Home Data Security The Top 10 endpoint security challenges and how to overcome them

The Top 10 endpoint security challenges and how to overcome them

by WeeklyAINews
0 comment

Be a part of prime executives in San Francisco on July 11-12, to listen to how leaders are integrating and optimizing AI investments for fulfillment. Learn More


One of many important causes firms preserve being breached is that they don’t know what number of endpoints are on their networks and what situation these endpoints are in. CISOs inform VentureBeat that unifying endpoint safety and identities will assist to cut back the variety of unknown endpoints and harden identification administration in opposition to future assaults. However most organizations are nonetheless flying blind by way of figuring out the present state of each community endpoint.

Cybercriminal gangs, superior persistent menace (APT) teams and different cyberattackers know that the majority organizations have an imprecise rely of their endpoints. These teams are additionally very conscious of the broad hole between endpoint safety and identification safety. They use ChatGPT and different generative AI instruments to fine-tune their tradecraft and launch assaults.

Sixty p.c of enterprises are conscious of lower than 75% of the endpoint units on their community. Solely 58% can determine each attacked or weak asset on their community inside 24 hours of an assault or exploit. It’s a digital pandemic nobody desires to speak about as a result of everybody is aware of a corporation and crew that’s been burned by not figuring out about each endpoint. It’s additionally widespread to search out organizations which might be failing to trace as much as 40% of their endpoints.

Endpoints have to ship better resilience to show their worth 

CISOs and CIOs inform VentureBeat that with income falling wanting forecasts, cybersecurity budgets have come beneath elevated scrutiny. New gross sales cycles are taking longer, current clients are asking for worth breaks and prolonged phrases, and it’s proving to be a difficult 12 months for locating new enterprise clients, in response to CISOs VentureBeat interviewed throughout the monetary providers, insurance coverage and manufacturing sectors.

“To maximise ROI within the face of funds cuts, CISOs might want to reveal funding into proactive instruments and capabilities that repeatedly enhance their cyber-resilience,” stated Marcus Fowler, CEO of AI cybersecurity firm Darktrace.

Boston Consulting Group (BCG) wrote in its latest article As Budgets Get Tighter, Cybersecurity Must Get Smarter that “CISOs will likely be pressed to discover elevated coaching, course of enhancements, and shifts in company tradition to enhance their safety postures with out increasing their budgets.”

Boston Consulting Group expects conventional endpoint safety platforms and unified endpoint administration to be among the many most vital areas of consolidation within the cybersecurity business. Supply: Boston Consulting Group, As Budgets Get Tighter, Cybersecurity Should Get Smarter, BCG’s Annual Cybersecurity Survey 2023, April 24, 2023

BCG additionally reported that 78% of superior companies often measure the ROI of their cyber-operation enhancements. Consolidation is a excessive precedence, as VentureBeat has found within the many interviews it has with CISOs. The BCG examine discovered that firewalls, person authentication and entry administration, and endpoint safety platforms are among the many commonest areas the place CISOs search to consolidate spending. In brief, for endpoint safety platforms to maintain their place in budgets, they need to ship better resilience.

“After we’re speaking to organizations, what we hear numerous is: How can we proceed to extend resiliency, enhance the best way we’re defending ourselves, even within the face of probably both decrease headcount or tight budgets? And so it makes what we do round cyber-resiliency much more necessary,” stated Christy Wyatt, president and CEO of Absolute Software, in a BNN Bloomberg interview. “One of many distinctive issues we do is assist individuals reinstall or restore their cybersecurity belongings or different cybersecurity functions. So a quote from one in all my clients was: It’s like having one other IT particular person within the constructing.”

The High 10 endpoint safety challenges — and potential options 

Bettering any group’s endpoint safety posture administration calls for a concentrate on consolidation. Because the BCG study illustrates, CISOs are beneath vital strain to consolidate their endpoint safety platforms. Search for the main suppliers of endpoint safety platforms (EPPs), endpoint detection and response (EDR) and prolonged detection and response (XDR) to both purchase extra complementary applied sciences or fast-track improvement internally to drive extra consolidation-driven gross sales. Amongst these suppliers are Absolute Software, BitDefender, CrowdStrike, Cisco, ESET, FireEye, Fortinet, F-Secure, Ivanti, Microsoft, McAfee, Palo Alto Networks, Sophos and Zscaler.

See also  Cranium launches out of KPMG's venture studio to tackle AI security

The highest 10 challenges that may outline their M&A, DevOps and know-how partnership methods are the next:  

1. Not having sufficient real-time telemetry knowledge to increase endpoint lifecycles and determine intrusions and breaches

Actual-time telemetry knowledge from endpoints is desk stakes for a profitable endpoint safety technique that may to determine an intrusion or breach in progress. It’s additionally invaluable for figuring out the {hardware} and software program configuration of each endpoint, to each degree — file, course of, registry, community connection and machine knowledge.

Absolute Software, BitDefender, CrowdStrike, Cisco, Ivanti, and Microsoft Defender for Endpoint, which secures endpoint knowledge in Microsoft Azure, in addition to different main distributors seize real-time telemetry knowledge and use it to derive endpoint analytics.

