Knowing How Your Data Behaves Is The Key To Cybersecurity

Data is everywhere. Whether on your phone, an MRI scanner in a hospital or being generated by IoT sensors. It is essential in our hyper-connected world because it generates the foundation of a revolution which is allowing us to achieve more than ever before. However, securing that data has never been more critical, or more difficult. 

That is because potential vulnerabilities in networks carrying data are emerging at almost the same pace as the growth in the data that traverses them. There are also the added complexities of understanding where data is, what state it is in and how these affect the strategies being implemented to secure it. This has already made traditional approaches to cybersecurity largely redundant. 

Defending against Evolving Threats
Securing digital assets, by providing a secure path for data to traverse networks, clouds, devices and arrive in the hands of users where it is needed, is now fundamental. 

The lone “cyber crook” in a basement is replaced by countries waging digital warfare, organised crime syndicates coordinate huge operations to harvest and exploit information, and hacktivists target anyone they deem to be immoral or unethical. Their aims may be different, but they all have one thing in common, they do not care where you keep your data. They only care how they can access and exploit it. 

Why? Because even with data everywhere, trying to get at the really important stuff can be too much like hard work for the average cyber-criminal. Why even sweat the difficult stuff at all when an innocent mobile phone connected via an obscure workaround, into a corporate network, or a smart heating hub, or a turbine, is a much easier backdoor? 

Where does that leave security? 
Suddenly you aren’t only having to worry about securing traditional repositories such as data centers in the way you might have done 15 years ago. Now you have to think about everything that generates, stores, sends and might give access to your data. Do you even know where all of those might actually be in the modern world? The potential surface area from which you can be attacked has grown exponentially and continues to do so. 

You can’t any longer simply rely on sticking it all behind a single, massive firewall around your network perimeter. The complexity of these threats are, now evolving constantly, and big hard firewalls can’t adapt in line with the real-time nature of end-to-end attacks, where data in transit is vulnerable in new ways. 

You need an approach that evolves and adapts as quickly as the threat landscape does. That new and radical approach is encompassed by the rapidly emerging discipline of software-defined security to provide cyber-hygiene.
Two types of data, an infinite number of combinations

You can think about data in many ways, but there’s a simple way to approach it from a security perspective, data in transit or data at rest. Data in transit is on the move, traversing from data centers into the cloud, to a device, an application, back to the cloud, and so on. 

Data at rest is data stored anywhere digitally and at a particular point in time, is stationary and not moving around a network, in one of those locations previously listed, for instance. Typically, this is where data is translated into contextual information.
The value and risks associated with data vary depending on whether it is in transit or at rest and so should the ways you secure it. A deep understanding of what your data is doing at any particular point in time, what it should be doing, when it should be doing it and who is actually responsible for it, is the key to a more flexible, automated, security approach. 
Gaining this profound real time insight into what’s happening with your data is critical. You need to learn what ‘good’ looks like. By being able to identify what that should be, you’re then able to utilise new technologies such as AI to identify when something deviates from this and it will halt that operation or data transaction autonomously. 

“Thing” first?
In order to learn what good looks like, you need to approach your security from a position that historically cybersecurity has never taken, that of the user and increasingly, that of the “thing”. 

Why “thing”? Because with data everywhere, it’s just as likely that what is accessing or producing the data is a “thing”- a sensor on a device at the edge as it is a human end-user. It’s also the single biggest link in the chain that in traditional security, will have been overlooked. Which is why it is the most likely to be targeted. 

This approach is critically important in a modern decentralised organization. Imagine you’re a university, where your intellectual property is at the core of your academic standing and, increasingly, a major source of revenue. 

Historically you might share that IP in lectures, where students took notes, before writing them up on computers all housed in central locations, the library, for instance. Everything could be secured with a perimeter firewall because everything was isolated within the local network infrastructure.

Fast forward to today, and lectures are as likely to be virtually attended as they are presented to a theatre full of undergraduates; seminars can be interactive from anywhere meaning that all reading IP, material and comments are shared across online hubs and accessed from bedrooms, planes or wherever else the student happens to be. Those students may not even have ever set foot on campus.

How do you secure and ensure your valuable IP doesn’t get stolen? The answer is to secure the user and their interaction with the data. After this, predicting trends and behaviors is simpler, allowing organisations to work backwards and to eventually focus on the digital foundation supporting needed to support the innovation of apps and tools.
From this point, you are in a position to identify what ‘good’ looks like, what data and apps are required by which users and how they need to access them, what apps need to connect with which other apps and resources to deliver these requirements leading to adaptive security. By adopting flexible, automated security policies this allows you to deal with even brand-new zero-day threats in real-time.

