Why business leaders must adopt a risk-led approach to cybersecurity.

Dan Verton, Director, ThreatConnect

June 3, 2021

4 Min Read

Our approach to national cybersecurity is broken. And this didn't just happen recently — cybersecurity has been broken for decades.

The ransomware attack against the Colonial Pipeline system occurred almost 17 years to the day after I testified before the Senate Subcommittee on Terrorism, Technology, and Homeland Security on cyber-risks facing critical infrastructure, particularly the industrial control systems (ICS) used to manage those infrastructures. And while there have been other incidents before this one that should have sparked radical changes in our approach to cybersecurity, I, like many other longtime observers, thought (perhaps naively) that this one would be the wake-up call our business leaders needed.

Whether or not we hit the perpetual snooze button once again remains to be seen. But there is a way forward to fix our broken system: Adopt a risk-led approach to cybersecurity that once and for all bridges the gap between cybersecurity and the business and aligns the entire enterprise to a North Star focus on what risks matter most to the organization.

The Significance of the Colonial Pipeline Attack
Everybody knew an incident like the one targeting Colonial Pipeline was coming. The warning lights have been blinking red for 20 years. It was only four years ago that the Russian threat group known as Sandworm took down the Ukrainian power grid. A year later, the NotPetya ransomware attack cost shipping company Maersk and FedEx $300 million each. There will be more Colonial Pipeline attacks on other critical infrastructures and businesses.

But what this event really demonstrates is the urgent need for business leaders and boards of directors to have a conversation with their chief information security officers about cyber-risk in terms they can understand. The loss from the Colonial Pipeline attack is enormous but also measurable. As regrettable as the event was, it may actually help some non-IT leaders understand cyber-risk. After all, that which is quantifiable is more actionable.

Cyber-risk should be viewed and treated the same as any other operational risk. Cyber threats are not hypotheticals — they are imminent and very real risks to businesses. However, without understanding that risk is a business issue, not a technical issue, critical infrastructure owners and operators will likely not focus their resources on the right things.

The Obama, Trump, and Biden administrations each introduced strategies to shift toward a risk-led approach to cybersecurity. Yet boardroom decisions do not reflect this nationally recognized — and growing — prioritization of automated cyber-risk quantification. Everything from resource allocation to operations and processes can be better managed through increased use of risk-led security programs. This approach provides more flexibility and better strategies for prioritization, and it is often more cost-effective in the long run.

Solving the Prioritization Challenge
My review of what has been reported publicly about the Colonial Pipeline attack, combined with personal conversations with one of the nation's preeminent ICS experts, leads me to believe that two main factors may have contributed to the temporary loss of this very critical piece of energy infrastructure:

  • Business and cybersecurity leaders did not have a detailed conversation about cyber-risks and the potential financial and operational impact.

    • We've known for decades that ICS systems have been operating with dangerous interconnections to business networks. A risk conversation, informed by real-world threat intelligence, would have made the ransomware scenario a top priority.

  • Like all other businesses, the cyber defenders of the Colonial Pipeline (threat analysts and incident responders) are drowning in alert data and have no way to prioritize their workflows and automate responses.

    • The Department of Homeland Security issued a ransomware alert for the energy sector just two months before the Colonial Pipeline attack. This threat intelligence should have informed risk-quantification efforts as well as orchestrated and automated responses across the entire security technology stack.

A risk-led approach to cybersecurity takes the adversary into account. Thinking like a threat actor forces you to dissect and evaluate scenarios for which to prepare — and risks to consider that may require new investment. Not only are the threat landscape and the parts of it that are relevant to your business changing, but the controls, applications, endpoints, and type of data present in your environment are changing as well. A risk-led approach moves your cyber-risk quantification effort beyond point-in-time assessments and makes it programmatic in nature.

The Colonial Pipeline attack's freeze of business-decision systems rather than control systems leads me to believe that we're still not successfully explaining the significance of cyber-risk to business leaders. The cyber-risk community needs to find a way to expose business leaders and government agencies to the consequences and potential long-term impacts of cyber threats. We need to demonstrate that, from an investment perspective, it's time for all leaders to embrace the significance of risk management. Reactive measures will not suffice, and outdated manual risk management plans will not stand up to the test of time.

About the Author(s)

Dan Verton

Director, ThreatConnect

Dan Verton is a former intelligence officer in the US Marine Corps and has authored several books on cybersecurity. He is currently a director at ThreatConnect.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights