Skip to main content
All Posts By

Varshita Muddana

The Philippines’ cybersecurity issue: More than 5 billion cyber attacks daily, report says

By FeaturedNo Comments

BLOG

The Philippines’ cybersecurity issue: More than 5 billion cyber attacks daily, report says

The Philippines saw a sharp increase in cyber attacks in the first quarter of 2024, with the number of attacks reaching a staggering five billion per day . This is a significant 28 percent increase from the previous quarter’s 3.9 billion.

In this blog, we will explore some of the most popular types of cyber attacks in the Philippines in 2024, recent high-profile cases and the necessary measures that the government and organizations must adopt to ensure they remain resilient against evolving cyber threats.

Cybersecurity threat #1: DDoS attacks

Cybercrime in the Philippines takes various forms, employing different methods depending on the objectives, whether obtaining bank information, personal data or other sensitive information.

Among them are Distributed Denial-of-Service (DDoS) attacks, which aim to disrupt online services by overloading their traffic.

An infamous group known as Exodus Security has been responsible for carrying out DDoS attacks on Philippine government websites. The group has been involved in leaking stolen data from its targets in the Philippines, as well as other countries such as the United Kingdom, France, Indonesia, and India.

Recently, there have been cyber attacks in the Philippines by a local group called DeathNote Hackers. They are said to have leaked data from the Bureau of Customs, with the stolen data amounting to 4.5 gigabytes and containing personal information of over 2,200 employees and approximately 80,000 customers.

Cybersecurity threat #2: Malware attacks

Malware presents a high-risk cyber attack threat. Malware, short for malicious software, is any app or software designed to disrupt device or computing operations, steal sensitive data or gain access to system resources. It can take different forms, including computer viruses, ransomware, spyware, Trojan horses and worms.

In February, hackers used malware to access and control the Philippine Coast Guard’s (PCG) Facebook page, posting two malicious videos. This was the third time the PCG has been targeted by hackers this year. In mid-February, the PCG’s X (formerly Twitter) account was hijacked for several hours. The month before, the PCG’s website was one of several Philippine government sites attacked by hackers with IP addresses in China.

The Philippine National Police (PNP) also recently experienced several system breaches. The hackers gained access to the PNP’s Logistics Data Information Management System, which is the official repository for data on police equipment and physical assets. They also breached the online permits application platform of the PNP-Firearms and Explosives Office. The PNP is working with the Department of Information and Communications Technology (DICT) to investigate potential malware activity and malicious accounts created for the cyberattacks.

Then again in July, the DICT itself was compromised by a threat actor known as ph1ns. This hacker group, notorious for reigning havoc and causing disruption across various government systems in the Philippines, infiltrated the DICT’s Disaster Risk Reduction Management Division and disclosed screenshots and detailed system descriptions on a dark web forum.

A message posted on the DICT-DRRMD website revealed ph1ns’s motivations from a hacktivist position, stating, “This attack is not merely to ridicule DICT’s reputation but also to fortify the nation’s cyber defense by embarrassing them.”

5 measures for mitigating cyber risk

The Philippines will continue to be a target for cyber attacks. To mitigate against these ongoing threats, local government agencies and organizations must adopt a proactive and layered defence strategy.

Here are some of the best measures they should consider:

  • Regular security audits and assessments

  • Advanced threat detection and response using latest technologies

  • Robust incident response and mitigation plans

  • Comprehensive training and awareness programs

  • Legislative and regulatory compliance

    • Ensure compliance with relevant cybersecurity regulations and standards, and not simply performing Checkbox Security.
    • Stay abreast of legal requirements and industry standards.

Cybersecurity solutions for a safer tomorrow

With cyber threat incidents on the rise, C8 Secure is committed to working closely with corporations and governmental agencies to provide practical, adaptable, preventable and problem-solving security solutions.

Learn how our expertise can help your organization stay ahead of cyber threats – contact us today!

