SlideShare a Scribd company logo
Responding to Cyberattacks
Omnipresent Problem Puts Most Organizations at
Risk of Complete Shutdown
Responding to Cyberattacks: Omnipresent Problem Puts Most Organizations at Risk of Complete Shutdown VIPRE SECURITY / 2
Responding to Cyberattacks
Omnipresent Problem Puts Most Organizations at Risk of Complete Shutdown
Introduction
MSPs Share
Shutdown Fears
A separate, parallel study of 250 U.S.-
based MSPs found that MSPs, by
and large, are better prepared than
IT managers to handle cyberattacks,
which comes as no surprise. They
can react faster to an attack, thanks
to greater remote access to security
tools, and they patch systems more
frequently. And while only 45% of IT
managers have a documented IRT,
75% of MSPs have one.
Nevertheless, they fear a business
shutdown as a result of malware
attacks almost as much as their
in-house counterparts. Almost two
thirds (62%) said a malware attack
that compromises their clients’
systems and data would force a
shutdown of their business. Of those,
44% estimated the shutdown would
last a day but 18% said it would be
permanent. On the bright side, 33%
said an incident would not impact
their business.
New research by VIPRE Security reveals some
serious gaps in the ability of organizations to
defend against and respond to cyberattacks.
The gaps threaten their survival in some
cases, causing most IT managers (66%) to
live in fear that a cyberattack would cause
their business to shut down temporarily (44%)
or even permanently (22%).
The research shows IT managers understand
the importance of effective cybersecurity
but responding to an attack is a problem,
with 54% of IT managers relying on manual
processes for remediation. Even worse, 55%
do not have an incident response plan (IRT),
which would hinder their ability to react in the
first place. On any given day, fewer than half
(41%) have access to a web-based s
ecurity dashboard, which means 59% lack
anytime/anywhere access to security
solutions. Add to that the fact that only a
quarter of study participants apply software
patches on at least a weekly basis, and you
have the makings of a potential disaster
should an attack occur.
It isn’t all negative, though. VIPRE
Security’s “Managing Cyberattacks”
survey found that IT managers feel they
are well-served with their endpoint
security. And in what is unquestionably
an encouraging sign, a full 80% said their
organizations offer security training to
employees at least quarterly.
VIPRE SECURITY / 3
Key Findings
How important is the ability to quickly assess that devices are
connecting, updating and working as expected so that your business
is protected at all times against the latest threats?
Very important
Quite important
Neither important nor unimportant
Somewhat unimportant
65.2%
30.4%
4.0%
0.4%
Typically, how frequently do you conduct cyber threat awareness
training for your clients?
More frequently than monthly
Monthly
Quarterly
Annually
Never
Don’t know
5.2%
1.6%
12.4%
2.4%
1.2%
2.8%
0.8%
17.6%
40.8%
40.0%
36.4%
38.8%
MSPs IT Managers
VIPRE SECURITY / 3
The “Managing Cyberattacks” survey polled
250 managers at U.S. firms of 50 to 1,500
employees between August 31, 2017 to
September 15, 2017. Here are the key findings
from the study:
 96% of IT managers understand
the importance of protecting their
businesses from the latest threats.
 66% said their business could close
following an attack.
 44% said it would close
for a day.
 22% said it would go out
of business.
 45% don’t have a documented Incident
Response Plan (IRT).
 Only 25% of companies apply patches
on at least a weekly basis.
 55% rely on manual processes to
respond to an attack.
 Only 41% have access to an online
security dashboard.
 80% conduct cybersecurity training
at least quarterly.
 73% have high confidence in
their defenses.
Responding to Cyberattacks: Omnipresent Problem Puts Most Organizations at Risk of Complete Shutdown VIPRE SECURITY / 4
If true recognition is the first step to
solving a problem, IT managers at least
have gotten that far. When asked about
the level of importance in their ability to
quickly assess that devices are connecting,
updating and working as expected to protect
their businesses against the latest threats,
96% described it as either “very” or “quite”
important. So, clearly, IT managers recognize
the need to be ready and responsive.
Another positive finding centered on the
frequency of cyberattacks against their
organizations. Here is a partial breakdown:
On the surface, this looks like a lot, but
that’s the reality of doing business in
an increasingly connected world. More
important is the fact that IT managers know
they are being targeted and keeping track
of the frequency of attempts. The more
information you have about threats, and the
risks they pose to your business, the better
you can prepare to deal with them.
Most respondents expressed confidence
in their ability “to see the scope, impact and
pattern of a specific threat,” with only 16%
saying they have difficulties in that area.
More than half (57%) said it was “fairly” or
“very” easy, while 26% said it was neither easy
nor difficult.
When it comes to remediation, most
respondents revealed no major problems
with the ability of their IT resources to report
on attack remediation when it comes to
detection, quarantine, cleaning and deletion.
Here’s a breakdown of combined “fairly” and
“very” difficult answers:
There is room for improvement, of course,
though a comfortable majority is happy
with their resources in these areas.
Awareness and
Remediation
One or more times a day
Four to six times a week
One to three times a week
Once every two to three weeks
Once a month
23.0%
14.0%
17.0%
8.0%
20.0%
Frequency of cyberattacks against
respondent's organization
Detection
Quarantine
Cleaning
Deletion
15%
15%
14%
16%
Responding to Cyberattacks: Omnipresent Problem Puts Most Organizations at Risk of Complete Shutdown VIPRE SECURITY / 5
Another encouraging finding about
threat awareness came in a response
to a question about how frequently top
executives ask IT managers about
protection from cyberattacks. Compared
to a year ago, business owners, presidents
and top executives are asking about
defenses more frequently:
The uptick in daily inquiries, as well as the
overall increased frequency, denotes a keener
focus on cyber threats. Most likely, the
massive WannaCry and Petya ransomware
attacks in the spring of 2017 sharpened
their interest. The Equifax breach, potentially
affecting 143 million Americans, was
disclosed after the survey was conducted, so
it had no impact on these results, though it’s
reasonable to conclude it likely would have.
14% daily
24% weekly
32% monthly
19% quarterly
10% annually or less
Today
9% daily
23% weekly
33% monthly
21% quarterly
12% annually or less
1 Year ago
Management Focus
Responding to Cyberattacks: Omnipresent Problem Puts Most Organizations at Risk of Complete Shutdown VIPRE SECURITY / 6
Asked about security training, most IT
managers indicated it is happening with
some frequency. A mere 1% said they don’t
do it while another 18% said training is
conducted annually. But 40% said they do
training monthly and 39% quarterly.
Frequent user training is a critical component
of any security strategy, considering most
security incidents result from user actions.
Phishing, which preys on user curiosity and
fear, is especially effective and accounts for
least 90 percent of ransomware attacks.
Tempering the survey’s results regarding
threat awareness are some troubling
findings regarding businesses’ level of
readiness for a malware attack. In some
areas, it is far from ideal. Consider that more
than half of respondents (55%) said they
have a documented IRT. If they suffer an
attack – an increasingly probable occurrence
– they could be scrambling
to figure out what steps to take and in
what sequence.
That alone is problematic because you can’t
afford to be indecisive while a malware
infection is spreading across your network.
But the lack of preparedness doesn’t
