33 Izibalo Ze-Cybersecurity zango-2023

Okuqukethwe

 

Ukubaluleka Kokuphepha Kwe-Cybersecurity 

I-Cybersecurity isiphenduke inkinga ekhulayo kumabhizinisi amakhulu namancane ngokufanayo. Nakuba nsuku zonke sifunda kabanzi mayelana nokuzivikela kulokhu kuhlasela, imboni isenendlela ende yokubhekana nezinsongo zamanje emhlabeni we-cyber. Kungakho kubalulekile ukuthola isithombe semboni yamanje ye-cybersecurity ukuze uthole ukuqwashisa futhi wenze izinqubo zokuvikela ikhaya lakho nebhizinisi.

 

Umbiko weCybersecurity Ventures ibikezela ukuthi u-6 trillion uzolahleka ngenxa yobugebengu bamakhompiyutha, isuka ku-3 trillion ngo-2015. Izindleko zobugebengu be-Cybercrime zihlanganisa ukucekelwa phansi nokucekelwa phansi kwedatha, imali eyebiwe, ukulahleka komkhiqizo, ukuntshontshwa kwedatha yomuntu siqu neyezimali, uphenyo lwe-forensic, nokunye okuningi. 

Njengoba imboni ye-cybersecurity izabalaza ukuhambisana nezinsongo zamanje zobugebengu be-inthanethi, amanethiwekhi asala esengozini enkulu yokuhlaselwa.

Ukuphulwa kwedatha kwenzeka uma ulwazi olubucayi luputshuzwa endaweni engathenjwa. Umonakalo owumphumela kungabandakanya ukudalulwa kwedatha yenkampani neyomuntu siqu.

Abahlaseli bahlose kakhulu amabhizinisi amancane ngenxa yokuncipha kwamathuba okuba babanjwe. Njengoba amabhizinisi amakhulu ekwazi ukuzivikela, amabhizinisi amancane aba yizisulu eziyinhloko.

Njenganoma iyiphi enye inhlekelele kubalulekile ukuthi ube nohlelo lokubhekana nesimo. Nokho i iningi lamabhizinisi amancane bika ukuthi awunayo.

Ngaphakathi kwama-imeyili, u-45% wohlelo olungayilungele ikhompuyutha olutholiwe uthunyelwe ngefayela ledokhumenti le-Office kumabhizinisi amancane, kuyilapho u-26% wathunyelwa ngefayela le-Windows App

Isikhathi esiphakathi kokuhlasela nokutholwa sisuka nxazonke isigamu sonyaka, kukhona inani elikhulu lolwazi olukwazi ukutholwa yi-hacker.

I-Ransomware iwuhlobo lohlelo olungayilungele ikhompuyutha olusongela inhloso enonya kudatha yomuntu ohlukunyeziwe ngaphandle uma kukhokhwa isihlengo. UMnyango Wezobulungiswa wase-US uchaze i-ransomware njengendlela entsha yokuhlaselwa nge-inthanethi kanye nosongo oluvelayo emabhizinisini.

Lokhu 57x ngaphezu kwalokho okwakuyikho ngo-2015, okwenza i-ransomware ibe uhlobo olukhula ngokushesha lobugebengu be-inthanethi.

Amabhizinisi amancane amaningi angasoli babanjwe abahlaseli bengalindele futhi ngezinye izikhathi, umonakalo mkhulu kangangokuthi baphoqeleka ukuba bavale ngokuphelele.

Amafayela azwelayo ziqukethe ulwazi lwekhadi lesikweletu, amarekhodi ezempilo, noma ulwazi lomuntu siqu olungaphansi kwemithetho efana ne-GDPR, i-HIPAA ne-PCI. Ingxenye enkulu yalawa mafayela itholakala kalula nge cybercrgebengu.

I-Ransomware iwusongo #1 kuma-SMB cishe u-20% wabo ubike ukuthi waba izisulu zokuhlaselwa kwesihlengo. Futhi, ama-SMB anganikezi izinsiza zawo ze-IT ayimpokophelo enkulu yabahlaseli.

Isifundo yaqhutshwa nguMichel Cukier, uprofesa osizayo we-Clark School wobunjiniyela bemishini. Abacwaningi bathole ukuthi yimaphi amagama abasebenzisi namagama-mfihlo azama kaningi, nokuthi izigebengu ze-inthanethi zenzani lapho zithola ukufinyelela kukhompuyutha.

