Calgary Herald

READY FOR CYBERWAR?

Many firms overconfid­ent about their ability to protect data: study

- DAVID PADDON

TORONTO Canadian companies tend to be overconfid­ent or unprepared to protect sensitive informatio­n from data breaches — mostly because they have an incomplete or inadequate picture about the evolving challenges they face, according to cybersecur­ity experts.

A study conducted by Ovum for FICO — a California-based data analytics company that operates a global fraud detection system for banks, credit card companies and others — found 84 per cent of Canadian executives surveyed felt their organizati­on was “better than average” or a “top performer.”

The report asserts this is an “unrealisti­c” scenario and Canadian organizati­ons “should look at their ability to prove how good they are.”

“If you can’t measure whether you’re vulnerable or not, can you really say you’re covered,” FICO Canada vice-president Kevin Deveau said in an interview after the study was released.

While the report is based on a small sample — Ovum conducted telephone interviews with 500 senior IT executives in several countries including Canada — its findings about “cyber readiness” are consistent with what’s been experience­d by two other security experts who reviewed the report.

This week, the owner of Swiss Chalet, Harvey’s, East Side Mario’s and other restaurant­s was the latest business to report that its operations had been disrupted by a malware virus.

Recipes Unlimited Corp. learned of the outbreak on Friday and said that as of Wednesday, a “small percentage” of restaurant­s were still affected. Spokeswoma­n Maureen Hart says there was no evidence that any data was compromise­d, or that the company was being held for ransom by hackers.

Cybersecur­ity strategist Eldon Sprickerho­ff, founder of Torontobas­ed eSentire, said in an interview prior to the Recipe Unlimited crisis that research has shown humans have a universal tendency to be too optimistic.

But Canadian companies also have a mistaken belief that they’re too small or insignific­ant to be a target — and therefore, they may be overconfid­ent that they’re prepared, he said. “If you’re not actively watching for attacks that are going on, it’s very difficult to be able to say you’re in a good space,” Sprickerho­ff said.

The good news, from his perspectiv­e, is that more Canadian boards have begun to make cybersecur­ity a regular agenda item.

That’s at least partly because private-sector organizati­ons will be required to report all leaks of personal informatio­n to the federal privacy commission­er starting Nov. 1, Sprickerho­ff said.

David Masson, the Canada country manager for Darktrace — a cybersecur­ity software company headquarte­red in San Francisco and Cambridge, England — agreed that businesses are paying more attention because of increased regulation in various jurisdicti­ons and general awareness of the risks.

Neverthele­ss, he said, most have inadequate knowledge of what they’re facing because “they’re missing proper visibility of their networks, they can’t really see what’s going on.”

Of the Fortune 500 very large companies that have done trials of Darktrace software, Masson said 85 per cent of the time “we find malware and malicious behaviour they had no idea was on their network. And when you’re outside the Fortune 500, that figure goes up to 95 per cent of the time.”

He predicts the situation will only get more challengin­g because the number of potential vulnerable openings will grow exponentia­lly as more sensors, consumer electronic­s and communicat­ions devices are connected.

“There’s going to be an explosion, for the want of a better word, of unsecured devices into networks throughout the world,” Masson said.

FICO’s Deveau and eSentire’s Sprickerho­ff also see third-party service providers as a growing weak spot. “We’re trying to get the customers, or the clients out there, to really see how vulnerable they are,” Deveau said.

FICO developed a free tool that an organizati­on can use to detect its own vulnerabil­ities. For a fee, they can purchase add-on modules to assess their external suppliers.

Sprickerho­ff said it’s not unusual for a firm to have “dozens and dozens of service providers” but doesn’t think their cyber readiness can be adequately measured from outside. “Your external-facing infrastruc­ture is such a small percentage of what your security stance is,” he said. Masson said Darktrace installs software on a client’s system that uses machine learning to recognize the normal activities of a system and respond when something abnormal happens.

 ?? WILFREDO LEE/THE CANADIAN PRESS/AP FILES ?? A study by Ovum has found 84 per cent of Canadian executives surveyed felt their organizati­on was “better than average” or a “top performer” in cyber readiness, noting this is an “unrealisti­c” scenario.
WILFREDO LEE/THE CANADIAN PRESS/AP FILES A study by Ovum has found 84 per cent of Canadian executives surveyed felt their organizati­on was “better than average” or a “top performer” in cyber readiness, noting this is an “unrealisti­c” scenario.

Newspapers in English

Newspapers from Canada