Infrastructure upgrades alone won’t guarantee strong security

While 75% of organizations have made significant strides to upgrade their infrastructure in the past year, including the adoption of public cloud hosting and containerization, and 78% have increased their security budgets, only 2% of industry experts are confident in their security strategies, according to OPSWAT.

infrastructure upgrades

Rapid evolution of web application security landscape

In today’s rapidly evolving landscape of web application security, organizations are constantly striving to adapt and fortify their infrastructure, particularly with the rise of hybrid work environments.

Recognizing the need for enhanced productivity and scalable solutions, most organizations have embraced public cloud hosting for their web applications, with an overwhelming 97% already employing or planning to implement containerization.

The use of applications utilizing storage services has also increased with these infrastructure upgrades, elevating concerns around file-based malware.

Companies insufficiently protected by antivirus engines

62% of organizations use five or less antivirus (AV) engines to detect malicious file uploads: This indicates a potential vulnerability, as deploying more engines can significantly strengthen an organization’s defense against advanced malware.

Large organizations are more likely to use Content Disarm and Reconstruction (CDR): This trend can be attributed to the higher volume of files handled by these organizations, making them more susceptible to cyberattacks. However, small and medium-sized organizations can also greatly benefit from adopting CDR as a proactive measure against evolving cyber threats.

98% of organizations would benefit from additional prevention-based approaches: These include periodic analysis of all file repositories in their web applications for malware, detection of vulnerabilities in running virtual machine containers, and prevention of data exfiltration by redacting or blocking sensitive data.

“Irrespective of the size or industry, organizations must recognize that infrastructure upgrades alone are not sufficient to guarantee robust security,” said Yiyi Miao, CPO at OPSWAT. “It is imperative to establish a proactive defense strategy that goes beyond traditional measures. By adopting and combining advanced threat prevention technologies like multi-AV scanning, CDR, DLP and dynamic threat analysis, organizations can effectively establish multiple lines of defense against known and unknown emerging threats and safeguard their critical infrastructure.”

Don't miss