Malware analysts regularly investigate undisclosed data breaches

ThreatTrack Security published a study that reveals mounting cybersecurity challenges within U.S. enterprises. Nearly 6 in 10 malware analysts reported they have investigated or addressed a data breach that was never disclosed by their company.

These results suggest that the data breach epidemic – totaling 621 confirmed data breaches in 2012, according to Verizon’s 2013 Data Breach Investigations Report – may be significantly underreported, leaving enterprises’ customers and data-sharing partners unaware of a wide array of potential security risks associated with the loss of personal or proprietary information. Moreover, the largest companies, those with more than 500 employees, are even more likely to have had an unreported breach, with 66% of malware analysts with enterprises of that size reporting undisclosed data breaches.

The independent blind survey of 200 security professionals dealing with malware analysis within U.S. enterprises, was conducted by Opinion Matters on behalf of ThreatTrack Security in October 2013. In addition to the alarmingly high number of undisclosed data breaches reported, the study highlights several other challenges enterprise cybersecurity professionals face.

“While it is discouraging that so many malware analysts are aware of data breaches that enterprises have not disclosed, it is no surprise that the breaches are occurring,” said ThreatTrack CEO Julian Waits, Sr. “Every day, malware becomes more sophisticated, and U.S. enterprises are constantly targeted for cyber espionage campaigns from overseas competitors and foreign governments. This study reveals that malware analysts are acutely aware of the threats they face, and while many of them report progress in their ability to combat cyber-attacks, they also point out deficiencies in resources and tools.”

40% of respondents reported that one of the most difficult aspects of defending their organization’s network was the fact that they don’t have enough highly-skilled security personnel on staff. To exacerbate matters, their time is often spent tackling easily avoidable malware infections originating at the highest levels of their organization.

At the following rates, malware analysts revealed a device used by a member of their senior leadership team had become infected with malware due to executives:

  • Visiting a pornographic website (40%)
  • Clicking on a malicious link in a phishing email (56%)
  • Allowing a family member to use a company-owned device (45%)
  • Installing a malicious mobile app (33%).

When asked to identify the most difficult aspects of defending their companies’ networks from advanced malware, 67% said the complexity of malware is a chief factor; 67% said the volume of malware attacks; and 58% cited the ineffectiveness of anti-malware solutions, underscoring the fundamental importance of a multi-layered, advanced cyber defense.

More than half (52%) of all malware analysts said it typically takes them more than 2 hours to analyze a new malware sample. Conversely, only 4% said they are capable of analyzing a new malware sample in less than an hour. Not surprisingly, 35% said one of the most difficult aspects of defending their organization from advanced malware is the lack of access to an automated malware analysis solution, which cuts analysis times to just minutes.

Don't miss