Search This Blog

Powered by Blogger.

Blog Archive

Labels

Showing posts with label Cyerthreat. Show all posts

Enterprise Resilience in the Face of Cyber Risk

 


There are now more than $10 trillion in annual cybercrime costs in the world, which speaks volumes about how quickly data breaches, ransomware attacks, and malicious disruption of business and government operations are growing in scale and scope. Cyber attacks are growing in number, quantity, and quality, and there is no doubt that these three factors are driving the rise in cyber attacks; this assertion is made by Ram Elboim, CEO of Sygnia, an organization that provides cyber readiness and response services to enterprises around the globe. 

The author of this article reports that "geopolitics has a much greater influence on cybersecurity today than it did five years ago." Accordingly, enterprises are now experiencing attacks from what appears to be a totally new corner in terms of the cyber landscape, namely national-state threat actors. As part of their cyber armies, the members of these cyber armies have been particularly successful in attacking new targets, including organizations that support critical infrastructures like power plants, water supply systems, and hospitals, and that deliver vital services like health care. 

As a result, enterprise resilience entails a company's ability to engage with strategic, financial, operational, and information (cyber) risks in a manner that gives the company a competitive advantage, is profitable, and enables the company to make effective use of technology. As a result of cyber resilience, an organization can detect, respond to and quickly recover from a wide range of cyber threats, including internal risks and external attacks such as data breaches and ransomware, which can cause meaningful business disruptions. 

By going beyond just cybersecurity, it ensures business continuity during and after an incident to prevent attacks and ensure business continuity. It is important to constantly strengthen the defences against evolving threats to cyberspace to maintain cyber resilience. In the industry of cybersecurity, the hard reality is that IT leaders must constantly fight off a perpetually relentless, ever-evolving threat from malicious actors while protecting a growing array of attack surfaces that are ever-changing due to the ongoing evolution of technologies. 

Based on these numbers, it becomes clear that traditional security methods and tools are not enough to ensure the safety of businesses. Based on the EY 2023 Global Cybersecurity Leadership Insights Study, up to 44 significant cyber incidents occur every year on average for organizations, and the cost of ransomware is expected to reach $265 billion by the year 2031.

Only one in five chief information security officers (CISOs) believe their approaches to modern threats are effective, according to a survey conducted by Forrester, based on a sample of CISOs who are already aware that what their organizations are doing is inadequate. It becomes increasingly difficult for even the most seasoned cybersecurity specialists to keep up with the ever-changing threat landscape, which presents new and unexpected challenges. 

Organizations should continually upgrade their security practices as well as move beyond reactive strategies such as applying new technologies and putting disaster recovery at the core of their strategy, instead of concentrating on reactive measures such as technology adoption and disaster recovery. The concept of cyber resilience extends far beyond the idea of preparing for and reacting to threats and attacks; it is a comprehensive approach that incorporates several aspects relevant to protecting an organization from cyber attacks, including business continuity, the security of information systems, and organizational resilience in general. 

Developing cyber resilience comes down to integrating security into every aspect of an organization's operations from the ground up and constantly improving its cybersecurity posture over time. While achieving real cyber resilience is a challenging task, innovators are paving the road to make it possible on the way to making it a reality. As a result of the advanced cybercriminals of today, two important components of today's business operations are making a substantial contribution to the substantial expansion in the scale and scope of cyber threats that are emerging. 

The first type of threat is legacy IT infrastructure that has not been upgraded to protect it from the new types of threats that are emerging. A machine that controls an assembly line, says Elboim, is a good example of this technology. There is a reluctance on the part of the factory management to provide the company with new cybersecurity tools because that would entail shutting down the factory for several days, which would be very costly. 

Another factor that is contributing to the increase in the number of cyber attacks is the fact that many organizations are beginning to use the cloud infrastructure and the global network of the internet in an attempt to leverage the relatively new IT infrastructure created by cloud computing. Traditionally, hospitals, like most institutions of health, have been quite insulated and isolated from society. 

The U.S. Department of Health and Human Services reported 387 data breaches of 500 or more records in the first half of 2018, reflecting an increase of 8.4% over the same period in 2023, and a 9.3% increase over the same period in 2022. Joining the new, global IT infrastructure also means that one must keep up with its ever-changing transformations and upgrade with the latest technologies, applications, and services that are constantly being developed in the area. 

