Cybersecurity insights from industry experts.

Organizations are thinking about their cyber resilience. Here are five steps security teams should take.

Microsoft Security, Microsoft

September 19, 2022

4 Min Read
a green heart with 0 and 1 inside showing resilience
Source: Panther Media Gmbh via Alamy Stock Photo

Cybersecurity is a critical business imperative. New threat actors are emerging every day, and the cost of cybercrime totaled more than $6.9 billion last year. The recently conducted survey on cyber resilience from Microsoft Security asked more than 500 security professionals to weigh in on emerging security trends and top concerns like hybrid work’s effect on cloud vulnerabilities, the importance of security fundamentals, and the increase in ransomware.

Based on our results, we present five steps organizations can take to improve their cyber resilience.

1. Embrace the vulnerability of hybrid work and build resilience

Hybrid work drove businesses of all types to adopt cloud applications and services, and more people are working in difficult-to-defend environments — which encompasses applications, platforms, personal devices, and home networks. According to the survey, breaches due to cloud misconfiguration are just as common as malware attacks, and are even more associated with significant damage to the business.Roughly 40% of security breaches in the past year significantly impacted the business.

Organizations can defend against the vulnerabilities posed by hybrid work by partnering with cloud experts. Securing the cloud is different from securing an internal network. A cloud security specialist can help navigate common administrator errors, such as misconfiguration and inconsistent implementation of security policies.

2. Limit the impact of ransomware attacks

Ransomware attacks increased by 13% in 2021, and this threat poses a significant risk to businesses. Forty-eight percent of ransomware attack victims in our study report that attacks caused significant operational downtime, exposure of sensitive data, and reputational damage. Organizations that paid the ransom only recovered 65% of their data on average, with 29% getting back no more than half their data.

Because ransomware attacks come down to three primary entrance vectors — brute forcing remote desk protocol (RDP), vulnerable internet-facing systems, and phishing — organizations can limit the damage by forcing attackers to work harder to gain access to multiple business-critical systems. Zero-trust principles like least-privilege access are especially effective at preventing attacks from traveling across networks and discovering valuable data, as well as addressing human-operated ransomware.

3. Elevate cybersecurity into a strategic business function

A strong security posture should focus on building awareness of the threat landscape and establishing resilience, not on preventing individual attacks. CISOs agree: 98% of respondents in the survey on cyber resilience who reported feeling extremely vulnerable to attack were also implementing zero trust, and 78% already had a comprehensive zero-trust strategy in place. Because zero trust assumes breach and optimizes for resilience rather than protection, respondents who indicated maturity in their zero-trust journey were also more likely to see attacks as an inevitability rather than a preventable threat.

Start by assessing the zero-trust maturity stage of your organization. This helps establish a resilient security posture and proactive approach to cybersecurity that facilitates more effective hybrid work, improves consumer experiences and confidence, and supports innovation.

4. Maximize your existing resources

While cyber attacks are increasing in severity, many security professionals believe that taking the above steps to shore up defenses will better protect organizations in coming years as it is implemented across supply chains, partner networks, and ecosystems.

Organizations can advance their cybersecurity maturity by ensuring the comprehensive implementation of security tools. Building on a strong zero-trust foundation, organizations can optimize their existing security investments like endpoint detection and response, email security, identity and access management, cloud access security broker, and built-in threat protection tools.

5. Implement security fundamentals

CISOs are being asked to do more with less, so prioritizing foundational cyber best practices is key. Basic security hygiene still protects against 98% of attacks, according to the Microsoft Digital Defense Report.

Nearly all cyberattacks can be thwarted by enabling multifactor authentication (MFA), applying least privilege access, updating software, installing anti-malware, and protecting data. And yet, across industries, only 22% of customers using Microsoft Azure Active Directory had implemented strong identity authentication protection as of December 2021.

For security leaders, this is an important lesson: start with identity. Whether it’s MFA, passwordless protection, or conditional access policies, having secure identity protections can minimize the opportunity for threat actors and raise the attack bar.

Strengthening your cyber resilience does not happen overnight; it is a continuous journey. By prioritizing based on risk, organizations can incrementally apply these five steps to confidently move towards better cyber resiliency.

Read more Partner Perspectives from Microsoft.

Read more about:

Partner Perspectives

About the Author(s)

Microsoft Security

Microsoft

Protect it all with Microsoft Security.

Microsoft offers simplified, comprehensive protection and expertise that eliminates security gaps so you can innovate and grow in a changing world. Our integrated security, compliance, and identity solutions work across platforms and cloud environments, providing protection without compromising productivity.

We help customers simplify the complex by prioritizing risks with unified management tools and strategic guidance created to maximize the human expertise inside your company. Our unparalleled AI is informed by trillions of signals so you can detect threats quickly, respond effectively, and fortify your security posture to stay ahead of ever-evolving threats.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights