Skip to content

What is An Incident Response Plan (IRP) and Why is It Important to Have One?

With the evolution of technology and the revolution in the information age, the concern with data security has become more and more constant for companies, governments, and users. Since data are fundamental assets for the growth of companies, investing in protection is essential in organizations’ routines.

As cyber threats and crimes increase, efforts need to be stepped up, putting effective security measures in place. Therefore, there is a need to have a team specialized in data protection within a company, regardless of the industry, that constantly works to secure the information, relying on an Incident Response Plan (IRP).
This way, the team can anticipate threats and develop the best actions to combat them immediately, without harming the company’s business.

For that, one needs to ensure this response plan works correctly, following the fundamental steps, and is well managed.

In this article, we explain what is an incident response plan, its benefits, and the important aspects of putting one together. Our text is divided into the following topics:

  • What is an Incident Response Plan (IRP)?
  • Why Is Incident Response Important?
  • Understand the Six Steps of An IRP
  • Most Common Cybersecurity Incidents
  • Important Aspects of Putting an IRP Together
  • Who Is the Team Responsible for the IRP?
  • What Is the Relationship Between An Incident Response Plan and A Disaster Recovery Plan?
  • What Is the Relationship Between An Incident Response Plan and A Business Continuity Plan?
  • About senhasegura
  • Conclusion

Enjoy the read!

What is an Incident Response Plan (IRP)?

The IRP is a formal document that contains a set of tools and procedures that must be adopted by the IT team to deal with company security problems. The purpose of these measures is to work on the prevention, identification, elimination, and recovery of cyber threats.

Moreover, they ensure that actions are taken as soon as possible, minimizing any damage to the business, which may include data loss, financial damage, and loss of trust by customers, suppliers, partners, and employees.

Now you know what an incident response plan is. Keep reading our article and understand why an incident response is important.

Why Is Incident Response Important?

A company that has an IRP is better prepared to deal with a variety of situations related to the security of its information. The best practices in the plan help the company to assertively anticipate and combat various threats.

By adopting these practices, the company ensures greater security of its information, prevents the payment of penalties on data recovery costs, and avoids financial losses. Here are other factors that show why an incident response is important.

Greater Data Security

The implementation of protection and backup, correction, and access management systems, as well as the correct management of information, generate faster actions to protect and contain incidents.

Cost Reduction

The costs of fighting incidents can be high due to regulatory sanctions, customer compensation, or the overall costs of investigating and restoring systems.

An IRP helps to reduce these costs as it constantly works to prevent problems. In addition, the losses are also minimized, since, in addition to minimizing costs, system downtime also decreases, limiting data loss.

It Maintains and Enhances the Company’s Reputation

Without the implementation of an IRP, controlling and combating threats becomes more difficult, which can lead to losses. This is because incidents do not only affect the technical aspects of the company but are directly related to business continuity.

Constant violations of an organization’s data diminish its credibility. Furthermore, it may lose investors and shareholders who stop believing in a flawed and easily breached business.

On the other hand, quick and effective responses to incidents demonstrate the company’s greater commitment to data security and privacy, which increases its credibility and reputation.

Understand the Six Steps of An IRP

To be successful in an IRP, one needs to follow some fundamental steps that are well-managed. The standard plan with these steps is based on the Incident Handler’s Handbook published by the SANS Institute.
It is a document with six steps to be followed when building the plan. These are:

1. Preparation

The first step in implementing the plan is defining a specific team to work with the incidents. The team will be responsible for creating the incident documentation, containing the protocols to be followed in the execution of the plan’s actions.

It is necessary to train the personnel assigned to deal with these situations following the company’s security policies. This helps to understand exactly the risks to which the company is exposed and the preventive measures to be taken in different situations.

An important action is to create incident response simulation contexts periodically in order to verify the effectiveness of the plan and improve it in case it is needed.

2. Identification

The responsible team must work to detect deviations from operations, seeking to identify incidents and define their severity.