DOWNLOAD BROCHURE

For more information, please download our solutions brochure

Related content: C8 Secure in the Philippines 

TESTIMONIAL

Philippine National Bank – Customer Spotlight

Hear from Roland Oscuro, FSVP, CISO, Philippine National Bank, who discusses his company’s partnership with C8 Secure, providing SOC services to the company.

Play Video

C8 Secure - Philippine National Bank - Customer Spotlight

EVENT

C8 Secure CIO Philippines Summit 2024

Our C8 Secure team hosted a Cybersecurity Summit gathering the brightest minds, industry leaders, and executives from top organizations.

Play Video

C8 Secure CIO Philippines Summit 2024

Let’s Get Started


Key takeaways from Infosecurity Europe 2024

By FeaturedNo Comments

BLOG

Key takeaways from Infosecurity Europe 2024

Leon Allen, Director of Cybersecurity at C8 Secure, alongside several of his colleagues in the global Continent 8 and C8 Secure cybersecurity team, recently attended Infosecurity Europe 2024. Infosecurity Europe is the UK’s premier cybersecurity event, bringing together senior leaders of the cybersecurity community to pool their expertise and tackle the pressing challenges they face daily in the information security sector.

Here, Leon shares his key takeaways from the event.

Tell us about your impressions of Infosecurity Europe 2024? What did you enjoy most about the show?

Infosecurity Europe always offers valuable learning opportunities. These come in the form of conference sessions and networking discussions with cybersecurity experts and professionals, allowing for the exchange of ideas and sharing of lessons learned from diverse practices, backgrounds and applications.

In addition, a small but appreciated observation is Infosecurity Europe’s new floor plan layout. The distinct startup, technology and networking zones made it easier to navigate the exhibition for an improved attendee experience.

While at Infosecurity Europe 2024, did you see a common themes at the event?

The event covered a wide range of relevant themes and topics that were of interest to the cybersecurity community. These ranged from AI (overload; of course!) to securing the supply chain to ransomware. Organizational-specific topics also included encouraging diversity in cybersecurity and creating a security-focused culture.

Were there any topics or specific conference sessions that were of interest to you?

I always look forward to Infosecurity Europe’s agenda as it never disappoints. I try to attend as many conference sessions as I can over the three-day period – I thoroughly enjoy all of them!

While it’s too lengthy to detail all sessions details, here are some of the highlights, notes and key takeaways from two of the ransomware and AI presentations that I attended:

Session 1: Ransomware: Time to Decide – Will You or Won’t You Pay?

  • 1 billion paid in ransom in 2023!
  • Skill shortage across cybersecurity remains (and is getting worse)
  • There is no legislation in the UK mandating reporting of cyber ransoms
  • Figuring out who’s on the other end of the table is important (e.g. do they have the decryption key or are you a victim of a ransom of a service with no real technical expertise?)
  • Advice:
    • Three Ps
      • Prepare: This will happen.
      • Plan: Understand who are the stakeholders.
      • Practice: Can you use your insurance provider or managed
        security provider to perform a tabletop exercise?

Session 2: How to Win the AI Arms Race

  • Projection that cybercrime will be worth 10.5 trillion dollars in 2025! (To put it in perspective, that would make it the third richest country in the world in terms of GDP)
  • Threats:
    • Generative AI (targeted emails; improving virus’)
    • AI constructive programs
    • AI Red Teaming
    • Polymorphic attacks (e.g. Black Mamba – where a virus morphs over time)
  • How can AI help defence in depth?
    • 92% of malware uses DNS and traditional tools only look at basic DNS
      • E.g. Suburst Solarwinds Compromise
      • AI could help us identify nefarious domains to expediate efforts in blocking these compromises
    • 91% of attacks involve email
      • Using AI to scan emails to look for abnormalities
    • AI-powered end-point protection
      • AI-powered XDR; including deep learning
    • Deep Learning AI is closing the gap
    • Updates and patch management
      • AI patch management vendors are coming to market
    • Training and awareness
      • Culture AI – scanning the network and recommend targeted training
    • Incident response planning
      • Micro segmentation
  •  Summary:
    • Know your enemy
    • AI is only part of the solution
    • Create a multi-layered defence

I’ve already marked my calendar for Infosecurity Europe 2025. Hope to see you there!

