[themoneytizer id="51423-1"]
English

Trends in cybersecurity, according to IronNet

IronNet highlighted that there are a number of key trends driving the need for a new approach to cybersecurity.

Gartner, an industry research firm, estimates global spending on global information security to be $186.2 billion by 2024, up from $124.2 billion in 2018.

However, even with increased spending on cybersecurity, security outcomes have not improved substantially.

From IronNet’s perspective, the recent widespread SolarWinds/SUNBURST cyberattack is just one example of how a sophisticated adversary can completely penetrate an industry, geography, or supply chain.

The lack of similarly sophisticated threat intelligence sharing allowed this hack to penetrate networks deeper and for much longer.

The evolving threat landscape has rendered traditional defense approaches unable to protect organizations against next-generation threats.

Increasingly, adversaries are well-trained, possess significant technological and human resources, and are highly deliberate and targeted in their attacks.

Today’s adversaries range from the military and intelligence services of well-funded nation-states, to sophisticated criminal organizations motivated by financial gain, to hackers taking advantage of readily available advanced techniques.

Cybersecurity

IronNet noted that the wide availability and rapid evolution of cyberattack toolkits and the use of regional cloud infrastructure or compromised servers to launch attacks make it nearly impossible for security teams to keep up with cyberthreats.

Given enough time and resources, a determined adversary will have the ability to breach the current cyber defenses of almost any business, organization, or government.

According to IronNet, the current generation of security products is focused on signature-based approaches that are often limited in their ability to collect, process and analyze large amounts of data, attributes that are required to be effective in today’s increasingly dynamic threat landscape.

This includes traditional and next-generation firewalls, intrusion detection and prevention systems (IDPS), SIEM, and other similar tools that are designed to manage policies for network traffic and are based on threat intelligence indicators of compromise (IoCs), based on IPs, domains, file hashes, and other signature-based intelligence of known threats.

They are not fundamentally designed to detect advanced, never-before-seen, «unknown unknown» cyber threats in a timely and scalable manner.

Its collective defense model, IronDome, is a means for the private sector to «raise the bar» of security by partnering with each other to «produce positive results.»

This oversight role is a differentiator for IronNet’s portfolio of offerings, making the company one of the few that has the ways, means and means to enact this transformative concept because of the technical capabilities required to ensure its success. success.

 

Redacción Opportimes

Publicidad
loading...
[themoneytizer id="51423-1"]
Mostrar más
Botón volver arriba