In this detection, the type and severity of the problem are documented, as well as all the procedures that are being carried out in this regard. The formalization of this incident must answer the questions:

  • Who?
  • What?
  • Where?
  • Why?
  • How?

3. Containment

After identifying an incident, the team’s next step is to work on containment, to avoid future damage of the same nature. This containment is divided into short-term and long-term procedures.

The short-term containment works on the immediate solution of the problem, trying to prevent possible damage from the attack, while the long-term one refers to more complex actions, which involve the restoration of the entire corporate system, aiming at its return to normality.

In addition to the short, medium, and long-term strategies, it is important to rely on a redundant backup of the files so as not to lose data necessary for your company.

4. Eradication

Once the problem is contained, eradication actions are initiated. At this step, the focus is on the complete removal of the vulnerability and the necessary measures to avoid a recurrence of the problem.

These actions can involve a change in authentication mechanisms, such as passwords and access permissions, or even a restoration of all affected systems in the company. The incident level and the most assertive action will be defined by using metric indicators, or KPIs.

5. Recovery

In this step, the team works to verify and correct threats that may have gone unnoticed in the previous step, that is, the remnants of the incident. A scan action and transport of backups into cloud systems can be one of the necessary measures in this process.

Also, the team assesses the performance of the previous step by analyzing the response time, the damage caused and the performance of tasks, so that new directions to be followed are defined.

6. Lessons Learned

For the team to be prepared for future problems and to reduce any errors, it needs to record the entire containment process performed, including the incidents and the procedures to combat them.

It is a very important step as it documents the entire process and provides a history of occurrences to aid future actions. It is also at this step that mistakes and successes are evaluated, which hindered or enhanced the development of actions.

Most Common Cybersecurity Incidents

There are many types of common security incidents, considered more or less critical, depending on the organizational decision and the company profile. Check some of them:

Data Breaches

A data breach occurs when the company faces a security incident related to the information that is under its responsibility, compromising the confidentiality, availability, or integrity of such data.

When this occurs, it is necessary to notify the control authorities as soon as possible, as well as the people affected, in addition to applying the appropriate technical measures.

Data Leaks

Data leaks are a cybercrime planned and executed by hackers, who access and expose sensitive data of individuals and organizations without authorization.

In practice, the malicious attacker breaks into a database and sells the information found on the deep web or uses it to threaten their victims.

Ransomware and Other Malware

Through ransomware, malicious agents hijack data stored on their victims’ devices so that they no longer have access to that information. In this way, they charge an amount for the ransom, usually using cryptocurrencies.

With this form of action, cybercriminals will hardly be tracked and the user will only have access to their data if they pay the required amount.

Corporate Espionage

Corporate espionage is performed in companies and industries to gain access to sensitive data, such as industrial secrets, strategic plans, bank information, or information about the organization’s customers, ensuring competitive advantages.

OPSEC Failures

OPSEC is a security management process that enables an IT team to view information and systems from the perspective of potential attackers in order to classify information and protect it.

Nevertheless, for this protection strategy to be effective, it is necessary to implement certain practices, such as ensuring access with fewer privileges.

Email Spoofing

Malicious users can tamper with emails and disguise themselves as legitimate senders to apply phishing attacks.

To do this, they often change message header information or include typos in the domain, but they can also present themselves as a legitimate domain or a random address, without reference to the domain.

Domain Hijacking

Another form of hacker action is domain hijacking, which consists of taking control of a company by falsifying the transfer authorization. To prevent this problem, it is advisable to keep your company’s domain locked.

Man-In-The-Middle Attacks

In this type of attack, hackers position themselves between the victim and a real institution, intercepting the messages and posing as the entity later.

Social Engineering Such As Phishing and Spear Phishing

Social engineering is a technique used by hackers who manipulate their victims to gain access to sensitive data.

