Outdated cybersecurity practices leave door open for criminals

Organizations experienced a significant increase in ransomware – from an average of four attacks over five years in 2021 versus four attacks over the course of one year in 2022, according to ExtraHop.

outdated cybersecurity practices

Of those who fell victim, 83% admitted to paying the ransom at least once.

As organizations increasingly find themselves under attack, the data discovered they are drowning in cybersecurity debt – unaddressed security vulnerabilities like unpatched software, unmanaged devices, shadow IT, and insecure network protocols that act as access points for bad actors. Key findings from the report include:

Outdated cybersecurity practices plague organizations

77% of IT decision makers say outdated cybersecurity practices have contributed to at least half of the cybersecurity incidents their organizations have experienced.

Despite these concerning figures, fewer than one-third said they have immediate plans to address any of the outdated security practices that put their organizations at risk.

Cybersecurity risk remains high with insecure network protocols

98% of respondents are running one or more insecure network protocols, a six percent increase from 2021. Despite calls from leading technology vendors to retire SMBv1, which played a significant role in the explosion of WannaCry and NotPetya, 77% are still running it in their environments.

When it comes to unmanaged devices, 53% say some of their critical devices are capable of being remotely accessed and controlled, with another 47% saying their critical devices are exposed to the public internet.

Cloud security confidence high among organizations

As organizations move mission critical applications and sensitive data to the cloud, the need to monitor cloud workloads has never been greater. With a heightened focus on their cloud environments, 72% of respondents said they were completely or mostly confident in the security of their organization’s cloud workloads.

“As organizations find themselves overburdened by staffing shortages and shrinking budgets, it’s no surprise that IT and security teams have deprioritized some of the basic cybersecurity necessities that may seem a bit more mundane or expendable,” said Mark Bowling, Chief Risk, Security and Information Security Officer, ExtraHop.

“The probability of a ransomware attack is inversely proportional to the amount of unmitigated surface attack area, which is one example of cybersecurity debt. The liabilities and, ultimately, financial damages that result from this deprioritization compound cybersecurity debt and open organizations up to even more risk. Greater visibility into the network with an NDR solution can help reveal the cyber truth and shine a light on the most pressing vulnerabilities, so they can better take control of their cybersecurity debt,” concluded Bowling.

Don't miss