Get proactive with cybersecurity

August 2024 Information Security


Christo Coetzer

The ability to respond effectively to a cybersecurity breach is critical, but the missing piece of the puzzle is a thorough, proactive evaluation to ascertain weaknesses and identify any hidden threats. After all, no matter how effectively an organisation responds to a cyber breach, there’s no escaping from the basic truth that the defences were breached and some loss occurred.

Cybersecurity 101 tells one that it is better not to be breached at all. That is where a compromise assessment comes in.

‘Compromise assessment’ is a relatively new term, but it is easily explained. It is essentially a proactive, in-depth evaluation of an organisation’s IT infrastructure. A compromise assessment aims to uncover hidden (or suspected) malicious activities and pinpoint threats and vulnerabilities. One key way it does this is by looking for signs of a past or ongoing security breach.

Traditional security measures often fail to identify these indicators of compromise. It is important to do so for several reasons, not the least of which is that they would indicate where a system is vulnerable, so that this vulnerability can be eliminated.

Equally important; a large proportion of cybercrimes are not even detected. Hackers take great care to disguise the fact that they have penetrated an organisation’s defences. This allows them to explore the system thoroughly in order to identify where the most valuable data is located, and to compromise measures put in place to secure that data in an emergency, such as a ransomware attack.

It is particularly worth noting that hackers are adept at exploiting the operating system’s own tools to achieve their nefarious goals — this means that conventional antivirus programs would not register such activities as vulnerabilities. However, penetration testing undertaken as part of the compromise assessment can be used to identify such activities.

Most attacks unfold in a series of steps over months. IBM’s Cost of Data Breach Report revealed that the average time to detect and contain a cyberattack is around nine months. Just like a cat burglar, a skilled hacker gains access and then surreptitiously moves laterally through the system.

In addition, hackers can use this window of opportunity to prepare for multiple attacks in the future; 80% of ransomware victims are likely to be the targets of repeat attacks by the same cybercriminals.

It’s clear. You need to know whether your system was breached in the past, and how that breach occurred.

Do you need a compromise assessment?

Organisations should request a compromise assessment if they suspect a breach may have occurred, but do not have clear evidence. They should also have one performed to ensure that there are currently no hidden threats or undetected breaches.

In short, a compromise assessment is a valuable way of assessing the effectiveness of the organisation’s current security measures and can be used to improve its overall security posture.

When companies are merging or being acquired, as part of the due-diligence process the target company should be put through a compromise assessment to ensure its systems are uncompromised before the two IT estates are brought together. The Cybersecurity & Infrastructure Security Agency (CISA) recommends compromise assessments as best practice for all organisations.

What does a compromise assessment look like?

Several elements make up a compromise assessment:

Data collection and analysis. The team collects data from multiple sources, such as logs, network traffic reports and endpoints. This data is then analysed using advanced tools and techniques to detect signs of malicious activity or anomalies that need further investigation.

Threat hunting entails actively searching for hidden threats across the entire network and IT estate. It uses information about new threats and what is known about cybercriminals' methods to expose potential and ongoing suspicious activity. Threat hunting is an ongoing process, whereas overall compromise assessment is periodic.

Reporting. The final stage of the process is to compile a detailed report of the findings, including identified threats, vulnerabilities and recommendations for remediation.

Finally, it is worth noting that a compromise assessment cannot be trusted to software (no matter how intelligent) alone. Artificial intelligence and machine learning undoubtedly have a key role to play in processing the huge amounts of data that are available about the system itself and the ever-changing threat landscape, but this analysis must be complemented by the human intelligence of an experienced security professional. Only humans can leverage experience and knowledge creatively and make the kind of lateral, intuitive connections that uncover even the best-camouflaged vulnerabilities.




Share this article:
Share via emailShare via LinkedInPrint this page



Further reading:

Highest increase in global cyberattacks in two years
Information Security News & Events
Check Point Global Research released new data on Q2 2024 cyber-attack trends, noting a 30% global increase in Q2 2024, with Africa experiencing the highest average weekly per organisation.

Read more...
There is a SaaS for everything, but at what cost, especially to SMEs?
Editor's Choice Information Security Security Services & Risk Management
Relying on SaaS platforms presents significant cybersecurity risks as the number of providers in your landscape increases, expanding your attack surface. It is important to assess the strength of the SaaS providers in your chain.

Read more...
Addressing today’s mining challenges: cyber risks beyond IT
Editor's Choice Information Security Mining (Industry)
Despite the mining industry’s operational technology systems being vulnerable to cyberattacks, many decision-makers still see these threats as purely an IT issue, even though a breach could potentially disrupt mining operations.

Read more...
How to effectively share household devices
Smart Home Automation Information Security
Sharing electronic devices within a household is unavoidable. South African teens spend over eight hours per day online, making device sharing among family members commonplace. Fortunately, there are methods to guarantee safe usage for everyone.

Read more...
How to securely manage your digital footprint
Information Security Training & Education
Managing your online presence is critical to safeguarding your privacy and security. It is imperative to take a proactive approach, including using robust cybersecurity best practices.

Read more...
The state of code security in 2024
Information Security
The 2024 State of Code Security survey reveals that organisations have continued to shore up application security defences over the last year, according to OpenText Premier Partner iOCO Application Management.

Read more...
What is the level of safety and integrity of the software supply chain?
Information Security IoT & Automation
Organisations are embracing AppSec practices and focusing on their software security posture. However, they highlight that insufficient funding and security resources, plus a disconnect between developers and security teams, remain major roadblocks.

Read more...
Cybercriminals target financial service providers to get at sensitive client data
Information Security
According to Ryan van de Coolwijk, Product Head for cyber at iTOO Special Risks, hackers target financial service providers because they hold sensitive client information that unauthorised individuals could use for fraudulent activities.

Read more...
Fortinet establishes new point-of-presence in South Africa
News & Events Information Security
Fortinet has announced the launch of a new dedicated point-of-presence (POP) in Isando, Johannesburg, to expand the reach and availability of Fortinet Unified SASE for customers across South Africa and southern African countries.

Read more...
New tools for investigation and robust infrastructure security
News & Events Information Security
Cybereason continues to enhance its security platform, with recent updates introducing improvements in file search operations, investigation query results, and cloud workload protection, providing more granular data and faster key artefact identification.

Read more...