According to a report published earlier this year by McKinsey & Company, AI is the new thing today and it has taken enterprise adoption by 72% in terms of adoption by companies worldwide. It was found that corporate filings for the second quarter of 2024, as summarized by GlobalData, discussed the need for companies to adopt tools and processes to reduce the risk of cyberattacks during the quarter. A growing number of firms have discovered that integrating AI into existing infrastructure and operations has adverse consequences for their security, resulting in a growing attack surface that needs to be carefully scrutinized by security professionals. 

Elboim of the University of Maryland says that AI has a lot of potential in terms of improving cybersecurity tools in the future. The rise of AI could also lead to a potential increase in cyber risk since many organizations do not yet have clear governance rules around AI, so they are unsure of how to use AI effectively, and they lack an accurate indication of how employees are using it. This threatens organizations in a new way, he says, as a brand new threat landscape has opened up. 

Recently, Sygnia and NVIDIA announced their collaboration to develop a hardware and software solution which would secure industrial and critical infrastructure by combining the power of artificial intelligence with side-by-side security. As of today, Sygnia employs about 250 people across eight offices in Tel Aviv, New York, Singapore, London, Mexico City, and Sydney, providing services all over the world. 

During their consulting and assistance, they help enterprises prevent and defend against cyber-attacks, respond to, remediate, and recover from cyber-attacks, and monitor and detect cyber threats to prevent and defend against cyber-attacks. Sygnia, a startup started by veterans of Israel's elite intelligence group Unit 8200 and launched by Team8, which is another startup foundry that was started by alumni of the 8200, was founded in 2015 by former members of Unit 8200. Sygnia began in 2015 as a startup financed by Microsoft, Intel, Cisco, Qualcomm, AT&T, Nokia, Temasek, and Innovation Endeavors. 

In 2018, Sygnia has become a Temasek International company. There is a concept known as business continuity, which allows a company to continue to perform its core business functions even when there is a disaster, attack, or another type of intervention. A disaster recovery plan is often developed by businesses to recover from natural disasters in case they happen in the future. 

An effective disaster recovery plan will include a strategy to remain cyber resilient during such events, as well as anything else that may result in the loss of critical systems in the event of a disaster. Identifying crisis shock absorbers to sustain business operations, customer outreach, and non-stop business transformation throughout times of crisis is the key to driving enterprise resilience, and these shock absorbers are the key to driving enterprise resiliency. 

Digital transformation has emerged as a vital strategy for enhancing enterprise resiliency, especially in the face of unprecedented challenges. Organizations that embraced digital technologies demonstrated a significant ability to adapt during crises such as the COVID-19 pandemic. These digitally enabled enterprises were able to respond swiftly to disruptions, managing issues within their supply chains, addressing interruptions in customer demand, and delivering innovative products and services to maintain business continuity. 

The pandemic underscored the importance of agility in business operations. Those companies that had already undergone or were in the digital transformation process were better equipped to pivot, making necessary adjustments to their operations. This adaptability allowed them to survive and thrive in an unpredictable environment, ensuring that they could meet the evolving needs of their customers and stakeholders. 

However, digital transformation must go beyond operational improvements and encompass a robust cybersecurity framework to achieve true resilience. A comprehensive digital transformation strategy aimed at building enterprise resiliency must integrate cybersecurity measures at every stage of the enterprise lifecycle. This holistic approach involves not only protecting critical business assets but also continuously monitoring and detecting changes in the threat landscape. 

By embedding cybersecurity within the organization's core processes, businesses can proactively manage their risk exposure. As cyber threats continue to evolve, so too must the organization's capabilities to address new vulnerabilities. This evolution requires regular updates to security protocols, investments in cutting-edge technologies, and a commitment to ongoing employee training to ensure readiness in the face of emerging cyber risks. 

Ultimately, enterprise resilience in the digital age hinges on the ability to safeguard both physical and digital assets. A well-executed digital transformation strategy, combined with a proactive cybersecurity posture, will enable organizations to remain agile, secure, and competitive in a rapidly changing global marketplace.