Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Cloud

End of Bibblio RCM includes -->
8/2/2021
02:35 PM
Connect Directly
Twitter
LinkedIn
RSS
E-Mail

New Normal Demands New Security Leadership Structure

At the inaugural Omdia Analyst Summit, experts discuss where the past year has created gaps in traditional security strategy and how organizations can fill them.

BLACK HAT USA 2021 – Many organizations have undergone sweeping technological and operational changes in the past 18 months, creating new conversations around how these new technologies and processes should be secured and who is tasked with protecting them.

This was the core of a keynote delivered by Maxine Holt, senior director of cybersecurity at Omdia, during the inaugural Omdia Analyst Summit at this year's Black Hat USA. Holt pointed to data from Omdia's latest ICT Enterprise Insights survey, which found 31.7% of organizations said cloud services adoption is "significantly more important" than it was before the pandemic.

"Whatever had to be done had to be done quickly," Holt said. Every company has had to evaluate data and business requirements as employees move off-premises into home offices. As they do, "what we're finding now is the Band-Aid is being pulled back," she continued. Now, security teams are dealing with a "mish-mash" of security controls initially designed for offices.

"They're not fit for purpose in this 'reset normality' world, which means organizations are effectively failing in their security responsibilities," Holt added.

Customer experience is one example: Forty-two percent of Omdia respondents said customer experience is more important now than pre-pandemic, while 34% said it's significantly more important. One-quarter of respondents said creating a digital capability is significantly more important, while 45% said it's more important. Nearly 40% said managing security, identity, and privacy is more important now, while 33% said it's significantly more important – a stat Holt found encouraging.

"We can't have transformative work going on in an organization without consideration given to security and privacy," she said. With these priorities, the security team "absolutely needs more investment" as it moves from survival mode to helping the business thrive.

As remote and hybrid work become the new normal for many organizations, there is greater pressure on security teams to refine security controls using people, processes, and technology. More than one-fifth of businesses reported their security has kept up with the pace of change in 2020, said Holt, citing Dark Reading survey data. But for many, security has fallen behind.

"The inference from that is there are more gaps in the security posture of these organizations than there were in 2019," she noted. Omdia data shows 15% of businesses have a "fully developed," proactive approach to security and digital risk, and 27% have a "well-advanced" approach. The remaining 58% have a "substantially inadequate" approach, said Holt.

Security teams struggle to keep up as they navigate the many obstacles standing in their way, Holt continued, listing the challenges of consistent vulnerability disclosure, compliance hurdles, the difficulty in hiring security practitioners, poor visibility into expanding cloud environments, a new generation of security operations center (SOC) capabilities, IT-driven attacks on critical infrastructure, and understanding and managing a broad community of users.

The complexity of cybersecurity demands a revised management structure, Holt said. She suggested assigning organizationwide responsibility for security with the role of a chief cybersecurity officer. Below this person are C-suite positions including a chief information security officer, chief information officer, chief risk officer, chief compliance officer, chief digital officer, and others. 

"All have a dotted line to the chief cybersecurity officer," she added. "Without someone to call the cybersecurity shots … it's so much more difficult to pull together all these necessary components to cybersecurity isn't haywire anymore." 

Having one person in charge can set the organization in the right direction.

Kelly Sheridan is the Staff Editor at Dark Reading, where she focuses on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance & Technology, where she covered financial ... View Full Bio

Comment  | 
Print  | 
More Insights
//Comments
Newest First  |  Oldest First  |  Threaded View
Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
Everything You Need to Know About DNS Attacks
It's important to understand DNS, potential attacks against it, and the tools and techniques required to defend DNS infrastructure. This report answers all the questions you were afraid to ask. Domain Name Service (DNS) is a critical part of any organization's digital infrastructure, but it's also one of the least understood. DNS is designed to be invisible to business professionals, IT stakeholders, and many security professionals, but DNS's threat surface is large and widely targeted. Attackers are causing a great deal of damage with an array of attacks such as denial of service, DNS cache poisoning, DNS hijackin, DNS tunneling, and DNS dangling. They are using DNS infrastructure to take control of inbound and outbound communications and preventing users from accessing the applications they are looking for. To stop attacks on DNS, security teams need to shore up the organization's security hygiene around DNS infrastructure, implement controls such as DNSSEC, and monitor DNS traffic
Flash Poll
How Enterprises are Developing Secure Applications
How Enterprises are Developing Secure Applications
Recent breaches of third-party apps are driving many organizations to think harder about the security of their off-the-shelf software as they continue to move left in secure software development practices.
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-33196
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences. Cross site scripting (XSS) can be triggered by review volumes. This issue has been fixed in version 4.4.7.
CVE-2023-33185
PUBLISHED: 2023-05-26
Django-SES is a drop-in mail backend for Django. The django_ses library implements a mail backend for Django using AWS Simple Email Service. The library exports the `SESEventWebhookView class` intended to receive signed requests from AWS to handle email bounces, subscriptions, etc. These requests ar...
CVE-2023-33187
PUBLISHED: 2023-05-26
Highlight is an open source, full-stack monitoring platform. Highlight may record passwords on customer deployments when a password html input is switched to `type="text"` via a javascript "Show Password" button. This differs from the expected behavior which always obfuscates `ty...
CVE-2023-33194
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences on the web.The platform does not filter input and encode output in Quick Post validation error message, which can deliver an XSS payload. Old CVE fixed the XSS in label HTML but didn’t fix it when clicking save. This issue was...
CVE-2023-2879
PUBLISHED: 2023-05-26
GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file