In the case of phishing, the user is led to believe that they are in contact with a legitimate institution. Spear phishing, on the other hand, is a version aimed at professionals who work in a company and receive requests from criminals impersonating someone in the organization.

Exploits of Vulnerabilities Listed in the CVE

Common Vulnerabilities and Exposures (CVE) is the joint initiative of several technology and security companies, which list the main vulnerabilities and risks faced in the virtual environment.

In practice, CVE was born as a kind of guide that aims to help control the digital security of a company.

Exploits are programs or codes designed to take advantage of these vulnerabilities listed in Common Vulnerabilities and Exposures, as well as other cyber risks.

Typosquatting

In Typosquatting, malicious attackers register domains with poorly spelled names from known websites to induce users to disclose personal data, such as their credit card data.

Denial-of-Service (DoS)

In denial-of-service (DoS) attacks, hackers seek to overload a web property with traffic by disrupting the normal functioning of a computer or other device.

All incidents in the above list are very common and require security measures provided for in an incident response plan. Also, it is essential to keep in mind that small occurrences can generate attack vectors, so they must be monitored in real-time.

Another concern the security team should have is related to third-party suppliers, which may pose a risk to the company, as they might access confidential data.

In this sense, the recommendation is that your company has a supplier management policy, which makes it possible to evaluate their level of digital security and manage third-party risks. You can also hire suppliers with SOC 2 and ISO 27001 certifications, and ask them to know their information security policy.

Important Aspects of Putting an IRP Together

Following the IRP steps is critical to your success. However, the company needs to be aware it is not a fixed process and that it must be adapted to the organization’s structure.

Hence the importance of periodic assessments to constantly evaluate the plan, eliminate gaps, and adopt the necessary improvements.

To implement the plan, it is not necessary to have a large team of employees, but it is essential that everyone is properly qualified, trained, and has good tools to ensure the best possible results in carrying out the activities.

It is also necessary that other sectors undergo training so that they become aware of the company’s security policies and know how to proceed in the face of incidents and how to report them to the responsible team.

Who Is the Team Responsible for the IRP?

As we have already suggested, companies must hire qualified teams to deal with cyber incidents. This group can count on the following professionals:

Incident Response Manager

This professional is responsible for overseeing the response plan during the identification, containment, and recovery of an incident. Moreover, they may be responsible for reporting serious incidents to other company professionals.

Security Analysts

Their job is to work with the resources achieved during a cyber incident, in addition to deploying and maintaining technical and operational controls.

Threat Seekers

This function, usually outsourced by companies, provides threat intelligence, and can use specific solutions and the Internet to understand them. Therefore, it is possible to rely on tools that allow automatic monitoring of data leaks, security policies of suppliers and third parties, and leaked credentials.

It is worth mentioning that, for the security team to have an effective performance, it must count on the support of leaders and other departments of the organization.

After all, leaders are the ones who enable the necessary investments in the security area and the legal body has the function of clarifying legal issues related to data leaks and breaches.

The human resources sector can help remove employee credentials in the event of insider threats, while the public relations sector ensures the accuracy of messages sent to the media, customers, etc.

What Is the Relationship Between An Incident Response Plan and A Disaster Recovery Plan?

A disaster recovery plan is a document that provides for measures to be taken by companies in cases of incidents such as cyberattacks, power outages, and natural disasters.

This set of strategies minimizes the damage caused by the incident and prevents the company from remaining inoperative due to the disaster.

The incident response plan has the function of identifying a security event and putting an end to it. Therefore, the disaster recovery plan and the incident response plan should complement each other.

What Is the Relationship Between An Incident Response Plan and A Business Continuity Plan?

Another document associated with the incident response plan is the business continuity plan. Their functions are similar: to mitigate the impacts of incidents and keep the business operating, but they present some differences.

The incident response plan, as a rule, ensures more visibility and focuses on security events that directly affect data and network integrity and exposure to breaches.

On the other hand, the business continuity plan addresses different threats faced by the organization, whether related to employees, assets, or natural disasters.

