Organisations adopt segmentation to fight ransomware


By Dylan Bushell-Embling
Wednesday, 22 November, 2023

Organisations adopt segmentation to fight ransomware

Australian organisations have on average experienced 70 ransomware attacks in the past 12 months, forcing them to explore new methods to combat the growing threat, research published by Akamai suggests.

The company’s State of Segmentation 2023 Report found that 62% of organisations from across Asia–Pacific and Japan (APJ) believe that network segmentation is an extremely important method to combat rising ransomware attacks.

Across the region, 36% of organisations have segmented more than two business-critical assets, but this falls to 27% among Australian organisations. Meanwhile, 99% of APJ organisations that have deployed network segmentation have also deployed a zero trust security framework.

Globally, 93% of respondents claimed that microsegmentation is critical to help thwart ransomware attacks, the report found.

But APJ organisations report facing barriers to adopting microsegmentation, including a lack of skills/expertise (43%), compliance requirements (42%) and increased performance bottlenecks (40%).

Akamai Director for Security Technology and Strategy Dean Houari said cybercriminals in the region are constantly shifting tactics and improving their tools to breach organisations.

“Whether it’s defending against ransomware, new zero-days or sophisticated phishing attacks, it’s vital that organisations here re-evaluate their risks to protect their critical assets. Adopting a zero trust architecture with the combination of zero trust network access and microsegmentation is the only effective strategy to mitigate ransomware threats,” he said.

“While many APJ organisations are ahead in implementing such architectures, they must also ensure that staff and partners are equipped with the necessary skills to reap the full benefits of this approach.”

Image: iStock.com/Just_Super

Related News

IMT sector was Australia's most targeted in 2023: report

The information, media and technology sector has been the Australian industry most targeted...

ISACA identifies gaps in AI knowledge, training and policies

85% of digital trust professionals say they will need to increase their AI skills and knowledge...

VNC accounts for nearly all remote desktop attacks

Virtual Network Computing accounted for 98% of remote desktop attacks recorded by Barracuda last...


  • All content Copyright © 2024 Westwick-Farrow Pty Ltd