stop there for many businesses: 55% of
IT managers rely on manual processes to
address an attack. That means fewer than
half can access their security solutions
remotely. That slows your ability to react,
especially if you’re away from the office
when it occurs.
User Training
MSPs Not Always Remote
Interestingly, remote access
to security solutions is only
available to 67% of respondents
in the MSP survey. That the
number is higher than for IT
managers makes sense – after
all, remote management is what
MSPs do. But it should be higher.
If MSPs are to maximize their
security response readiness, they
should have anytime/anywhere
access to security solutions to
best protect their clients.
Response Readiness
Responding to Cyberattacks: Omnipresent Problem Puts Most Organizations at Risk of Complete Shutdown VIPRE SECURITY / 7
When it comes to addressing an
attack, there’s clearly plenty of room for
improvement. Just getting information on
identifying threats, remediation and potential
business impact of cyberattacks is slower
than it should be:
More than half of respondents would need
multiple hours or days to compile reports
on remediation and the business impact of
an attack. This is too slow at a time when
it takes mere seconds for some types of
malware to spread across networks and
hours to jump borders, affecting hundreds
of thousands of users in multiple countries.
Such was the case with WannaCry.
Even demonstrating protection from
cyberattacks is in place is a complicated
task for most IT managers. If asked by
upper management for information about
security, fewer than half (41%) have the
option of showing them an online dashboard.
Even for those with access to one, it isn’t a
straightforward task since 68% said they
would need to “generate several security
reports.” The situation is even more onerous
for the 47% who said they have to manually
collect information from various systems to
run reports.
Speed Limits
Speed Limits – Identifying Threats
Seconds (less than 60 seconds)
Minutes (1-60 minutes)
Hours (1-24 hours)
Days/weeks/months
Don’t know
9.0%
35.0%
30.0%
21.0%
5.0%
Speed Limits – Business Impact
Seconds (less than 60 seconds)
Minutes (1-60 minutes)
Hours (1-24 hours)
Days/weeks/months
Don’t know
9.0%
28.0%
26.0%
32.0%
5.0%
What do you/your team do to show upper management/owner/
president that the company is protected from cyberattacks/threats?
Generate several security reports
Manually collect data from various systems
Share an online security dashboard
Don’t know/Not sure
Nothing
1.6%
1.6%
68.4%
47.2%
40.8%
Speed Limits – Remediation
Seconds (less than 60 seconds)
Minutes (1-60 minutes)
Hours (1-24 hours)
Days/weeks/months
Don’t know
6.0%
29.0%
30.0%
30.0%
5.0%
VIPRE SECURITY / 7
Responding to Cyberattacks: Omnipresent Problem Puts Most Organizations at Risk of Complete Shutdown VIPRE SECURITY / 8
Another area of security that needs
improvement is patch management. Asked
how frequently they apply software patches,
barely 2% said they do it more than once a
week. Only 24% of respondents said they do
it weekly, while another 24% said every two
to three weeks. Another 25% said they apply
patches monthly.
Timely patch management is critical to
protecting business data because hackers
often exploit vulnerabilities in popular
applications and systems. Diligent patch
management minimizes exposure to
ransomware and other types of malware.
Patchy Practices
Typically, how frequently do you apply patches to your company's
software applications?
7.2%
1.6%
34.0%
23.6%
19.6%
20.8%
24.4%
24.8%
5.6%
4.8%
7.6%
4.8%
4.8%
0.8%
1.2%
2.4%
1.2%
10.8%
More than once a week
Once a week
Once every 2-3 weeks
Once a month
Once every 2 months
Once every 3-5 months
Once every 6-11 months
Once a year
Never
MSPs IT Managers
Responding to Cyberattacks: Omnipresent Problem Puts Most Organizations at Risk of Complete Shutdown VIPRE SECURITY / 9
Despite the gaps in security readiness and
access to advanced tools, IT managers
expressed a high degree of confidence in
their cyber defenses. On a scale of 1 to 10,
73% rated their confidence 8 or higher. The
number is down from 89% of IT managers
who, in the spring of 2017, expressed
confidence in their ability to defend against
malware. It’s a significant dip, possibly
related to recent high-profile malware
attacks, but most likely has to do with
the fact that, in the spring, it was worded
differently.
In any case, respondents indicated they
are happy with their endpoint protection,
with only 14% saying they find it difficult
to protect against threats. Those who
outsource security also expressed high
levels of satisfaction with their vendors.
Here’s the breakdown for “fairly” and “very”
satisfied responses:
The above numbers are strong enough to
make a case for outsourcing security to
service providers, especially those with
remote capabilities. Further proof is in the
results from the parallel MSP survey, which
showed MSPs have a better handle on
security, overall, than in-house IT managers.
Here are some critical areas in which MSPs
scored higher:
MSPs also see a higher frequency of
malware attacks on their clients (32% vs.
19%) multiple times a day. This likely is a
result of access to better tools and being
more attuned to what to look for. Taken
together, all these numbers help explain why
MSPs also scored higher in the confidence
meter regarding cyber defenses (80% rated 8
or higher vs. 73% of IT managers).
High Confidence Working with MSPs
Prevention
Management
Communication
75%
72%
74%
Patch Management
Timeliness
Respond to an
Attack Remotely
Use Online
Dashboard
Documented
Response Plan
41% at least weekly
vs. 26% of IT managers
68% vs. 43%
56% vs. 41%
74% vs. 45%
Responding to Cyberattacks: Omnipresent Problem Puts Most Organizations at Risk of Complete Shutdown VIPRE SECURITY / 10
While IT managers have a handle on critical security aspects such as
endpoint protection and user training, their overall ability to respond
to threats is less than ideal. Even though IT managers understand
compromise risks, it takes them too long to create security reports
because they use manual processes. Patch management practices
leave much to be desired, and the lack of a documented IRT at most
organizations is troubling. These gaps slow down the ability to respond
to threats and attacks, making organizations more vulnerable than they
should be.
Conclusion
Responding to Cyberattacks: Omnipresent Problem Puts Most Organizations at Risk of Complete Shutdown VIPRE SECURITY / 11
Based on the study’s findings, here are five
recommendations for IT managers:
 Develop and implement a strategy to
apply patches as quickly as possible
when issued.
 Make the case to management to
invest in security platforms with
anytime/anywhere access for quick
response to attacks.
 Persuade management to invest in
security tools with easy-to-use, web-
based dashboards, automation and
rapid report compilation.
 Develop, document and implement an
Incident Response Plan.
 Consider outsourcing security to an
MSP specializing in data and network
protection.
Recommendations
Responding to Cyberattacks: Omnipresent Problem Puts Most Organizations at Risk of Complete Shutdown VIPRE SECURITY / 12Closing the Door on Cybercriminals: Best Practices for Patch Management VIPRE SECURITY / 8
VIPRE is the highest-rated, award-
winning internet security product
for businesses and home users.
It is powered by the world's most
sophisticated security technologies,
protecting millions of users from today’s
top online threats, including ransomware,
zero-days and other malware that easily
evades traditional antivirus. Backed by
cutting-edge machine learning, one of
the world’s largest threat intelligence
clouds and real-time behavior
monitoring, VIPRE deploys in minutes
to deliver unmatched protection without
slowing down PCs. All VIPRE customers
and partners receive free U.S.-based
technical support.
About VIPRE
To learn more, visit www.VIPRE.com and try it FREE for 30 days.
Top-Rated Endpoint Security
ADVANCED+
-REAL WORLD-
PROTECTION TEST
DEC 2016

