Powered by MOMENTUM MEDIA
cyber daily logo

Breaking news and updates daily. Subscribe to our Newsletter

Breaking news and updates daily. Subscribe to our Newsletter X facebook linkedin Instagram Instagram

Aussie organisations losing trust in legacy IT vendors like Microsoft

New CrowdStrike research has revealed Australian organisations are losing trust in supply chain security and legacy IT vendors like Microsoft.

user iconReporter
Thu, 09 Dec 2021
Aussie organisations losing trust in legacy IT vendors like Microsoft
expand image

The fourth annual CrowdStrike Global Security Attitude Survey, conducted by independent research firm Vanson Bourne, has found that 75 per cent of Australian organisations are losing trust in Microsoft, by far the highest percentage globally.

Trust in legacy IT vendors have reduced significantly due to increasing supply chain attacks, ransomware extortion demands and slower detection speeds, the report revealed.

Today's threat environment is costing businesses around the world millions of dollars and causing additional fallout, according to Michael Sentonas, chief technology officer at CrowdStrike.

“The survey presents an alarming picture of the modern threat landscape, demonstrating that adversaries continue to exploit organisations around the world and circumvent outdated technologies."

“The evolving remote workplace is surely accentuating challenges for businesses as legacy software like Microsoft struggles to keep up in today’s accelerated digital world,” Sentonas said.

As software supply chain attacks continue to present challenges, customers lose trust in legacy vendors

Recent attacks such as Sunburst and Kaseya have once again brought supply chain attacks to the fore and the survey results echoed this with almost half (49 per cent) of Australian organisations experiencing a software supply chain attack within the last 12 months.

This is having a significant impact with 55 per cent of Australian organisations reportedly losing trust in a key supplier due to security concerns in the past 12 months.

About 75 per cent of Australian organisations were specifically losing trust in legacy IT vendors, such as Microsoft – more than any other country surveyed. Yet many Australian organisations still aren’t doing enough to protect themselves, just 44 per cent have actively vetted suppliers in that same period.

Global organisations getting slower at detecting cyber incidents, but Australia ahead of average

Globally, respondents estimate it would take 146 hours (six days) to detect a cyber security incident, up from 117 hours in 2020.

Once detected, it takes organisations 11 hours to triage, investigate and understand a security incident, and 16 hours to contain and remediate one.

Australian organisations are tracking above average, 46 per cent estimate they would be able to detect a cyber incident within a day, and 36 per cent within an hour. However, 16 per cent state that it would likely take their organisation more than a day to detect an attack.

CrowdStrike encourages organisations to strive to meet the 1-10-60 rule where security teams demonstrate the ability to detect threats within the first minute of an intrusion, investigate and understand the threat within 10 minutes, and contain and eradicate the threat within 60 minutes given that, local organisations still have a way to go.

This response time is particularly alarming in our remote-first world. Indeed, 80 per cent of Australian respondents who have experienced a cyber security incident cited remote working as the direct cause in 2021.

Ransomware remains a pervasive threat and re-extortion is almost universal

The survey indicates that ransomware attacks are continuing to prove effective, with average ransomware payments made by Australian organisations in 2021 at US$1.53 million (AUD$2.15 million).

In Australia, 67 per cent of organisations reported suffering a ransomware attack in the past 12 months, while 79 per cent say they would consider paying a ransom to recover encrypted data in the event of a software supply chain attack, the highest figure in APJ.

Alarmingly, 93 per cent of Australian organisations who paid a ransom in the last 12 months have also been victims of re-extortion fees.

Sentonas added that the results present a "clear clarion call" that businesses need to change the way they operate and evaluate the suppliers they work with more stringently.

“The threat landscape continues to evolve at a frightening pace and it’s obvious that modern organisations need a cloud-native, holistic end-to-end platform approach to tackle and remediate threats in a swift manner,” Sentonas said.

[Related: Credential thieves target universities with Omicron, COVID-19 phishing tactics]

cd intro podcast

Introducing Cyber Daily, the new name for Cyber Security Connect

Click here to learn all about it
newsletter
cyber daily subscribe
Be the first to hear the latest developments in the cyber industry.