Business Daily Media

OAIC Notifiable Data Breaches report

  • Written by Gary Jackson, VP for Asia Pacific, Tenable


The latest Notifiable Data Breaches Report from the Office of the Australian Information Commissioner (OAIC) reveals a glaring truth – cyberattackers are finding the holes in our current defences and profiting from them. The report shows that 446 data breaches were notified in the period between January - June 2021, a 17% decrease from notifications in the second half of 2020. 

While notifications may be down, it’s essential that organisations not let their guard down as ransomware incidents have increased by 24% - a sign that cybercriminals are shifting their tactics. 

There are many contributing factors to this trend, such as the steady rise in cryptocurrency, a sophisticated ransomware value-chain network and a proven business model with double extortion. However, one of the most important drivers of ransomware today is the vast number of software vulnerabilities and misconfigurations threat actors are able to feast on to gain a foothold inside organisations and propagate their attacks. 

This view was echoed in a joint advisory issued on 29 July 2021 by four government agencies, the Australian Cyber Security Centre (ACSC), US' Cybersecurity and Infrastructure Security Agency (CISA), United Kingdom’s National Cyber Security Centre (NCSC) and US' Federal Bureau of Investigation FBI). The advisory alerted organisations about the top 30 exploited vulnerabilities that continue to be routinely exploited despite having patches available.  It’s a cost-effective measure that provides the most bang for the buck; cybercriminals don’t have to spend the capital needed to acquire zero-day vulnerabilities when there are so many unpatched systems to take advantage of. Bad actors of all skill levels and motivations will continue targeting known vulnerabilities in popular software so long as they remain unpatched and vulnerable.

With recent ransomware attacks still on our collective minds, the figures in the report are a much-needed wake-up call to AU organisations to proactively strengthen their defences before it becomes a crisis. If you think about it, ransomware is the monetisation of poor cyber hygiene. It may not be sexy or exciting, but it works.

Organisations must have a robust patch management process in place to ensure they are addressing unpatched vulnerabilities, which are proving to be a valuable tool for cybercriminals. In tandem, the focus must be placed on restricting access to critical systems and key internal data by addressing misconfigurations in the Active Directory to disrupt attack paths. Spearphishing emails or malicious emails with attachments are avenues for ransomware to propagate. Therefore, ensuring that email security gateway and endpoint security are up-to-date along with employee security awareness training could potentially thwart the next ransomware attack.

By and large, the MO for most cybercriminals — whether they be rogue actors or state-sponsored — is the path of least resistance: they’re getting in through the low hanging fruit. Getting the basics right is imperative because the criminals aren’t going anywhere. Let’s not make it so easy for cybercriminals by not doing the basics. Every minute wasted is a minute gained by cyberattackers. 

How to Choose a Real Estate Company

Buying or selling a property in a particular area of the world can often require you to work with a real estate company. In addition, if you want ...

Property

How to Improve Marketing Strategy Using Surveys

Every business owner knows how important marketing is. However, there are more than a few ways to go about forming your marketing strategies. Many m...

Business Training

7 Tips To Make The Most Out Of Your Coworking Space

The importance of a vibrant, flexible, and inspiring workspace cannot be overstated in a world where the boundaries of work and personal life cont...

Business Training

LOCALLY-LOVED, REGIONAL PUB SELLS FOR RECORD YIELD

A regional investor has purchased the Young Hotel, located at 89 Lynch Street, Young – testimony to the  continued demand for regional investments. ...

Property

Dorry Kordahi Has Pivoted His Business To Survive COVID-19

From Corporate Merchandise to Hand Sanitiser Entrepreneur Dorry Kordahi has pivoted his business in the midst of the global pandemic to produce an...

Business Training

Maximizing Your Investments: Benefits of 1031 Exchange Properties

Imagine being able to swap your investment property for another real estate while deferring the capital gains taxes. Of course, the 1031 tax-defer...

Property