About senhasegura

Senhasegura is part of MT4 Tecnologia, a group of companies focused on information security founded in 2001 and operating in more than 50 countries.

Its main objective is to ensure digital sovereignty and security for its clients, granting control over privileged actions and data and avoiding theft and leaks of information.

For this, it follows the lifecycle of privileged access management through machine automation, before, during, and after accesses. senhasegura also seeks to:

  • Avoid interruptions in the activities of companies, which may impair their performance;
  • Automatically audit the use of privileges;
  • Automatically audit privileged changes in order to identify privilege abuses;
  • Provide advanced PAM solutions;
  • Reduce cyber risks;
  • Bring organizations into compliance with audit criteria and standards such as HIPAA, PCI DSS, ISO 27001, and Sarbanes-Oxley.

Conclusion

In this article, you saw that:

  • An IRP is a document that contains a set of tools and procedures that the IT team must adopt to deal with security issues;
  • A company that has an IRP is better prepared to deal with a variety of situations related to the security of its information;
  • Other factors that show why an incident response is important are: greater data security, cost reduction, and improvement of the company’s reputation;
  • Knowing what an incident response plan is involves understanding its six steps. These are: preparation, identification, containment, eradication, recovery, and lessons learned;
  • There are many types of common security incidents, considered more or less critical, depending on the organizational decision and the company profile;
  • They all require security measures provided for in an incident response plan;
  • For the implementation of the plan, it is necessary to have qualified and trained professionals who have good tools;
  • These professionals can take on the following roles: incident response manager, security analyst, and threat seeker;
  • The disaster recovery plan and the incident response plan should complement each other;
  • The business continuity plan presents functions similar to the incident response plan.

Did you like our article that shows what is an incident response plan? So share it with someone else who may be interested in the topic.

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

About Segura®
Segura® strive to ensure the sovereignty of companies over actions and privileged information. To this end, we work against data theft through traceability of administrator actions on networks, servers, databases and a multitude of devices. In addition, we pursue compliance with auditing requirements and the most demanding standards, including PCI DSS, Sarbanes-Oxley, ISO 27001 and HIPAA.

The Top 5 Data Security Breaches of 2022 (and How to Avoid Them)

Today’s leading organizations use personal data to create eerily accurate insights into user behaviors, preferences, and conversations. While the primary goal is often to improve customer experience, the stakes are higher when sensitive or confidential information is involved. 

Malicious actors are always on the hunt for fresh exploitation opportunities; one might even say data is the new oil in terms of espionage! User credentials, medical records, and financial information have all come under attack in recent years, leading to millions of dollars in costs

This article will highlight the most prominent high-profile data security breaches of 2022. In it, we’ll also share how each organization responded with the intention of learning from their experiences. Let’s get started: 

5 Lessons Learned From 2022’s Biggest Security Breaches

confidential data screen

Unfortunately, 2022 was no exception to breach activity. 

According to Statista, approximately 24 million data records were exposed worldwide during the year’s first three quarters. Has data taken over for oil as the most valuable commodity of the modern age?

  1. Crypto.com Witnesses Widespread Theft

Crypto.com is a cryptocurrency trading exchange based in Singapore. On the 17th of January 2022, it became the latest (at the time) high-profile victim of hackers targeting crypto wallets and making away with customers’ crypto tokens.

What Happened?

According to an official report from the exchange company, its risk monitoring systems detected transactions from customer accounts that were approved without two-factor authentication (2FA) from the account holders. The attack targeted 500 customers’ accounts and saw the actors steal up to $33 million worth of bitcoin and Ethereum.

The Aftermath

Crypto.com put its withdrawal services on hold for 14 hours and upgraded to a new 2FA infrastructure. It revoked existing 2FA tokens and required users to create new ones compatible with the new infrastructure.

The exchange also maintained that it conducted a full-scale audit of its network infrastructure and improved its security posture.

