Skip to content

From Awareness to Action:

Addressing the Surge in CSAM

Posted:  16 November 2023
Category:  Blog

From Awareness to Action:  Addressing the Surge in CSAM

With a 1,058% increase in online Child Sexual Abuse Material (CSAM) it’s time to take action.

As we experience higher and higher volumes of CSAM circulating, we need to look beyond awareness training and the dissemination of worrying statistics; meaningful action should be our priority.  NetClean – an insider threat solution which detects and reports CSAM – is doing just that. 

CSAM materials target the most vulnerable, posing a unique threat that compromises IT systems within corporations.  These illicit materials aren’t available lawfully, which means users seek them on the Dark Web.  That’s where the real risk comes in; obtaining CSAM on corporate devices opens your organisation up to serious threats including, malware, phishing, blackmail, and extortion.  Not only is it a breach of law and of your HR policies, but it creates vulnerabilities within the IT network that could have devastating internal and external consequences to your business. 

boxxe x NetClean

In NetClean’s 2023 Insight Report, they found that 50% of respondents had at least 1 case of an employee viewing CSAM in the last 5 years.  Combine that with the 54% who said their organisation responds to threats too late, and you’ve got a recipe for disaster. 

NetClean is the only developer of technical solutions which protect both private and public customers against those who obtain and view CSAM in the workplace.  We’re proud to partner with NetClean believing, as they do, that their products should be “a natural part of the cybersecurity ecosystem [because] its utilisation creates a positive and systemic impact around the globe.” 

19% of IT professionals think CSAM can only be found on 1 in 100,000 computers… 

But the stats tell a different story – go back just 5 years to NetClean’s 2018 report and you’ll find it’s actually around 1 in 500. It’s obvious that many businesses, and the cyber security tools they employ, have underestimated the threat. 

Until now. Licensed on over 1.5 million endpoints, NetClean is simple to deploy and seamlessly integrates into existing managed services and ready-made marketplace Apps (Splunk, Q radar, IBM, MS etc).  It can also be deployed and managed as a standalone security tool. 

NetClean works with Law Enforcement Agencies (LEA) to detect CSAM based on their classification systems and unique digital signatures (known as hashes).  The hash-based detection only reports fact – unlike other tools or web filters, there are no result omissions or false positives. NetClean’s database is continually and automatically updated allowing you to scan your IT environment quickly and accurately, both off and online.

Minimal impact on IT system performance, maximal impact on your business’ CSAM protection measures. 

We all have a social, corporate and legal responsibility to detect, block access to and report CSAM swiftly.  It’s great to partner with such an innovative company to offer you another critical weapon in your organisation's security arsenal. 

Ready to take action and prevent the illegal CSAM activity within your business?

Talk to Andy Batty, our in-house NetClean expert about a suitable solution now.

The boxxe Shop - Get the hardware and accessories you need, with next day delivery.  Shop now.

The boxxe shop

Get the hardware and accessories you need, with next day delivery