With cyber threat incidents on the rise, C8 Secure is committed to working closely with corporations and governmental agencies to provide practical, adaptable, preventable and problem-solving security solutions.

Learn how our expertise can help your organization stay ahead of cyber threats – contact us today!

DOWNLOAD BROCHURE

For more information, please download our solutions brochure

Let’s Get Started


Key takeaways from the 2024 Report on the Cybersecurity Posture of the United States

By FeaturedNo Comments

BLOG

Key takeaways from the 2024 Report on the Cybersecurity Posture of the United States

The Office of the National Cyber Director’s (ONCD) 2024 Report on the Cybersecurity Posture of the United States highlights significant trends and areas of concern in the evolving cyber threat landscape. Notably, it underscores the growing risks to critical infrastructure, the persistent threat of ransomware, the exploitation of supply chains, the proliferation of commercial spyware and the dual-edged impact of artificial intelligence.

Brian Borysewich, Chief Information Security Officer (CISO) at C8 Secure, provides his insights on the report, emphasizing the importance of enhanced public-private collaboration, robust incident response plans, advanced threat detection technologies and comprehensive training programs. By adopting these measures, organizations can build a resilient cybersecurity framework to defend against ever changing and increasingly sophisticated persistent cyber attacks.

Q&A with Brian Borysewich

What were your initial impressions after reading the 2024 Report on the Cybersecurity Posture of the United States?

The report identifies several areas needing significant improvement. These include the need for enhanced collaboration between public and private sectors, improved cyber hygiene practices across all industries, and the development of more robust incident response plans. Additionally, there is a call for greater investment in cybersecurity research and development to keep pace with the evolving threat landscape.

Was there anything in the report that surprised you or confirmed what you are already seeing in the industry?

The emphasis on commercial spyware was particularly striking. While we’ve been aware of its existence, the report’s detailed analysis confirms its rapid growth and the significant

threat it poses. The extent to which these tools are being developed and sold by private vendors to nation-state actors was eye-opening. This aligns with what we are already seeing in the industry, where the lines between nation-state and criminal activities are increasingly blurred. The sophistication and availability of these surveillance tools are growing at an alarming rate, making it easier for malicious actors to carry out highly targeted and invasive attacks.

Another point of confirmation was the continued threat posed by ransomware. The report’s findings on ransomware mirror what we’ve been observing: ransomware groups are becoming more organized and their tactics more advanced. They are continually finding new ways to evade detection and disrupt operations, which reinforces the need for constant vigilance and adaptive security measures within organizations.

Overall, the report validates many of the trends and threats that cybersecurity professionals have been monitoring, but it also highlights emerging areas that require immediate attention and action.

How do the findings of this report compare to some of your other governmental agency experiences?

The findings of the 2024 report are notably more detailed and forward-looking compared to other governmental agency reports I’ve encountered. One significant difference is the comprehensive integration of emerging technologies, such as artificial intelligence, into the broader discussion on cybersecurity. Many previous reports have touched on traditional cybersecurity threats and responses but have not delved as deeply into how rapidly advancing technologies are reshaping the threat landscape.

Additionally, this report places a strong emphasis on the interconnection of cyber threats and the broader geopolitical environment. It recognizes that cyber risks are not isolated incidents but are often part of larger strategic moves by nation-state adversaries. This holistic view aligns well with the realities we see in the industry, where cyber threats are increasingly used as tools of political and economic influence.

Another standout aspect is the report’s focus on the commercial spyware market and its implications. This is a relatively new area of concern that hasn’t been covered in as much depth by other reports. The acknowledgment of commercial entities contributing to the cyber threat landscape by selling advanced surveillance tools to nation-state actors is a critical insight that requires immediate attention and regulatory action.

