The Shifting Sands of Cybersecurity

The rise of new digital technologies in the workplace, driven by the need for businesses to become more agile and adaptable, has led to a surge in the number of endpoints and potential ways for cyber-criminals to gain access to enterprise networks. 

This has led to a major evolution of the  cyber battlefield. Today’s security teams are having to come up with new tactics to fend off the more advanced threats being levelled against their increasingly interconnected enterprise networks.

The battle against these cyber criminals was traditionally regarded as a concern for the IT department, but the widely documented breach at Sony in 2014 put cyber-crime at the top of the business agenda.

Organisations realised that a breach, compromise or attack could have a major impact on business performance, brand perception and, most importantly, the financial bottom line.

Security became an enterprise-wide issue that needed addressing, and managing risk, a business priority. However, even after the Sony attack, security hadn’t necessarily become the board-level concern that it is today.

More recent attacks such as the crippling WannaCry and more recent NotPetya ransomware outbreaks have highlighted that an attack doesn’t need to be against a specific organisation to create chaos and cost millions. In WannaCry’s case, this attack affected huge organisations, such as the NHS, Telefonica and other large multinational enterprises, to devastating effect.

If board members weren’t paying enough attention to the need for better cyber-security defenses before, they certainly are now.

Additionally, changes in regulation and compliance requirements, alongside a better understanding of the potential reputational risk of a breach, has highlighted why security must be top of the agenda, not just for the board, but for every employee and supplier.

With this in mind, there have been three key shifts have taken place in the wake of recent large scale cyber-attacks:

Security’s outreach has increased: No longer just the concern of the IT geek in the backroom, security now impacts everyone and has an expansive view. Its horizon is absolutely linked to business operations, whether local, regional or even global, and every department it touches.

It has the power to break down the silos that enterprises often operate within; increasing interaction across departments, so that assets that need protecting are identified, reducing the impact of a future attack. However, its reach stretches beyond the confines of the core of the business, out to the edge where data (held in the cloud, on mobile devices and generated by IoT) is in transit and potentially a moving cyber target.

Adaptive enterprises are leveraging digital transformation and that impacts how they also use security, linking it back to business objectives; enabling disruptive business models such as mobile banking, and strengthening their focus on cyber-threats.

Security is built into innovation: IT security is no longer a barrier to change, hindering the adoption of new processes and the adaption of innovative technologies.

In fact, security is front and center in the new digital world. It is accelerating ‘speed of service’; embedded in Software Defined Networks (SDN); enabling wider, seamless and secure access to data in the Internet of Things (IoT) and much more. Security is now a pre-requisite, built into new technologies and devices from the outset.

Security has to be responsive, agile, and intelligent: Speed and agility are not the only assets IT security needs to harness. It also needs to act smarter and be more effective, often in the face of reduced budgets.

Managing security in the digital world involves the gathering, synthesis and analysis of security data as standard. It’s no longer just about the data, but what the data can tell us.

Those providers that can leverage insight, intelligence services within a global network view will be at the forefront of the next generation of security services, improving cyber-threat visibility and mitigating risk.

This will separate the security intelligence provider market into those who just collect data, and those with the foresight and expertise to deliver intelligent insights.

We might not have a crystal ball, but we do know that innovation and digitisation will not stop. They will continue to grow at an exponential pace, and remain crucial for business success.

For businesses to stay relevant now and in the future means embracing new technologies, defining strategies that deliver (and exceed) on customer experience, and taking a proactive security approach.  

Verizon’s 2017 Data Breach report shows that the same threat tactics are still effective in infiltrating data, because many organisations are missing foundational security tools and processes.

Faced with the increasing threat of cybercrime, businesses can’t be reactive anymore. They must look towards improving their cybersecurity systems, as there is too much at stake, no one wants to become a victim of the next WannaCry or Petya.

Infosecurity:

You Might Also Read: 

Cyber Criminals Have Access To Weapons Grade Hacking Tools:

WannaCry Drives Cyber Insurance:

 

« What is Big Data?
A Global Issue: Cybercrime In Singapore »

CyberSecurity Jobsite
Perimeter 81

Directory of Suppliers

The PC Support Group

The PC Support Group

A partnership with The PC Support Group delivers improved productivity, reduced costs and protects your business through exceptional IT, telecoms and cybersecurity services.

NordLayer

NordLayer

NordLayer is an adaptive network access security solution for modern businesses — from the world’s most trusted cybersecurity brand, Nord Security. 

Perimeter 81 / How to Select the Right ZTNA Solution

Perimeter 81 / How to Select the Right ZTNA Solution

Gartner insights into How to Select the Right ZTNA offering. Download this FREE report for a limited time only.

Syxsense

Syxsense

Syxsense brings together endpoint management and security for greater efficiency and collaboration between IT management and security teams.

ManageEngine

ManageEngine

As the IT management division of Zoho Corporation, ManageEngine prioritizes flexible solutions that work for all businesses, regardless of size or budget.

AtkinsRéalis

AtkinsRéalis

AtkinsRealis is a market-leading design, engineering and project management consultancy operating in fields ranging from infrastructure, through energy and transport to cybersecurity.

Chertoff Group

Chertoff Group

The Chertoff Group provide security advice and risk management services covering cyber security, insider threat, physical security and asset protection.

tunCERT

tunCERT

TunCERT is the National Computer Emergency Response Team of Tunisia.

Communications Security Establishment (CSE)

Communications Security Establishment (CSE)

CSE is Canada's national cryptologic agency, providing the Government of Canada with IT Security and foreign signals intelligence (SIGINT) services.

VNT Software

VNT Software

VNT's vision is to change the way complex IT problems are resolved by predicting business disruptions before they occur.

DefCamp

DefCamp

DefCamp is the most important annual conference on Hacking & Information Security in Central Eastern Europe.

Herbert Smith Freehills

Herbert Smith Freehills

Herbert Smith Freehills is a leading professional services including data protection and privacy.

DataArt

DataArt

DataArt is a global technology consultancy that designs, develops and supports unique software solutions. Areas of activity include software security testing.

Penacity

Penacity

Penacity, LLC provides strategic consulting technology services and Information Security Services to commercial and government organizations.

Technology Law Alliance (TLA)

Technology Law Alliance (TLA)

Technology Law Alliance is a specialist IT law firm focussed on the fields of technology, outsourcing and e-commerce.

CyberCyte

CyberCyte

CyberCyte provides a disruptive built-in integrated physical, network and perimeter security solution framework.

ARIA Cybersecurity Solutions

ARIA Cybersecurity Solutions

The ARIA ADR Automatic Detection & Response solution was designed to find, verify, and stop all types of attacks - automatically and in real time.

Venustech

Venustech

Venustech is a leading provider of network security products, trusted security management platforms, specialized security services and solutions.

Guardio

Guardio

Guardio develop tools and products to combat modern web and browser threats.

Invicti Security

Invicti Security

Invicti Security is an AppSec leader transforming the way web applications are secured.

Anchor Technologies Inc (ATI)

Anchor Technologies Inc (ATI)

Anchor provides a full spectrum of cybersecurity services assisting our clients with all aspects of cybersecurity risk planning, identification, management, and monitoring.