Blog

Firmware Attacks May Be The Next Big Security Issue

Apr 15, 2021 | Blog

Most businesses are getting better at guarding against malware attacks.

We still hear about successful attacks far too often, but companies are undeniably getting better at defending against them.

Unfortunately, the same cannot be said of firmware attacks, which are growing increasingly common.

In fact, according to the first ever Security Signals report published by Microsoft in March of 2021, fully 80 percent of the businesses surveyed reported having been on the receiving end of a firmware attack in the last two years. However, less than one third of surveyed companies have money in their IT budgets specifically earmarked for the detection and prevention of such attacks.

Worse still, is the fact that firmware attacks are favored by State-sponsored hacking groups. They are well funded and even better organized, and they tend to be much trickier to deal with than conventional malware attacks.

Put these various pieces together and a disturbing picture begins to form. So many resources are being directed toward keeping existing software fully patched and up to date. Most of the rest are being aimed at detecting and preventing malicious software attacks, but little, if anything is left over to prevent firmware attacks. This creates a tremendous weak spot in the IT Security armor surrounding most companies these days.

Given that hackers generally target the weakest links in any security system, that’s setting businesses across a wide range of industries up for failure. That is because while firmware not currently the attack vector preferred by most hackers around the world, there’s nothing preventing them from shifting gears any time they want to.

All that to say, if you’re not currently paying much attention to firmware threats, you should probably start. If you don’t, you’re leaving yourself wide open to attack and unnecessarily vulnerable. It’s going to be a long year. Stay vigilant.

FBI Program Tasked with Infrastructure Security Compromised

FBI Program Tasked with Infrastructure Security Compromised

The FBI program tasked with ensuring critical infrastructure security has been compromised by hackers, who now offer access to the program's data on the dark web. The breach was initially disclosed by Brian Krebs of Krebs on Security, who claims that the data was for...

Streamline Your Business with the Latest Smart Home Technology

Streamline Your Business with the Latest Smart Home Technology

Are you a business owner looking to get the most out of your Google smart home devices? If so, you're in luck! Google has enabled its Nest products and Android OS with the initial rollout of the Matter smart home standard. This means that businesses now have the...

Data Breach at Sequoia One Exposes Sensitive Customer Information

Data Breach at Sequoia One Exposes Sensitive Customer Information

What do you do when your most personal information has been compromised? This is likely the question that customers of Sequoia One asked themselves earlier this month as they were informed that the company had been hacked. Sequoia One specializes in the management of...

Cisco Reports Critical IP Phone Vulnerability

Cisco Reports Critical IP Phone Vulnerability

As a business owner, it's important to stay informed about potential vulnerabilities that could impact your organization. Recently, Cisco reported a critical vulnerability, tracked as CVE-2022-20968, affecting its IP Phone 7800 and 8800 Series. This new vulnerability...

Google Chrome Releases Two New Features

Google Chrome Releases Two New Features

Google Chrome is one of the more commonly used web browsers. Over the years, though, Chrome has gained a reputation for utilizing a large portion of a computer's memory. This can be a problem if you're running other resource-intensive tasks and don't want to slow...

Get a Free Consultation

 

Fill out the form below to receive a free consultation and learn how we can make your technology worry-free!

 

Contact Information

  • 39301 Badger Street, Suite 500
    Palm Desert, CA 9221
  • (760) 333-8523
  • info@icn.tech