It also contracted with external security firms to carry out security checks and provide threat intelligence services.

What about the poor customers whose crypto tokens got filched? Despite initially claiming that “No funds were lost,” Crypto.com acknowledged that money had been stolen and reimbursed its customers.

Fingerprint Biometric Authentication Button. Digital Security Concept

2. International Committee of the Red Cross Gets Attacked

The Red Cross is a reputable international organization that provides essential medical and humanitarian aid to vulnerable persons worldwide. 

However, in January 2022, they became data insecurity victims after cyberattackers gained entry to their network due to a late patch of their security systems. The attack led to the breach of records of 515,000 vulnerable persons, containing their names, locations, and other personal data.

What Happened?

The attack on the Red Cross’s servers was a deliberate target that featured sophisticated techniques and codes designed to run on specific ICRC servers.

The cyberattackers gained access to the Red Cross’s network on the 9th of November 2021 through an unpatched vulnerability in an authentication module. Upon gaining entry, they deployed security tools that helped them pose as authorized users and admins.

From there, the attackers could access the sensitive information they wanted despite the data encryption.

To date, there’s been no evidence that the information stolen from this attack has been traded or used for illicit purposes. And despite speculation that the responsible actors may be state-sponsored, the identity of the persons behind the attack and their motives is still anyone’s guess.

The Aftermath

After determining on the 18th of January that their systems had been compromised, the Red Cross worked with security experts to investigate and secure the vulnerability through which the attackers gained entry.

For a time, the affected systems were taken offline and were only taken back up after several penetration tests had been carried out to prevent reoccurrence.

The organization also took extensive measures to communicate the breach to those affected.

Shot of a young businessman looking bored while working at his desk during late night at work

3. Whistleblower Reveals Suisse Secrets

Switzerland is world-famous for three things: the Alps, staying neutral during conflicts, and banking secrecy laws. The latter forms the background of this data breach incident.

At its forefront was Credit Suisse, one of the world’s biggest financial institutions, with its clients’ financial details totaling assets worth $108.5 billion being publicly revealed.

What Happened?

The leak was an intentional attempt by a person or group to expose the bank’s alleged lucrative business of helping clients hide their wealth. Financial details from as far back as the 1940s-2010 were revealed to a network of 163 journalists from 48 media organizations worldwide.

It is believed that the attack was from an inside threat, as the source was most likely an employee of the bank who gained access through their legitimate credentials.

Although the bigger story is definitely about how some of the bank’s clients controversially acquired their wealth, there is no shying away from the fact that the data breach itself is a significant concern for the organization’s security integrity.

This is particularly so when one considers that, as the whistleblower themselves admitted, owning a Swiss bank account is not a crime, and many of the bank’s clients had gotten their wealth through honest means.

The Aftermath

Credit Suisse denied any wrongdoing and maintained that the information revealed was history taken out of context.

As for the data breach itself, well, all of the information itself had become publicly available, and, as such, remediation was not really possible.

What the bank could do, however, was to review and reinforce its internal processes and data security protocols. All of which they, of course, said they did.

Connection network in dark servers data center room storage systems 3D rendering

4. The North Face Data Breach

The North Face is one of the world’s leading apparel companies and has been supplying outdoor adventurers with everything they need to get out into nature since 1968. However, in August 2022, they became one of the companies that fell victim to a data breach.

What Happened?

The attackers had used credential-stuffing tactics to gain access to about 200,000 customers’ accounts, where they acquired names, emails, billing & shipping addresses, phone numbers, and more. Tellingly though, no financial information was compromised in the attack.

The public got informed of the data breach through a notification the company sent out to customers who may have been affected. In it, they mentioned that the attack was launched on the 26th of July and got detected and blocked on August 11 and 19, respectively.

The Aftermath

Upon detection, The North Face moved quickly to contain the attack, resetting passwords of all affected accounts and erasing payment card tokens. The company maintained that compromising the payment card tokens did not put the customers at risk, as the information in them is only useful on the North Face’s website. Customers were also encouraged to use new passwords which they hadn’t used in other accounts.

