18.05.2021 Views

Cyber Defense Magazine Special Annual Edition for RSA Conference 2021

Cyber Defense Magazine Special Annual Edition for RSA Conference 2021 - the INFOSEC community's largest, most popular cybersecurity event in the world. Hosted every year in beautiful and sunny San Francisco, California, USA. This year, post COVID-19, virtually with #RESILIENCE! In addition, we're in our 9th year of the prestigious Global InfoSec Awards. This is a must read source for all things infosec.

Cyber Defense Magazine Special Annual Edition for RSA Conference 2021 - the INFOSEC community's largest, most popular cybersecurity event in the world. Hosted every year in beautiful and sunny San Francisco, California, USA. This year, post COVID-19, virtually with #RESILIENCE! In addition, we're in our 9th year of the prestigious Global InfoSec Awards. This is a must read source for all things infosec.

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

ERP applications have historically had a reputation <strong>for</strong> being complex systems with equal parts value<br />

and challenge. Value in that they can be uniquely tailored to an organization's business processes. But<br />

challenging because the complexity of those business processes typically leaves organizations exposed<br />

to a myriad of data security risks. ERP applications house the most sensitive PII, financial, accounting,<br />

and proprietary data an organization may have. That puts ERP data in the unique position of being<br />

routinely accessed by many users within the organization (in an authorized manner) while being highly<br />

coveted by bad actors.<br />

In short, ERP data is the "crown jewels" of an organization.<br />

The sensitive nature of these crown jewels makes them an attractive target <strong>for</strong> a variety of security threats<br />

like phishing attacks, payroll diversion, zero-day, brute <strong>for</strong>ce attacks, and exploit by malicious insiders.<br />

To thwart these advanced threats, businesses invest in NGFW, IDS/IPS, VPN, and SIEM solutions.<br />

Un<strong>for</strong>tunately, most of these solutions monitor and control north-south traffic but have no visibility into<br />

what is happening within the applications – leaving significant visibility gaps. Plus, access governance is<br />

dictated by broad-bucketed, static roles that leave many opportunities <strong>for</strong> risk, as the context of user<br />

access (different locations, devices, connection points, etc.) changes with various contextual scenarios.<br />

These variations are the origins of risk.<br />

This means that control and visibility gaps are widening as business processes become more complex,<br />

and user access to ERP applications becomes more ubiquitous. These gaps are only exacerbated by<br />

legacy ERP applications like PeopleSoft, Oracle EBS, and SAP ECC that were not designed to combat<br />

modern threats. In fact, they were designed to replace manual, paper processes and were designed to<br />

provide as much access to data and transactions as possible – in service to enabling productivity.<br />

For many organizations, legacy ERP applications have been deployed on-premise and continuously<br />

customized <strong>for</strong> decades. The customizable nature is a highly desirable characteristic, but that also means<br />

there are not many widely adopted best practices <strong>for</strong> protecting the security at the application/user<br />

interface layer. Each organization handles data security differently, and the sophistication of the<br />

strategies can vary widely. Throw in the 2020 shift to remote work<strong>for</strong>ces, and present-day ERP data<br />

security strategies are far from adequate <strong>for</strong> protecting the crown jewels.<br />

Moreover, the ERP security threat landscape is dynamic, consisting of application vulnerabilities and bad<br />

actors compromising data. To keep up with security maintenance, organizations must update applications<br />

and operating systems and apply security patches – creating an extremely cumbersome process. These<br />

initiatives require cross-functional collaboration across IT, in<strong>for</strong>mation security, and HRIS teams, and any<br />

configuration errors can lead to ERP downtime, costing thousands of dollars every hour. <strong>Cyber</strong>-criminals<br />

can leverage these pitfalls and typically can impersonate an authorized user to stay undetected and<br />

exfiltrate sensitive data. And sadly, organizations can take over two months to contain an insider threat,<br />

as indicated in the latest Ponemon reports.<br />

43

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!