View all newsletters
Receive our newsletter - data, insights and analysis delivered to you
  1. Technology
  2. Cybersecurity
September 7, 2017updated 11 Jul 2022 10:58am

Top 5 elements of cybersecurity risk management

Risk management is needed so that business can continue to work in the face of a constantly evolving threat landscape.

By Tom Ball

Cybersecurity has evolved to become one of the greatest threats to global organisations and the individual alike in the last few years alone. This transition has left behind the world of simple software that applies locks, doors, moats, drawbridges, turrets and shields to a business, and now risk management is key.

Attacks and the hackers behind them have become more formidable, capitalising on unsecured IoT devices to launch grievous enterprise-scale attacks such as the notorious Mirai Botnet. While the severity and sophistication of attacks has increased, some of the most damaging attacks are still simplistic, but the volume of attacks has exploded.

This never before seen volume is leaving IT to face a bombardment that cannot be controlled, meaning that attacks are bound to end up inside the network, or they already are.

Now the task is no longer left to the IT team, in fact, it is not even left to a designated cybersecurity team; it is the responsibility of every single person who has access to the network within an organisation. It has taken time, but even the c-suite and the board are beginning to understand the necessity of adequate defensive measures.

Recent Ponemon research supported by Centrify from earlier this year surveyed the different costs that can hit a business in the wake of a cyber incident.

The report found that on average when a company is hit by a cybersecurity breach, a 5 per cent stock price fall ensues immediately upon the disclosure of the security breach. Following this drop, it could be expected to take 90 days on average to heal, according to the research.

With significant financial damage threatened by cyberattacks, it is important that organisations work to prioritse their assets. In addition to this they should identify exactly the threats that pose the greatest risk to the organisation individually, and bring this strategy into all aspects of the business to mitigate possibly devastating scenarios.

Content from our partners
Unlocking growth through hybrid cloud: 5 key takeaways
How businesses can safeguard themselves on the cyber frontline
How hackers’ tactics are evolving in an increasingly complex landscape

Identifying risk

While you might think this involves simply analysing the threats that are out there and how they could individually pose a risk to the organisation, it in fact involves mapping all cyber risk.

For example, this also includes accidental threats, a factor that could allow for a cybersecurity risk to be propagated. In addition to this, vulnerabilities that are particular to your business must be taken into accou

nt – some businesses may be at more risk from DDoS attacks, while others may be more vulnerable to ransomware.

Identifying the risks is vital for all businesses, but it is crucial to remember that certain business may be more susceptible to some threats than others. You must identify which attacks play to your organisation’s vulnerabilities – if not, you are wasting time, resources and effort on threats which are less likely to hit your business.

Prioritising risk

While the threat landscape is constantly changing and posing new threats, it is not effective to simply look at the potential attacks that could hit from outside, it is vital to also look inward.

Every business needs to know the what, the where and the how when it comes to their most valuable asset. Risk management puts a spotlight on where the biggest risk lies in your organisation and enables you to protect it accordingly.

Without this key step in risk management, businesses would be blindly defending across their numerous assets.

Mitigating risk

Human fallability is often at the root of serious cybersecurity problems, with forgetfulness and carelessness costing organisations dear.

For this reason, increasing awareness within your organisation is the first step in mitigating risk on a widespread basis. This could include educating staff on phishing attacks for example, preventing unnecassary problems.

Remembering to keep up to date with patching is also essential, this routine requirement can prevent major cyber indidents. The WannaCry attack on the NHS was able to deliver crippling damage due to unpatched systems.

Another crucial factor to quickly reduce risk on a widespread basis is in discovering who the remote users are entering your network, and who is accessing it more generally.

Align risk and strategy

By weaving risk management into your business strategy, this allows for a fluid approach to protecting your organisation by operationalising the necessary processes.

This means that regardless of changes in strategy and approaches, cybersecurity risk management never becomes detached, meaning that weak points are not exposed because the system is all-encompassing.

A crucial reason for this fluidity is to remain formidable in the face of constantly more formidable threat landscape. As we have said, the situation is no longer a two dimensional game of walls and shield around an enterprise, the business approach to security must be able to morph to fit at all times.

Communication

Successful risk management also includes involve training everyone within an organisation to be more cybersecurity aware. While human nature can never be made 100 per cent reliable, exposing staff to knowledge of the correct procedures will also add to the overall mitigation of risks. An example of this could be training staff to exercise appropriate cybersecurity hygiene.

With huge numbers of people entering the network of an organisation using a record number of different devices, it is imperative that staffs are being responsible with what they are allowing to cross the digital threshold.

READ MORE: Cyber Awareness: Treat cyber security like drink driving

Ensuring engagement in risk management through an organisation is a major step towards instilling a cultural change in terms of keeping a cybersecurity guard up at all times.

Another way in which communication is extremely important to risk management pertains to the informing of stakeholders, making them aware of the situation, and what the potential outcomes could be. This instils confidence and understanding that the threat is being monitored and controlled as best as possible.

Websites in our network
Select and enter your corporate email address Tech Monitor's research, insight and analysis examines the frontiers of digital transformation to help tech leaders navigate the future. Our Changelog newsletter delivers our best work to your inbox every week.
  • CIO
  • CTO
  • CISO
  • CSO
  • CFO
  • CDO
  • CEO
  • Architect Founder
  • MD
  • Director
  • Manager
  • Other
Visit our privacy policy for more information about our services, how New Statesman Media Group may use, process and share your personal data, including information on your rights in respect of your personal data and how you can unsubscribe from future marketing communications. Our services are intended for corporate subscribers and you warrant that the email address submitted is your corporate email address.
THANK YOU