August 12, 2015 By Vijay Dheap 2 min read

We all read the headlines — large airlines, major banks, well-known retailers and even critical government agencies being compromised by cyberattacks. Not only is that just the tip of the cybersecurity iceberg, but in many ways our attention within this sphere is diverted to just the symptoms of a much broader problem.

Cybercriminals Start Small

Consider this: Smart attackers will not start their malicious enterprise going after the big brands, let alone a guarded government entity. They will start small and attempt to take down easier targets to mitigate the risk of detection. They will learn techniques, understand linkages and perfect their trade. Small and midsize organizations that do not have the resources or the awareness of cyberthreats become the ideal training wheels for cybercriminals and organized crime rings.

Compounding this issue are all the nefarious tools pervading the Dark Web. They lower the skills barrier necessary for perpetrating cyberattacks, shorten the time for acquiring experience and increase automation to create broad attacks. To better balance the scales, we as an industry need to place greater focus on extending the reach of cybersecurity, especially security intelligence, to strengthen the collective security posture of our business ecosystems.

Cybersecurity is a sophisticated practice, and the economics are stacked up against small and midsize organizations. Smaller organizations have to perform cybersecurity assessments to evaluate their security requirements; acquire the necessary technology; establish appropriate processes and budget for staffing to operate; and manage those acquired tools effectively. As a result, cybersecurity vendors from startups to massive organizations have traditionally catered to large-scale enterprises that are able to make big investments and have some established cybersecurity practices. Cybersecurity vendors then turn to service providers to access the volume market.

Catering to Smaller Cybersecurity Environments

While service providers have always been eager to assume the role of distributors for cybersecurity vendors, there is a more prominent potential position in the value chain. Many service providers behave as an extended sales team, others deliver incremental value by providing add-on services and a few advanced ones invest in building enhancements to deliver unique offerings.

Although small and midsize organizations have increased access to cybersecurity capabilities, there are still limitations on knowledge transfer, effectiveness of implementations and the security value derived. To fully unlock the potential of the volume market, it is necessary to formulate more standardized deployments of security technology that are more easily consumable by small and midsize organizations such that they practice good security.

There’s an opportunity here for service providers: They can fundamentally transition from being mere distributors to hubs of security competencies. Through rigorous standardization of best practices, diligent accumulation of security content and investment in the development of reusable assets, service providers will be able to deliver differentiated security value and tap into greater economies of scale. Service providers that seize this opportunity become more lucrative partners for cybersecurity vendors and in turn extend the reach of best-in-class cybersecurity solutions to small and midsize organizations.

Promoting the evolution of service providers into being force multipliers of cybersecurity will enable our industry to build greater global intelligence and more successfully balance the current advantage held by malicious actors.

More from Intelligence & Analytics

Hive0051’s large scale malicious operations enabled by synchronized multi-channel DNS fluxing

12 min read - For the last year and a half, IBM X-Force has actively monitored the evolution of Hive0051’s malware capabilities. This Russian threat actor has accelerated its development efforts to support expanding operations since the onset of the Ukraine conflict. Recent analysis identified three key changes to capabilities: an improved multi-channel approach to DNS fluxing, obfuscated multi-stage scripts, and the use of fileless PowerShell variants of the Gamma malware. As of October 2023, IBM X-Force has also observed a significant increase in…

Email campaigns leverage updated DBatLoader to deliver RATs, stealers

11 min read - IBM X-Force has identified new capabilities in DBatLoader malware samples delivered in recent email campaigns, signaling a heightened risk of infection from commodity malware families associated with DBatLoader activity. X-Force has observed nearly two dozen email campaigns since late June leveraging the updated DBatLoader loader to deliver payloads such as Remcos, Warzone, Formbook, and AgentTesla. DBatLoader malware has been used since 2020 by cybercriminals to install commodity malware remote access Trojans (RATs) and infostealers, primarily via malicious spam (malspam). DBatLoader…

New Hive0117 phishing campaign imitates conscription summons to deliver DarkWatchman malware

8 min read - IBM X-Force uncovered a new phishing campaign likely conducted by Hive0117 delivering the fileless malware DarkWatchman, directed at individuals associated with major energy, finance, transport, and software security industries based in Russia, Kazakhstan, Latvia, and Estonia. DarkWatchman malware is capable of keylogging, collecting system information, and deploying secondary payloads. Imitating official correspondence from the Russian government in phishing emails aligns with previous Hive0117 campaigns delivering DarkWatchman malware, and shows a possible significant effort to induce a sense of urgency as…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today