Furthermore, the report’s recommendations for enhancing collaboration between the public and private sectors, as well as investing in cybersecurity research and development, reflect a progressive approach that is essential for addressing modern cyber threats. In my experience with other governmental reports, there is often a lag in recognizing the need for such proactive measures.

Overall, the 2024 report provides a more nuanced and forward-thinking perspective that is crucial for developing effective cybersecurity strategies in today’s rapidly evolving digital world.

What are the best measures government agencies or organizations should take in the face of ever-growing cyber attacks?

Government agencies and organizations must adopt a proactive and layered defense strategy to effectively combat the ever-growing threat of cyber attacks. Here are some of the best measures they should consider.

  • Enhanced collaboration
    • Foster stronger collaboration between public and private sectors.
    • Share threat intelligence, best practices and resources.
    • Establish partnerships and communication channels.
  • Regular security audits and assessments
    • Conduct regular security audits and assessments.
    • Perform internal and external evaluations.
    • Update vulnerability assessment and penetration testing (VAPT) regularly.
  • Advanced threat detection and response using latest technologies
    • Invest in AI-driven analytics, machine learning and behavioral analysis tools.
    • Implement Security Information and Event Management (SIEM) systems.
  • Robust incident response and mitigation plans
    • Develop and maintain clear procedures for detecting, responding to, and recovering from cyber incidents.
    • Regularly test and update these plans through simulations and drills.
  • Comprehensive training and awareness programs
    • Provide ongoing cybersecurity training and awareness programs for all employees.
    • Educate staff on recognizing phishing attempts, social engineering tactics and other common attack vectors.
  • Cyber hygiene practices – protecting the environment
    • Implement and enforce strong cyber hygiene practices.
    • Ensure regular software updates, patch management and the use of multi-factor authentication (MFA).
  • Supply chain security
    • Strengthen supply chain security by assessing and monitoring third-party vendors and partners.
    • Establish strict security requirements and conduct regular assessments.
  • Investment in research and development
    • Allocate resources to cybersecurity research and development.
    • Invest in innovative technologies and methodologies to stay ahead of emerging threats particularly around advancements in AI and artificial general intelligence (AGI).
  • Legislative and regulatory compliance
    • Ensure compliance with relevant cybersecurity regulations and standards, and not simply performing Checkbox Security.
    • Stay abreast of legal requirements and industry standards.
  • Public awareness campaigns using all mediums
    • Engage in public awareness campaigns to educate citizens about cybersecurity risks and best practices.
    • Increase public knowledge and vigilance to create a more secure digital environment.

With cyber threat incidents on the rise, C8 Secure is committed to working closely with corporations and governmental agencies to provide practical, adaptable, preventable and problem-solving security solutions.

Learn how our expertise can help your organization stay ahead of cyber threats – contact us today!

DOWNLOAD BROCHURE

For more information, please download our solutions brochure

Let’s Get Started


Cyber warfare escalates in Philippines: The Armed Forces of the Philippines forms exclusive ‘cyber command’ to combat growing menace

By FeaturedNo Comments

BLOG

Cyber warfare escalates in Philippines: The Armed Forces of the Philippines forms exclusive ‘cyber command’ to combat growing menace 

The Armed Forces of the Philippines (AFP) is taking a groundbreaking move in response to the growing threat of cyber attacks. The country’s military is forming an exclusive “cyber command” to combat digital threats, which have become as significant as physical ones.

Recently, Philippine corporations and governmental agencies have fallen victim to a spate of cyber attacks. To address this, AFP General Romeo Brawner announced plans to refine the recruitment process at a media event organized by the Foreign Correspondents Association of the Philippines on October 12, 2023.

What’s at stake

The Philippines is grappling with a surge in cyber attacks from state-sponsored and independent entities. According to the Philippine National Police (PNP), cyber crimes skyrocketed by 68.98 percent in 2023, jumping from 11,523 cases in 2022 to 19,472 incidents in 2023.

