What We Do
How We Do
Resources
Company
Partners
Get Started
Blog

MANAGING CYBER RISK PODCAST SERIES

Redefining Prevention

BY eSentire

July 25, 2022 | 5 MINS READ

Cyber Risk

Cybersecurity Strategy

Want to learn more on how to achieve Cyber Resilience?

TALK TO AN EXPERT

Cybersecurity is not an IT problem to solve—it's a business risk to manage. In the Managing Cyber Risk podcast series, eSentire’s cybersecurity experts and industry guests use the dollars-and-cents language of the C-suite to expose the issues, challenges and pitfalls which are often obscured by ones and zeroes.

“An ounce of prevention is worth a pound of cure” is a common adage that applies to many situations in business and in life. In cybersecurity, prevention is an important element of an effective cyber defensive posture.

But are organizations over-focusing and spending too many resources on prevention capabilities? It turns out that the answer is a little bit complicated.

Not too long ago, cybersecurity teams in small and medium businesses (SMBs), and even many enterprises, considered preventative tools including antivirus, firewalls, and spam filters as enough to protect the organization, its users, and corporate assets.

But time and reality are unforgiving teachers, and cybersecurity leaders have learned the hard way that prevention is only one piece of the puzzle.

While prevention technologies are good at stopping threats that have been seen before, they’re bad at stopping unknown threats (e.g., zero days) or advanced cyber threats that bypass the preventative measure entirely.

That’s why prevention alone is inadequate. Detection and response are critical to ensure the success of a strong cyber defense strategy:

Effective preventative controls can drive efficiencies in your cybersecurity program by limiting the number of cybersecurity incidents that require detection and response. In other words, prevention should be thought of as the front line of defense, but not the only line of defense.

The risk is that organizations over-invest on prevention at the expense of detection and response—which can lead to overconfidence while creating situations in which cyberattackers lurk for years within IT environments, completely undetected.

Once you recognize the importance of all three elements—prevention, detection, and response—your next question should be, “What’s the appropriate balance?”

Again, the answer isn’t quite as straightforward as might be hoped.

Different strokes

At eSentire, we often say, “Cybersecurity is not an IT problem to solve – it’s a business risk to manage.”

That’s largely because we believe that should be the prevailing mentality for how your organization can make informed decisions about your cybersecurity investments. It all comes back to achieving and protecting business objectives in the specific context of each business. The right balance of prevention, detection, and response will vary from organization to organization.

Unfortunately, this answer can seem intimidating because it means there isn’t a simple “to do list” that will satisfy your cybersecurity requirements.

Setting aside situations in which elements of compliance, or maturity-based approaches, to cybersecurity are required, we recommend that organizations adopt a risk-based approach because it tends to be significantly more cost-effective—requiring fewer resources and delivering better outcomes—than alternatives.

In effect, a risk-based approach allows leaders to direct scarce resources in a highly customized manner that accounts for both the overall threat context and their specific organization’s needs. In doing so, this approach will naturally lead to the balance between prevention, detection, and response that’s optimal for each organization.

To get started on transitioning to a risk-based approach, ask yourself:

The only constant is change

As our Founder and Chief Innovation Officer, Eldon Sprickerhoff, noted in Don’t Gamble with Your Cybersecurity Budget, “set it and forget it” isn’t an option for today’s organizations.

Fortunately, the continuously iterative nature of the risk-based approach means that you can get started even with limited resources. In fact, one of the most appealing aspects is that it helps you direct those resources in a prioritized—as well as personalized—manner to constantly extend and reinforce your prevention, detection, and response capabilities while accounting for changing business objectives. As a result, your business cyber risk decreases.

To inform these investments, it’s important to perform frequent (i.e., not limited to annually!) cybersecurity assessments of your business risks. These don’t have to be as daunting as they may sound—just loop back to the questions posed in the list above as a starting point. Be sure to incorporate lessons learned from any cybersecurity incidents experienced directly by your organization or that have affected your industry.

Remember — your cybersecurity service provider should also provide invaluable input into these iterations, based on their visibility into your own environment and the wider perspective they gain from their customer base. For instance, eSentire serves 1500+ organizations across 80+ countries, and lessons learned from one are applied to all through Security Network Effects.

One perceived drawback of the risk-based model when compared against the maturity-based approach is that it can be difficult to establish a standardized framework for measuring its effectiveness. This is largely because different organizations have different risk tolerances and risk appetites informing their decisions.

In place of standardized measures, you should create meaningful KPIs and metrics that can track, and demonstrate, progress. For example, are you improving at detecting and closing vulnerabilities? Are your phishing and security awareness training programs improving your employees’ ability to recognize phishing attempts?

Shifting the focus back to prevention, there are many ways to harden this crucial first line of defense including:

Listen to the full Managing Cyber Risk: Redefining Prevention episode to hear from Tia Hopkins, Field CTO and Chief Cyber Risk Strategist at eSentire, to learn what you should do as a cybersecurity leader to strike the right balance between prevention, detection, and response.

Cybercrime Magazine · Managing Cyber Risk. Redefining Prevention. Tia Hopkins, eSentire.

To learn how eSentire can help your business reclaim the advantage, connect with a cybersecurity specialist.

eSentire
eSentire

eSentire, Inc., the Authority in Managed Detection and Response (MDR), protects the critical data and applications of 2000+ organizations in 80+ countries, across 35 industries from known and unknown cyber threats by providing Exposure Management, Managed Detection and Response and Incident Response services designed to build an organization’s cyber resilience & prevent business disruption. Founded in 2001, eSentire protects the world’s most targeted organizations with 65% of its global base recognized as critical infrastructure, vital to economic health and stability. By combining open XDR platform technology, 24/7 threat hunting, and proven security operations leadership, eSentire's award-winning MDR services and team of experts help organizations anticipate, withstand and recover from cyberattacks. For more information, visit: www.esentire.com and follow @eSentire.

Read the Latest from eSentire