More Related Content

What's hot

SANS 2013 Report on Critical Security Controls Survey: Moving From Awareness ...
SANS 2013 Report on Critical Security Controls Survey: Moving From Awareness ...SANS 2013 Report on Critical Security Controls Survey: Moving From Awareness ...
SANS 2013 Report on Critical Security Controls Survey: Moving From Awareness ...
FireEye, Inc.
 
Your Mission: Identify & Eliminate Cyber Attacks
Your Mission: Identify & Eliminate Cyber Attacks Your Mission: Identify & Eliminate Cyber Attacks
Your Mission: Identify & Eliminate Cyber Attacks
Enterprise Management Associates
 
Demonstrating Information Security Program Effectiveness
Demonstrating Information Security Program EffectivenessDemonstrating Information Security Program Effectiveness
Demonstrating Information Security Program Effectiveness
Doug Copley
 
Endpoint Detection and Response for Dummies
Endpoint Detection and Response for DummiesEndpoint Detection and Response for Dummies
Endpoint Detection and Response for Dummies
Liberteks
 
The top challenges to expect in network security in 2019 survey report
The top challenges to expect in network security in 2019  survey report The top challenges to expect in network security in 2019  survey report
The top challenges to expect in network security in 2019 survey report
Bricata, Inc.
 
Sans survey - maturing - specializing-incident-response-capabilities-needed-p...
Sans survey - maturing - specializing-incident-response-capabilities-needed-p...Sans survey - maturing - specializing-incident-response-capabilities-needed-p...
Sans survey - maturing - specializing-incident-response-capabilities-needed-p...
CMR WORLD TECH
 
Impacts cloud remote_workforce
Impacts cloud remote_workforceImpacts cloud remote_workforce
Impacts cloud remote_workforce
Rodrigo Varas
 
2018 State of Cyber Resilience Insurance
2018 State of Cyber Resilience Insurance2018 State of Cyber Resilience Insurance
2018 State of Cyber Resilience Insurance
Accenture Insurance
 
SANS 2013 Report: Digital Forensics and Incident Response Survey
SANS 2013 Report: Digital Forensics and Incident Response Survey  SANS 2013 Report: Digital Forensics and Incident Response Survey
SANS 2013 Report: Digital Forensics and Incident Response Survey
FireEye, Inc.
 
Symantec cyber-resilience
Symantec cyber-resilienceSymantec cyber-resilience
Symantec cyber-resilience
Symantec
 
2014 Executive Breach Preparedness Research Report
2014 Executive Breach Preparedness Research Report2014 Executive Breach Preparedness Research Report
2014 Executive Breach Preparedness Research Report
Hewlett Packard Enterprise Business Value Exchange
 
10 Steps to Building an Effective Vulnerability Management Program
10 Steps to Building an Effective Vulnerability Management Program10 Steps to Building an Effective Vulnerability Management Program
10 Steps to Building an Effective Vulnerability Management Program
BeyondTrust
 
Synack cirtical infrasructure webinar
Synack cirtical infrasructure webinarSynack cirtical infrasructure webinar
Synack cirtical infrasructure webinar
Synack
 
Take back your security infrastructure
Take back your security infrastructureTake back your security infrastructure
Take back your security infrastructure
Anton Chuvakin
 
Best practices for_implementing_security_awareness_training
Best practices for_implementing_security_awareness_trainingBest practices for_implementing_security_awareness_training
Best practices for_implementing_security_awareness_training
wardell henley
 
What's behind a cyber attack
What's behind a cyber attackWhat's behind a cyber attack
What's behind a cyber attack
Andreanne Clarke
 
Фишинг — проклятие или возможность для ИБ?
Фишинг — проклятие или возможность для ИБ? Фишинг — проклятие или возможность для ИБ?
Фишинг — проклятие или возможность для ИБ?
Positive Hack Days
 
Bridging the Cybersecurity Gap
Bridging the Cybersecurity GapBridging the Cybersecurity Gap
Bridging the Cybersecurity Gap
Fidelis Cybersecurity
 

What's hot (20)

SANS 2013 Report on Critical Security Controls Survey: Moving From Awareness ...
SANS 2013 Report on Critical Security Controls Survey: Moving From Awareness ...SANS 2013 Report on Critical Security Controls Survey: Moving From Awareness ...
SANS 2013 Report on Critical Security Controls Survey: Moving From Awareness ...
 
Your Mission: Identify & Eliminate Cyber Attacks
Your Mission: Identify & Eliminate Cyber Attacks Your Mission: Identify & Eliminate Cyber Attacks
Your Mission: Identify & Eliminate Cyber Attacks
 
Demonstrating Information Security Program Effectiveness
Demonstrating Information Security Program EffectivenessDemonstrating Information Security Program Effectiveness
Demonstrating Information Security Program Effectiveness
 
Endpoint Detection and Response for Dummies
Endpoint Detection and Response for DummiesEndpoint Detection and Response for Dummies
Endpoint Detection and Response for Dummies
 
The top challenges to expect in network security in 2019 survey report
The top challenges to expect in network security in 2019  survey report The top challenges to expect in network security in 2019  survey report
The top challenges to expect in network security in 2019 survey report
 
Sans survey - maturing - specializing-incident-response-capabilities-needed-p...
Sans survey - maturing - specializing-incident-response-capabilities-needed-p...Sans survey - maturing - specializing-incident-response-capabilities-needed-p...
Sans survey - maturing - specializing-incident-response-capabilities-needed-p...
 
