EXECUTIVE SUMMARY:

Exactly how behind are we when it comes to understanding and defending against the complexities of cyberattacks? According to Gil Shwed, co-founder and CEO of Check Point Software Technologies, we are now facing the fifth generation of cyberattacks, yet a worldwide study by Check Point shows that most enterprises are only equipped to protect against second- and third-generation attacks. Not only that, most of these attacks could actually be prevented with an updated security infrastructure.

Gil Shwed, Co-Founder, CEO
Check Point Software

Recently, Gil laid out what he sees as the five generations of cyberattacks for SC Magazine.

Generation I: The 1980s ushered in the era of the PC. And with that came virus-malicious software programs that replicated themselves on computers. This led to the advent of antivirus software.

Generation II: The age of connectivity kicked off in the ‘90s with networking and the Internet. As Gil explains it, this opened the gates for malicious software and intrusion attempts, like the 1994 theft of more than $10 million from Citibank. With that, the first network firewall came into being.

Gen III: In the early 2000s, exploitations of vulnerabilities in IT systems – apps, hardware, etc. began to surface. As a result, more security products and services started to come on the scene. At the same time, however, security infrastructures began to fall behind the speed and sophistication of the attacks—possibly because businesses were relying on collections of disparate point solutions.

Gen IV: Around 2010, attackers began causing unprecedented levels of financial and reputational damage to businesses, governments, and the public. Think of the Target credit card and customer data breach. In this era, it became clear that detecting signatures of malware, which had already affected devices, was not an effective enough solution. Updates to software could take days or months, leaving a sizable window of risk. The need to switch from detection to prevention was becoming apparent.

Gen V: This era, which we are currently in, kicked off in 2017. Multi-vector mega-attacks strike virtually any vector of IT infrastructure, including networks, cloud, remote offices, mobile devices and more. Using extremely sophisticated malware—sometimes state-developed hacking tools that were then leaked to the dark web—these cyber attacks have the potential to cause large-scale financial damage. What was unprecedented in Gen IV is the norm in Gen V. For example, last year’s NotPetya and WannaCry attacks caused more than $300M in business losses and affected 300,000 computers across 150 countries, respectively.

Solutions that only detect when an attack has occurred are not enough to fight Gen IV and Gen V attacks. The new imperative requires prevention-based solutions, which actually leads to economic benefit, as well. Referencing Check Point’s study, Gil writes, “31 percent of our sample that used consolidated security architecture, identified and remediated attacks 20x faster and at 1 percent of the cost compared to (those) that used a point solution, best-of-breed approach.”

Considering the 2018 Ponemon Cost of a Data Breach Study reports that the global average cost of a data breach has climbed 6.4 percent over the previous year to $3.86 million, prevention of attacks and speedier identification and remediation becomes even more compelling.

Get the full story at SC Magazine.