Cyber Security Strategies Need To Evolve Alongside The Enterprise

It wasn’t until recently that the C-suite could have long discussions surrounding technology solutions and strategies without having to give security a second thought. Today, however, that’s almost unfathomable. 

Where the pandemic induced a transition to hybrid working out of necessity, operational changes were initially additive. The mindset was one of temporary solutions to temporary challenges - employees needed frictionless computing, so companies would introduce applications and infrastructure in the interim that would ensure productivity could continue in a remote setting.  

Now that we have a clearer view of where and how people will work, this approach has had to change. For hybrid and remote models to be secure and sustainable, new structures need to be developed that work for everybody – wherever they are and however they’re working – while also keeping data safe and secure. 

No longer is security a case of protecting one specific network for the company; the hard-shell perimeter of the office.

As well as threat actors continually evolving their methods to circumvent existing security frameworks, organisations now need to protect substantial digital asset bases and business-critical applications extending across increasingly connected global networks.  

Security Is A Growing Consideration 

This changing state of play has allowed security to knock loudly on the front doors of the business decision makers.  It is now a key strategic consideration. Indeed, there is little point in a company implementing a solution designed to enhance productivity if that very same solution undermines security and leaves firms exposed to suffering financially crippling breaches – indeed, according to IBM, the average cost of a breach in 2022 was $4.24 million.  

Security teams now need to adapt and align their approaches to ensure they are considering the wider needs to the business and their colleagues. Much of this is about communicating more openly and actively, and in understandable ways, to ensure everyone is up to speed on key cyber trends.  

Protecting the enterprise needs to be the responsibility of everybody. Organisations today hold lots of information in a variety of formats, stored across different departments using different solutions. Not only is this information vital to an enterprise (intellectual property) and its customers (personal and financial data), but it often may be data belonging to third parties (customers, business partners, suppliers, etc). 

To mitigate this risk, it is critical that a cybersecurity workplace culture is created – where security becomes a primary consideration all aspects of operations; part and parcel of how work is done.  

Building A Better Understanding Works Both Ways 

CISOs need to be on the ground as much as they are in the boardroom, gaining a comprehensive understanding of potential risks that hybrid working could pose. For example, those working from home may be leveraging networks with outdated and exploitable factory settings, devices may not be updated in a timely fashion, preventing the patching of vulnerabilities that attackers can utilise. And shadow IT is also a problem, where staff members may be using unmanaged, unprotected devices to access sensitive data on corporate networks. 

Security should be easy to embrace - if it is not, it will be ignored or even worse circumvented. If security requires end users to jump through additional layers of red tape or suffer process changes or loss of performance in order to do their job, they will find ways to operate that work for them that remove those barriers such as using personal devices and creating potentially invisible backdoors into the organization.  

Understanding Behaviours To Reduce Risk Factors   

Critically, CISOs must recognise that an understanding of the social, economic and mental health impacts of workers is required in a hybrid environment to reduce social engineering risk factors. By identifying and targeting common psychological triggers and gaining the trust of the potential target, attackers are finding greater success in overcoming individuals’ natural defensive instincts. 

Ensuring employees are aware that these are the sorts of tactics that can be employed is vital. Showing highly advanced spear phishing examples can be a way of instilling a more conscious mindset. 

Critically, as the lines begin to break down between security and the wider business, the opportunities need to maximise in this way. By adapting security strategies to meet the needs of users and better address growing threats simultaneously, firms can ensure all employees become patrons of security - not the individuals undermining it.  

Mark Guntrip is Senior Director of Cybersecurity Strategy at Menlo Security

You Might Also Read:

Under Pressure - Can CISOs Avoid Burnout?:

___________________________________________________________________________________________

If you like this website and use the comprehensive 6,500-plus service supplier Directory, you can get unrestricted access, including the exclusive in-depth Directors Report series, by signing up for a Premium Subscription.

  • Individual £5 per month or £50 per year. Sign Up
  • Multi-User, Corporate & Library Accounts Available on Request

Cyber Security Intelligence: Captured Organised & Accessible


 

« Cybersecurity & The New Space Race
Digital Platform Regulation - Impossible? »

CyberSecurity Jobsite
Perimeter 81

Directory of Suppliers

Resecurity, Inc.

Resecurity, Inc.

Resecurity is a cybersecurity company that delivers a unified platform for endpoint protection, risk management, and cyber threat intelligence.

Jooble

Jooble

Jooble is a job search aggregator operating in 71 countries worldwide. We simplify the job search process by displaying active job ads from major job boards and career sites across the internet.

IT Governance

IT Governance

IT Governance is a leading global provider of information security solutions. Download our free guide and find out how ISO 27001 can help protect your organisation's information.

ZenGRC

ZenGRC

ZenGRC - the first, easy-to-use, enterprise-grade information security solution for compliance and risk management - offers businesses efficient control tracking, testing, and enforcement.

Practice Labs

Practice Labs

Practice Labs is an IT competency hub, where live-lab environments give access to real equipment for hands-on practice of essential cybersecurity skills.

AtkinsRéalis

AtkinsRéalis

AtkinsRealis is a market-leading design, engineering and project management consultancy operating in fields ranging from infrastructure, through energy and transport to cybersecurity.

Exploit Database (EDB)

Exploit Database (EDB)

The Exploit Database is a CVE compliant archive of public exploits and corresponding vulnerable software, developed for use by penetration testers and vulnerability researchers.

Glasswall Solutions

Glasswall Solutions

Glasswall Solutions has developed a disruptive, innovative security technology which provides unique protection against document based cyber threats.

Athena Dynamics

Athena Dynamics

Athena Dynamics focuses on Cyber Security, especially in Critical Information Infra-structure Protection and Enterprise IT Operation Management products and Services.

Sage Designs

Sage Designs

Sage Designs is a provider of SCADA, Security & Industrial Automation products and training programs.

Clearswift

Clearswift

Clearswift is trusted by businesses, governments and defense organizations globally for its Adaptive Cyber Security and Data Loss Prevention solutions.

DataProtect

DataProtect

DataProtect is a specialized information security company providing consultancy, information management, integration and training services.

Novastor

Novastor

NovaStor® is an award-winning, international data backup and recovery software company with solutions supporting physical, virtual and cloud environments.

OffSec

OffSec

OffSec have defined the standard of excellence in penetration testing training. Elite security instructors teach our intense training scenarios and exceptional course material.

Neptune Cyber

Neptune Cyber

Neptune is a cyber security company that works exclusively in the marine sector. Our team combines experts in shipbuilding, maintenance and operations and cyber security testing and design.

SolCyber

SolCyber

SolCyber, a Forgepoint company, is the first modern MSSP to deliver a curated stack of enterprise strength security tools and services that are accessible and affordable for any organization.

Nextgen Group

Nextgen Group

Nextgen Group is a pioneering technology services group with innovative and unique services across enterprise software, cloud, data management, and cybersecurity solutions.

GuardYoo

GuardYoo

GuardYoo's SaaS platform allows cybersecurity professionals to perform Compromise Assessment remotely from anywhere in the world.

Cyber1

Cyber1

CYBER1 is a leader in cyber security advisory and solutions. We are uniquely placed to help customers achieve cyber resilience and thus, safeguard reputation and value.

Xact IT Solutions

Xact IT Solutions

Xact IT Solutions are a certified cybersecurity firm offering cybersecurity, compliance and managed services.

OneCollab

OneCollab

OneCollab, your unwavering ally in the dynamic landscape of IT services and cybersecurity.