University-of-Miami_MEDINA
University-of-Miami_MEDINAUniversity-of-Miami_MEDINA
University-of-Miami_MEDINA
 
Impacts cloud remote_workforce
Impacts cloud remote_workforceImpacts cloud remote_workforce
Impacts cloud remote_workforce
 
2018 State of Cyber Resilience Insurance
2018 State of Cyber Resilience Insurance2018 State of Cyber Resilience Insurance
2018 State of Cyber Resilience Insurance
 
SANS 2013 Report: Digital Forensics and Incident Response Survey
SANS 2013 Report: Digital Forensics and Incident Response Survey  SANS 2013 Report: Digital Forensics and Incident Response Survey
SANS 2013 Report: Digital Forensics and Incident Response Survey
 
Symantec cyber-resilience
Symantec cyber-resilienceSymantec cyber-resilience
Symantec cyber-resilience
 
2014 Executive Breach Preparedness Research Report
2014 Executive Breach Preparedness Research Report2014 Executive Breach Preparedness Research Report
2014 Executive Breach Preparedness Research Report
 
10 Steps to Building an Effective Vulnerability Management Program
10 Steps to Building an Effective Vulnerability Management Program10 Steps to Building an Effective Vulnerability Management Program
10 Steps to Building an Effective Vulnerability Management Program
 
Synack cirtical infrasructure webinar
Synack cirtical infrasructure webinarSynack cirtical infrasructure webinar
Synack cirtical infrasructure webinar
 
Take back your security infrastructure
Take back your security infrastructureTake back your security infrastructure
Take back your security infrastructure
 
Best practices for_implementing_security_awareness_training
Best practices for_implementing_security_awareness_trainingBest practices for_implementing_security_awareness_training
Best practices for_implementing_security_awareness_training
 
Avoiding The Seven Deadly Sins of IT
Avoiding The Seven Deadly Sins of ITAvoiding The Seven Deadly Sins of IT
Avoiding The Seven Deadly Sins of IT
 
What's behind a cyber attack
What's behind a cyber attackWhat's behind a cyber attack
What's behind a cyber attack
 
Фишинг — проклятие или возможность для ИБ?
Фишинг — проклятие или возможность для ИБ? Фишинг — проклятие или возможность для ИБ?
Фишинг — проклятие или возможность для ИБ?
 
Bridging the Cybersecurity Gap
Bridging the Cybersecurity GapBridging the Cybersecurity Gap
Bridging the Cybersecurity Gap
 

Similar to VIPRE --Responding to Cyberattacks

SVB Cybersecurity Impact on Innovation Report - Overview
SVB Cybersecurity Impact on Innovation Report - OverviewSVB Cybersecurity Impact on Innovation Report - Overview
SVB Cybersecurity Impact on Innovation Report - Overview
Silicon Valley Bank
 
Security Incident Response Readiness Survey
Security Incident Response Readiness Survey  Security Incident Response Readiness Survey
Security Incident Response Readiness Survey
Rahul Neel Mani
 
Netwealth educational webinar: Peace of mind in a digital world
Netwealth educational webinar: Peace of mind in a digital worldNetwealth educational webinar: Peace of mind in a digital world
Netwealth educational webinar: Peace of mind in a digital world
netwealthInvest
 
CAPP Conference Survey
CAPP Conference SurveyCAPP Conference Survey
CAPP Conference Survey
CynergisTek, Inc.
 
The State of Threat Detection 2019
The State of Threat Detection 2019The State of Threat Detection 2019
The State of Threat Detection 2019
Fidelis Cybersecurity
 
Perception Gaps in Cyber Resilience: What Are Your Blind Spots?
Perception Gaps in Cyber Resilience: What Are Your Blind Spots?Perception Gaps in Cyber Resilience: What Are Your Blind Spots?
Perception Gaps in Cyber Resilience: What Are Your Blind Spots?
Sarah Nirschl
 
State of endpoint risk v3
State of endpoint risk v3State of endpoint risk v3
State of endpoint risk v3Lumension
 
State of endpoint risk v3
State of endpoint risk v3State of endpoint risk v3
State of endpoint risk v3Lumension
 
State of endpoint risk v3
State of endpoint risk v3State of endpoint risk v3
State of endpoint risk v3Lumension
 
The State of Cyber Defense Report by Kroll - CY 2023
The State of Cyber Defense Report by Kroll - CY 2023The State of Cyber Defense Report by Kroll - CY 2023
The State of Cyber Defense Report by Kroll - CY 2023
Ryan Frunnile
 
Healthcare Cybersecurity Survey 2018 - Sirius
Healthcare Cybersecurity Survey 2018 - SiriusHealthcare Cybersecurity Survey 2018 - Sirius
Healthcare Cybersecurity Survey 2018 - Sirius
Sirius
 
Threat Hunting Report
Threat Hunting Report Threat Hunting Report
Threat Hunting Report
Morane Decriem
 
SVB Cybersecurity Impact on Innovation Report
SVB Cybersecurity Impact on Innovation ReportSVB Cybersecurity Impact on Innovation Report
SVB Cybersecurity Impact on Innovation Report
Silicon Valley Bank
 
Cloud activ8 state of ransomware report_2021-dec
Cloud activ8 state of ransomware report_2021-decCloud activ8 state of ransomware report_2021-dec
Cloud activ8 state of ransomware report_2021-dec
gusbarrett
 
Cybersecurity and Healthcare - HIMSS 2018 Survey
Cybersecurity and Healthcare - HIMSS 2018 SurveyCybersecurity and Healthcare - HIMSS 2018 Survey
Cybersecurity and Healthcare - HIMSS 2018 Survey
Imperva
 
Project.pptx
Project.pptxProject.pptx
Project.pptx
Dhruv896840
 
2016 Scalar Security Study Executive Summary
2016 Scalar Security Study Executive Summary2016 Scalar Security Study Executive Summary
2016 Scalar Security Study Executive Summary
patmisasi
 
Executive Summary of the 2016 Scalar Security Study
Executive Summary of the 2016 Scalar Security StudyExecutive Summary of the 2016 Scalar Security Study
Executive Summary of the 2016 Scalar Security Study
Scalar Decisions
 
