What We Do
How We Do
Resources
Company
Partners
Get Started
Blog

Adopting a Cybersecurity First Mindset: Why Organizations Should Build Cybersecurity into their Processes & Systems

BY eSentire

November 3, 2021 | 6 MINS READ

Managed Risk Programs

Cybersecurity Strategy

Third-Party Cyber Risk

Vulnerability Scanning/Management

Want to learn more on how to achieve Cyber Resilience?

TALK TO AN EXPERT

In the last year alone, businesses have been impacted by ransomware campaigns and data breaches on a global scale. Although we could once say that some businesses are more targeted than others, this presumption no longer holds true. Adversaries are launching attacks against organizations across a wide range of industries, maturity levels, and size.

This has heightened the pressure felt by CISOs and CIOs, along with their security teams, to prevent cyber attacks and stay ahead of the threat curve, meaning security must be a priority across all departments.

Therefore, we recommend that businesses build cybersecurity into their processes and systems. The best way for organizations to make security a priority is essentially making security a part of the corporate DNA. Whether that means driving heightened awareness through security awareness training from a people perspective, or a stronger focus on security when it comes to processes and technology, cybersecurity should be considered in all things at all times, and not just an afterthought.

We asked three industry experts at eSentire how your team can adopt a ‘Cybersecurity First’ mindset – here’s what they had to say:

Provide Greater Visibility to Your Security Team

Expert: Tia Hopkins, VP Cyber Risk Advisory and Solutions Architecture

The reality is that no matter where you fit into an organization's cybersecurity program, at the core of it all is managing cyber risk, regardless of the type of risk that needs to be effectively managed, not just managed.

When it comes to cyber risk, it's pretty important to have maximum visibility into all of our organization’s sources of value, so that we're able to identify the associated vulnerabilities, potential threats, and the relevant tactics, techniques, and procedures (TTPs) associated with all of those sources of value. The end goal here is to approach the reduction of risk in a prioritized fashion.

Although this is easier said than done, a good starting point is evaluating the organizational structure, and asking yourself whether your security team is positioned as a separate business function, or as an overlay to the various functions of the business. This is important because if security teams are designed and communicated to the business as a separate function or focus, it's very likely that they'll operate in a silo, which can create friction and workflows, prioritization and decision making.

If the security team is designed to partner with the various teams, the lines of communication become much more open and a natural feedback loop is formed. Now, the security team, regardless of their specific areas of expertise, will have a more holistic view of the entire business.

This approach not only provides greater visibility to the security team, which in turn enables a more informed risk-based approach to making decisions. It also helps keep security top of mind in all areas of the business and can help organizations see cybersecurity as a business enabler instead of a roadblock.

Identify Gaps in Your Vulnerability Management Program

Expert: Etienne Hodder, Senior Information Security Consultant

Many companies today are aware that they need to take a risk-based approach to vulnerability management. However, the challenge here is that without a complete picture of each asset, both from an unauthorized and authorized perspective, a risk-based approach can lack the right context.

Once you’ve performed a network-based remote discovery and assessment scan, identify ways to gain local visibility on the assets in scope. So, ask yourselves:

Once you gain visibility against the assets that are within reach of a local network scanner, the question becomes: does our vulnerability management tool give us the ability to gain local visibility against our mobile workforce? Effectively, do we have local visibility on laptops that are currently with our work from home or travelling users?

Lightweight, task-specific endpoint agents are also a great way to negate the need for credential management on user and server endpoints altogether, whether on-prem or in the cloud. Speaking of cloud environments, role-based access integrations are vital to ensure there are no visibility gaps in asset management.

Once you gain local endpoint visibility, new types of vulnerabilities, such as those that require privileged access or that can often be false-positives when identified by an unauthenticated network scanner, can be reviewed alongside the relevant business context to assist with understanding the true risk of assets within an environment.

Consider the Three Ps of Third-Party Risk: Promises, Prevention, and Policy

Expert: Mark Sangster, VP and Industry Security Strategist

Organizations need to bake security, by design, into their program, their products, and their services. Right from inception, it means thinking like a criminal, putting your products through a test and truly understanding what they’re designed to do. So when you build out your product requirements documents, when you talk to your target market and you understand what they need, and you put together those specifications, you also have to understand how these systems might be misused.

This also includes accounting for the vulnerabilities or weaknesses for any third-parties that you use. There are the three Ps of third-party risk: promises, prevention, and policy. You have to start with policies – you have to understand what information you're willing to share and the type of access you're willing to provide to a vendor. When you do that, as part of the prevention piece, you have to identify the threats and risks that come with that and then work with that vendor to establish minimum security requirements.

Lastly, the third piece is the promises – the contracts that must now extend from simple things like service definitions and prices up to what minimum security requirements are required. So, ask yourself:

Although every business is a potential target for cybercrime, trusted vendors that provide critical services to various client bases across all sorts of industry sectors are especially at risk of suffering a crippling cyber attack.

Targeting these critical vendors protects the investment that adversaries have put into the development of their malicious code and activities. This is largely because only that targeted vendor has the opportunity to detect their unauthorized activity. If they don't, adversaries then have access to the entire downstream client base.

It’s not enough for your organization to do the bare minimum when it comes to developing your cybersecurity program. By adopting a ‘Cybersecurity First’ mindset, your team can take a proactive approach to ensure that your organization’s cybersecurity is never an afterthought.

To learn more about how eSentire’s Managed Risk Programs can help your organization proactively identify security gaps in your environment and build comprehensive security strategies, book a meeting with a security specialist now.

eSentire
eSentire

eSentire, Inc., the Authority in Managed Detection and Response (MDR), protects the critical data and applications of 2000+ organizations in 80+ countries, across 35 industries from known and unknown cyber threats by providing Exposure Management, Managed Detection and Response and Incident Response services designed to build an organization’s cyber resilience & prevent business disruption. Founded in 2001, eSentire protects the world’s most targeted organizations with 65% of its global base recognized as critical infrastructure, vital to economic health and stability. By combining open XDR platform technology, 24/7 threat hunting, and proven security operations leadership, eSentire's award-winning MDR services and team of experts help organizations anticipate, withstand and recover from cyberattacks. For more information, visit: www.esentire.com and follow @eSentire.

Read the Latest from eSentire