Data breaches go undisclosed

Malware striking systems may be more prevalent than suspected as 57% of malware analysts working on enterprise-related data breaches have addressed security problems that U.S. firms failed to disclose, a new survey said.

By Greg Hale, ISSSource December 2, 2013

Malware striking systems may be more prevalent than suspected as 57% of malware analysts working on enterprise-related data breaches have addressed security problems that U.S. firms failed to disclose, a new survey said.

Perhaps in a move to save reputations or avoid difficult questions by customers and investors, this could mean data breaches are more widespread than first believed, and businesses are even further behind than thought in the fight against cyber attackers, according to the ThreatTrack survey.

Security vulnerabilities and cyber attacks have become critical problems for companies worldwide. If breached, a company network could become a treasure trove for hackers, potentially full of customer details—including telephone numbers, addresses and card information—sensitive corporate data, or information which impacts national infrastructure security. A number of high-profile breaches have taken place this year, including LivingSocial, Evernote and the Federal Reserve.

Verizon’s 2013 Data Breach Investigations Report said there were 621 data breaches in 2012. However, if considered in tandem with ThreatTrack’s data which says 66% of malware analysts working with 500+ employee enterprises have dealt with undisclosed security problems, the confirmed 621 attack number may be significantly under-reported.

The independent blind survey of 200 security professionals within U.S. companies was conducted by Opinion Matters on behalf of the security company in October this year.

“While it is discouraging that so many malware analysts are aware of data breaches that enterprises have not disclosed, it is no surprise that the breaches are occurring,” said ThreatTrack Chief Executive Julian Waits. “Every day, malware becomes more sophisticated, and U.S. enterprises are constantly targeted for cyber espionage campaigns from overseas competitors and foreign governments. This study reveals that malware analysts are acutely aware of the threats they face, and while many of them report progress in their ability to combat cyber-attacks, they also point out deficiencies in resources and tools.”

Forty percent of respondents said one of the most difficult aspects of their roles was the fact skilled help is in short supply.

When asked to identify the most difficult aspects of defending their companies’ networks, 67% said the complexity of modern malware is a crucial factor, 67% said the frequency of attacks is a problem, and 58% cited the ineffectiveness of market solutions as an issue.