Cyber security do your part be the resistance
Cyber security do your part be the resistanceCyber security do your part be the resistance
Cyber security do your part be the resistance
Paul-Charife Allen
 
Reporte de Seguridad de Cisco 2016
Reporte de Seguridad de Cisco 2016Reporte de Seguridad de Cisco 2016
Reporte de Seguridad de Cisco 2016
Oscar Romano
 

Similar to VIPRE --Responding to Cyberattacks (20)

SVB Cybersecurity Impact on Innovation Report - Overview
SVB Cybersecurity Impact on Innovation Report - OverviewSVB Cybersecurity Impact on Innovation Report - Overview
SVB Cybersecurity Impact on Innovation Report - Overview
 
Security Incident Response Readiness Survey
Security Incident Response Readiness Survey  Security Incident Response Readiness Survey
Security Incident Response Readiness Survey
 
Netwealth educational webinar: Peace of mind in a digital world
Netwealth educational webinar: Peace of mind in a digital worldNetwealth educational webinar: Peace of mind in a digital world
Netwealth educational webinar: Peace of mind in a digital world
 
CAPP Conference Survey
CAPP Conference SurveyCAPP Conference Survey
CAPP Conference Survey
 
The State of Threat Detection 2019
The State of Threat Detection 2019The State of Threat Detection 2019
The State of Threat Detection 2019
 
Perception Gaps in Cyber Resilience: What Are Your Blind Spots?
Perception Gaps in Cyber Resilience: What Are Your Blind Spots?Perception Gaps in Cyber Resilience: What Are Your Blind Spots?
Perception Gaps in Cyber Resilience: What Are Your Blind Spots?
 
State of endpoint risk v3
State of endpoint risk v3State of endpoint risk v3
State of endpoint risk v3
 
State of endpoint risk v3
State of endpoint risk v3State of endpoint risk v3
State of endpoint risk v3
 
State of endpoint risk v3
State of endpoint risk v3State of endpoint risk v3
State of endpoint risk v3
 
The State of Cyber Defense Report by Kroll - CY 2023
The State of Cyber Defense Report by Kroll - CY 2023The State of Cyber Defense Report by Kroll - CY 2023
The State of Cyber Defense Report by Kroll - CY 2023
 
Healthcare Cybersecurity Survey 2018 - Sirius
Healthcare Cybersecurity Survey 2018 - SiriusHealthcare Cybersecurity Survey 2018 - Sirius
Healthcare Cybersecurity Survey 2018 - Sirius
 
Threat Hunting Report
Threat Hunting Report Threat Hunting Report
Threat Hunting Report
 
SVB Cybersecurity Impact on Innovation Report
SVB Cybersecurity Impact on Innovation ReportSVB Cybersecurity Impact on Innovation Report
SVB Cybersecurity Impact on Innovation Report
 
Cloud activ8 state of ransomware report_2021-dec
Cloud activ8 state of ransomware report_2021-decCloud activ8 state of ransomware report_2021-dec
Cloud activ8 state of ransomware report_2021-dec
 
Cybersecurity and Healthcare - HIMSS 2018 Survey
Cybersecurity and Healthcare - HIMSS 2018 SurveyCybersecurity and Healthcare - HIMSS 2018 Survey
Cybersecurity and Healthcare - HIMSS 2018 Survey
 
Project.pptx
Project.pptxProject.pptx
Project.pptx
 
2016 Scalar Security Study Executive Summary
2016 Scalar Security Study Executive Summary2016 Scalar Security Study Executive Summary
2016 Scalar Security Study Executive Summary
 
Executive Summary of the 2016 Scalar Security Study
Executive Summary of the 2016 Scalar Security StudyExecutive Summary of the 2016 Scalar Security Study
Executive Summary of the 2016 Scalar Security Study
 
Cyber security do your part be the resistance
Cyber security do your part be the resistanceCyber security do your part be the resistance
Cyber security do your part be the resistance
 
Reporte de Seguridad de Cisco 2016
Reporte de Seguridad de Cisco 2016Reporte de Seguridad de Cisco 2016
Reporte de Seguridad de Cisco 2016
 

More from Abhishek Sood

The future of enterprise management
The future of enterprise management The future of enterprise management
The future of enterprise management
Abhishek Sood
 
Gain new visibility in your DevOps team
 Gain new visibility in your DevOps team Gain new visibility in your DevOps team
Gain new visibility in your DevOps team
Abhishek Sood
 
Cybersecurity the new metrics
Cybersecurity the new metricsCybersecurity the new metrics
Cybersecurity the new metrics
Abhishek Sood
 
Azure IaaS: Cost savings, new revenue opportunities, and business benefits
Azure IaaS: Cost savings, new revenue opportunities, and business benefits Azure IaaS: Cost savings, new revenue opportunities, and business benefits
Azure IaaS: Cost savings, new revenue opportunities, and business benefits
Abhishek Sood
 
3-part approach to turning IoT data into business power
 3-part approach to turning IoT data into business power 3-part approach to turning IoT data into business power
3-part approach to turning IoT data into business power
Abhishek Sood
 
How a bad HR dept. can lose $9M
 How a bad HR dept. can lose $9M How a bad HR dept. can lose $9M
How a bad HR dept. can lose $9M
Abhishek Sood
 
Big news coming for DevOps: What you need to know
 Big news coming for DevOps: What you need to know Big news coming for DevOps: What you need to know
Big news coming for DevOps: What you need to know
Abhishek Sood
 
Microservices best practices: Integration platforms, APIs, and more
 Microservices best practices: Integration platforms, APIs, and more Microservices best practices: Integration platforms, APIs, and more
Microservices best practices: Integration platforms, APIs, and more
Abhishek Sood
 
How to measure your cybersecurity performance
How to measure your cybersecurity performanceHow to measure your cybersecurity performance
How to measure your cybersecurity performance
Abhishek Sood
 
Why adopt more than one cloud service?
 Why adopt more than one cloud service? Why adopt more than one cloud service?
Why adopt more than one cloud service?
Abhishek Sood
 
Cloud Application Security --Symantec
 Cloud Application Security --Symantec Cloud Application Security --Symantec
Cloud Application Security --Symantec
Abhishek Sood
 
How to integrate risk into your compliance-only approach
 How to integrate risk into your compliance-only approach How to integrate risk into your compliance-only approach
How to integrate risk into your compliance-only approach
Abhishek Sood
 