CrowdStrike, ThreatConnect, Deep Instinct and Orca Security use real-time telemetry knowledge to calculate indicators of assault (IOAs) and indicators of compromise (IOCs). IOAs concentrate on detecting an attacker’s intent and figuring out their objectives, whatever the malware or exploit utilized in an assault. Complementing IOAs are indicators of compromise (IOC) that present forensics to show a community breach.

IOAs should be automated to supply correct, real-time knowledge in an effort to perceive attackers’ intent and cease intrusion makes an attempt. CrowdStrike was the primary to launch AI-powered IOAs that capitalize on real-time telemetry knowledge to guard endpoints. The corporate says AI-powered IOAs work asynchronously with sensor-based machine studying and different sensor protection layers.

2. Overconfigured, overloaded endpoints — a breach ready to occur

CISOs inform VentureBeat it’s widespread for endpoints to have a number of, generally over a dozen, endpoint brokers put in. Typically as one CISO leaves and one other is employed, one in all their first actions is putting in their most popular endpoint system. Reminiscence conflicts, faults and efficiency drains are widespread. Absolute’s 2023 Resilience Index discovered that the everyday enterprise’s endpoint units have over 11 safety apps put in, with a median of two.5 apps for endpoint administration alone, adopted by antivirus/anti-malware (2.1 apps on common) and encryption (1.6 apps). CISOs inform VentureBeat that overloading endpoints is a standard drawback, usually introduced on when new safety groups and managers are coming in. 

What makes this one of the vital difficult issues to resolve is that endpoints are so overbuilt with prerequisite software program for every consumer. CISOs advocate totally auditing the grasp photos for every endpoint kind or class after which consolidating them right down to the naked minimal of brokers. This helps scale back prices and improves efficacy, visibility and management.

3. Counting on legacy patch administration techniques that drive machine inventories

CISOs say their groups are already stretched skinny retaining networks, techniques and digital workers safe. They usually run out of time earlier than patches have to be put in. Seventy-one percent of IT and safety professionals discover patching too sophisticated and time-consuming, and 53% spend most of their time organizing and prioritizing crucial vulnerabilities.

VentureBeat has realized by way of earlier CISO and CIO interviews that taking a data-driven strategy may help. One other innovation that a number of distributors are utilizing to deal with this drawback is synthetic intelligence (AI) and machine studying (ML).

Ivanti’s State of Security Preparedness 2023 Report discovered that 61% of the time, an exterior occasion, intrusion try or breach reinitiates patch administration efforts. Although organizations are racing to defend in opposition to cyberattacks, the business nonetheless has a reactive, guidelines mentality.

“With greater than 160,000 vulnerabilities at present recognized, it’s no marvel that IT and safety professionals overwhelmingly discover patching overly advanced and time-consuming,” Dr. Srinivas Mukkamala, chief product officer at Ivanti, informed VentureBeat throughout a latest interview. “For this reason organizations should make the most of AI options … to help groups in prioritizing, validating and making use of patches. The way forward for safety is offloading mundane and repetitive duties suited to a machine to AI copilots in order that IT and safety groups can concentrate on strategic initiatives for the enterprise.”

See also  Top AI-Based Startups based in Poland (2023)

Leaders on this space embody Automox, Ivanti Neurons for Patch Intelligence, Kaseya, ManageEngine and Tanium.

4. Conserving BYOD asset configurations present and in compliance

Conserving corporate-owned machine configurations present and compliant takes nearly all of time safety groups can dedicate to endpoint asset administration. Groups usually don’t get to BYOD endpoints, and IT departments’ insurance policies on workers’ personal units are generally too broad to be helpful. Endpoint safety platforms have to streamline and automate workflows for configuring and deploying company and BYOD endpoint units.

Main endpoint platforms that may do that in the present day at scale and have delivered their options to enterprises embody CrowdStrike Falcon, Ivanti Neurons and Microsoft Defender for Endpoint, which correlates menace knowledge from emails, endpoints, identities and functions.

5. Implementing a focused UEM technique to dam assaults aimed toward senior administration over their cellular units

Whale phishing is the newest type of cyberattack, affecting 1000’s of C-suites. Ivanti’s State of Security Preparedness 2023 Report discovered that executives are 4 instances extra prone to grow to be phishing victims than workers are. Almost one in three CEOs and members of senior administration have fallen sufferer to phishing scams, both by clicking on a hyperlink or sending cash.

Adopting a unified endpoint administration (UEM) platform is crucial for shielding each cellular machine. Superior UEM platforms can automate configuration administration and guarantee company compliance to cut back breach threat.

CISOs need UEM platform suppliers to consolidate and supply extra worth at decrease value. Gartner’s newest Magic Quadrant for Unified Endpoint Management Tools displays CISOs’ impression on the product methods at IBM, Ivanti, ManageEngine, Matrix42, Microsoft, VMWare, Blackberry, Citrix and others. 