5. Toyota Exposed by Contractor Mistake

Think all data breaches boil down to malicious intent? Think again.

Toyota is arguably the biggest name in the automotive industry so we can skip the introductions. In October 2022, Toyota experienced a significant data breach due to an error made by a third-party contractor.

What Happened?

Sometime in 2017, Toyota hired a website development subcontractor for its T-Connect service. The subcontractor then mistakenly posted some of the source code to a GitHub repository that was publicly accessible. This granted third-party access to almost 300,00 persons’ email addresses and customer control numbers.

This remained in place for five years and was discovered in 2022.

The Aftermath

As soon as Toyota made the discovery, it immediately changed the access key and made the source code private. It assured customers that there was no possibility of data such as names, telephone numbers, or credit cards being compromised as the affected servers held no such information.

It also urged customers to remain vigilant and watch out for phishing or spoofing attacks. It also set up a help center where customers can confirm whether their email address was among those that were breached.

How to Reduce Your Risk of Data Breaches

If there’s any lesson the aforementioned events provide, it’s to never be too careful as the data security space can be unpredictable. Data breaches can happen anytime, from insider threats to malicious external actors and even human error.

Here are a few measures you can take to minimize the risk:

  • Implement multi-factor authentication (MFA) systems for all sensitive accounts and services.
  • Ensure that all software is up to date and patched with the latest security updates.
  • Restrict employee access to sensitive data and use encryption software whenever possible.
  • Perform regular security audits and risk assessments to identify any possible weak points in your data security.
  • Use a reputable cloud provider for all of your data storage needs.
  • Make sure all passwords are strong, unique, and changed regularly.

Following these measures will help you stay one step ahead of the bad guys and keep your data safe. And as hackers become more sophisticated, we must become even more vigilant and update our security strategies accordingly.

Beef Up Security With JumpCloud

The JumpCloud Directory Platform boosts IT admin and MSP peace of mind by unifying their most integral security tools in one place. From MFA to single sign-on (SSO) to mobile device management (MDM), JumpCloud provides a comprehensive solution to keep organizational data safe and secure from nefarious hackers. 

It provides time-saving capabilities like automated patch management, wipe and lock, and one-touch deployment that help save time. The best part? Most users saved money after switching to JumpCloud and reduced their IT stacks. Stay steps ahead of making the news for the wrong reasons. Sign up for a free trial today.

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

About JumpCloud
At JumpCloud, our mission is to build a world-class cloud directory. Not just the evolution of Active Directory to the cloud, but a reinvention of how modern IT teams get work done. The JumpCloud Directory Platform is a directory for your users, their IT resources, your fleet of devices, and the secure connections between them with full control, security, and visibility.

JumpCloud Linux Capabilities Roundup in 2022

At JumpCloud, we are constantly investing and developing our Linux infrastructure and capabilities for our customers. We want to enable admins with the flexibility to manage and control Linux devices on the same platform as any other OS (ie. Mac, Windows, iOS, and Android) so they can continue to utilize the speed, stability and security of Linux-based systems wherever they need them.

Since the beginning of 2022, we had planned to increase the velocity and focus of our Linux capabilities. Some of the key areas of focus for Linux included:

  • Enable Remote Security Management
  • Improve and Strengthen Security Posture 
  • Provide Simple & Scalable Patch Policies
  • Introduce New Popular Linux Distros

Just take a look at what our customers have been leveraging this year. 