DLP 101: Help identify and plug information leaks
 DLP 101: Help identify and plug information leaks DLP 101: Help identify and plug information leaks
DLP 101: Help identify and plug information leaks
Abhishek Sood
 
IoT: 3 keys to handling the oncoming barrage of use cases
 IoT: 3 keys to handling the oncoming barrage of use cases IoT: 3 keys to handling the oncoming barrage of use cases
IoT: 3 keys to handling the oncoming barrage of use cases
Abhishek Sood
 
How 3 trends are shaping analytics and data management
How 3 trends are shaping analytics and data management How 3 trends are shaping analytics and data management
How 3 trends are shaping analytics and data management
Abhishek Sood
 
API-led connectivity: How to leverage reusable microservices
 API-led connectivity: How to leverage reusable microservices API-led connectivity: How to leverage reusable microservices
API-led connectivity: How to leverage reusable microservices
Abhishek Sood
 
How to create a secure high performance storage and compute infrastructure
 How to create a secure high performance storage and compute infrastructure How to create a secure high performance storage and compute infrastructure
How to create a secure high performance storage and compute infrastructure
Abhishek Sood
 
Enterprise software usability and digital transformation
Enterprise software usability and digital transformationEnterprise software usability and digital transformation
Enterprise software usability and digital transformation
Abhishek Sood
 
Transforming for digital customers across 6 key industries
 Transforming for digital customers across 6 key industries Transforming for digital customers across 6 key industries
Transforming for digital customers across 6 key industries
Abhishek Sood
 
Authentication best practices: Experts weigh in
Authentication best practices: Experts weigh inAuthentication best practices: Experts weigh in
Authentication best practices: Experts weigh in
Abhishek Sood
 

More from Abhishek Sood (20)

The future of enterprise management
The future of enterprise management The future of enterprise management
The future of enterprise management
 
Gain new visibility in your DevOps team
 Gain new visibility in your DevOps team Gain new visibility in your DevOps team
Gain new visibility in your DevOps team
 
Cybersecurity the new metrics
Cybersecurity the new metricsCybersecurity the new metrics
Cybersecurity the new metrics
 
Azure IaaS: Cost savings, new revenue opportunities, and business benefits
Azure IaaS: Cost savings, new revenue opportunities, and business benefits Azure IaaS: Cost savings, new revenue opportunities, and business benefits
Azure IaaS: Cost savings, new revenue opportunities, and business benefits
 
3-part approach to turning IoT data into business power
 3-part approach to turning IoT data into business power 3-part approach to turning IoT data into business power
3-part approach to turning IoT data into business power
 
How a bad HR dept. can lose $9M
 How a bad HR dept. can lose $9M How a bad HR dept. can lose $9M
How a bad HR dept. can lose $9M
 
Big news coming for DevOps: What you need to know
 Big news coming for DevOps: What you need to know Big news coming for DevOps: What you need to know
Big news coming for DevOps: What you need to know
 
Microservices best practices: Integration platforms, APIs, and more
 Microservices best practices: Integration platforms, APIs, and more Microservices best practices: Integration platforms, APIs, and more
Microservices best practices: Integration platforms, APIs, and more
 
How to measure your cybersecurity performance
How to measure your cybersecurity performanceHow to measure your cybersecurity performance
How to measure your cybersecurity performance
 
Why adopt more than one cloud service?
 Why adopt more than one cloud service? Why adopt more than one cloud service?
Why adopt more than one cloud service?
 
Cloud Application Security --Symantec
 Cloud Application Security --Symantec Cloud Application Security --Symantec
Cloud Application Security --Symantec
 
How to integrate risk into your compliance-only approach
 How to integrate risk into your compliance-only approach How to integrate risk into your compliance-only approach
How to integrate risk into your compliance-only approach
 
DLP 101: Help identify and plug information leaks
 DLP 101: Help identify and plug information leaks DLP 101: Help identify and plug information leaks
DLP 101: Help identify and plug information leaks
 
IoT: 3 keys to handling the oncoming barrage of use cases
 IoT: 3 keys to handling the oncoming barrage of use cases IoT: 3 keys to handling the oncoming barrage of use cases
IoT: 3 keys to handling the oncoming barrage of use cases
 
How 3 trends are shaping analytics and data management
How 3 trends are shaping analytics and data management How 3 trends are shaping analytics and data management
How 3 trends are shaping analytics and data management
 
API-led connectivity: How to leverage reusable microservices
 API-led connectivity: How to leverage reusable microservices API-led connectivity: How to leverage reusable microservices
API-led connectivity: How to leverage reusable microservices
 
How to create a secure high performance storage and compute infrastructure
 How to create a secure high performance storage and compute infrastructure How to create a secure high performance storage and compute infrastructure
How to create a secure high performance storage and compute infrastructure
 
Enterprise software usability and digital transformation
Enterprise software usability and digital transformationEnterprise software usability and digital transformation
Enterprise software usability and digital transformation
 
Transforming for digital customers across 6 key industries
 Transforming for digital customers across 6 key industries Transforming for digital customers across 6 key industries
Transforming for digital customers across 6 key industries
 
Authentication best practices: Experts weigh in
Authentication best practices: Experts weigh inAuthentication best practices: Experts weigh in
Authentication best practices: Experts weigh in
 

Recently uploaded

Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
Thijs Feryn
 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and Grafana
RTTS
 
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMsTo Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
Paul Groth
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
Frank van Harmelen
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
DianaGray10
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
Cheryl Hung
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
Safe Software
 
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptxIOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
Abida Shariff
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
Product School
 
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Tobias Schneck
 
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Product School
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
UiPathCommunity
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
ThousandEyes
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
OnBoard
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
James Anderson
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
Alison B. Lowndes
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
Jemma Hussein Allen
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
Guy Korland
 

Recently uploaded (20)

Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and Grafana
 
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMsTo Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
 
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptxIOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
 
