Rechercher
Contactez-nous Suivez-nous sur Twitter En francais English Language
 











Freely subscribe to our NEWSLETTER

Newsletter FR

Newsletter EN

Vulnérabilités

Unsubscribe

The Ukraine Government Cyberattack: Sensitive Data Is a Priority for European Governments

February 2022 by Kev Eley Vice President Sales, Europe, at LogRhythm

In 2021, we witnessed cybercriminals infiltrate government networks, incessant ransomware lockdown operational technology, and advanced persistent threats make national headlines. We are only a few weeks into 2022 and a massive cyberattack has hit a number of government websites in Ukraine, including the website of the foreign ministry.

Among the sites targeted was the Diia website, a key system containing government services that stores personal vaccination data and certificates. The attack has highlighted the need for government entities across Europe to recognise that the possibility of a data breach is only increasing with time and the need to take pivotal steps to successfully prepare for a breach or cyberattack, ensuring continued uninterrupted support to citizens.
In the 2022 fiscal year, the Department of Defense (DoD) cyber budget request rose by $600 million to $10.4 billion compared to the $9.8 billion requested in 2021. Governments are starting to make security a priority, but more needs to be done to ensure sensitive data is kept secure.
The Rise of APTs Against Government Agencies

Federal, state, and local European governments are dealing with an increasing number of advanced persistent threats (APTs). Threat actors target government agencies for many reasons, including ideological beliefs, financial gains, proprietary information, influence elections, the list goes on. Traditional tools are failing to keep up with the scale and complexity of APTs, lacking proper visibility, detection, and response capabilities needed to stop advanced nation-state attacks before it’s too late.

Many governments in Europe have invested in overly complex security infrastructure, making quick threat detection almost impossible. These security tools often do not integrate or share information creating even more security gaps.

We know cyberthreats are constantly advancing and evolving, and adversary tactics are more sophisticated than ever. Protecting government data in networks completely disconnected from the internet presents a unique set of challenges for teams who need visibility into network activity.

Insufficient cybersecurity funding and skills shortages are also a burden for government security teams. Organisations in the public sector are facing frequent turnover and causing teams to spend more time training new staff than on the mission at hand.

This is compounded by the European governments cybersecurity standards becoming more complex and increasingly stringent, resulting in increased pressure on security teams to meet and maintain regulatory compliance.

Integrating Simple Solutions into Existing Government Applications

Protecting sensitive data is a huge priority for governments and an attack like the one in Ukraine can have detrimental implications on the safety of citizens. European governments need a solution that will detect, respond to, and neutralise emerging cyberthreats, preventing damaging data breaches and cyber incidents.

With a unified approach to security intelligence and analytics, governments will gain the technology foundation to deploy highly efficient security operations across all stages of the threat lifecycle.

The platform should be equipped to attain full visibility by aggregating log and machine data with network and endpoint data. By integrating a solution into existing applications, all components are able to work effectively and efficiently as a whole.
There is an entire suite of features available that organisations can implement to protect themselves from further cyberattacks including:

• Security Information Event Management (SIEM) and log management

• Endpoint forensics, with registry and file integrity monitoring

• Network detection and response, with real-time threat detection across endpoints, data centres, and the cloud

• Behavioural analytics for holistic threat detection (users, networks, and endpoints)

• End-to-end incident response orchestration workflows to support team collaboration

When a threat is detected, analysts need to quickly qualify and investigate it by pivoting and drilling down into rich forensic data. A platform’s collaborative incident response orchestration and automation framework help security teams efficiently perform threat detection and response.

An Ecosystem of Features Working in Harmony

To prepare for attacks in the future, government organisations must patch aggressively, limit privileged access, create backups, prepare a response plan, prioritise educational training and consider cyber insurance.

Governments need to work with businesses to detect and mitigate cyberthreats and acknowledge the larger implications of outdated cybersecurity, rather than seeing the landscape only through a national security lens.

With a SIEM platform implemented, governments will be able to respond to threats in real-time and incorporate fundamental security tools and capabilities into one solution. Only then will they be able to combat the ever-evolving threat to their nation and citizens.


See previous articles

    

See next articles












Your podcast Here

New, you can have your Podcast here. Contact us for more information ask:
Marc Brami
Phone: +33 1 40 92 05 55
Mail: ipsimp@free.fr

All new podcasts