CIO Influence
CIO Influence News IT services Security

40 Percent of Environments are Vulnerable to Full Take Over, New Picus Security Report Unveils

40%-of-Environments-are-Vulnerable-to-Full-Take-Over_-New-Picus-Security-Report-Unveils

The Picus Blue Report 2024 also found, security controls for macOS endpoints only prevented 23% of simulated attacks, compared to over 60% for Windows and Linux

Picus Security, the leading security validation company, has released The Blue Report 2024: State of Exposure Management* that revealed 40% of tested environments allowed attack paths that lead to domain admin access. Achieving domain admin access is particularly concerning because it is the highest level of access within an organization’s IT infrastructure, and is like giving attackers a master key. The report was based on a worldwide comprehensive analysis of more than 136 million cyber attacks simulated by the Picus Security Validation Platform.

Also Read: ZeroTier Raises $13.5 Million in Series A; Appoints Andrew Gault as CEO
The Security Domino Effect is Concerning

The report reveals that, on average, organizations prevent 7 out of 10 of attacks, but are still at risk of major cyber incidents because of gaps in threat exposure management that can permit attackers using automation to move laterally through enterprise networks. Of all attacks simulated, only 56% were logged by organizations’ detection tools, and only 12% triggered an alert.

“Like a cascade of falling dominoes that starts with a single push, small gaps in cybersecurity can lead to big breaches,” said Dr. Suleyman Ozarslan, Picus co-founder and VP of Picus Labs. “It’s clear that organizations are still experiencing challenges when it comes to threat exposure management and balancing priorities. Small gaps that lead to attackers obtaining domain admin access are not isolated incidents, they are widespread. Last year, the attack on MGM used domain admin privileges and super admin accounts. It stopped slot machines, shut down virtually all systems, and blocked a multi-billion-dollar company from doing business for days.”

Well over a third (40%) of environments have weaknesses that allow attackers with initial access to a network to achieve domain admin privileges. Once they have these privileges they can manage user accounts or modify security settings. A compromised domain admin account can lead to full control of the network, allowing attackers to conduct data exfiltration, deploy malware, or disrupt business operations.

macOS EDR Misconfigurations Lead to Vulnerabilities

The Blue Report 2024 also highlights that macOS endpoints are far more likely to be misconfigured or allowed to operate without Endpoint Detection and Response (EDR). macOS endpoints only prevented 23% of simulated attacks, compared to 62% and 65% for Windows and Linux. This highlights a potential gap in IT and security team skill sets and approach in securing macOS environments.

“While we have found Macs are less vulnerable to start, the reality today is that security teams are not putting adequate resources into securing macOS systems,” said Volkan Ertürk, Picus Security Co-Founder and CTO. “Our recent Blue Report research shows that security teams need to validate their macOS systems to surface configuration issues. Threat repositories, like the Picus Threat Library, are armed with the latest and most prominent macOS specific threats to help organizations streamline their validation and mitigation efforts.

Also Read: The Top Five Must-Haves for Picking an AI Security Solution

The Blue Report 2024 helps security teams benchmark their performance against peers and identify areas for improvement. Additional key findings include:

  • Common language passwords: 25% of companies use passwords that are words commonly found in the dictionary. This means that it is easy for attackers to crack hashed passwords and obtain cleartext credentials.
  • Organizations only prevent 9% of data exfiltration techniques used by attackers. Data exfiltration is used to steal sensitive data and is commonly used in ransomware attacks.
  • BlackByte, the most challenging ransomware group for organizations to defend against, is prevented by just 17% of organizations, followed by BabLock (20%) and Hive (30%).
Also Read: CIO Influence Interview with Kelly Ahuja, CEO, Versa Networks

[To share your insights with us as part of editorial or sponsored content, please write to psen@itechseries.com]

Related posts

Magna5 Increases Scale in Pittsburgh and Boston Markets through Acquisition of the US Operations of Apogee IT Services

CIO Influence News Desk

LucidLink Adds Key Executives to Accelerate Productivity and Collaboration for Remote Content Creators

CIO Influence News Desk

BlackRock, Global Infrastructure Partners, Microsoft, and MGX Launch New AI Partnership to Invest in Data Centers and Supporting Power Infrastructure

Business Wire