Recently, Philippine Senate legislative websites, including those of the House of Representatives and the Senate, were breached by anonymous hackers, resulting in temporary shutdowns. The Philippine Star reported further breaches involving major institutions like the Philippine Health Insurance Corp., the Department of Science and Technology and the Philippine Statistics Authority, leading to consequential data leaks.

In response to these escalating cyber threats, President Ferdinand Marcos Jr. has urged the Department of Information and Communications Technology to bolster its cyber defense protocols. Meanwhile, Microsoft has launched an educational-based initiative to train in artificial intelligence (AI) and cybersecurity.

This training program, a collaborative effort between various government agencies and educational institutions, aims to enhance cybersecurity knowledge among government workers by equipping them with the skills to identify cybersecurity threats. Philippine Trade Undersecretary Rafaelita Aldaba praised this initiative, emphasizing its potential to strengthen cybersecurity and foster trust in technology adoption.

The program is also seen as a strategic move to combat the pervasive issue of disinformation – which the North Atlantic Treaty Organization (NATO) defines as the deliberate creation and dissemination of false or manipulated information with the intent to deceive or mislead. By focusing on education, the initiative aims to enhance people’s ability to discern authentic content from manipulated information, ultimately empowering them to make informed decisions in the digital age.

Assessing vulnerability and high-profile cyber attacks

The Philippines is facing an unprecedented cyber crisis, with millions of personal records compromised and critical institutions crippled by ransomware attacks. The nation’s extensive internet use, lack of awareness about cybersecurity, and underdeveloped cybersecurity infrastructure have created a perfect storm of vulnerabilities.

  • In April 2023, a severe data breach exposed the personal details of millions, affecting vital institutions like the Philippine National Police, the National Bureau of Investigation, the Bureau of Internal Revenue, and the Special Action Force. Compromised data from Philippine government subdomains subsequently appeared in the Russian black market. This incident highlights the devastating consequences of cyber attacks on the country’s critical infrastructure.
  • Ransomware attacks have become a daily threat to key sectors, including finance, government, healthcare, education, and retail. General Brawner has warned that Philippine government institutions are facing near-daily cyber attacks. The situation is further complicated by the involvement of international actors like China’s People’s Liberation Army, which has launched several cyber attacks on the Philippines, targeting sectors related to trade, defense, and external affairs.
  • The country has also faced threats from Russian-speaking ransomware groups and South Korean hackers. This complex cyber threat landscape underlines the urgent need for strengthened cybersecurity measures in the Philippines.

To address these challenges, the government and military are investing in developing its cybersecurity infrastructure, raising awareness about online safety and collaborating with international partners to combat transnational cybercrime.

C8 Secure – Your partner in cybersecurity

As a leading cybersecurity provider, C8 Secure has safeguarded several renowned Philippine brands against the rising tide of cyber threats. Our collaboration with the Philippine National Bank (PNB) has yielded immediate returns and enhanced threat prevention, detection and response capabilities.

We have also partnered with Jollibee Foods Corporation (JFC), providing comprehensive end-to-end security solutions to safeguard their extensive operations.

Cybersecurity solutions for a safer tomorrow

With cyber threat incidents on the rise in the Philippines, C8 Secure is committed to working closely with corporations and governmental agencies to provide practical, adaptable, preventable and problem-solving security solutions.

Discover how we can protect your organization

Learn how our expertise can help your organization stay ahead of cyber threats – contact us today!

DOWNLOAD BROCHURE

For more information, please download our solutions brochure

Let’s Get Started


Partnership News

C8 Secure enters partnership with Corrata to deliver mobile endpoint security solution, Mobile Protect

By FeaturedNo Comments

NEWS

Partnership News

C8 Secure enters partnership with Corrata to deliver mobile endpoint security solution, Mobile Protect 

18 March 2024: C8 Secure (a Continent 8 company), a provider of comprehensive, multi-layered cybersecurity solutions that focus on threat prevention, has entered into an agreement with Corrata, a mobile endpoint security solution provider that offers complete protection against any mobile threat.