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
 
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
 

VIPRE --Responding to Cyberattacks

  • 1. Responding to Cyberattacks Omnipresent Problem Puts Most Organizations at Risk of Complete Shutdown
  • 2. Responding to Cyberattacks: Omnipresent Problem Puts Most Organizations at Risk of Complete Shutdown VIPRE SECURITY / 2 Responding to Cyberattacks Omnipresent Problem Puts Most Organizations at Risk of Complete Shutdown Introduction MSPs Share Shutdown Fears A separate, parallel study of 250 U.S.- based MSPs found that MSPs, by and large, are better prepared than IT managers to handle cyberattacks, which comes as no surprise. They can react faster to an attack, thanks to greater remote access to security tools, and they patch systems more frequently. And while only 45% of IT managers have a documented IRT, 75% of MSPs have one. Nevertheless, they fear a business shutdown as a result of malware attacks almost as much as their in-house counterparts. Almost two thirds (62%) said a malware attack that compromises their clients’ systems and data would force a shutdown of their business. Of those, 44% estimated the shutdown would last a day but 18% said it would be permanent. On the bright side, 33% said an incident would not impact their business. New research by VIPRE Security reveals some serious gaps in the ability of organizations to defend against and respond to cyberattacks. The gaps threaten their survival in some cases, causing most IT managers (66%) to live in fear that a cyberattack would cause their business to shut down temporarily (44%) or even permanently (22%). The research shows IT managers understand the importance of effective cybersecurity but responding to an attack is a problem, with 54% of IT managers relying on manual processes for remediation. Even worse, 55% do not have an incident response plan (IRT), which would hinder their ability to react in the first place. On any given day, fewer than half (41%) have access to a web-based s ecurity dashboard, which means 59% lack anytime/anywhere access to security solutions. Add to that the fact that only a quarter of study participants apply software patches on at least a weekly basis, and you have the makings of a potential disaster should an attack occur. It isn’t all negative, though. VIPRE Security’s “Managing Cyberattacks” survey found that IT managers feel they are well-served with their endpoint security. And in what is unquestionably an encouraging sign, a full 80% said their organizations offer security training to employees at least quarterly.
  • 3. VIPRE SECURITY / 3 Key Findings How important is the ability to quickly assess that devices are connecting, updating and working as expected so that your business is protected at all times against the latest threats? Very important Quite important Neither important nor unimportant Somewhat unimportant 65.2% 30.4% 4.0% 0.4% Typically, how frequently do you conduct cyber threat awareness training for your clients? More frequently than monthly Monthly Quarterly Annually Never Don’t know 5.2% 1.6% 12.4% 2.4% 1.2% 2.8% 0.8% 17.6% 40.8% 40.0% 36.4% 38.8% MSPs IT Managers VIPRE SECURITY / 3 The “Managing Cyberattacks” survey polled 250 managers at U.S. firms of 50 to 1,500 employees between August 31, 2017 to September 15, 2017. Here are the key findings from the study: 96% of IT managers understand the importance of protecting their businesses from the latest threats. 66% said their business could close following an attack. 44% said it would close for a day. 22% said it would go out of business. 45% don’t have a documented Incident Response Plan (IRT). Only 25% of companies apply patches on at least a weekly basis. 55% rely on manual processes to respond to an attack. Only 41% have access to an online security dashboard. 80% conduct cybersecurity training at least quarterly. 73% have high confidence in their defenses.
  • 4. Responding to Cyberattacks: Omnipresent Problem Puts Most Organizations at Risk of Complete Shutdown VIPRE SECURITY / 4 If true recognition is the first step to solving a problem, IT managers at least have gotten that far. When asked about the level of importance in their ability to quickly assess that devices are connecting, updating and working as expected to protect their businesses against the latest threats, 96% described it as either “very” or “quite” important. So, clearly, IT managers recognize the need to be ready and responsive. Another positive finding centered on the frequency of cyberattacks against their organizations. Here is a partial breakdown: On the surface, this looks like a lot, but that’s the reality of doing business in an increasingly connected world. More important is the fact that IT managers know they are being targeted and keeping track of the frequency of attempts. The more information you have about threats, and the risks they pose to your business, the better you can prepare to deal with them. Most respondents expressed confidence in their ability “to see the scope, impact and pattern of a specific threat,” with only 16% saying they have difficulties in that area. More than half (57%) said it was “fairly” or “very” easy, while 26% said it was neither easy nor difficult. When it comes to remediation, most respondents revealed no major problems with the ability of their IT resources to report on attack remediation when it comes to detection, quarantine, cleaning and deletion. Here’s a breakdown of combined “fairly” and “very” difficult answers: There is room for improvement, of course, though a comfortable majority is happy with their resources in these areas. Awareness and Remediation One or more times a day Four to six times a week One to three times a week Once every two to three weeks Once a month 23.0% 14.0% 17.0% 8.0% 20.0% Frequency of cyberattacks against respondent's organization Detection Quarantine Cleaning Deletion 15% 15% 14% 16%
  • 5. Responding to Cyberattacks: Omnipresent Problem Puts Most Organizations at Risk of Complete Shutdown VIPRE SECURITY / 5 Another encouraging finding about threat awareness came in a response to a question about how frequently top executives ask IT managers about protection from cyberattacks. Compared to a year ago, business owners, presidents and top executives are asking about defenses more frequently: The uptick in daily inquiries, as well as the overall increased frequency, denotes a keener focus on cyber threats. Most likely, the massive WannaCry and Petya ransomware attacks in the spring of 2017 sharpened their interest. The Equifax breach, potentially affecting 143 million Americans, was disclosed after the survey was conducted, so it had no impact on these results, though it’s reasonable to conclude it likely would have. 14% daily 24% weekly 32% monthly 19% quarterly 10% annually or less Today 9% daily 23% weekly 33% monthly 21% quarterly 12% annually or less 1 Year ago Management Focus
  • 6. Responding to Cyberattacks: Omnipresent Problem Puts Most Organizations at Risk of Complete Shutdown VIPRE SECURITY / 6 Asked about security training, most IT managers indicated it is happening with some frequency. A mere 1% said they don’t do it while another 18% said training is conducted annually. But 40% said they do training monthly and 39% quarterly. Frequent user training is a critical component of any security strategy, considering most security incidents result from user actions. Phishing, which preys on user curiosity and fear, is especially effective and accounts for least 90 percent of ransomware attacks. Tempering the survey’s results regarding threat awareness are some troubling findings regarding businesses’ level of readiness for a malware attack. In some areas, it is far from ideal. Consider that more than half of respondents (55%) said they have a documented IRT. If they suffer an attack – an increasingly probable occurrence – they could be scrambling to figure out what steps to take and in what sequence. That alone is problematic because you can’t afford to be indecisive while a malware infection is spreading across your network. But the lack of preparedness doesn’t stop there for many businesses: 55% of IT managers rely on manual processes to address an attack. That means fewer than half can access their security solutions remotely. That slows your ability to react, especially if you’re away from the office when it occurs. User Training MSPs Not Always Remote Interestingly, remote access to security solutions is only available to 67% of respondents in the MSP survey. That the number is higher than for IT managers makes sense – after all, remote management is what MSPs do. But it should be higher. If MSPs are to maximize their security response readiness, they should have anytime/anywhere access to security solutions to best protect their clients. Response Readiness