Shrinking the visible surface area of your infrastructure to limit what can be attacked is also a key objective of modern transformed security. 

Consider the university once more, by taking a user-centric approach and focusing on what the end-user is allowed to access, rather than the device they are trying to use, unsecured personal devices no longer represent an easy target as a route for cyber intrusion.

Know how your data behaves
All this change seems very complex. It is also a major philosophical change from what has been considered as security gospel for the last thirty years. The fact is, the world has changed out of all recognition. 
Cyber-attacks are becoming ever more sophisticated. Every time we connect a new device or turn it into a new source of compute at the edge, we create a new potential target for attack. 

To ensure that we don’t inadvertently deliver breach opportunities on our networks, we must learn to put the human or edge devices front and center. With data everywhere, both inside and outside the networks, we need a different approach to security: security has to be everywhere, it needs to be multi-layer to make things as hard as possible for cyber-criminals to penetrate and maneuver.

Finally, the threat landscape is incredibly dynamic with hundreds of thousands of instances of new zero-day malware appearing every day. 

The only way to combat threats on this scale is to make your newly transformed security equally dynamic, adaptive, and autonomous. That’s the fundamental difference between, cyber-hygiene which is essential today, versus the traditional perimeter-based cybersecurity of the past.

Infosecurity

You Might Also Read: 

How To Develop Secure Cybersecurity Practices:

« Car Hacking & Data Collection
Qbot Banking Malware Can Infect Cybersecurity Firms »

CyberSecurity Jobsite
Perimeter 81

Directory of Suppliers

The PC Support Group

The PC Support Group

A partnership with The PC Support Group delivers improved productivity, reduced costs and protects your business through exceptional IT, telecoms and cybersecurity services.

BackupVault

BackupVault

BackupVault is a leading provider of automatic cloud backup and critical data protection against ransomware, insider attacks and hackers for businesses and organisations worldwide.

CSI Consulting Services

CSI Consulting Services

Get Advice From The Experts: * Training * Penetration Testing * Data Governance * GDPR Compliance. Connecting you to the best in the business.

Perimeter 81 / How to Select the Right ZTNA Solution

Perimeter 81 / How to Select the Right ZTNA Solution

Gartner insights into How to Select the Right ZTNA offering. Download this FREE report for a limited time only.

Authentic8

Authentic8

Authentic8 transforms how organizations secure and control the use of the web with Silo, its patented cloud browser.

International Association for Cryptologic Research (IACR)

International Association for Cryptologic Research (IACR)

(IACR is a non-profit scientific organization whose purpose is to further research in cryptology and related fields.

First Response

First Response

First Response is a Cyber Incident Response and Digital Forensic Investigation company.

Cybernetica

Cybernetica

Cybernetica is an ICT company with activities in e-government, marine comms, data analysis and research in information security technologies.

Cyber Security For Critical Assets (CS4CA)

Cyber Security For Critical Assets (CS4CA)

Cyber Security For Critical Assets is a global series of summits focusing on cyber security for critical infrastructure.

DirectDefense

DirectDefense

DirectDefense is an information security services and managed services provider.

Wise-Mon

Wise-Mon

Wise-Mon is expert in its field of network monitoring and control. We give solutions to huge organizations with tens of thousands of ports, as well as small companies with one switch.

Dataprovider.com

Dataprovider.com

Our Brand Protection Suite gives you the tools to discover trademark infringement on the Internet, such as websites selling counterfeit products, even when this is not immediately noticeable.

ISMAC

ISMAC

ISMAC was founded to create a security solution that would work for smaller to medium as well as bigger corporations at an affordable price.

GoVanguard

GoVanguard

GoVanguard is an boutique information security team delivering robust, business-focused information security solutions.

SolCyber

SolCyber

SolCyber, a Forgepoint company, is the first modern MSSP to deliver a curated stack of enterprise strength security tools and services that are accessible and affordable for any organization.

Unisys

Unisys

Unisys is a global information technology company providing industry-focused solutions integrated with leading-edge security to clients in the government, financial services and commercial markets.

Sekoia.io

Sekoia.io

Sekoia.io is a European cybersecurity company whose mission is to develop the best protection capabilities against cyber-attacks.

CUBE3 AI

CUBE3 AI

CUBE3.AI is a web3 security platform that provides real-time transaction protection for smart contracts, safeguarding against cyber exploits, fraud, and compliance risks.

Allure Security

Allure Security

Allure Security AI-driven brand protection scans more of the online world for faster, more accurate detection & removal of spoof websites, social media & mobile apps -- before customers fall victim.

MiDO Technologies

MiDO Technologies

MiDO Technologies has a mission to change the narrative around digital enabling tools on the continent of Africa and prepare African youth.