13.07.2015 Views

hp-security-research-cyber-risk-report-pdf-2-w-1408

hp-security-research-cyber-risk-report-pdf-2-w-1408

hp-security-research-cyber-risk-report-pdf-2-w-1408

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

HP Security Research | Cyber Risk Report 2015About HP Security ResearchHP Security Research (HPSR) conducts innovative <strong>research</strong> in multiple focus areas. We deliver<strong>security</strong> intelligence across the portfolio of HP <strong>security</strong> products including HP ArcSight, HPFortify, and HP TippingPoint. In addition, our published <strong>research</strong> provides vendor-agnosticinsight and information throughout the public and private <strong>security</strong> ecosystems.Security <strong>research</strong> publications and regular <strong>security</strong> briefings complement the intelligencedelivered through HP products and provide insight into present and developing threats. HPSRbrings together data and <strong>research</strong> to produce a detailed picture of both sides of the <strong>security</strong>coin—the state of the vulnerabilities and threats comprising the attack surface, and, on the flipside, the ways adversaries exploit those weaknesses to compromise victims. Our continuinganalysis of threat actors and the methods they employ guides defenders to better assess <strong>risk</strong>and choose appropriate controls and protections.Our dataTo provide a broad perspective on the nature of the attack surface, the <strong>report</strong> draws on datafrom HP <strong>security</strong> teams, open source intelligence, ReversingLabs, and Sonatype.Key themesTheme #1: Well-known attacks still commonplaceBased on our <strong>research</strong> into exploit trends in 2014, attackers continue to leverage wellknowntechniques to successfully compromise systems and networks. Many vulnerabilitiesexploited in 2014 took advantage of code written many years ago—some are even decadesold. Adversaries continue to leverage these classic avenues for attack. Exploitation of widelydeployed client-side and server-side applications are still commonplace. These attacks areeven more prevalent in poorly coded middleware applications, such as software as a service(SaaS). While newer exploits may have garnered more attention in the press, attacks fromyears gone by still pose a significant threat to enterprise <strong>security</strong>. Businesses should employa comprehensive patching strategy to ensure systems are up to date with the latest <strong>security</strong>protections to reduce the likelihood of these attacks succeeding.Theme #2: Misconfigurations are still a problemThe HP Cyber Risk Report 2013 documented how many vulnerabilities <strong>report</strong>ed were related toserver misconfiguration. The trend is very similar again in 2014, with server misconfigurationbeing the number-one issue across all analyzed applications in this category. Our findingsshow that access to unnecessary files and directories seems to dominate the misconfigurationrelatedissues. The information disclosed to attackers through these misconfigurations providesadditional avenues of attack and allows attackers the knowledge needed to ensure their othermethods of attack succeed. Regular penetration testing and verification of configurations byinternal and external entities can identify configuration errors before attackers exploit them.Theme #3: Newer technologies, new avenues of attackAs new technologies are introduced into the computing ecosystem, they bring with them newattack surfaces and <strong>security</strong> challenges. This past year saw a rise in the already prevalentmobile-malware arena. Even though the first malware for mobile devices was discovered adecade ago, 2014 was the year when mobile malware stopped being considered just a novelty.Connecting existing technologies to the Internet also brings with it a new set of exposures.Point-of-sale (POS) systems were a primary target of multiple pieces of malware in 2014. Asphysical devices become connected through the Internet of Things (IoT), the diverse natureof these technologies gives rise to concerns regarding <strong>security</strong>, and privacy in particular. Tohelp protect against new avenues of attack, enterprises should understand and know how tomitigate the <strong>risk</strong> being introduced to a network prior to the adoption of new technologies.4

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!