Relentless 7 steps for cyber security operation

Post on 11-Jan-2017

4.845 views 1 download

Transcript of Relentless 7 steps for cyber security operation

RELENTLESSWhy your cyber security operation can never rest and seven ways to keep it one step ahead

SAY WHAT YOU WANT ABOUT CYBER SECURITY

IT

NEVER

GETS

BORING

On the one hand, you’re dealing with a threat landscape that won’t stop changing, with new hackers and tactics and threats emerging every day.

On the other, you’re dealing with rapid change in your own infrastructure, with new users and apps and data and devices…

IN SHORT,

CYBER SECURITY NEVER STOPS.

You can’t stop your business from developing the new applications it needs.

You can’t stop attackers from discovering and distributing new ways to breach your defenses.

And you certainly can’t afford to stop patching your systems and learning from the latest threat intelligence.

IF YOU SLOW DOWN YOU’RE JUST MAKING YOURSELF AN EASY TARGET.

It’s what makes cyber security so endlessly interesting and ruthlessly challenging all at once.

But even though change is the only constant, cyber defenses are often still too rigid.

MOBILE + DYNAMICEndpoints are

but the ability to monitor and manage them has struggled to keep up.

HUMAN + VERSATILEAttackers are

but too many defenses are automated and homogenous.

+ USER PRODUCTIVITY

Processes get in the way of

so it’s no surprise that people find ways around them.

HERE’S THE CHALLENGE: CYBER SECURITY CAN’T BE TREATED LIKE A STATIC, PREVENTATIVE DISCIPLINE.

And it can’t be seen as just an IT thing, either. If you’re going to deliver innovative new services, cyber security needs to be at the heart of everything you do. This is about growth, too.

Cyber security must be treated like a never-ending process of continuous improvement.

A process that evolves and adapts as rapidly as the criminals trying so hard to beat us.

predict

respond

preventdetect

One that takes a holistic approach to every aspect of cyber security, to predict, prevent, detect and respond to emerging threats with confidence and speed.

And one that supports businesses to meet their evolving strategic goals.

WE CALL THIS APPROACH LIVE SECURITY.

And we believe it takes a tacit commitment to seven fundamental principles to effectively predict, prevent, detect and respond to attacks.

1. IT TAKES MAN AND MACHINE TO WIN.

Attackers combine people, process and technology to get past your defences. You need the same thing

the right combination of people, process and technology to fend them off.

It takes the scalability of software to secure all your endpoints and constantly incorporate the latest threat intelligence.

But it takes real-world human and hacker expertise to assess your operations, find vulnerabilities, configure your software the right way and then respond to the right signs.

2 LOCAL AND INDUSTRY-SPECIFIC EXPERTISE MATTERS

Different industries need to deal with different types of attacks and regulations.

It takes a very different approach to cyber security to protect a global brand’s intellectual property than it does to protect a bank’s sensitive data in a highly regulated environment.

You can deliver effective security because you understand your industry’s unique needs. So any partners you work with will need to have the same, specific expertise your industry needs.

When you move into new markets, your cyber security operations need to adapt to the situation on the ground.

For example, the new EU General Data Protection Regulation (GDPR) changes the way businesses handle EU citizens’ data.

Unless you can take these regional and industry-specific nuances into account, you can’t appropriately organize and prioritize your cyber strategy.

3 YOU CANNOT IGNORE THE LATEST THREAT INTELLIGENCE

Every single week of every single month, new threats, tactics and malware emerge to exploit vulnerabilities.

From Sony to Yahoo to Ashley Madison, we’ve already seen the level of all-out extortion tactics hackers will increasingly use. And IoT botnets, for example, will only become a bigger problem as businesses make strategic moves into IoT technology.

The trouble is that too many cyber security operations don’t have the time or infrastructure to deal with this rate of change.

Keeping up with the latest threat intelligence can be a struggle. Applying it across the cyber security operation can be even tougher. But it’s a vital foundation for constantly improving your defenses.

4 CYBER SECURITY MUST BE AGILE

Attackers can pivot in an instant, seizing new opportunities the moment they open up.

It’s essential that you have at least as much agility to stay ahead of them.

That starts with a versatile foundation of processes.