Through this agreement, C8 Secure has launched its Mobile Protect solution, a C8 Secure managed service which incorporates Corrata’s unique technology with other mobile centric security capabilities. The solution protects employee devices, strengthening mobile endpoints against contemporary security threats, ensuring safe access to corporate data while respecting personal usage.

Mobile Protect provides a complete defence against mobile threats, such as detecting and disabling malware, blocking smishing attacks, protecting WiFi communications and vulnerability management.

It complements the company’s SafeBait solution which simulates social engineering and phishing campaigns, a managed service that offers customized phishing defense solutions.

Patrick Gardner, Managing Partner at C8 Secure, a Continent 8 company, comments:

Mobile devices are an essential tool for today’s modern business, making this a huge target for cyber criminals. In 2022 alone, 46% of organizations suffered a mobile-related security breach, so it is essential that businesses are securing these devices.

We are thrilled to be working with Corrata to develop our Mobile Protect solution which enables businesses to protect all iOS and Android devices from cyber attacks, safeguarding their employees from malicious actors.

Dylan Fermoyle, VP at Corrata, comments:

We are delighted to partner with C8 Secure. Their track record in providing high-touch managed security services to marquee customers aligns directly with Corrata’s mission to provide the best possible protection to the mobile workspace.

C8 Secure leverages a comprehensive, multi-layered solution focused on threat prevention versus detection. This includes SIEM/SOC capabilities, EDR and MDR protection and DDoS and WAAP solutions. Learn more here: c8secure.com.

DOWNLOAD BROCHURE

For more information, please download our solutions brochure

Let’s Get Started


Insider Threat

Best practices for protecting your business from insider threats

By Featured, UncategorizedNo Comments

BLOG

Insider Threat

Best practices for protecting your business from insider threats

An insider threat is a cybersecurity risk coming from within an organization. This risk often arises when employees, contractors, vendors, or partners with proper access misuse it to harm the organization’s networks, systems and data. Whether intentional or not, such actions threaten the confidentiality, availability and integrity of the organization’s systems and data.

In the 2023 Insider Threat Report by Gurucul, it is revealed that over 70% of organizations believe that they are moderately to highly susceptible to insider threats. Over the past year, more than half of the surveyed organizations have faced at least one insider threat, with 8% encountering over 20 incidents.

According to the 2023 Cost of Insider Risks Global Report by Ponemon Institute, the average cost to address and mitigate the fallout of an insider threat that lasts for 91 days is $18.32 million. The report also highlights that only 13% of insider threats could be mitigated within 31 days.

Types of insider threat

Insider threats within organizations can manifest in various forms. These threats include:

  1. Unintentional Threats: Caused by negligence or accidents, these threats arise from insiders who disregard security protocols or make errors, like sending sensitive information to the wrong recipient or losing data storage devices.
  2. Intentional Threats: This involves malicious insiders who deliberately harm the organization for personal gain or due to grievances. Actions can range from data leaks to sabotage.
  3. Collusive Threats: These occur when insiders collaborate with external actors, like cybercriminals, to compromise the organization. This threat often involves fraud or intellectual property theft.
  4. Third-Party Threats: Often involving contractors or vendors, these threats stem from those with some level of access, who might directly or indirectly pose a risk to the organization.

Case examples of insider threat

High-profile cases of insider threats have demonstrated their significant impact on organizations. While some cases may not have immediate monetary implications, they still harm the company’s reputation and customer trust.

For instance, Tesla faced a data leak where two former employees disclosed over 75,000 employees’ personal information. The information compromised included personal and contact details, employment records and sensitive financial data. The two perpetrators also disclosed details about customer bank accounts, Tesla’s production secrets and feedback on its Full Self-Driving features. Tesla took legal measures against the individuals responsible, but the breach left lasting implications for its data security reputation.