Ukuhlaziya okuphelele eyenziwe yi-SecurityScorecard idalule ubungozi obushaqisayo be-cybersecurity ezinhlanganweni zokunakekelwa kwezempilo ezingama-700. Kuzo zonke izimboni, i-Healthcare ikleliswe endaweni ye-15 kwezingu-18 ekuhlaselweni kobuNjiniyela beNhlalakahle, okuveza ukwanda okugcwele. ukuqwashisa ngezokuphepha inkinga phakathi kochwepheshe bezempilo, okubeka izigidi zeziguli engcupheni.

Ubugebengu bokweba imininingwane ebucayi kuyisenzo sokuzifihla njengomuntu othembekile ukuze akhohlise izisulu ekukhipheni ulwazi olubucayi. Iningi labaduni lizozama lokhu, okwenza ukuqwashisa nokuqeqeshwa okufanele kubaluleke kakhulu ekugwemeni lokhu kuhlasela.

Enye yezinto ezilula ongazenza ukuze uthuthukise ukuphepha kwakho ukusebenzisa amagama ayimfihlo aqinile. Ngaphezu kwesigamu sokuphulwa kwedatha okuqinisekisiwe ngabe imisiwe uma kusetshenziswe igama-mfihlo elivikeleke kakhulu.

Cishe yonke i-malware engena kunethiwekhi yakho nge-imeyili enonya, kubalulekile ukufundisa abasebenzi ukubona nokubhekana nobunjiniyela bezenhlalo kanye nokuhlaselwa kobugebengu bokweba imininingwane ebucayi.

Idatha ikhombisa lokho 300 billion amaphasiwedi izosetshenziswa emhlabeni wonke ngo-2020. Lokhu kuphakamisa ubungozi obukhulu be-cybersecurity obusukela kuma-akhawunti antshontshiwe noma onakalisiwe. 

Ngenxa yokukhula okunganqamuki kobuchwepheshe bolwazi kufunwa kakhulu Umsebenzi ulele ku-cybersecurity. Nokho, ngisho nenani lemisebenzi liyehluleka ukwanelisa isidingo esikhulayo. 

Abadlali bamageyimu baxhumeke kakhulu kubuchwepheshe bolwazi kunomuntu ojwayelekile. Amaphesenti angama-75 alaba baphathi angacabanga ukuqasha umdlali ngisho noma lowo muntu ubengenalo ukuqeqeshwa noma ulwazi olumayelana nokuvikeleka ku-inthanethi.

Umholo ikhombisa izimboni ezimbalwa kakhulu eziyoke zibone isidingo esinamandla kangaka. Ikakhulukazi esikhathini esizayo esiseduze, abahlaziyi be-cybersecurity abaqeqeshiwe bazoba nesidingo esikhulu futhi bambalwa abazohambahamba.

Lokhu kuveza indlela esinganaki ngayo ne imininingwane yomuntu siqu esiyishiya ku-inthanethi. Ukusebenzisa inhlanganisela eqinile yezinhlamvu, izinombolo, nezimpawu kuwukhiye wokugcina ulwazi lwakho luphephile kanye nokusebenzisa iphasiwedi ehlukile ku-akhawunti ngayinye. 

Njengezinye izigebengu, abaduni bazozama ukufihla amathrekhi abo ngokubethela, okungaholela ebunzimeni ekulandeleleni ubugebengu babo kanye nobunikazi babo. 

The Imakethe ye-cybersecurity iyaqhubeka nokukhula kwayo ngokushesha, ifinyelela ku-1 trillion mark. Imakethe ye-cybersecurity ikhule cishe ngama-35X ukusuka ngo-2004 kuya ku-2017.

I-Cryptocrime isiba igatsha elisha lobugebengu bamakhompuyutha. Cishe amaRandi ayizigidi eziyizinkulungwane ezingama-76 womsebenzi ongekho emthethweni ngonyaka ubandakanya bitcoin, esiseduze nesilinganiso sezimakethe zase-US nezaseYurophu zezidakamizwa ezingekho emthethweni. Empeleni U-98% wezinkokhelo ze-ransomware zenziwa nge-Bitcoin, okwenza kube nzima ukulandelela abaduni.

