Are you ready to face the next-level cybersecurity threats?

Three areas that enterprises should focus on while formulating new cybersecurity strategy in the hybrid workspace model

Are you ready to face the next-level cybersecurity threats? - CIO&Leader

One of the biggest challenges for organizations today is ensuring they have enough armory to combat cybersecurity threats. Especially since the arrival of the pandemic and rapid digitalization, practicing response time to cyberattacks has become a big concern for technology leaders. 

The new innovative technologies have triggered a greater risk of data breaches and hacks. The scale and speed at which the attacks are surfacing are unprecedented and demand organizations to continuously evaluate their risk strategies. Trends reveal that the hybrid workspace models give cybercriminals a fragmented perimeter to expand their attack surface considerably by leveraging cutting-edge technologies such as artificial intelligence and machine learning.

According to a recent report by Fortinet, as organizations continue to expand their networks with new network edges driven by work-from-anywhere (WFA), remote learning, and new cloud services, the rapid rise in connectivity will present an enormous attack opportunity for cybercriminals who would be exploring broader attack surface in the times to come.

While there is no sure-shot formula to create a perfect cybersecurity strategy to manage newer risks, it should enable businesses to anticipate and combat threats proactively should there be a cybersecurity incident. Let’s briefly understand how?

Enhance employee information security awareness

With the concept of work-from-home being adopted at a massive scale by organizations, the new digital workforce may still not be fully savvy with security practices needed to be practiced at their end and to what extent their systems can be compromised. Enterprises need to ensure that their dispersed workforce does not think of cybersecurity as a siloed practice being managed only by the IT teams and should have a thorough understanding of efficient cybersecurity and cyber-hygiene practices.

According to a recent study titled “Beyond Boundaries: The future of cybersecurity in the new world of work commissioned by security firm Tenable, 74% of the organizations said the pandemic-related work procedures such as working from home was the primary cause of at least one attack, and 67% mentioned that these attacks specifically targeted their employees working from home. A significant increase in automated botnet attacks and malware has been witnessed among organizations of all scales.

Various incidents have been observed where employees downloaded a malicious file or a video from an unverified source that put networks and systems at risk. The IT teams should conduct frequent educational and training sessions to inform employees about the correct practices, such as the best ways to recognize phishing scams, set strong passwords, and use separate devices for their personal and office work to secure the enterprise IT infrastructure.

Shift your strategic monitoring approach

The biggest challenge for security and IT teams is to manage IT infrastructure remotely. In the hybrid workspace model, the business continuity planning and security operations center teams may not be fully equipped to collaborate effectively and detect threats timely. In his blog, similar sentiments have been echoed by David Ferbrache, Global Head of Cyber Futures KPMG in the UK. “Threat groups are exploiting the enormous workload on IT and security teams and are launching enterprise-level ransomware attacks, crypto-mining operations, and denial of service attacks. Security operations center (SOC) and disaster recovery teams may not be used to, or able to, work remotely or with only a few members on-site at a given time. Now more than ever, detection and rapid response to cyber threats matter,” he explains.

This requires a strategic shift in the overall cybersecurity monitoring approach adopted by organizations. Traditional monitoring capabilities needed to be replaced with new-age practices. Ferbrache suggests that enterprises need to ensure adequate staff and are well-practiced in managing attacks while working remotely. “If staff need to come into work and might be questioned by authorities for doing so, provide them with a letter of authority confirming their importance to your organization,” he adds.

Upgrade risk assessment capabilities

Organizations should deploy solutions that offer a more granular approach to network access and authentication in the age of exploding data volumes. In addition, selecting third-party software vendors and keeping a solid check on them is equally important. Recent attacks such as the SolarWinds software supply chain attack are a prime example of how hackers can secretly break into commercial software applications and launch a series of cyberattacks through malicious codes.

Enterprises should look out for well-established options to strengthen their risk and incident response assessment capabilities. Industry experts recommend investments in automation and advanced analytics as a top priority to fortify security practices. Security audits should be more frequent and detailed in the post-pandemic workspace landscape.


Add new comment