et2016免狗

If you thought 2015 was a bad year for cyber security (think Ashley Madison and Talk Talk), the outlook for 2016 looks considerably worse. According to global risk security company, Control Risk, next year will see a 37% increase in the severity of cyber-attacks on industrial control systems.

如果您认为2015年对于网络安全而言是糟糕的一年(例如Ashley Madison和Talk Talk),那么2016年的前景似乎会更糟。 据全球风险安全公司Control Risk称,明年工业控制系统上网络攻击的严重性将增加37% 。

2016年网络攻击将如何发展? (How will cyber-attacks develop in 2016?)

What should concern us most about the predictions for 2016 is not just the increase in the number cyber-attacks but the increase in their severity. The report states that rather than just wanting to steal data, cyber criminals are increasingly focused on manipulating data and affecting the integrity of systems. They either want to infect sites with malware, corrupt the data stored on them or take them down completely.

我们最关心的2016年预测不仅是网络攻击的数量增加,而且其严重性也在增加。 该报告指出,网络罪犯不仅仅是想窃取数据,还越来越关注于操纵数据并影响系统的完整性。 他们要么想用恶意软件感染站点,要么破坏存储在其上的数据,要么将其完全删除。

One of the reasons why this is more likely and why we need to rethink our understanding of cyber criminals is that, whilst the number of financially motivated hackers continues to grow, the biggest increase, in 2015, was in politically motivated, state-sponsored cyber-attacks – up by 56% on 2014. The forecast is that there will be 45 nation states carrying out covert ‘operations’ in 2016.

为什么这种可能性更高以及我们需要重新思考对网络犯罪分子的原因之一是,尽管出于经济动机的黑客人数持续增长,但2015年最大的增长是出于政治动机的,由国家资助的网络犯罪-攻击-比2014年增长56%。预计到2016年,将有45个国家进行秘密“行动”。

The targets here are government and infrastructure: oil, gas and utility companies as well as the telecommunications and finance sectors. 36% of attacks during 2015 were on government systems. In the USA, the US State Department system was infected with malware by Russian hackers and the Official Website of Indiana was taken down. In the UK, July saw Edinburgh Council lose 13,000 email addresses to hackers.

这里的目标是政府和基础设施:石油,天然气和公用事业公司以及电信和金融部门。 2015年期间,有36%的攻击是针对政府系统的。 在美国,美国国务院系统被俄罗斯黑客感染了恶意软件,印第安纳州的官方网站也被关闭。 在英国,7月,爱丁堡委员会丢失了13,000个电子邮件地址给黑客。

Aside from political hacking, financially motivated hacking will still continue to rise, with ransomware being increasingly used in 2016. Hackers use ransomware to take control of their victims’ systems and prevent them getting access to their data until they have paid a ransom. The data is often encrypted and, on payment, an encryption key is given to the victim to get their system back. The risk for businesses is twofold here – either they can be held to ransom themselves or they can be exploited to help hackers attack their customers.

除了政治黑客之外,出于经济动机的黑客仍将继续增长,勒索软件在2016年得到越来越多的使用。黑客使用勒索软件控制受害者的系统,并阻止他们访问他们的数据,直到他们支付了赎金。 通常对数据进行加密,并在付款时将加密密钥提供给受害者,以恢复其系统。 企业面临的风险是双重的–要么可以勒索他们自己进行赎金,要么可以利用它们来帮助黑客攻击客户。

2016年保护系统的10个步骤 (10 steps to safeguard your system for 2016)

To protect against the increased threat of hacking we recommend you take the following steps:

为了防止遭受黑客攻击的可能性增加,我们建议您采取以下步骤:

1.确保您已安装最新版本的软件 (1. Ensure you have the latest version of your software installed)

All software which you run on your systems should be kept up-to-date. Updates don’t just give improvements in functionality; they often come with security updates that protect against vulnerabilities. Using outdated software leaves the software open to attack.

您在系统上运行的所有软件都应保持最新。 更新不仅可以改善功能,还可以改善功能。 它们通常带有安全更新,可以防御漏洞。 使用过时的软件会使软件容易受到攻击。

2.遵循开发人员指南并注册更新 (2. Follow developers’ guidelines and sign up for updates)

It is important that you follow the software developers’ best practice guidelines for keeping their application secure. It is also worthwhile registering for updates so that if a security vulnerability is found, you can follow any recommendations until an update is released.

请务必遵守软件开发人员的最佳实践准则,以确保其应用程序安全。 还值得注册更新,以便在发现安全漏洞后可以遵循所有建议,直到发布更新为止。

3.使用站点范围的SSL切换到https (3. Switch to https with site-wide SSL)

Enabling site-wide SSL, (Secure Sockets Layer) establishes an encrypted link between a server and a client, preventing ‘man in the middle attacks’ stealing personal data, credit card information and passwords during transmission.

通过启用站点范围的SSL(安全套接字层),可以在服务器和客户端之间建立加密链接,从而防止“中间人攻击”在传输过程中窃取个人数据,信用卡信息和密码。

4.确保启用了入侵防御系统 (4. Ensure that intrusion prevention systems are enabled)

Intrusion prevention systems (which are included in cPanel and Plesk) can be configured to protect some of your applications – for example, fail2ban (Plesk) has predefined rulesets which can be enabled for WordPress.