Imboni yezokunakekelwa kwempilo ifaka yonke imininingwane yayo kwidijithali, okuyenza ibe umgomo wezigebengu ze-inthanethi. Lokhu ashukumisayo izoba ngomunye wababambe iqhaza ekukhuleni kwemakethe yezokuphepha kwezempilo kule minyaka eyishumi ezayo.

Izinhlangano kuyo yonke imikhakha nezimboni zisaqhubeka nokukuthola kunzima ukuthola izinsiza zokuphepha badinga ukulwa nobugebengu be-inthanethi.

URobert Herjavec, Umsunguli kanye no-CEO weHerjavec Group, uthi, 

"Kuze kube yilapho sesikwazi ukulungisa izinga lemfundo nokuqeqeshwa okutholwa ochwepheshe bethu abasha be-inthanethi, sizoqhubeka nokudlulwa ama-Black Hats."

Umbiko Wezinsongo Zokuvikeleka we-KnowBe4 kanye namathrendi kubonisa ukuthi cishe ingxenye eyodwa kwezintathu yezinhlangano ezihlolisisiwe azihlukanisi isabelomali sazo sezokuphepha nesabelomali sazo sezindleko ezinkulu ze-IT zonyaka. Ngenani lokuphulwa kwedatha kanye nokuhlaselwa kwe-ransomware okuba sematheni emhlabeni jikelele unyaka nonyaka, yonke inkampani kufanele ibeke isikhathi nemali ukuze ithuthukise ukuphepha kwayo ku-inthanethi.

Izisulu ezingu-62,085 ezineminyaka engu-60 noma ngaphezulu zibike u-$649,227,724 ekulahlekeleni kobugebengu be-inthanethi.

Izisulu ezengeziwe ezingu-48,642 ezineminyaka engu-50-59 zabika ukulahlekelwa kwe-$494,926,300 ngonyaka ofanayo, inhlanganisela imali elinganiselwa ku-1.14 billion.

Kanye nokuphulwa kwamabhizinisi nezinkampani kanye nolwazi lwabasebenzisi lufakwa engcupheni, izinkundla zokuxhumana nazo zibone ukuhlaselwa okufanayo. NgokukaBromium, ama-akhawunti angaphezu kuka Abasebenzisa izinkundla zokuxhumana abangu-1.3 million bangene ebucayini eminyakeni emihlanu edlule

Kubonakala sengathi iningi labathengisi aliphili ngezimiso ezinhle zebhizinisi futhi bancamela ukugcina ukwephulwa kwedatha ababangele imfihlo kuklayenti labo. Lokhu kungaholela ekwephulweni kwedatha okungabonakali ngokuphelele lapho izigebengu ze-inthanethi zingavuza ulwazi olubucayi zingabonwa.

Sebenzisa ukuqinisekiswa kwezinto ezimbili futhi uzijwayeze ukubethela okuhle noma nini lapho kunokwenzeka, kungasindisa ikhaya lakho noma ibhizinisi.

Lokhu kuba sengozini empeleni kusebenza kuphela ekuhlaselweni okuhlosiwe, lapho umgebengu ethatha isikhathi ukuthola indawo yokungena kusayithi lakho. Kwenzeka kaningi ngamasayithi e-WordPress lapho umhlaseli ezama ukuxhaphaza ubungozi kuma-plugin adumile.

 

Ama-Takeaways amakhulu

 

Ukuba nenani elanele lolwazi emkhakheni we-cybersecurity kubalulekile ekuvikeleni ikhaya lakho nebhizinisi. Njengoba izinga lokuhlaselwa ku-inthanethi likhula kancane kancane ngobuchwepheshe, ukuqaphela nokulungiselela ukuhlasela ku-inthanethi kuwulwazi oludingekayo losuku lwamanje kanye nekusasa. Ngenhlanhla, ziningi izindlela ongazivikela ngazo. Ukutshala isabelomali esifanele ekuvikelweni ku-inthanethi nokuzifundisa wena kanye nabasebenzi ukuthi ungahlala kanjani uphephile ku-inthanethi kungahamba ibanga elide ekuqinisekiseni ukuphepha kolwazi lwakho.