Poor router security makes SMBs vulnerable to attack

Issue 4 2022 Information Security

Prevailing wisdom is to make sure that your computer and any linked cloud services are protected to the hilt with software and support services to detect and prevent malicious ransomware and other cybercriminal attacks. However, another vulnerable frontier is every user’s gateway to the internet: the router.


Carlo Bolzonello.

While major malware and ransomware incidents frequently make headlines in the media, router vulnerabilities are not as frequently publicised, but the outcomes of these violations could be immensely damaging to the businesses they affect.

For example, if a router was used at a business at which access control was managed over the internet, the compromised router would give cybercriminals access to the internal network. Leveraging past insecure firmware updates, criminals could make surveillance cameras ‘loop’ on empty footage, making it possible to gain access without detection, and tamper with or steal items and documents.

A compromised router also makes it possible for cybercriminals to snoop on non-encrypted internet traffic, redirecting DNS requests to attacker-controlled servers, making it possible for external parties to access unprotected internal resources and unprotected devices, particularly those with weak passwords. This in turn leads to credentials theft, and the theft of intellectual property and competitive information.

This type of criminal access also leads to third parties being compromised, such as clients, suppliers, or even other entities in a shared supply chain.

“Attacks via compromised routers are most frequently targeted at companies with small or medium-sized digital infrastructure, such as independent law firms, private clinics and other healthcare facilities, agencies, and even news organisations,” says Carlo Bolzonello, country lead for Trellix in South Africa.

“These organisations may feel a false sense of security because they don’t think they’re as big or important to cybercriminals as big corporates or government, but they still hold a treasure trove of personal data, and are linked to ‘bigger fish’, making them ideal targets for malicious actors wanting to harvest information for illegal use, or for ransom.

“While the ransomware hits that make the news are usually about big companies, cybercriminals know that these organisations typically have a security solution with extended detection and response protocols (XDR) in place. That’s why they’re content to turn their attention to small environments that are easier to access, and more likely to pay a ransom because they don’t want to attract any negative attention from clients.”

Small- and medium sized businesses can access XDR solutions, which integrate multiple security products into cohesive security systems, providing a holistic but simple view of threats across a business’s entire technology stack – including its routers.

“The growing shift to work from home, which means that privately owned routers are linking into businesses’ networks, means that it’s more imperative than ever for enterprises of all sizes to have a unified and proactive approach to cybersecurity,” Bolzonello says. “Every business – no matter its size – needs to protect its entire landscape of technology assets, including all endpoints, mobile, network, and cloud workloads.”

Find out more at https://trellix.com




Share this article:
Share via emailShare via LinkedInPrint this page



Further reading:

What are MFA fatigue attacks, and how can they be prevented?
Information Security
Multifactor authentication is a security measure that requires users to provide a second form of verification before they can log into a corporate network. It has long been considered essential for keeping fraudsters out. However, cybercriminals have been discovering clever ways to bypass it.

Read more...
SA's cybersecurity risks to watch
Information Security
The persistent myth is that cybercrime only targets the biggest companies and economies, but cybercriminals are not bound by geography, and rapidly digitising economies lure them in large numbers.

Read more...
Cyber insurance a key component in cyber defence strategies
Information Security
[Sponsored] Cyber insurance has become a key part of South African organisations’ risk reduction strategies, driven by the need for additional financial protection and contingency plans in the event of a cyber incident.

Read more...
Deception technology crucial to unmasking data theft
Information Security Security Services & Risk Management
The ‘silent theft’ of data is an increasingly prevalent cyber threat to businesses, driving the ongoing leakage of personal information in the public domain through undetected attacks that cannot even be policed by data privacy legislation.

Read more...
Data security and privacy in global mobility
Security Services & Risk Management Information Security
Data security and privacy in today’s interconnected world is of paramount importance. In the realm of global mobility, where individuals and organisations traverse borders for various reasons, safeguarding sensitive information becomes an even more critical imperative.

Read more...
Sophos celebrates partners and cybersecurity innovation at annual conference
News & Events Information Security
[Sponsored] Sun City hosted Sophos' annual partner event this year, which took place from 12 to 14 March. Sophos’ South African cybersecurity distributors and resellers gathered for an engaging two-day conference.

Read more...
The CIPC hack has potentially serious consequences
Editor's Choice Information Security
A cyber breach at the South African Companies and Intellectual Property Commission (CIPC) has put millions of companies at risk. The organisation holds a vast database of registration details, including sensitive data like ID numbers, addresses, and contact information.

Read more...
Navigating South Africa's cybersecurity regulations
Sophos Information Security Infrastructure
[Sponsored] Data privacy and compliance are not just buzzwords; they are essential components of a robust cybersecurity strategy that cannot be ignored. Understanding and adhering to local data protection laws and regulations becomes paramount.

Read more...
AI augmentation in security software and the resistance to IT
Security Services & Risk Management Information Security
The integration of AI technology into security software has been met with resistance. In this, the first in a series of two articles, Paul Meyer explores the challenges and obstacles that must be overcome to empower AI-enabled, human-centric decision-making.

Read more...
Milestone Systems joins CVE programme
Milestone Systems News & Events Information Security
Milestone Systems has partnered with the Common Vulnerability and Exposures (CVE) Programme as a CVE Numbering Authority (CNA), to assist the programme to find, describe, and catalogue known cybersecurity issues.

Read more...