Cyber Security Priorities For The New Normal

The COVID-19 crisis has ushered in a new era, filled with challenges for cyber security professionals and while the world has battled a global health crisis, Chief Information Officers (CISOs) were fighting off an unprecedented number of cyber attacks and looking for ways to secure a remote workforce most weren’t prepared to support.

Over the past year, CISOs have had to grapple with the challenges of strengthening their organisation's security posture, minimising risks, and ensuring business continuity in the new normal. 

The Coronavirus has placed an enormous strain on the global economy, and cyber criminals took advantage of that and accelerated their activities and cyber security teams  were challenged to shore up their security posture in the new hybrid  environment characterised by a high level of risky remote working. 

The rise in volumes and sophistication of cyber attacks in the a hybrid working environment has only compounded the challenges and this necessitates a shift in cyber security priorities.

Cyber security has jumped up the list of corporate priorites  which has put CISOs in the hot seat as business leaders worry that it could be their names inthe headlines striggling to explain how a breach occurred. CISOs must focus on security fundamentals, including asset management, password management, cyber hygiene, configuration, patching, threat detection and prevention, user education, reporting and documentation.

Cyber security is a business issue and needs to be treated as one, instead of being looked at as an IT issue. CISOs need to be aware of the business risks. Similarly, the other business leaders need to be aware of the threat landscape, the security risks involved, and the level of investment required to counter them and strengthen the security posture. 

Without a solid foundation investment in cyber security will not yield the intended benefits. 

Organisations must redesign their security defenses in such a manner that it works, with or without the secure, controlled environment of the office premises. 

  • The security solution chosen must offer always-on, multi-layered, intelligent protection against existing and emerging threats.
  • Organisations need to create a culture of cyber security that starts with the CEO. Onle when the organisation's  decison makers display leadership employees are much better motivayed to adopting and maintain effective standards of security in their routine work. 

The level of sophistication of attacks has increased manifold in the past couple of years. Attackers leveraging advanced technology to infiltrate company networks and gain access to mission-critical assets. In this situation, organisations too need to leverage technology such as next-generation WAF, intelligent automation, behavior analytics, deep learning and security analytics to prevent even the most complex and sophisticated attacks. Automation of security processes enables organisations to gain speed and scalability in the broader IT environment with increased attack activity. 

Some 64% of CISOs fear their companies are at risk of a major cyber attack in the coming year and 66% feel their organisation is unprepared to handle it, according to the the 2020 CISO Report from security software maker Proofpoint.

Today,  CISOs need to redesign their security controls and identity and access management policies to reflect the current scenario.

  • CISOs  must have full visibility into connected devices and the rapidly expanding endpoints. They must have updated intelligence on what data is produced by the connected devices, who is connecting to company networks and from where, what are they accessing and exactly what they authorised to access.
  • Another challenge is the rapid adoption of cloud computing by a growing number of organisations and the almost instant surge in the use of public cloud and cloud-native resources driven by remote working. This isn't temporary and it looks like the shift to the cloud  is permanent.

All this means that CISOs need to rethink their security policies to secure the cloud infrastructure. They must deploy new intelligent tools & technology, holistic processes, and comprehensive governance models that provide visibility into the cloud environment and help secure the cloud infrastructure.

Developing Robust Strategy & Tactics

Organisations typically have security incident response plans and business continuity plans. But neither of these factored in the  worldwide impact of Coronavirus.Clearly, the cyber security priorities for 2022 and beyond require CISOs and business leaders to develop robust continuity and resilience plans for such events:- 

  • The effect of the Coronavirus has strengthened the case for creating autonomous teams in a hybrid work environment to ensure increased agility and responsiveness to the relentless pace of change.
  • Email is one of the largest and most vulnerable pipelines for malicious actors to enter an organisation and compromise its data. 2020 clearly showed that more than 20% of known threats routinely executed some form of an email-based phishing attack against industry networks. 