In May 2022, Qian Sang, a then-Yahoo research scientist, downloaded Yahoo’s AdLearn product information. Sang transferred about 570,000 pages of intellectual property to his devices. This occurred shortly after he accepted a job offer from The Trade Desk, a rival company. Weeks later, Yahoo discovered the data theft. The company then issued Sang a cease-and-desist letter. Yahoo filed three charges against Sang, including the theft of IP.

Microsoft also experienced a security lapse when employees accidentally exposed login credentials in August 2022. The company did not disclose specific details about the systems impacted by the credential exposure. However, had the breach involved the personal data of EU customers, Microsoft would have to pay a substantial €20 million fine under GDPR.

In 2022, Apple initiated legal action against the startup Rivos. The tech giant accused Rivos of systematically hiring its former employees. Apple claimed that Rivos did this to obtain confidential information. At the time, Rivos had hired over 40 of its previous staff, including engineers who allegedly took gigabytes of sensitive data related to Apple’s System-on-Chip (SoC) technology. Apple had developed this SoC technology for over a decade with substantial investment. This technology was reportedly critical to Rivos’ accelerated SoC development. Apple’s lawsuit framed this as a data theft.

Protect your business from insider threats

To combat insider threats, organizations must integrate a series of strategic actions into their security plan. This begins with a comprehensive inventory and classification of data resources throughout the IT environment. The classification includes data stored onsite and in cloud infrastructures. Classifying data allows for the efficient and secure use of information across the organization.

Next, developing a detailed data handling policy is crucial. This policy should dictate how different types of data can be accessed and used and by whom. It’s essential to incorporate a system that flags violations of this policy, which could indicate potential insider threats.

Training employees is also essential in preventing insider threats as it enhances their awareness of security risks, including unintentional ones. Through training, employees better understand company policies and their roles in data security. They learn to recognize signs of potential threats and the correct response to suspected breaches. This reduces accidental security lapses and cultivates a strong culture of security within the organization.

Monitoring systems for signs of insider threats is also key. Implementing solutions like intrusion detection systems, privileged access management systems and user behavioral analytics helps in identifying suspicious activities. Investigating any unusual activities promptly can significantly mitigate risks posed by insider threats.

At C8 Secure, we provide comprehensive services tailored to combat insider threats. Our expertise includes conducting detailed cyber security assessments, vulnerability testing and crafting incident response plans. C8 Secure’s managed Endpoint Detection and Response (EDR) and Managed Detection and Response (MDR) services play a crucial role in mitigating insider threats. These services continuously monitor endpoints and network activity for suspicious behavior, enabling rapid detection and response to potential threats. For example, if an employee attempts to exfiltrate sensitive data via an unauthorized USB device, C8 Secure’s EDR solution would detect this anomalous activity and trigger an alert for investigation.

Similarly, C8 Secure’s managed Security Operations Center (SOC) and Security Information and Event Management (SIEM) services provide 24/7 monitoring and analysis of security events across an organization’s infrastructure. By correlating data from multiple sources, such as user activity logs, network traffic, and application events, C8 Secure’s SOC team can identify potential insider threats that might otherwise go unnoticed. For instance, if a privileged user suddenly starts accessing sensitive resources outside of their normal working hours, the SOC team would be alerted to investigate this anomalous behavior.

C8 Secure’s managed Web Application and API Protection (WAAP) services are also critical in defending against insider threats. These services protect an organization’s web applications and APIs from unauthorized access and abuse, which is particularly important given the growing reliance on cloud-based services. For example, if an employee attempts to exploit a vulnerability in a web application to gain unauthorized access to sensitive data, C8 Secure’s WAAP solution would detect and block the attempt.

Beyond these technical controls, C8 Secure also emphasizes the importance of employee training and policy development in mitigating insider threats. By working with organizations to develop comprehensive security policies and providing targeted training to employees, C8 Secure helps foster a culture of security awareness. This can help prevent unintentional insider threats, such as the accidental exposure of login credentials by Microsoft employees.