Security Commands

JumpCloud Commands let you quickly and easily automate tasks across multiple servers, launch those tasks based on a number of different types of events, and get full auditing of all command results. To that end, we added more security commands that allow Linux devices to remotely execute management commands, such as:

  • Lock
  • Restart
  • Shutdown
  • Erase
  • Screensaver/ Inactivity Lock based on timeout period 
screenshot of security commands

New Linux Policies

We added new Linux policies to help organizations manage and secure their deployed Linux endpoints more efficiently while improving their overall security posture. They include:

  • Partition Options
  • File Ownership and Permissions
  • Network Parameters
  • Disable Unused Filesystems
  • Additional Process Hardening
  • Configure RSyslog
  • Forbidden Services
  • Secure Boot Settings
  • Service Clients
  • SSH Root Access
  • SSH Server Security
screenshot of new policy

Patch Management

JumpCloud Patch Management was launched in Q1, 2022 with initial support for Windows and iOS. Our Linux (Ubuntu) support was a fast-follow in April. The Ubuntu default policies are preconfigured with conservative defaults for the following settings: 

  • Defer Rollup/Patch Updates: The number of days to defer the availability of future minor OS updates. For Deferral Days, specify how many days to defer a minor OS update after it’s released.
  • Defer Major Updates to Ubuntu LTS versions only: Specify how many days to defer the availability of future major LTS OS updates. For Deferral Days, specify how many days to defer a major OS update after it’s released.
screenshot of fleet distribution homepage

Expanded Linux Agent Support

JumpCloud continues to build out our support across Linux-based systems to enable IT administrators the flexibility to manage all of their deployed devices. Expanding to a variety of new distributions, the JumpCloud agent can be deployed to secure, manage, and view these systems in the admin portal. Our Linux distros include:

  • Amazon Linux and Amazon Linux 2
  • CentOS 
  • Debian 
  • Fedora 
  • Mint 
  • Rocky Linux 
  • Ubuntu 
  • RHEL and more

What’s Next?

Exciting new capabilities are already in the pipeline for Linux. Perhaps a sneak peek is allowed as we bring good cheers to the new year. Linux support is coming to JumpCloud Remote Assist! Admins will be able to remotely access (view and control) a Linux laptop or desktop to help troubleshoot and resolve issues.

If you have not tried any of our Linux capabilities, sign up for a free account for up to 10 users and 10 devices. Support is available 24×7 within the first 10 days of your account’s creation!

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

About JumpCloud
At JumpCloud, our mission is to build a world-class cloud directory. Not just the evolution of Active Directory to the cloud, but a reinvention of how modern IT teams get work done. The JumpCloud Directory Platform is a directory for your users, their IT resources, your fleet of devices, and the secure connections between them with full control, security, and visibility.

ChatGPT Storms Onto the Cybersecurity Scene

Anyone perusing this site has probably also read more than a few articles about ChatGPT, the latest “AI writer” that can turn user prompts into text that faithfully mimics human writing. I would venture to guess many readers here have even tried the tool for themselves (it’s free to experiment with if you haven’t). Chat GPT has dominated the conversation in tech over the last few weeks. It has been hard to escape, frankly.

Among the countless think pieces written about whether ChatGPT will spell the death of the college essay or usher in the end of creativity and critical thinking as we know them have been plenty of articles focused on cybersecurity specifically. Now that AI can instantaneously produce endless amounts of writing for almost any purpose, there are serious implications, both good and bad, for the future of digital defense.

Of course, the bad would seem to seriously outweigh the good (more on that soon). But amidst all the doom and gloom thrown at ChatGPT, it’s important to also acknowledge how this technology could be an asset to developers, security teams, or end users. Let’s look at it from three angles.

The Good

Cybersecurity suffers from a serious information deficiency. New attacks, techniques, and targets appear all the time, requiring the broad security community to keep constantly updated. On the other hand, average users need better information about cyber safety best practices, especially considering that years of consistent training and warnings haven’t cured deep-seated problems like password recycling. In both of these cases and others, I can see ChatGPT or a similar tool being extremely helpful for quickly yet effectively encapsulating information.