The cyber security priorities for 2022  provide a route map for how CISOs can redesign their organisation's cyber  security to be better equipped for the future.

For more specific cyber training suggestions please contact Cyber Security Intelligence for advice and recommendatsion  about cyber security employee training.

The Hacker News:     CSO Online:       Proofpoint:     Techtarget:     ArcServe:      CBI Secure

You Might Also Read:

Cyber Security Resolutions: (£)

 

« Europol Breaks Open Mafia Cyber Crime Group
Treason: Top Cyber Security Executive Arrested »

CyberSecurity Jobsite
Perimeter 81

Directory of Suppliers

ManageEngine

ManageEngine

As the IT management division of Zoho Corporation, ManageEngine prioritizes flexible solutions that work for all businesses, regardless of size or budget.

BackupVault

BackupVault

BackupVault is a leading provider of automatic cloud backup and critical data protection against ransomware, insider attacks and hackers for businesses and organisations worldwide.

MIRACL

MIRACL

MIRACL provides the world’s only single step Multi-Factor Authentication (MFA) which can replace passwords on 100% of mobiles, desktops or even Smart TVs.

Authentic8

Authentic8

Authentic8 transforms how organizations secure and control the use of the web with Silo, its patented cloud browser.

NordLayer

NordLayer

NordLayer is an adaptive network access security solution for modern businesses — from the world’s most trusted cybersecurity brand, Nord Security. 

Pen Test Partners LLP

Pen Test Partners LLP

Pen Test Partners provides penetration testing, security assessment and training services.

CNCERT/CC

CNCERT/CC

CNCERT is the national Computer Network Emergency Response Technical Team / Coordination Center of China.

Assuria

Assuria

Assuria Cyber Security solutions provide protective monitoring of systems and user activity across the whole IT infrastructure.

PCI Compliance Guide

PCI Compliance Guide

The PCI Compliance Guide is one of the leading educational websites available focused exclusively on PCI compliance.

Paygilant

Paygilant

Paygilant’s disruptive technology is designed to protect mobile payment  financial transactions against fraudulent attacks, whether executed by NFC, QR code, P2P or in-app.

KIOS Center of Excellence (KIOS CoE)

KIOS Center of Excellence (KIOS CoE)

KIOS carries out top level research in the area of Information and Communication Technologies (ICT) with emphasis on the Monitoring, Control and Security of Critical Infrastructures.

infySEC

infySEC

InfySEC is an information security services organization offering Security Technology services, Security Consulting, Security Training, Research & Development.

Simility

Simility

Simility's multi-layered fraud detection solution uses superior machine learning & device intelligence technology to safeguard your online businesses.

Wise-Mon

Wise-Mon

Wise-Mon is expert in its field of network monitoring and control. We give solutions to huge organizations with tens of thousands of ports, as well as small companies with one switch.

Alacrinet

Alacrinet

Alacrinet is an IT and cyber security consultancy. From penetration testing to fully managed MSSP, our team is focused on knowing the latest threats, preventing vulnerabilities, and providing value.

Node4

Node4

Node4 provide advanced, cloud-led digital transformation solutions, delivered with technical expertise, innovation and exceptional service to drive your business forwards.

Charles IT

Charles IT

Charles IT is your friendly, no-nonsense IT team focused on helping companies make their technology work for them. We focus on building relationships that deliver results.

SideChannel

SideChannel

At SideChannel, we match companies with an expert virtual CISO (vCISO), so your organization can assess cyber risk and ensure cybersecurity compliance.

Splashtop

Splashtop

Splashtop’s cloud-based, secure, and easily managed remote access solution is increasingly replacing legacy approaches such as virtual private networks.

Deloitte

Deloitte

Deloitte is a multinational professional services firm providing audit, consulting, financial advisory, risk management, tax, and related services to clients.

VeriBOM

VeriBOM

VeriBOM is a SaaS security and compliance platform that helps protect you and your customers through automation, documentation, and transparency for every software application you build or run.