Insider threats pose a significant risk to organizations of all sizes and industries. By leveraging C8 Secure’s managed security services, including EDR, MDR, SOC, SIEM, and WAAP, organizations can significantly enhance their ability to detect and respond to insider threats. Combined with robust security policies and employee training, these services provide a comprehensive defense against the growing risk of insider threats.

RECENT POSTS

The alarming surge of Phishing and how to protect your business

01 March, 2024

The threat of phishing is escalating. Statista reported that there were over 1.62 million unique phishing sites globally in Q1 2023, over 50% higher than the same period in 2022.

READ MORE

DOWNLOAD BROCHURE

For more information, please download our solutions brochure

Let’s Get Started


Chand VAPT Engineer

Meet Chand: VAPT Engineer

By FeaturedNo Comments

BLOG

Chand VAPT Engineer

Chand Chauhan joined Continent 8 Technologies in January of this year as a VAPT Engineer, responsible for identifying and analyzing security flaws across systems and software. Based in Montreal, he is a highly experienced Network, Web, and API Penetration Testing specialist. He’ll be putting this vast knowledge to good use, working with the C8 Secure team and its growing customer base.

Tell us about your role and experience.

I’ve been deeply involved in bug bounties (where individuals report bugs and vulnerabilities in websites and organizations for a financial reward) since 2016, where I’ve achieved numerous milestones. I’ve found vulnerabilities in major companies like Google, PayPal, Yandex, ProtonMail, and many more. I would say that over time, I’ve discovered more than 700 vulnerabilities, although I stopped counting after a while!

To put this into context, in 2022 the National Vulnerability Database (US Department of Homeland Security) had 206,059 entries.

What inspired you to pursue a career in Vulnerability Assessment and Penetration Testing?

I’ve developed a habit of looking at things from a security perspective first, considering the negatives before the positives. This mindset fuels my curiosity to explore matters further and try to exploit vulnerabilities.

I became interested in finding vulnerabilities because I always questioned whether I could bypass them or manipulate things on behalf of others. This curiosity ultimately drove me to pursue a career in the Penetration Testing field.

I thrive on the excitement of uncovering weaknesses in software systems, knowing that my efforts contribute to making digital spaces safer. It’s truly gratifying to see how my work helps enhance security measures across various applications.

What are the most common cybersecurity vulnerabilities you encounter in your assessments?

In my assessments, I frequently come across vulnerabilities such as Cross-site Scripting (XSS), Insecure Direct Object Reference (IDOR), and SQL Injection (SQLi). However, lately, Privilege Escalation and Business Logic issues have become more prevalent, demanding a deeper understanding and innovative approaches to mitigation.

I’ve also uncovered account takeover vulnerabilities numerous times in cryptocurrency exchanges. Additionally, I’ve found vulnerabilities where domain names belonging to other users were transferred or can be hijacked multiple times. These findings have been some of the most interesting and rewarding aspects of my career in bug bounty hunting.

How do you stay updated with the latest cybersecurity threats and trends?

I rely heavily on platforms like Twitter (X) to stay up to date with the latest cybersecurity threats and trends. Engaging with the vibrant community of security researchers allows me to exchange insights, learn about new vulnerabilities, and stay ahead of emerging threats. Additionally, I actively participate in forums, webinars, and conferences to broaden my knowledge and skills in the ever-evolving field of cybersecurity.

What are the biggest challenges you face in your role as a VAPT specialist, and how do you overcome them?

As a VAPT specialist, one of the biggest challenges is staying ahead of constantly evolving attack techniques and technologies. To overcome this, I prioritize continuous learning and experimentation. I also collaborate with peers, engage in knowledge-sharing sessions, and invest time in research and development. By staying agile and adaptive, I ensure that my skills and techniques remain effective in addressing the diverse cybersecurity challenges encountered in my role.

In fact, this was a key factor in taking the role at Continent 8, being able to collaborate with a team of likeminded individuals, passionate about the cybersecurity landscape and protecting organizations from the ever-evolving threat landscape.

Learn more about our VAPT solution here.