Feb 28, 2022

Why the Urgency Around Cyber Protection?

The ACSC are concerned that Australian organisations may experience an increase in malicious activity as threat actors look to retaliate against the spate of economic sanctions against Russia announced by the Australian Department of Foreign Affairs and Trade.

 

Similar warnings were issued by the UK's NCSC and the US Department of Homeland Security following recent sanctions on Russian institutions. As Australian society becomes increasingly digitised, organisations must prioritise measures to secure data and critical infrastructure against threat actors.


How could this Escalating Conflict Affect my Organisation?

Just last week, CNBC reported several Ukrainian Government websites, including two military sites had been hit by a Denial of Service (DDoS) attack which also affected Ukraine's banking systems, causing widespread panic and unrest.

 

Denial of Service (DDoS), Malware, Datawiping, and many more nasty practices can be deployed to disrupt systems and critical networks.

 

Cyber espionage and information warfare are becoming an intrinsic part of conflicts in the modern world and sophisticated attacks can unplug cities, scramble military communications, shutdown health systems, disrupt ports, halt supply chains and blind radar systems.

 

Unfortunately, most organisations in Australia are grossly underprepared and while any organisation could be attacked there are a few that may be more susceptible including:

  1. Healthcare Providers
  2. Government Agencies & Partners
  3. Utility Providers (Water, Gas, and Power)
  4. Higher Education Providers
  5. Financial Services

What can I do to Protect my Organisation Against These Attacks?

The ACSC recommends that organisations urgently adopt an enhanced cyber security posture. This should include reviewing and improving detection, mitigation, and response measures. Organisations should ensure that logging and detection systems in their environment are fully updated and functioning and apply additional monitoring of their networks.

Organisations should also assess their preparedness to respond to any cyber security incidents and review incident response and business continuity plans. The ACSC has published Cyber Incident Response Plan –Guidance & Template to assist organisations in producing an incident response plan.

 

The ACSC strongly recommends organisations implement the Essential Eight mitigation strategies from the ACSC's Strategies to Mitigate Cyber Security Incidents as a baseline. This baseline, known as the Essential Eight, makes it harder for adversaries to compromise systems. The Essential Eight mitigation strategies are:

Australian organisations may also wish to review the following publications from partner agencies:

  1. US  Cybersecurity and Infrastructure Security Agency (CISA): CISA Insights: Implement Cybersecurity Measures Now to Protect Against Potential Critical Threats
  1. UK National Cyber Security Centre: NCSC advises organisations to act following Russia's further violation of Ukraine's territorial integrity
  1. NZ National Cyber Security Centre: General Security Advisory: Understanding and preparing for cyber threats relating to tensions between Russia and Ukraine
  1. Canadian Centre for Cyber Security (CCCS): Cyber threat bulletin: Cyber Centre urges Canadian critical infrastructure operators to raise awareness and take mitigations against known Russian-backed cyber threat activity

How Can Service Quality Help?

Being a Platinum Partner of Ivanti solutions, Service Quality has access to a wide range of market-leading solutions in the security space, including several that can assist with your organisation's Essential 8 adoption. Please see the below for an overview on some of these solutions:

Application Control

For many, Application Control is viewed as a complex, disruptive, and resource-intensive requirement to implement. The good news isthat Service Quality is a platinum partner of Ivanti solutions. Ivanti has delivered application control solutions to thousands of customers globally fornearly 20 years.

 

Our Trusted Ownership approach whitelists content automatically from trusted sources such as SCCM, which means your IT staff needonly manage user exceptions, significantly reducing the administration effort. As a result, it enables faster deployments, minimises user disruption, and translates into a much lower TCO whilst providing .

 

Patch Management

Most organisations have a mature process for Microsoft OS and products regarding patch management. However, since 86 percent of reported vulnerabilities stem from third-party software—Cisco, Google, Apple, etc.—the same focus must be paid to these also, yet the process to patch these third-party applications is more ad hoc and happens less frequently. Common challenges include the resources, time, and cost required to research, build, and deploy patches regularly with confidence.

 

Once again, there's good news. Service Quality, a partner of the global patch leader, Ivanti, deploys more than 1 billion patches annually. By leveraging Ivanti's capabilities to automate, research, package, and deploy patches, customers save eight days and more than 30 percent in over time costs per month—and reduce risk significantly.

 

If you would like to learn more on how we can help secure your organisations digital future, please reach out to sales@servicequality.com.au or visit our Cyber Solutions page.

About Service Quality

Founded in 2007, Service Quality survives on a simple but powerful idea: empower you to do more with your Service Management and Security solutions. With cutting-edge support and award-winning security and service management practices, you can be sure that Service Quality will help maximise your Service Management investment. Today, hundreds of thousands of users rely daily on Service Management and Security solutions designed and implemented by Service Quality to make their work flow.

References:

  1. https://researchprofiles.canberra.edu.au/en/publications/russias-hybrid-warfare-in-the-east-the-integral-nature-of-the-inf
  2. https://www.smartcompany.com.au/technology/cyber-security/russian-cyber-attack-risk-high-australian-businesses/
  3. https://www.cyber.gov.au/acsc/view-all-content/publications/cyber-incident-response-plan
  4. https://www.cyber.gov.au/acsc/view-all-content/publications/strategies-mitigate-cyber-security-incidents
  5. https://www.cyber.gov.au/acsc/view-all-content/essential-eight
  6. https://www.smh.com.au/technology/why-is-ukraine-under-cyber-attack-and-could-it-spread-20220216-p59wwv.html

BACK TO BLOG