Cyber Security Strategies Need To Evolve Alongside The Enterprise

It wasn’t until recently that the C-suite could have long discussions surrounding technology solutions and strategies without having to give security a second thought. Today, however, that’s almost unfathomable. 

Where the pandemic induced a transition to hybrid working out of necessity, operational changes were initially additive. The mindset was one of temporary solutions to temporary challenges - employees needed frictionless computing, so companies would introduce applications and infrastructure in the interim that would ensure productivity could continue in a remote setting.  

Now that we have a clearer view of where and how people will work, this approach has had to change. For hybrid and remote models to be secure and sustainable, new structures need to be developed that work for everybody – wherever they are and however they’re working – while also keeping data safe and secure. 

No longer is security a case of protecting one specific network for the company; the hard-shell perimeter of the office.

As well as threat actors continually evolving their methods to circumvent existing security frameworks, organisations now need to protect substantial digital asset bases and business-critical applications extending across increasingly connected global networks.  

Security Is A Growing Consideration 

This changing state of play has allowed security to knock loudly on the front doors of the business decision makers.  It is now a key strategic consideration. Indeed, there is little point in a company implementing a solution designed to enhance productivity if that very same solution undermines security and leaves firms exposed to suffering financially crippling breaches – indeed, according to IBM, the average cost of a breach in 2022 was $4.24 million.  

Security teams now need to adapt and align their approaches to ensure they are considering the wider needs to the business and their colleagues. Much of this is about communicating more openly and actively, and in understandable ways, to ensure everyone is up to speed on key cyber trends.  

Protecting the enterprise needs to be the responsibility of everybody. Organisations today hold lots of information in a variety of formats, stored across different departments using different solutions. Not only is this information vital to an enterprise (intellectual property) and its customers (personal and financial data), but it often may be data belonging to third parties (customers, business partners, suppliers, etc). 

To mitigate this risk, it is critical that a cybersecurity workplace culture is created – where security becomes a primary consideration all aspects of operations; part and parcel of how work is done.  

Building A Better Understanding Works Both Ways 

CISOs need to be on the ground as much as they are in the boardroom, gaining a comprehensive understanding of potential risks that hybrid working could pose. For example, those working from home may be leveraging networks with outdated and exploitable factory settings, devices may not be updated in a timely fashion, preventing the patching of vulnerabilities that attackers can utilise. And shadow IT is also a problem, where staff members may be using unmanaged, unprotected devices to access sensitive data on corporate networks. 

Security should be easy to embrace - if it is not, it will be ignored or even worse circumvented. If security requires end users to jump through additional layers of red tape or suffer process changes or loss of performance in order to do their job, they will find ways to operate that work for them that remove those barriers such as using personal devices and creating potentially invisible backdoors into the organization.  

Understanding Behaviours To Reduce Risk Factors   

Critically, CISOs must recognise that an understanding of the social, economic and mental health impacts of workers is required in a hybrid environment to reduce social engineering risk factors. By identifying and targeting common psychological triggers and gaining the trust of the potential target, attackers are finding greater success in overcoming individuals’ natural defensive instincts. 

Ensuring employees are aware that these are the sorts of tactics that can be employed is vital. Showing highly advanced spear phishing examples can be a way of instilling a more conscious mindset. 

Critically, as the lines begin to break down between security and the wider business, the opportunities need to maximise in this way. By adapting security strategies to meet the needs of users and better address growing threats simultaneously, firms can ensure all employees become patrons of security - not the individuals undermining it.  

Mark Guntrip is Senior Director of Cybersecurity Strategy at Menlo Security

You Might Also Read:

Under Pressure - Can CISOs Avoid Burnout?:

___________________________________________________________________________________________

If you like this website and use the comprehensive 6,500-plus service supplier Directory, you can get unrestricted access, including the exclusive in-depth Directors Report series, by signing up for a Premium Subscription.

  • Individual £5 per month or £50 per year. Sign Up
  • Multi-User, Corporate & Library Accounts Available on Request

Cyber Security Intelligence: Captured Organised & Accessible


 

« Cybersecurity & The New Space Race
Digital Platform Regulation - Impossible? »

CyberSecurity Jobsite
Perimeter 81

Directory of Suppliers

Syxsense

Syxsense

Syxsense brings together endpoint management and security for greater efficiency and collaboration between IT management and security teams.

CSI Consulting Services

CSI Consulting Services

Get Advice From The Experts: * Training * Penetration Testing * Data Governance * GDPR Compliance. Connecting you to the best in the business.

Authentic8

Authentic8

Authentic8 transforms how organizations secure and control the use of the web with Silo, its patented cloud browser.

XYPRO Technology

XYPRO Technology

XYPRO is the market leader in HPE Non-Stop Security, Risk Management and Compliance.

Cyber Security Supplier Directory

Cyber Security Supplier Directory

Our Supplier Directory lists 6,000+ specialist cyber security service providers in 128 countries worldwide. IS YOUR ORGANISATION LISTED?

CommuniTake

CommuniTake

CommuniTake builds security, enablement, and management solutions to provide people and organizations with better, and more secure mobile device use.

e2e-assure

e2e-assure

e2e Protective Monitoring and Security Operations Centre (SOC) Service is a complete cyber defence service to protect your critical assets from cyber attacks and GDPR breaches.

Signal Sciences

Signal Sciences

Signal Sciences Web Protection Platform (WPP) provides comprehensive threat protection and security visibility for web applications, microservices, and APIs on any platform.

XignSYS

XignSYS

XignSys develops innovative password-free and user-friendly Authentication solutions and electronic signature systems for B2B and B2C applications.

Yelbridges

Yelbridges

Yelbridges is your reliable partner in all fields of IT-Security, from developing of Security Policies and Guidelines to the design and implementation of secure processes.

Bitfury Group

Bitfury Group

Bitfury Group is the largest full-service blockchain technology company in the world.

Randstad

Randstad

Randstad provide outsourcing, staffing, consulting and workforce solutions in the USA across a wide range of job sectors including IT and cybersecurity.

TekSek Cyber Security

TekSek Cyber Security

Preparing you for tomorrow's security threats.

LogicalTrust

LogicalTrust

LogicalTrust security testing specialists find the weakest points in your company and show you how to fix them step-by-step, as well as how to improve your security.

CyNam

CyNam

CyNam is a platform for enabling the growth and development of people and organisations within Cheltenham’s flourishing cyber technology ecosystem.

Vizius Group

Vizius Group

The Vizius Group are a think tank of cybersecurity consultants who understand the mechanics and business value of risk reduction.

Assure IT

Assure IT

Assure IT is a Singapore company specialising in technology governance, risk and compliance.

Larsen & Toubro Infotech (LTI)

Larsen & Toubro Infotech (LTI)

LTI is a global technology consulting and digital solutions company with operations in 33 countries.

Curatrix Technologies

Curatrix Technologies

Curatrix Technologies is a Managed IT Service provider based in Hampshire, UK, providing high quality and reliable Managed IT Services since 2015.

Brennan IT

Brennan IT

For over 25 years, Brennan’s expert team has helped businesses achieve real success through innovative and secure technology solutions.

Anzen Technology Systems

Anzen Technology Systems

Anzen create software solutions which allows organisations to utilize the public cloud for sensitive or classified information, whilst increasing data security and retaining data sovereignty.