Automated attacks make it imperative SMBs look to their security precautions.

Jon Bove, VP, Americas Channels

February 6, 2019

6 Min Read
Predictive Threat Intelligence
Shutterstock

For some time now, small- and medium-size businesses (SMBs) have assumed cybercriminals won’t consider them a viable target due to their size. Unfortunately, this isn’t the case. SMBs still provide plenty of incentive to entice cybercriminals to target their networks, thanks to the unique security challenges they face.

For example, SMBs house the same personal, proprietary and financial data as their enterprise-level counterparts. Combined with a reputation for a less-rigid security posture and increasingly automated attacks that can target multiple organizations simultaneously, SMBs are actually viewed as an easier opportunity for cybercriminals — with equal payoff.

To effectively protect SMB networks, your customers need to be equipped with up-to-date, advanced threat intelligence that can help accurately guide their cybersecurity strategies, identify key vulnerabilities and keep up with the ever-expanding threat landscape.

The Modern Threat Landscape

Today’s cybercriminals are leveraging a variety of sophisticated cyberattacks across the kill chain. These complex capabilities — which move at rapid, machine speeds — have the potential to cripple small- and medium-sized businesses. To actively address your SMB customers’ unique needs, partners must understand the modern threats targeting these organizations.

In our Global Threat Landscape Report for Q3 2018, we identified several notable threats that have the potential to seriously affect SMBs. To successfully secure your customers, it’s important to be aware of the following risks:

  • Threat development continues to be a priority: Modern cybercriminals are no longer gauging the merit of their attack capabilities based solely on their effectiveness at breaching network security. Instead, they’re also weighing attack capabilities against the overhead required to develop, modify and deploy them. The threat landscape’s growth is the result of cybercriminals continuing to focus on effective, affordable and scalable attack methods. In the third quarter of 2018 alone, unique malware variants grew a staggering 43 percent, with unique, daily malware detections rising 62 percent. These unique variants, combined with the 32 percent increase in malware families, demonstrates continued experimentation and capability expansion by modern cybercriminals.

  • Mobile and the IoT are the primary threat vectors: As SMBs continue to engage in digital transformation, a myriad of mobile, IoT and BYOD devices are being rapidly introduced to network infrastructures. While these devices allow your customers to better meet the demands of their customers, unless properly secured, they also open up a variety of threat vectors that cybercriminals are keen to exploit. For example, our third-quarter threat data indicated that 26 percent of all detected malware was mobile-based. Moreover, we’ve identified malware targeting and compromising IoT devices such as cameras, printers, routers, etc., that are then being used as botnets with command and control infrastructures that allow them to rapidly expand across networks.

  • Evolving cryptojacking: Given the rise in IoT and mobile device adoption, it makes sense that we’ve also seen an increasingly sophisticated variety of cryptojacking capabilities enter the threat landscape. Now, modern crypto attacks – which have risen 38 percent since our last report – have the ability to disable existing security solutions, exposing networks to attack from other sources.

  • Exploits are focusing on encrypted traffic: As more and more SMBs shift to SSL-encrypted traffic, cybercriminals have begun to capitalize on the general assumption that because traffic is encrypted, it is inherently secure. As a result, we’ve seen a dramatic increase in the Pushdo botnet, which is used to spread DDoS attacks across networks leveraging SSL-encrypted traffic.

Modern Challenges Facing SMB Cybersecurity

As cybercriminals continue to shift their attack capabilities to capitalize on weaknesses found across the attack chain, partners must understand the unique challenges facing their customers and how these expanding cyberattacks aim to take advantage of these challenges. In doing so, partners will be better equipped to provide the tailored cybersecurity recommendations that address …

… these threats and challenges. With this in mind, consider the following SMB-focused cybersecurity challenges:

  • The cybersecurity skills shortage: While the cybersecurity skills gap is a growing trend affecting organizations of all sizes, SMBs are particularly impacted. Unlike organizations at the enterprise level, SMBs oftentimes lack the resources needed to hire a full-fledged network security team. As a result, the IT professionals looking for available positions often focus their attention toward the larger-scale organizations that have greater resources available to them.

  • Point product and legacy solutions: With limited resources and staff, many SMBs still rely on legacy and point product solutions to conduct their threat analysis, identification and mitigation. However, these solutions require individual analysis, patching and updating to maintain relative effectiveness. Due to the cybersecurity skills gap, many SMBs lack the resources and time to actively maintain a strong security posture across these siloed network ecosystems, making it easier for cybercriminals to bypass basic controls and gain access to their networks.

  • Less training and less strict cybersecurity hygiene: SMBs often assume that their comparatively small size leaves them at less risk for cyberattack. As a result, many don’t invest in adequate training. However, according to Verizon’s 2018 Data Breach Investigation Report, 58 percent of malware attack victims are categorized as small businesses. While larger organizations may have resources to train IT professionals and can emphasize the importance of maintaining proper cybersecurity hygiene, many smaller organizations do not. This leaves many SMB customers open to common human-error related attacks such as phishing, baiting and other cyber scams.

Need for Threat Intelligence in SMB Cybersecurity

To ensure a rigid security posture, cybersecurity personnel need to consistently stay on the forefront of the modern threat landscape — while automatically and effectively updating their security efforts to combat those threats.

Given the current threat landscape, the potential impact of a successful network breach at the SMB level can be particularly devastating. With this in mind, partners must be ready to equip their customers with the comprehensive threat intelligence capabilities that identify modern threats across the network ecosystem. In doing so, SMB customers will be better equipped to conduct their threat research, analysis and mitigation. Effective threat intelligence needs to be a combination of information collected locally and then combined with global threat feeds to identify vulnerabilities inside their own networks and match them to threats developing across the global threat landscape.

As the modern threat landscape continues to evolve, cybercriminals are deploying a myriad of sophisticated cyberattacks that take advantage of the unique vulnerabilities of their targets. With this in mind, one of the most significant vulnerabilities associated with SMB customers is that of poor threat intelligence. By equipping customers with the latest threat landscape intelligence, partners can ensure effective security postures that account for the unique network ecosystems of their customers while addressing the threats and challenges facing SMBs today.

Jon Bove is the vice president of Americas channels at Fortinet. In this capacity, Bove and his team are responsible for strategizing, promoting and driving the channel sales strategy for partners in the United States as the company seeks to help them build successful – and profitable – security practices. A 17-year veteran of the technology industry, Bove has held progressively responsible sales, sales-leadership and channel-leadership positions. During his time at Fortinet, he has been responsible for establishing Fortinet’s national partner program and aligning Fortinet’s regional partner strategy to allow partners to develop Fortinet security practices with the tools and programs to successfully grow their businesses. Follow @Fortinet on Twitter or Bove on LinkedIn.

Read more about:

MSPs

About the Author(s)

Jon Bove

VP, Americas Channels, Fortinet

Jon Bove is the vice president of channel sales at Fortinet. He and his team are responsible for strategizing, promoting and driving the channel sales strategy for partners in the U.S. A 17-year veteran of the technology industry, Bove has held progressively responsible sales, sales leadership and channel leadership positions. Follow @Fortinet on Twitter or Bove on LinkedIn.

Free Newsletters for the Channel
Register for Your Free Newsletter Now

You May Also Like