To get it right, you need to be able to predict potential incidents, prevent the vast majority from ever happening, detect them when they do happen and then respond quickly and appropriately once you’ve been breached.

predict

respond

preventdetect

That calls for everything from patch management to crisis management to be prepared. A lot of which might seem like very basic cyber security for most of us but it can also be very effective.

Starting with a solid foundation of endpoint protection and adding advanced technology such as analytics and vulnerability management on top makes sense to help predict and prevent incidents.

But equally, unless you’ve got a predetermined and rehearsed plan for things like breach detection or incident response, you’ll find your company in a state of chaos when something does go wrong.

5 A DISTRIBUTED ATTACK SURFACE CALLS FOR DISTRIBUTED SECURITY

Attackers should never know your own infrastructure better than you do.

A successful business relies on clear, constant visibility across complex organizational and IT infrastructures. And today’s mobile workforces depend on constant access to data and services through an ever-growing array of devices.

But the increasingly distributed and dynamic nature of corporate infrastructures makes it incredibly hard for IT and security leaders to see the edges of their attack surface and even harder to protect it.

Until you prioritize a centralized view of every endpoint in your networks, you’ll always be flying blind.

But just seeing every endpoint isn’t enough you’ve also got to harden every potentially vulnerable device.

80%80%

In fact, in 80% of the incidents we’ve responded to, patch management would’ve prevented access. This kind of endpoint protection should be second nature for cyber security operations.

It’s low-hanging fruit and it gets the job done.

6 COMPLIANCE IS TABLE STAKES

Regulatory compliance is vital for any business – it’s an essential safeguard for the entire organization, from the boardroom to the shopfloor.

Regulators set the minimum requirements. But that’s just the starting point, not the end goal.

Most large companies will be compliant but it hasn’t prevented them from being breached. Take Yahoo, for example, regulatory compliance didn’t stop hackers stealing 500 million user accounts.1

1. http://fortune.com/2016/09/22/yahoo-hack/

For instance, payment regulations such as PCI-DSS don’t cover the full spectrum of preventative defences you could need, let alone the predictive, responsive and detection capabilities you should also consider.

Regulators will react to known issues and compel businesses to fix them, but it takes a proactive approach to keep ahead of the persistent innovation of attackers.

Regulations are an important starting point for cyber security. But cyber attackers move faster than regulators do. So a relentlessly proactive approach to cyber security is essential.

7

7 YOU’RE NEVER DONE

If you take one thing away from this, we’d hope it is this in cyber security, you’re never done.

THIS MUCH

WE KNOW:

Your attackers will never relent. So your cyber security operation can never relent. That means it must constantly evolve and improve.

So rather than expecting a silver bullet technology to come and save the day, it’s important to confront the fundamental reality of cyber security…

REACTING ISN’T ENOUGH.

You need a proactive process that’s designed to continuously improve and adapt.

Only then can you effectively predict, prevent, detect and respond to incidents.

The average cost of a data breach is now $4 million3.

2. 2014 Cyber attack to cost Sony $35 million in IT repairs, Computer World, 20153. 2016 Cost of Data Breach study, Ponemon Institute, sponsored by IBM

THE STAKES

HAVE NEVER BEEN HIGHER²

The corporate victims have never been more varied.

From retail giants and global financial institutions to hospitals and universities.

And the role of the cyber security professional has never been harder.

But when you’re armed with the right people, processes and tools

there’s nothing more rewarding

AND NOTHING MORE IMPORTANT.

BEHIND THE SCENES OF A REAL WORLD BREACH

Breaches are inevitable. But most companies are worryingly underprepared to handle the consequences of one.

Read ‘The Chaos of a Corporate Attack’ to find out how one company was breached and how they reacted.

Read the eBook

Use our stress test to learn more about the current state of your cyber security operations. Find out what you’re getting right – and where you need to make changes.

Take the stress test

AND PUT YOUR SECURITY OPERATION TO THE TEST

And our cyber security experts (and white-hat hackers) are constantly bringing back new insights, tactics and lessons learned from their experiences out on the frontline of cyber security. It’s how our Live Security approach powers scalable software that continuously improves to predict, prevent, detect and respond to breaches. So if you’re looking for an approach to cyber security that’s relentlessly moving forward, we should talk.

WE’RE F-SECURE