi ʻaoʻao, pono lākou e pane i nā leka ʻē aʻe ma ke ʻano o kā lākou hana. Ma ka ʻaoʻao ʻē aʻe, ke kamaʻilio mau nei lākou me nā mea kālā, nā limahana logistic a me nā ʻaelike o waho. No laila, ʻo kahi moʻokāki manakia kūʻai hacked hiki iā ʻoe ke loaʻa i nā ʻike hoihoi mai ka hui, me kahi kiʻekiʻe o ka monetization.

Nā ʻōnaehana palekana

ʻO ke kanaka i hoʻouka ʻia: e ʻike ʻo wai ka pahuhopu nui o nā cybercriminals i kāu hui

Ua ʻike ka poʻe loea Proofpoint i nā ʻōlelo aʻoaʻo 7 e pili ana i ke kūlana o kēia manawa. No nā hui e pili ana i ko lākou palekana, ʻōlelo lākou:

  • E hoʻokō i nā palekana pili kanaka. ʻOi aku ka maikaʻi o kēia ma mua o nā ʻōnaehana e kālailai i ka hele ʻana o ka pūnaewele ma o ka node. Inā ʻike maopopo ka ʻoihana palekana i ka mea i hoʻouka ʻia, pehea ka manawa e loaʻa ai iā ia nā leka uila like ʻole, a me nā kumuwaiwai i loaʻa iā ia, a laila e maʻalahi loa i kāna poʻe limahana ke kūkulu i kahi pale kūpono.
  • Hoʻomaʻamaʻa i nā mea hoʻohana e hana me nā leka uila ʻino. Ma ke kūpono, hiki iā lākou ke ʻike i nā memo phishing a hōʻike iā lākou i ka palekana. ʻOi aku ka maikaʻi e hana i kēia me ka hoʻohana ʻana i nā leka e like me nā leka maoli.
  • Ka hoʻokō ʻana i nā hana palekana moʻokāki. He mea pono ke hoʻomanaʻo i ka mea e hiki mai ana inā hacked kekahi moʻokāki a i ʻole ke kaomi ʻana o kahi luna i kahi loulou ʻino. No ka pale ʻana i kēia mau hihia, pono ka lako polokalamu kūikawā.
  • Ka hoʻokomo ʻana i nā ʻōnaehana pale leka uila me ka nānā ʻana i nā leka i komo a puka i waho. ʻAʻole hoʻokō nā kānana maʻamau i nā leka uila phishing i haku ʻia me ka maʻalahi. No laila, ʻoi aku ka maikaʻi o ka hoʻohana ʻana iā AI e ʻike i nā mea hoʻoweliweli, a me ka nānā ʻana i nā leka uila i waho e pale aku i nā mea hoʻouka mai ka hoʻohana ʻana i nā moʻokāki i hoʻopaʻa ʻia.
  • Hoʻokaʻawale i nā kumuwaiwai pūnaewele weliweli. Hiki ke hoʻohana nui ʻia kēia no nā pahu leta kaʻana like ʻole i hiki ke pale ʻia me ka hoʻohana ʻana i ka hōʻoia multi-factor. Ma ia mau hihia, ʻoi aku ka maikaʻi o ka pale ʻana i nā loulou kānalua.
  • ʻO ka pale ʻana i nā moʻokāki kaiapili e like me ke ʻano o ka mālama ʻana i ka inoa inoa ua lilo i mea nui. I kēia mau lā, pili pū nā kahawai a me nā moʻolelo pili i nā ʻoihana i ka hacking, a pono pū kekahi mau hoʻonā kūikawā e pale iā lākou.
  • Nā hāʻina mai nā mea hāʻawi naʻauao. Hāʻawi ʻia i ka nui o nā mea hoʻoweliweli, ka ulu ʻana o ka hoʻohana ʻana o AI i ka hoʻomohala ʻana i nā hoʻouka phishing, a me nā ʻano mea hana i loaʻa, pono nā hoʻonā naʻauao maoli e ʻike a pale i nā haki.

ʻO ke ala ʻo Acronis i ka pale ʻikepili pilikino

Auwe, no ka pale ʻana i ka ʻikepili huna, ʻaʻole lawa ka antivirus a me kahi kānana spam. A ʻo ia ke kumu o kekahi o nā wahi hou loa o ka hoʻomohala ʻana o Acronis ʻo kā mākou Cyber ​​​​Protection Operations Center ma Singapore, kahi e nānā ʻia ai ka dynamics o nā hoʻoweliweli i kēia manawa a nānā ʻia nā hana ʻino hou ma ka pūnaewele honua.

ʻO ke kanaka i hoʻouka ʻia: e ʻike ʻo wai ka pahuhopu nui o nā cybercriminals i kāu hui

ʻO ka manaʻo Cyber ​​​​Protection, aia ma ke kikowaena o ka palekana cyber a me nā ʻenehana palekana data, e hōʻike ana i ke kākoʻo no ʻelima vectors o ka palekana cyber, me ka palekana, loaʻa, pilikino, ʻoiaʻiʻo a me ka palekana data (SAPAS). ʻO nā ʻike a Proofpoint e hōʻoia i ka pono o ke kaiapuni o kēia lā i ka pale ʻikepili ʻoi aku ka nui, a no laila, ke koi ʻia nei ʻaʻole wale no ka hoʻihoʻi ʻikepili (e kōkua ana i ka pale ʻana i ka ʻike waiwai mai ka luku ʻana), akā no ka hōʻoia ʻana a me nā mana komo. No ka laʻana, hoʻohana ʻo Acronis solutions i nā notaries uila no kēia kumu, e hana ana ma ke kumu o nā ʻenehana blockchain.

I kēia lā, hana nā lawelawe ʻo Acronis ma ka Acronis Cyber ​​​​Infrastructure, ka Acronis Cyber ​​​​Cloud cloud environment, a hoʻohana pū i ka Acronis Cyber ​​​​Platform API. Mahalo i kēia, hiki i ka hiki ke pale i ka ʻikepili e like me ka SAPAS methodology i loaʻa ʻaʻole wale i nā mea hoʻohana o nā huahana Acronis, akā i ka kaiaola holoʻokoʻa o nā hoa.

Hiki i nā mea hoʻohana i hoʻopaʻa inoa ʻia ke komo i ka noiʻi. Eʻe, e 'oluʻolu.

Ua ʻike anei ʻoe i nā hoʻouka kaua ʻana i nā mea hoʻohana "manaʻo ʻole" ma ka pūnaewele "ʻaʻole ʻo VIP"?

  • 42,9%ʻAe9

  • 33,3%ʻAʻole7

  • 23,8%ʻAʻole mākou i kālailai i kēia

21 mea hoʻohana i koho. Ua hōʻole nā ​​mea hoʻohana 3.

Source: www.habr.com

Pākuʻi i ka manaʻo hoʻopuka