Posted inSecurity

CrowdStrike: A growing crisis of trust with Microsoft and legacy IT vendors

Legacy IT vendors’ security measures are insufficient and rising ransomware payout demands are increasing, according to industry professionals.

legacy IT vendors

CrowdStrike report reveals a crisis of trust with legacy IT vendors, rising ransomware payout demands and extortion fees and a slowing down in the ability to detect incidents.

Evolving landscape

“The survey presents an alarming picture of the modern threat landscape, demonstrating that adversaries continue to exploit organisations around the world and circumvent outdated technologies. Today’s threat environment is costing businesses around the world millions of dollars and causing additional fallout,” said Michael Sentonas, chief technology officer at CrowdStrike. “The evolving remote workplace is surely accentuating challenges for businesses as legacy software like Microsoft struggles to keep up in today’s accelerated digital world.”

Crisis of trust

Attacks including Sunburst and Kaseya have once again brought supply chain attacks to the forefront and 63% of respondents admitted that their organisation is losing trust in legacy IT vendors, like Microsoft, due to frequent security incidents.

77% of respondents have suffered a supply chain attack, 45%had experienced at least one supply chain attack in the past 12 months, 64%cannot claim that all their software suppliers have been vetted in the last 12 months, and 84%are fearful of supply chain attacks becoming one of the biggest cybersecurity threats in the next three years.

Ransomware: Persistent and highly pervasive

Survey data indicates that ransomware attacks are continuing to prove effective, with average ransomware payments increasing 62.7% in 2021 (from $1.1 million in 2020 to $1.79 million in 2021). Organisations are almost universally getting hit with “double extortion,” when threat actors not only demand a ransom to decrypt data, they additionally threaten to leak or sell the data unless the victims pay more money. Survey data shows that 96% of organisations that paid a ransom were forced to pay additional extortion fees, costing businesses an average of $792,493.

66%of respondents suffered at least one ransomware attack in the past 12 months, more than (57%) of businesses did not have a comprehensive ransomware defence strategy in place.  The average ransomware payment was $1.34 million in EMEA. The average ransom payment increased by 63% in 2021 to $1.79 million, compared to $1.10 million (USD) in 2020.

Companies failing to evolve

Organisations continue to face considerable challenges in detecting security incidents, as evidenced by eye-opening survey data. Respondents estimated it would, on average, take 146 hoursto detect a cybersecurity incident, up from 117hours in 2020. Once detected, it takes organisations 11 hours to triage, investigate and understand a security incident and 16 hoursto contain and remediate one. 69%of respondents said that their organisation suffered an incident because of staff working remotely.

The news follows on from a report that two thirds of companies worldwide had suffered from ransomware attacks.