CIO Influence
CIO Influence News Security

Armis Identifies the Riskiest Assets Introducing Threats to Global Businesses

Armis Identifies the Riskiest Assets Introducing Threats to Global Businesses

Data demonstrates clear need for comprehensive security strategies that account for all managed and unmanaged connected assets

Armis, the leading asset visibility and security company, released new research identifying the riskiest connected assets posing threats to global businesses. Findings highlight risk being introduced to organizations through a variety of connected assets across device classes, emphasizing a need for a comprehensive security strategy to protect an organization’s entire attack surface in real-time.

Read More About CIO InterviewCIO Influence Interview with Petri Kuivala, CISO Advisor at Hoxhunt

“Continuing to educate global businesses about the evolving and increased risk being introduced to their attack surface through managed and unmanaged assets is a key mission of ours,” said Nadir Izrael, CTO and Co-Founder of Armis. “This intelligence is crucial to helping organizations defend against malicious cyberattacks. Without it, business, security and IT leaders are in the dark, vulnerable to blind spots that bad actors will seek to exploit.”

Armis’ research, analyzed from the Armis Asset Intelligence Engine, focuses on connected assets with the most attack attempts, weaponized Common Vulnerabilities and Exposures (CVEs) and high-risk ratings to determine the riskiest assets.

Assets With The Highest Number of Attack Attempts

Armis found the top 10 asset types with the highest number of attack attempts were distributed across asset types: IT, OT, IoT, IoMT, Internet of Personal Things (IoPT) and Building Management Systems (BMS). This demonstrates that attackers care more about their potential access to assets rather than the type, reinforcing the need for security teams to account for all physical and virtual assets as part of their security strategy.

Latest CIO  Interview : CIO Influence Interview with Aliza Freud, Founder and CEO at SheSpeaks

Top 10 device types with the highest number of attack attempts:

  • Engineering workstations (OT)
  • Imaging workstations (IoMT)
  • Media players (IoT)
  • Personal computers (IT)
  • Virtual machines (IT)
  • Uninterruptible power supply (UPS) devices (BMS)
  • Servers (IT)
  • Media writers (IoMT)
  • Tablets (IoPT)
  • Mobile phones (IoPT)

“Malicious actors are intentionally targeting these assets because they are externally accessible, have an expansive and intricate attack surface and known weaponized CVEs,” said Tom Gol, CTO of Research at Armis. “The potential impact of breaching these assets on businesses and their customers is also a critical factor when it comes to why these have the highest number of attack attempts. Engineering workstations can be connected to all controllers in a factory, imaging workstations will collect private patient data from hospitals and UPSs can serve as an access point to critical infrastructure entities, making all of these attractive targets for malicious actors with varying agendas, like deploying ransomware or causing destruction to society in the case of nation-state attacks. IT leaders need to prioritize asset intelligence cybersecurity and apply patches to mitigate this risk.”

Browse The Complete Interview About CIO : CIO Influence Interview with Francesco Brenna, Global VP & Senior Partner, Microsoft Practice at IBM Consulting

 [To share your insights with us, please write to sghosh@martechseries.com] 

Related posts

Everactive Selects Diakopto’s ParagonX™ Platform for Batteryless, Wireless IoT Integrated Circuits

CIO Influence News Desk

Accenture Named a Leader in ‘Data Management Service Providers Q4, 2021’ Report by Independent Research Firm

CIO Influence News Desk

Enverus Comes Full CRCL in Latest Power and Renewables Acquisition

PR Newswire