入侵防御系统(包含在cPanel和Plesk中)可以配置为保护某些应用程序-例如,fail2ban(Plesk)具有可为WordPress启用的预定义规则集。

5.使用.htaccess文件保护您的网站 (5. Use your .htaccess file to defend your website)

Apache users can use their .htaccess files to protect against attack. It can be used to prevent unauthorised access to the database and admin area, directory browsing and the accessing of files

Apache用户可以使用他们的.htaccess文件来防御攻击。 它可用于防止未经授权访问数据库和管理区域,目录浏览和文件访问

6.使用漏洞扫描器 (6. Use a vulnerability scanner)

Vulnerability scanners, such as our own MTv scan, undertake deep scans looking for vulnerabilities, malware and intrusions on your website, making sure your site is continually protected.

漏洞扫描程序(例如我们自己的MTv扫描)会进行深度扫描,以查找您网站上的漏洞,恶意软件和入侵,以确保您的网站得到持续保护。

7.确保您定期备份数据 (7. Make sure you regularly backup your data)

You should always backup your website and database files so that if you are hacked, you can restore your website easily, quickly and inexpensively.

您应该始终备份网站和数据库文件,这样,如果您被黑客入侵,则可以轻松,快速且廉价地恢复网站。

8.启用应用程序防火墙 (8. Enable an application firewall)

A well-configured application firewall is a highly effective method of blocking cross-site scripting and SQL injection attacks. They use a predefined ruleset to sanitise or block HTTP requests that do not conform to the rules. Our Linux servers have the mod_security application firewall installed on both Plesk and cPanel, giving clients a number of custom rulesets which can be enabled.

配置良好的应用程序防火墙是阻止跨站点脚本和SQL注入攻击的高效方法。 他们使用预定义的规则集来清理或阻止不符合规则的HTTP请求。 我们的Linux服务器在Plesk和cPanel上都安装了mod_security应用程序防火墙,从而为客户端提供了许多可以启用的自定义规则集。

9.确保使用高性能网络防火墙 (9. Make sure you use a high-performance network firewall)

Ensuring you have an exceptional firewall in place is a key requirement to securing your site from sophisticated cyber-attacks. For example, one of the products we use at eUKhost is a Next Generation Network Security (NGNS) platform from Fortigate. The Fortigate firewall enables:

确保您拥有出色的防火墙是确保站点免受复杂网络攻击的关键要求。 例如,我们在eUKhost使用的一种产品是Fortigate的下一代网络安全(NGNS)平台。 Fortigate防火墙启用:

  • Identification and control of network applications识别和控制网络应用
  • Advanced threat protection先进的威胁防护
  • Web and content policy that filters unwanted traffic过滤不必要流量的Web和内容策略
  • Integrated Wireless LAN Controller集成无线局域网控制器
  • Intrusion Protection System (IPS) (actively monitors and prevents signature and behaviour threats)入侵防护系统(IPS)(主动监视并防止签名和行为威胁)
  • Data Loss Prevention (DLP) (uses sophisticated pattern matching to monitor for behaviour that could lead to data loss)数据丢失防护(DLP)(使用复杂的模式匹配来监视可能导致数据丢失的行为)
  • Real-Time Anti-Malware protection实时反恶意软件保护

Using its own operating system and purpose-built processors; the Fortigate firewall protects your network with the most advanced threat intelligence available. It enables end-to-end security across the full attack cycle and has been independently validated to provide 99%+ security effectiveness. And for ease of use, it enables all monitoring and management to be undertaken from a single pane of glass interface.

使用自己的操作系统和专用处理器; Fortigate防火墙通过可用的最先进的威胁情报来保护您的网络。 它可在整个攻击周期内实现端到端安全性,并经过独立验证,可提供99%以上的安全性。 并且为了易于使用,它使所有监视和管理都可以从一个玻璃界面窗格进行。

结论 (Conclusion)

2016 is going to be a year when all website managers need to be proactive about securing their websites. Increasing numbers and varieties of cyber criminals, ever more sophisticated attacks and a change in emphasis from the theft of data to system damage and extortion mean that cyber security is going to be high on everyone’s agenda.

2016年将是所有网站管理员都需要积极主动地保护自己的网站的一年。 网络犯罪分子的数量和种类越来越多,网络攻击越来越复杂,从数据盗窃到系统损坏和勒索的重点转移,都意味着网络安全将成为每个人的首要任务。

eUKhost provides a wide range of effective security measures to protect our clients, including SSL, website backup, SpamExperts email protection, site monitoring and intrusion protection, Mtvscan vulnerability scanning, 24×7 support staff and Fortigate firewalls.

eUKhost提供了一系列有效的安全措施来保护我们的客户,包括SSL,网站备份,SpamExperts电子邮件保护,站点监视和入侵保护,Mtvscan漏洞扫描, 24×7支持人员和Fortigate防火墙。

If you are concerned about your organisation’s website security or want to know how eUKhost can protect your organisation, get in touch on 0800 862 0380.