Of course, documenting cybersecurity hasn’t exactly been its biggest problem, and I question how much an AI writer can actually do to prevent or lessen attacks. Nonetheless, knowledge is power in cybersecurity but the scale of the issue stands in the way, so I can see automated writers playing a role in a host of different security tools, defensive techniques, and training strategies. They can (and arguably must) be a force for good.

The Bad

Almost the minute ChatGPT went live, the naysayers and doomsday prognosticators started to come out of the woodwork. Which is neither surprising nor troubling. ChatGPT is just the latest example of how artificial intelligence will transform the world in ways that we can’t predict, will struggle to control, and in some cases would never want.

Cybersecurity is a prime example. ChatGPT can generate passable (if not perfect) code just as it can prose. This could be a boon for developers of all kinds – including those that develop malware and other attacks. What’s to stop a hacker from using ChatGPT to expedite development and iterate endlessly, flooding the landscape with new threats? Similarly, why write your own phishing emails when ChatGPT, trained on countless past phishing emails, can generate thousands of them in seconds?

Automated writers lower the barrier to entering cybercrime while helping established criminals and gangs scale their efforts. More alarming, new technology always has unexpected, often unintended consequences, meaning that ChatGPT is sure to surprise us with how it gets weaponized, which is to say that the worst is yet to come.

The Ugly

To emphasize my previous point, let me outline a scenario I haven’t yet seen addressed in the ChatGPT conversation. Business email compromise (BEC) attacks are where hackers personalize phishing emails, texts, or other communications with personal information to make them seem like they are coming from the recipient’s boss, close colleague, or another trusted source. They also contain careful social engineering to inspire the recipient to act without considering risk or applying good judgment. They are basically phishing attacks carefully calibrated to succeed. Back in June, Wired wrote that they were “poised to eclipse ransomware” because they have proven so lucrative and also so resistant to security measures.

The saving grace was that BEC messages took time. Someone had to first do research on the targets and then turn that into fine-tuned copy. Therefore, they were hard to scale and difficult to get just right (many of these attacks still failed). There was a difficult if not definitive upper limit.

From my perspective, ChatGPT obliterates that obstacle. Imagine if an attacker trained automation to comb LinkedIn for data about people’s professional relationships, then fed that data into ChatGPT to create convincing BEC emails customized for hundreds or thousands of different recipients. If we can automate both the research and the writing parts, and do both on not just a massive scale but with uncanny precision, hackers can scale BEC campaigns to any size.

And then what? Will every email seem suspect? The cloud of doubt hanging over the authenticity of any piece of information or string of communication (did this come from someone real?) may prove as much or more disruptive than the attacks themselves. I’m just speculating. These doomsday scenarios, like so many others, may never materialize…Or BEC attacks could prove to be the least of our concerns.

That puts it on us – probably most people reading this site – to somehow ensure the good outweighs the rest.

 

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

About VRX
VRX is a consolidated vulnerability management platform that protects assets in real time. Its rich, integrated features efficiently pinpoint and remediate the largest risks to your cyber infrastructure. Resolve the most pressing threats with efficient automation features and precise contextual analysis.

Why OT Research Is Controversial – But Necessary

I want to discuss a subject that doesn’t get enough attention in the world of OT/ICS cyber security considering how fundamental it is, and also sparks a surprising amount of controversy. The topic is the importance of conducting ongoing research into OT endpoint device vulnerabilities, particularly for legacy devices.

It should be a unanimous opinion that this research is important. The more we know about vulnerabilities and the more CVEs we generate, the better for everyone involved. However, I frequently encounter industry analysts and self-styled experts that repeatedly question the need and validity of research in the OT sector. Their argument is that legacy equipment is guaranteed to have vulnerabilities, that it is flawed by design and therefore advanced endpoint research is unnecessary. I find this argument ironic because these same experts are often involved in creating products that help detect and manage the vulnerabilities found by researchers. They state publicly that there is no point in doing research and then in the same breath talk about how their product can help mitigate the problems.

Continue reading
×

Hello!

Click one of our contacts below to chat on WhatsApp

×