IT Brief Australia - Technology news for CIOs & IT decision-makers
Story image
Rapid7 reveals cybersecurity gaps within ASX 200 organisations
Wed, 13th Mar 2019
FYI, this story is more than a year old

Security analytics and automation provider Rapid7 has released its latest Industry Cyber-Exposure Report, an aggregated research paper examining the overall cyber-exposure and resiliency of ASX 200 organisations.

The report has uncovered that even the most mature and well-resourced ASX 200 organisations have trouble sufficiently deploying cybersecurity basics.

It found, on average, ASX 200 organisations expose a public attack surface of 29 servers or devices, with many companies exposing 200 or more.

The report also revealed that 67% of ASX 200 organisations have weak or non-existent anti-phishing email defences.

Other key findings include:

  • Vulnerable services such as the unencrypted remote access interface Telnet and Windows file-sharing were not as prevalent in ASX 200 organisations as they were in Fortune 500 firms.

  • Most organisations in every sector in the ASX 200 had serious issues with patch and version management of business-critical internet-facing systems. These organisations are running old and often unsupported versions of the three most prolific web servers: Microsoft's Internet Information Services (IIS), Apache HTTPD, and nginx.

  • All industry sectors had at least one organisation that had been infected with malware. These compromises ranged from company resources being co-opted into denial-of-service amplification attacks to signs of EternalBlue-based campaigns similar to WannaCry and NotPetya.

  • Most organisations use between three and five cloud service providers, and some are using 10 or more. This information can be used by threat actors to craft highly effective, targeted attacks.

“This report demonstrates that even the most talented, best-resourced IT departments in Australia and New Zealand still face daily challenges in keeping their internet-facing assets up-to-date with supported versions of business-critical software and keeping up-to-date with the latest patches,” says Rapid7 research director Tod Beardsley.

Rapid7 measured the internet-facing security profiles of the ASX 200 during Q4 2018 by examining: the number of exposed servers and devices; the presence of dangerous or insecure services; phishing defence posture; weak public service and metadata configurations; and joint third-party website dependency risks.

“Having an accurate view of the resiliency of organisations and industry sectors to withstand cyber attacks can focus efforts to reduce and manage exposure among those industries that need it most and enhance cooperative efforts between government and the private sector to better protect companies and their employees and customers,” Beardsley says.

“Measurement of industry-level exposure can also inform industry-specific working groups that share cybersecurity information and threat intelligence.

He adds, “Business leaders that have an ongoing dialogue with their industry peers about cyber-exposure can be broadly beneficial to the digital ecosystem.