如果您担心组织的网站安全或想知道eUKhost如何保护您的组织,请联系0800 862 0380

翻译自: https://www.eukhost.com/blog/webhosting/2016-cyber-security-threats-and-how-to-protect-your-website-against-them/

et2016免狗

et2016免狗_2016年网络安全威胁以及如何保护您的网站免受威胁相关推荐

  1. 网络安全威胁检测与威胁溯源_网络安全威胁2017 –如何保护您的网站

    网络安全威胁检测与威胁溯源 For those of you who thought we were winning the battle against cybercriminals, think ...

  2. 网络安全乱流,超级保护才是根本

    网络安全乱流,超级保护才是根本<?xml:namespace prefix = o ns = "urn:schemas-microsoft-com:office:office" ...

  3. 如何清除windows安全中心病毒和威胁防护的保护历史记录

    如何清除windows安全中心病毒和威胁防护的保护历史记录,删除:C:\ProgramData\Microsoft\Windows Defender\Scans\History\Service\Det ...

  4. 计算机安全完整性服务定义,计算机网络安全导论--5完整性保护.ppt

    计算机网络安全导论--5完整性保护 东南大学 第四章 数据的完整性保护 与数据完整性有关的威胁 Content modification 包括对一个报文的内容进行插入.删除.改变等的攻击动作 Sequ ...

  5. 《网络安全——网上生活要保护》主题班会

    <网络安全--网上生活要保护>主题班会教案 执教老师:夏士萍 执教班级:高一(1)班 执教时间:2019年9月17日下午第一节 教学目的: 1. 通过观看视频.分析案例等形式引起同学们对网 ...

  6. 使用赛孚耐数据保护解决方案在整个生命周期内确保信息安全连载三:云范例威胁为信息保护基础带来更大的威胁...

    云作为卸载点 上面提及的挑战本身就很让人望而生畏了,但是当今新兴的云范例威胁为信息保护基础带来更大的威胁. 多数关于信用.所有权和信息风险的假设都是以对有区别性(即使是频繁分裂的)周界的现实世界的理解 ...

  7. 网络安全“全面防”,应对难以察觉的网络威胁!

    在好莱坞大片中,黑客就像是使用计算机的黑魔导士,可以通过利用计算机炸毁房屋,关闭公路,释放瘟疫引发混乱.也许很多人并不相信,但事实上,电影中的这些桥段总是不断上演!某国山寨 Facebook 网站刚上 ...

  8. 网络安全如何打造?保护对象就是你的最佳课本

    全文共2520字,预计学习时长8分钟 图源:Unsplash 网络化时代已经不可逆转,几乎各行各业都与之联系,借因特网来运营.宣传.发展,不和网络挂钩的企业终究会被大趋势所淘汰.但当我们庆幸因特网给我 ...

  9. 云图说|威胁检测服务赐您“火眼金睛” ,让潜在威胁无处遁行

    阅识风云是华为云信息大咖,擅长将复杂信息多元化呈现,其出品的一张图(云图说).深入浅出的博文(云小课)或短视频(云视厅)总有一款能让您快速上手华为云.更多精彩内容请单击此处. 摘要: 还在担心云上服务 ...

最新文章

  1. c/c++使用gsoap发布和调用webservice
  2. AI x 量化:华尔街老司机解密智能投资正确姿势
  3. git指令如何葱master转到dev_小姐姐用动画图解Git命令,一看就懂!
  4. python书籍推荐1001python书籍推荐_Python的1001种骚操作——基础篇(0)
  5. 21 世纪最需要的 7 种人才素质 - 李开复
  6. 零基础如何学习ui设计?
  7. 一个小偷写给失主的信【爆笑】
  8. bzoj 5016: [Snoi2017]一个简单的询问(莫队)
  9. 手机可以和linux数据互传吗,没网络也可以传输数据?OPPO互传与HUAWEI Share实测体验...
  10. 得物技术网络优化-CDN资源请求优化实践
  11. 联想笔记本重装系统无法进入记录
  12. 排列组合(组合C语言实现)
  13. catti二级笔译综合能力真题_CATTI英语二级笔译综合能力试卷
  14. 逐梦旅程(著:毛星云)---学习笔记第三章
  15. 草根IT对博客模板MaterialDesign的优化
  16. 科技企业捐赠武汉最新最全排名(截止2月13日)
  17. webx的一些不解解惑
  18. unbuntu 18.04 无法安装mkcramfs
  19. MySQL 根据某一个或者多个字段查找重复数据
  20. 【愚公系列】2023年01月 Java教学课程 004-Java语言三种注释

热门文章

  1. 地质年代表口诀记忆法
  2. turtle库画五星红旗
  3. html中negative属性,关于negative的英语句子
  4. 微信登录/第三方登录
  5. 没想到这些软件也可以做到发票识别
  6. MATLAB/Simulink——利用S-Function建立高超声速飞行器的纵向模型
  7. 笔试:求数组左边减去右边的最大值 / 右边减去左边的最大值
  8. python wiki中文语料分词
  9. 项目管理小故事之小矮人的故事
  10. viata home basic iis 无法运行 asp 程序