How Zero Trust Security Promises to Cast a Wide Net On Spear-Phishers

Zero trust security is a fundamental security concept that introduces additional scrutiny around access to systems and data, not only from external factors but also internal ones. Given the increasing number of cyber-attacks exploiting internal controls and personnel of organizations worldwide, this security model is quickly gaining traction as the de-facto approach to protecting a company’s crown jewels against threats.

How Zero Trust Security Promises to Cast a Wide Net On Spear-Phishers

Estimated reading time: 3 minutes

According to Symantec’s Internet Security Threat Report, spear-phishing – not to be confused with phishing – currently represents 69% of targeted attacks. Fortunately, hackers use rather fundamental methods that can easily be mitigated by implementing the right purpose-built security solutions, such as FileFlex.

How Spear-Phishing Attacks Rely on the Rapid Establishment of Trust

Using social media profiles and other online sources to gather personal information, spear phishers target victims with personalized emails that appear to come from a trusted source. Due to the convincing nature of these emails, recipients can easily fall prey to an assault in a moment of weakness.

Say, for example, your Chief Financial Officer shares a Twitter post about a CFO conference they attended. Seeing this, an attacker might target your CFO with a well-crafted email inviting them to get an early-bird discount on next year’s conference by opening the registration document attached right away. (Creating a sense of urgency is a key tactic.) Even if your CFO is usually wary of cyberattacks, there is a reasonable likelihood that they will open the attachment.

Zero Trust Data Access Imposes Strict Controls That Change How Data and Attachments Are Shared

Zero Trust Data Access is a subset of zero trust security that grants micro-segmented access to the files and folders within the storage infrastructure, reducing the trust zone. In this model, share recipients cannot access the entire infrastructure. Instead,  they make a request to a policy server, which, if permitted, contacts a connector agent that acts as an intermediary to fulfill the request using the least privileges required to complete the task.

For example, as an alternative to receiving files via email attachments or sharing links, you can ask senders to upload the shared files to a shared folder (or data room).  That would force the shared file through a zero trust user authentication process when it is uploaded,  thus reducing the risk of impersonators getting the upper hand.

By Assuming a Breach, Zero Trust Security Done Properly Makes Infiltration and Ransomware More Difficult

Ultimately, Zero Trust Data Access security uses micro-segmentation to only allow access to the files/folders needed under the principles of least privilege.  Thus, if breached an adversary is prevented from moving laterally through an organization’s infrastructure to put ransomware on high-value assets to hold your systems hostage, minimizing damage.  Subsequently, adversaries either turn their focus towards lower-hanging fruit – for example, organizations that haven’t yet implemented such security – or modify tactics to achieve their objectives, which is no easy task.

What About Better Policies?

Granted, you can certainly introduce policies instructing employees not to open or click on anything that they can’t verify as legitimate with 100% certainty, but at the end of the day, they’re only human and these tactics have been proven again and again to fail as humans are hardwired to trust. The user authentication processes of FileFlex Enterprise, however, reduce the possibility of impersonation.

The cost of ransomware worldwide is expected to exceed $265 billion by 2031 (ZDNet, June 2021).

To understand this better, check out this short video where Tom Ward, VP of Marketing for Qnext, talks to Phil Bliss, President of Edge Computing, about vectors of attack and how they are addressed with FileFlex Enterprise.

 

Watch the Podinar

 

So, What’s Next for Your Organization?

Implement the next generation of defense. Zero Trust shifts the way humans interact with data (your company’s crown jewels) and has the potential to prevent increasingly prevalent ransomware and data exfiltration attacks. As you consider your next steps, keep in mind that the FileFlex Enterprise Zero-Trust Platform is currently the only platform available worldwide that secures remote access to your files and folders.

For more reading on spear-phishing prevention and Zero Trust security, see “How to Mitigate Spear-Phishing via the FileFlex Enterprise Zero Trust Platform.”

Mr. DeCristofaro is CEO of Qnext Corp. with over thirty years of computer industry experience and multiple M&A transactions. A highly successful entrepreneur, he has started, developed and either merged or sold several technology companies including MGI Software which was Intel invested.