6. Too many IT, safety and contractor crew members with admin entry to endpoints, functions and techniques

Beginning on the supply, CISOs have to audit entry privileges and determine former workers, contractors and distributors who nonetheless have admin privileges outlined in Energetic Listing, identification and entry administration (IAM) and privileged entry administration (PAM) techniques. All identity-related exercise ought to be audited and tracked to shut belief gaps and scale back the specter of insider assaults. Pointless entry privileges, reminiscent of these of expired accounts, should be eradicated.

Kapil Raina, vice chairman of zero-trust advertising and marketing at CrowdStrike, informed VentureBeat that it’s a good suggestion to “audit and determine all credentials (human and machine) to determine assault paths, reminiscent of from shadow admin privileges, and both robotically or manually regulate privileges.” 

7. The various identities that outline an endpoint want more practical key and digital certificates administration

Each machine in a community requires a singular identification so directors can handle and safe machine-to-machine connections and communications. However endpoints are more and more taking over extra identities, making it a problem to safe every identification and the endpoint concurrently.

That’s why extra focus is required on key and digital certificates administration. Digital identities are assigned through SSL, SSH keys, code-signing certificates, TLS or authentication tokens. Cyberattackers goal SSH keys, bypassing code-signed certificates or compromising SSL and TLS certificates.

Safety groups’ goal is to make sure each identification’s accuracy, integrity and reliability. Main suppliers on this space embody CheckPoint, Delinea, Fortinet, IBM Security, Ivanti, Keyfactor, Microsoft Security, Venafi and Zscaler.

8. Unreliable endpoint techniques that break simply, ship too many false positives and take hours to repair

CISOs inform VentureBeat that that is probably the most difficult drawback to resolve — endpoints that may’t reset themselves after a reconfiguration or, worse, require handbook workarounds that take an inordinate quantity of sources to handle.

Changing legacy endpoint techniques with self-healing endpoints helps scale back software program agent sprawl. By definition, a self-healing endpoint will shut itself down and validate its core parts, beginning with its OS. Subsequent, the endpoint will carry out patch versioning, then reset itself to an optimized configuration with out human intervention.

See also  Cyber resilience through consolidation part 1: The easiest computer to hack

Absolute Software program gives an undeletable digital tether to each PC-based endpoint to watch and validate real-time knowledge requests and transactions. Akamai, Ivanti, Malwarebytes, Microsoft, SentinelOne, Tanium and Trend Micro are main suppliers of self-healing endpoints. Absolute’s Resilience platform is noteworthy for offering real-time visibility and management of any machine, whether or not it’s on the community or not. 

9. Counting on a set of standalone instruments to shut endpoint gaps or get a 360-degree view of threats

Normalizing experiences throughout standalone instruments is tough, time-consuming and costly. It requires SOC groups to manually correlate threats throughout endpoints and identities. Seeing all exercise on one display screen isn’t doable as a result of instruments use completely different alerts, knowledge constructions, reporting codecs and variables.

Mukkamala’s imaginative and prescient of managing each person profile and consumer machine from a single pane of glass is shared by the CISOs VentureBeat interviewed for this text.

10. Closing the gaps in identity-based endpoint safety with multifactor authentication (MFA) and passwordless applied sciences

To get MFA buy-in from workers throughout the corporate, CISOs and safety groups ought to begin by designing it into workflows and minimizing its impression on person experiences. Groups additionally want to remain present on passwordless applied sciences, which is able to ultimately alleviate the necessity for MFA, delivering a streamlined person expertise.

Main passwordless authentication suppliers embody Microsoft Azure Active Directory (Azure AD), OneLogin Workforce Identity, Thales SafeNet Trusted Access and Windows Hello for Business.

Implementing identification administration on cellular units has grow to be a core requirement as extra workforces keep digital. Of the options on this space, Ivanti’s Zero Sign-On (ZSO) is the one one that mixes passwordless authentication, zero belief and a streamlined person expertise on its unified endpoint administration (UEM) platform.

Ivanti’s answer is designed to assist biometrics (Apple’s Face ID) because the secondary authentication issue for accessing private and shared company accounts, knowledge and techniques. Ivanti ZSO eliminates the necessity for passwords through the use of FIDO2 authentication protocols. It may be configured on any cellular machine and doesn’t want one other agent to remain present, CISOs inform VentureBeat.

With AI-driven breaches, the long run is now 

Attackers are sharpening their tradecraft to take advantage of unprotected endpoints, capitalize on gaps between endpoints and unprotected identities and go whale phishing greater than ever earlier than. Safety and IT groups should tackle the challenges of enhancing endpoint safety in response. AI and machine studying are revolutionizing endpoint safety, and the ten challenges briefly mentioned on this article are driving new product improvement throughout many cybersecurity startups and main distributors.

Each group must take these steps to guard itself from attackers who’re already utilizing generative AI, ChatGPT and superior, multifaceted assaults to steal identities and privileged entry credentials and breach endpoints undetected.

Source link

You may also like

logo

Welcome to our weekly AI News site, where we bring you the latest updates on artificial intelligence and its never-ending quest to take over the world! Yes, you heard it right – we’re not here to sugarcoat anything. Our tagline says it all: “because robots are taking over the world.”

Subscribe

Subscribe my Newsletter for new blog posts, tips & new photos. Let's stay updated!

© 2023 – All Right Reserved.