The risks behind public-facing apps

The risks behind public-facing apps

SHARE IT

31 May 2024

Today, public-facing applications play a central role in enabling businesses to interact with customers, partners and stakeholders. These applications, ranging from websites to APIs and web services, act as digital storefronts for organisations, providing essential services and information to users worldwide. However, in its latest Incident Response report, Kaspersky found that public-facing applications remain the most common attack vector used by digital criminals to infiltrate a victim's system. In light of these findings, cybersecurity experts are releasing guidance to help businesses using these apps remain cyber resilient.

According to the latest Kaspersky Incident Response 2023 report, breaches of public-facing apps remained the most common method of digital attack, and a third of these apps were attacked through known vulnerabilities. It is also worth noting that over half of these vulnerabilities were discovered in 2021 and 2022. This initial vector was found in 42.37% of cases.

Based on these alarming statistics, Kaspersky reveals its findings on the cybersecurity risks of public-facing applications that organizations need to be aware of.

Understanding the applications aimed at the public

Public-facing applications are software applications or services accessible to external users via the internet. Unlike internal applications, which are typically used by employees within an organisation's network, public-facing applications are designed to be accessed by anyone with an internet connection. These applications serve a variety of purposes, including e-commerce platforms, customer portals, social media and online banking systems, among others.

The cybersecurity risks

  • Given their critical role in digital business operations, public-facing applications are often targeted by cybercriminals due to their exposure to the internet. Below are some of the cybersecurity risks associated with public-facing applications:
  • Data breaches. Public-facing applications often store sensitive information such as customer data, payment details and intellectual property. A successful cyber-attack on these applications can lead to data breaches, resulting in the disclosure of confidential information and financial losses.
  • Malware infections. Cybercriminals may introduce malware into public-facing applications to compromise users' devices or steal sensitive information. Malicious code hidden within websites can infect users' devices upon access, leading to unauthorised access to data or financial fraud.
  • Phishing attacks. Public-facing applications are prime targets for phishing attacks, where cybercriminals attempt to trick users into revealing sensitive information such as login credentials or financial data. Phishing attacks carried out via email, fake websites or social media links can exploit vulnerabilities in public-facing applications to trick unsuspecting users.
  • DDoS attacks. Cybercriminals may launch DDoS attacks against public-facing applications to disrupt their availability and prevent legitimate users from using the service. By flooding application servers with traffic, DDoS attacks can overwhelm the infrastructure, causing outages and financial losses for organisations.
  • SQL injection and insertion of malicious code into a vulnerable line of website code (XSS). Vulnerabilities such as SQL injection and insertion of malicious code into a vulnerable line of website code can be exploited by cybercriminals to manipulate or steal data from public-facing applications. These attacks target the underlying code of web applications, allowing attackers to execute arbitrary commands or inject malicious scripts into web pages.

By understanding the risks associated with public-facing applications and implementing proactive cybersecurity measures, organisations can enhance their resilience against cyber threats and protect their digital assets and reputation in today's interconnected world.

View them all