  • 7. Responding to Cyberattacks: Omnipresent Problem Puts Most Organizations at Risk of Complete Shutdown VIPRE SECURITY / 7 When it comes to addressing an attack, there’s clearly plenty of room for improvement. Just getting information on identifying threats, remediation and potential business impact of cyberattacks is slower than it should be: More than half of respondents would need multiple hours or days to compile reports on remediation and the business impact of an attack. This is too slow at a time when it takes mere seconds for some types of malware to spread across networks and hours to jump borders, affecting hundreds of thousands of users in multiple countries. Such was the case with WannaCry. Even demonstrating protection from cyberattacks is in place is a complicated task for most IT managers. If asked by upper management for information about security, fewer than half (41%) have the option of showing them an online dashboard. Even for those with access to one, it isn’t a straightforward task since 68% said they would need to “generate several security reports.” The situation is even more onerous for the 47% who said they have to manually collect information from various systems to run reports. Speed Limits Speed Limits – Identifying Threats Seconds (less than 60 seconds) Minutes (1-60 minutes) Hours (1-24 hours) Days/weeks/months Don’t know 9.0% 35.0% 30.0% 21.0% 5.0% Speed Limits – Business Impact Seconds (less than 60 seconds) Minutes (1-60 minutes) Hours (1-24 hours) Days/weeks/months Don’t know 9.0% 28.0% 26.0% 32.0% 5.0% What do you/your team do to show upper management/owner/ president that the company is protected from cyberattacks/threats? Generate several security reports Manually collect data from various systems Share an online security dashboard Don’t know/Not sure Nothing 1.6% 1.6% 68.4% 47.2% 40.8% Speed Limits – Remediation Seconds (less than 60 seconds) Minutes (1-60 minutes) Hours (1-24 hours) Days/weeks/months Don’t know 6.0% 29.0% 30.0% 30.0% 5.0% VIPRE SECURITY / 7
  • 8. Responding to Cyberattacks: Omnipresent Problem Puts Most Organizations at Risk of Complete Shutdown VIPRE SECURITY / 8 Another area of security that needs improvement is patch management. Asked how frequently they apply software patches, barely 2% said they do it more than once a week. Only 24% of respondents said they do it weekly, while another 24% said every two to three weeks. Another 25% said they apply patches monthly. Timely patch management is critical to protecting business data because hackers often exploit vulnerabilities in popular applications and systems. Diligent patch management minimizes exposure to ransomware and other types of malware. Patchy Practices Typically, how frequently do you apply patches to your company's software applications? 7.2% 1.6% 34.0% 23.6% 19.6% 20.8% 24.4% 24.8% 5.6% 4.8% 7.6% 4.8% 4.8% 0.8% 1.2% 2.4% 1.2% 10.8% More than once a week Once a week Once every 2-3 weeks Once a month Once every 2 months Once every 3-5 months Once every 6-11 months Once a year Never MSPs IT Managers
  • 9. Responding to Cyberattacks: Omnipresent Problem Puts Most Organizations at Risk of Complete Shutdown VIPRE SECURITY / 9 Despite the gaps in security readiness and access to advanced tools, IT managers expressed a high degree of confidence in their cyber defenses. On a scale of 1 to 10, 73% rated their confidence 8 or higher. The number is down from 89% of IT managers who, in the spring of 2017, expressed confidence in their ability to defend against malware. It’s a significant dip, possibly related to recent high-profile malware attacks, but most likely has to do with the fact that, in the spring, it was worded differently. In any case, respondents indicated they are happy with their endpoint protection, with only 14% saying they find it difficult to protect against threats. Those who outsource security also expressed high levels of satisfaction with their vendors. Here’s the breakdown for “fairly” and “very” satisfied responses: The above numbers are strong enough to make a case for outsourcing security to service providers, especially those with remote capabilities. Further proof is in the results from the parallel MSP survey, which showed MSPs have a better handle on security, overall, than in-house IT managers. Here are some critical areas in which MSPs scored higher: MSPs also see a higher frequency of malware attacks on their clients (32% vs. 19%) multiple times a day. This likely is a result of access to better tools and being more attuned to what to look for. Taken together, all these numbers help explain why MSPs also scored higher in the confidence meter regarding cyber defenses (80% rated 8 or higher vs. 73% of IT managers). High Confidence Working with MSPs Prevention Management Communication 75% 72% 74% Patch Management Timeliness Respond to an Attack Remotely Use Online Dashboard Documented Response Plan 41% at least weekly vs. 26% of IT managers 68% vs. 43% 56% vs. 41% 74% vs. 45%
  • 10. Responding to Cyberattacks: Omnipresent Problem Puts Most Organizations at Risk of Complete Shutdown VIPRE SECURITY / 10 While IT managers have a handle on critical security aspects such as endpoint protection and user training, their overall ability to respond to threats is less than ideal. Even though IT managers understand compromise risks, it takes them too long to create security reports because they use manual processes. Patch management practices leave much to be desired, and the lack of a documented IRT at most organizations is troubling. These gaps slow down the ability to respond to threats and attacks, making organizations more vulnerable than they should be. Conclusion
  • 11. Responding to Cyberattacks: Omnipresent Problem Puts Most Organizations at Risk of Complete Shutdown VIPRE SECURITY / 11 Based on the study’s findings, here are five recommendations for IT managers: Develop and implement a strategy to apply patches as quickly as possible when issued. Make the case to management to invest in security platforms with anytime/anywhere access for quick response to attacks. Persuade management to invest in security tools with easy-to-use, web- based dashboards, automation and rapid report compilation. Develop, document and implement an Incident Response Plan. Consider outsourcing security to an MSP specializing in data and network protection. Recommendations
  • 12. Responding to Cyberattacks: Omnipresent Problem Puts Most Organizations at Risk of Complete Shutdown VIPRE SECURITY / 12Closing the Door on Cybercriminals: Best Practices for Patch Management VIPRE SECURITY / 8 VIPRE is the highest-rated, award- winning internet security product for businesses and home users. It is powered by the world's most sophisticated security technologies, protecting millions of users from today’s top online threats, including ransomware, zero-days and other malware that easily evades traditional antivirus. Backed by cutting-edge machine learning, one of the world’s largest threat intelligence clouds and real-time behavior monitoring, VIPRE deploys in minutes to deliver unmatched protection without slowing down PCs. All VIPRE customers and partners receive free U.S.-based technical support. About VIPRE To learn more, visit www.VIPRE.com and try it FREE for 30 days.
  • 13. Top-Rated Endpoint Security ADVANCED+ -REAL WORLD- PROTECTION TEST DEC 2016