For the past 20 years, I鈥檝e been creating an annual list of the top 12 cybersecurity threats, which I call 鈥淕ene鈥檚 Dirty Dozen.鈥 The overarching concepts may be the same for everyone, but the details will vary. Remember, this is my personal professional opinion, not legal advice.

Without further ado, let鈥檚 get to the top 12 cybersecurity threats to processing payments today.

12. The next employee you lay off

According to the FBI, 90 percent of crimes are committed by internal employees. These employees often have excess access and privileges they may not necessarily need. In fact, 55 percent of these internal incidents involved privilege abuse.1

A disgruntled ex-employee may exploit their access for nefarious means, while an unaware ex-employee may simply act in a careless manner and expose sensitive data.

It鈥檚 vital for organizations to have security policies in place regarding employee terminations. You should also work to limit access to an as-needed basis, and implement multiple redundancies to prevent one bad apple from spoiling the bunch.

11. Media saturation causing desensitization

When the first big breach occurred, I spoke with the company to learn from them. It was an unusual event, which made it incredibly newsworthy. Fast-forward to the present and breaches seem to happen every other day. Employees and executive leaders may become desensitized to the seriousness of a breach.

It’s important to make security a priority in the minds of your team. Remember, there鈥檚 no such thing as a small breach. There鈥檚 a reason they make so many headlines.

10. Internet of things (IoT) attacks

As a society, we certainly don鈥檛 seem to have trust issues when it comes to IoT devices. But the fact is, if something is internet-enabled, it can be hacked. Cars, refrigerators and even children鈥檚 toys can be accessed by bad actors.

With Gartner estimating that 50 trillion gigs of data will be sent by IoT devices by 2020, hackers are sensing a massive opportunity. Always change passwords and factory security settings when employing these devices. 

9. Over-trusting encryption

Encryption is a great thing, but it鈥檚 not everything. Encryption of data is only as safe as the encryption type you use and how the keys are managed. Payment Card Industry (PCI) compliance does not allow encryption to take data out of PCI scope.

Simply put, encryption should be employed as part of a total solution, not as the only solution.

8. Cloud unpreparedness

Everybody is rushing to put their data into the cloud, and it makes sense. The cloud offers many benefits and is undeniably the way forward, but migrating to the cloud should be done with care.

It all starts with asking the right questions. Who will own the data? What data should be in the cloud? What data should be omitted from the cloud? How is data handled once it is no longer needed? Finally, take the time to understand what data protection controls YOU are responsible to provide.

7. Smarter phishing and spear phishing

Phishing used to be easy to identify. Poor spelling and grammar were dead giveaways, as was the non-personal nature of the email. Well the 鈥淒ear sir/madam鈥 intro has been replaced by very targeted messaging. 鈥淐EO Wire Fraud鈥 attacks . This 鈥渟pear phishing鈥 features language that is very specific to the recipient, and often high-level folks with top access and the ability to authorize payments.

Never authorize access or payments to people you don鈥檛 recognize. Follow up with people in your organization responsible for such things. 

6. Mobile and BYOD

Mobile devices are prevalent in our enterprises, and not all of them are company issued (bring your own device). Unmanaged mobile devices present many threats. Non-compliant and jail-broken devices are often easy to exploit, and employees frustrated by multiple-authorization requests may simply get around your controls.

Anticipate this by developing a comprehensive mobile device management (MDM) strategy and stick to it. Work to understand how your employees are using these devices and implement policies to address said usage. Also, make it a priority to know all the devices using your network.

5. Failed understanding of InfoSec and cyber risk

We鈥檙e sometimes our own worst enemies and what we don鈥檛 know can hurt our organizations. Risk is always seen through the eyes of the risk-taker, and if you鈥檙e unable to articulate the risks, people won鈥檛 see them.

Make education a priority. Don鈥檛 assume that everyone will value security as highly as you do. Put yourself in the shoes of the risk-taker and formulate a plan to address their risks.

4. Service providers

Third parties have become a large part of many infrastructures owing to their cost-savings, expertise and capabilities. Many are trusted with sensitive info, making them a very tight extension of your organization. Sadly, states that third-party organizations accounted for (or were involved in) 42 percent of all data breaches.

Be strict in your third-party service provider evaluations. Ensure they have a solid track record of security.

3. Application/middleware vulnerabilities

Breaching the perimeter is no longer the preferred attack vector. Attackers are now taking advantage of the proliferation of applications across the typical enterprise. Most vendors will do the right thing with vulnerabilities and patches, but you must remain vigilant.

Establish an application security program to address this need. Scan internal apps and do frequent code reviews. Keep your security program up to date by always installing the latest versions of all security solutions.

2. Poor patching

Patching is a critical activity for any progressive, security-conscious organization. Unfortunately, patching demands must be addressed on operating systems, applications and network infrastructure, making it a bit of a hindrance in some minds.

It鈥檚 important to patch often and completely. Back in 2014, about half of all exploits went from the publishing of the vulnerability to being hacked in less than a month. Last year, 99.99 percent of vulnerabilities compromised were done so more than one year after they were identified.. You must patch frequently and patch often.

1. Sophisticated (and zero-day) malware

Malware has gotten very sophisticated, tracking everything from keystrokes to learning passwords, to infiltrating laptop cameras and microphones. URL scraping can see where you鈥檝e been online, and bots can be installed in your system without you ever knowing it. This all adds up to bad actors knowing who you are, what you do, your passwords, etc. This is all bad news.

With malware and ransomware (encrypting your files until you pay a ransom to a hacker) on the rise, you must have the latest and greatest security software installed and running. You also must be vigilant in the links you click, the pages you visit and the people you interact with online.

The landscape is forever changed

20 years ago, uncontrolled modems were a massive opportunity for hackers. Today, it鈥檚 malware, poor patching and middleware. Where lazy passwords were once a gateway, spear phishing campaigns now provide an easy in for bad guys. Much has changed, and if we鈥檙e to win in the war against cybercrime, it鈥檚 important we change our technology, processes and mindset.

Bad guys only need to get it right once to ruin all you have built. Ensure that doesn鈥檛 happen with a deep understanding of the threat landscape and solutions to defeat it.

Chief Information Security Officer at 野花社区

Gene Scriven is an information protection veteran with almost four decades of information security and data protection experience across a wide spectrum of industries. A proven leader in information security, risk management and compliance, he has driven security for the U.S. Government, the U.S. Intelligence community and multiple global companies. As chief information security officer (CISO) at 野花社区, he is dedicated to protecting customer and company information around the world. He is also an active advisory board member for the University of Phoenix Cybersecurity and Security Operations (CSO) Institute.