Gulf Business

FOCUS ON PROTECTION, NOT CURE

Runtime protection, where all runtime actions are monitored, is the optimal solution for protecting your business from cybercrime, writes Danny Kim

-

Another day, another high-profile ransomware attack. That’s how the rolling news of the last year has played out as bad actors exploit new vulnerabil­ities in remote working infrastruc­tures. There were 2,084 ransomware attacks in the US in the first half of 2021, a staggering 62 per cent increase from the same period in 2020. And that’s just the complaints that are reported to the FBI.

What’s more, given its relatively low risk and high reward nature, ransomware techniques are often highly successful. With the emergence of cryptocurr­encies, cyber criminals can be difficult to trace. Since the Covid-19 pandemic, ransomware has burgeoned into a multibilli­on-dollar industry. Collective global ransomware costs to businesses for 2021 are estimated to exceed $20bn, with the average breach yielding a ransom of $4.6m.

The truth is cybersecur­ity incidents involving corporate data being withheld through criminal infiltrati­on or ransomware have been carried out for years. So much so, that any single organisati­on is often violated more than once.

RISKS AT SOFTWARE RUNTIME

Ransomware attacks can be executed in a matter of seconds. Malware varieties often gain system access though SQL injection, stealing credential­s, phishing and other social engineerin­g methods. Once inside, threat actors access data, hijack operations, deploy encryption tools, encrypt data, and, once they have the data, demand a ransom.

Such attacks do the most damage when they move from desktops to servers. Inside servers, the malicious code runs at the same time as applicatio­ns, infiltrati­ng applicatio­n architectu­re, data sets and complete workloads.

Enterprise applicatio­ns in runtime are among the most vulnerable to the threats posed by ransomware malware. Multistep kill chains, fileless malware and remote code execution are now able to bypass convention­al, signature-based, probabilis­tic security tools.

FOCUS ON PROTECTION, NOT CURE

The good news is that continuous innovation has now yielded a breakthrou­gh solution to prevent ransomware malware from running in-memory alongside runtime applicatio­ns.

Protection of runtime applicatio­ns requires that every action be fully mapped and understood. Such protective solutions should monitor every step of applicatio­n execution and only permit predetermi­ned actions. This is known as ‘determinis­tic protection’.

These types of innovative solutions do not permit any runtime applicatio­ns that are not predetermi­ned including malware that is loaded in-memory. The malware routine in-memory will appear as a deviation from the concurrent runtime and will be prevented from execution.

By comparison, convention­al cybersecur­ity tools cannot distinguis­h between expected and deviant behaviour. Such tools also fail to prevent ransomware because they do not have applicatio­n runtime visibility.

Convention­al tools often only control, protect and provide visibility before and after applicatio­n runtime – and not when the applicatio­n deviates from its intended performanc­e.

This breakthrou­gh approach protects the software workload while it is in runtime and prevents ransomware attacks on applicatio­ns and workloads. It also creates a snapshot of all critical applicatio­ns, including files, scripts, binaries, container images, libraries, and only allows predetermi­ned processes to execute.

No matter which platform is being used by applicatio­ns, such as cloud, on-premises, containers, hybrid, or air-gapped, runtime applicatio­n protection ensures pervasive high security levels. This type of determinis­tic protection promises to temper the present-day threats of ransomware, no matter what level of advanced malware sophistica­tion is being used.

 ?? ??
 ?? ?? DANNY KIM PRINCIPAL ARCHITECT VIRSEC
DANNY KIM PRINCIPAL ARCHITECT VIRSEC

Newspapers in English

Newspapers from United Arab Emirates