01.10.2021 Views

Cyber Defense eMagazine October Edition for 2021

Cyber Defense eMagazine October Edition for 2021 #CDM #CYBERDEFENSEMAG @CyberDefenseMag by @Miliefsky a world-renowned cyber security expert and the Publisher of Cyber Defense Magazine as part of the Cyber Defense Media Group as well as Yan Ross, US Editor-in-Chief, Pieruligi Paganini, International Editor-in-Chief and many more writers, partners and supporters who make this an awesome publication! Thank you all and to our readers! OSINT ROCKS! #CDM #CDMG #OSINT #CYBERSECURITY #INFOSEC #BEST #PRACTICES #TIPS #TECHNIQUES #CYBERSECURITYAWARENESSMONTH

Cyber Defense eMagazine October Edition for 2021 #CDM #CYBERDEFENSEMAG @CyberDefenseMag by @Miliefsky a world-renowned cyber security expert and the Publisher of Cyber Defense Magazine as part of the Cyber Defense Media Group as well as Yan Ross, US Editor-in-Chief, Pieruligi Paganini, International Editor-in-Chief and many more writers, partners and supporters who make this an awesome publication! Thank you all and to our readers! OSINT ROCKS! #CDM #CDMG #OSINT #CYBERSECURITY #INFOSEC #BEST #PRACTICES #TIPS #TECHNIQUES #CYBERSECURITYAWARENESSMONTH

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

While the attack made headlines and led to shortages, it was certainly not the only one to cause<br />

disruptions. So what makes this sector particularly vulnerable?<br />

McKinsey & Company 2 has suggested three reasons based on their experience:<br />

1. The first is the strategic infrastructure and economic value of this sector. Nation-state actors and<br />

hacktivists can cause significant commercial and societal disruption, or use techniques, such as<br />

ransomware to draw attention to their political agendas. With energy and utility companies under<br />

huge pressure to maintain availability of services, they are very likely to pay ransoms. Colonial<br />

Pipeline is reported to have paid a $4.4 million ransom.<br />

2. Energy and utility companies are often sophisticated and geographically diverse. As a result of the<br />

pandemic, a growing portionof the work<strong>for</strong>ce is now working remotely and will continue to do so.<br />

Decentralized cyber teams must manage an increased attack surface created by these factors, by<br />

eliminating threats from the web, documents and email. <br />

3. Energy and utility companies often have complex interdependencies between physical and IT<br />

infrastructure. <strong>Cyber</strong> professionals are responsible <strong>for</strong> managing the risk posed by unique<br />

endpoints – from new and innovative digital customer interfaces to a complex assortment of<br />

operational technology (OT) – all of which can be possible points of vulnerability. <br />

If they are to defend themselves against an increasing number of attacks, companies must mobilize their<br />

capabilities to proactively prevent users, data and applications from providing an easy first point of entry<br />

<strong>for</strong> attackers – whatever their motivation.<br />

To achieve this, security professionals are exploring strategic approaches, such as Zero Trust and<br />

Secure Access Service Edge, or SASE, and deploying solutions that create an ‘air gap’ between the user<br />

and the Internet, such as secure web gateways powered by isolation.<br />

Isolation ensures no entity can connect directly to an organisation’s devices as the first step of an attack,<br />

even if a user clicks on a malicious link or downloads a suspicious document.<br />

Helping energy companies<br />

Gösgen Nuclear Power Plant in Switzerland is one of the many organizations we work with in this sector,<br />

supporting the cybersecurity team to reduce their cyber risk level while promoting employee productivity.<br />

This is a common balancing act <strong>for</strong> security teams who need to provide employees with Internet access<br />

without putting the organization at risk.<br />

A homegrown isolation solution was already deployed and proved very effective at shutting down<br />

malware access to endpoints, but it was hard to maintain and could impact essential user productivity.<br />

Now employees of the Gösgen Nuclear Power Plant and some of their strategic supply chain partners<br />

have been surfing productivelyvia our isolation-powered secure web gateway.<br />

2<br />

https://www.mckinsey.com/business-functions/risk-and-resilience/our-insights/the-energy-sector-threat-how-to-addresscybersecurity-vulnerabilities<br />

<strong>Cyber</strong> <strong>Defense</strong> <strong>eMagazine</strong> – <strong>October</strong> <strong>2021</strong> <strong>Edition</strong> 74<br />

Copyright © <strong>2021</strong>, <strong>Cyber</strong> <strong>Defense</strong> Magazine. All rights reserved worldwide.

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!