Cyber Resiliency: A Recipe for Digital Trust?

Similar documents
Optimizing Infrastructure Management with Predictive Analytics: The Red Hat Insights Approach

Think Oslo 2018 Where Technology Meets Humanity. Oslo. Felicity March Cyber Resilience - Europe

National Bank Minimizes Security Risk and Supports New Business with McAfee Security Solutions

Analytics-as-a-Service Firm Chooses Cisco Hyperconverged Infrastructure as a More Cost-Effective Agile Development Platform Compared with Public Cloud

Predictive Insight, Automation and Expertise Drive Added Value for Managed Services

Cyber Resilience. Think18. Felicity March IBM Corporation

2018 GLOBAL CHANNEL PARTNER SURVEY THYCOTIC CHANNEL PARTNER SURVEY REPORT

Text Messaging Helps Your Small Business Perform Big

Vulnerability Management Trends In APAC

Brussels. Cyber Resiliency Minimizing the impact of breaches on business continuity. Jean-Michel Lamby Associate Partner - IBM Security

The Emerging Role of a CDN in Facilitating Secure Cloud Deployments

Protecting your next investment: The importance of cybersecurity due diligence

Thin Clients as Attractive Solutions for Cost Effective, Secure Endpoint Management

IDC MarketScape: Worldwide Datacenter Transformation Consulting and Implementation Services 2016 Vendor Assessment

Cyber Resiliency. Felicity March. May 2018

Business continuity management and cyber resiliency

IDC FutureScape: Worldwide Security Products and Services 2017 Predictions

IDC MarketScape: Worldwide Datacenter Transformation Consulting and Implementation Services 2014 Vendor Assessment

Hafslund Nett Reinvents Smart Metering with a Wide Area Mesh Network

Oracle Autonomous Transaction Processing: Foolproofing the Database

Security-as-a-Service: The Future of Security Management

Cisco ACI Helps Integra Compete in Next-Generation Telecom Services Market

Atlantis Computing Adds the Ability to Address Classic Server Workloads

The Value Of NEONet Cybersecurity. Why You Need To Protect Your The Value Of NEOnet Cybersecurity. Private Student Data In Ohio

Mapping Your Requirements to the NIST Cybersecurity Framework. Industry Perspective

Building a Threat Intelligence Program

IDC MarketScape: Worldwide Cloud Professional Services 2014 Vendor Analysis

Institute of Internal Auditors 2019 CONNECT WITH THE IIA CHICAGO #IIACHI

Worldwide Datacenter Automation Software 2013 Vendor Shares

IDC MarketScape: Worldwide Network Consulting Services 2017 Vendor Assessment

Best Practices in Securing a Multicloud World

eguide: Designing a Continuous Response Architecture 5 Steps to Reduce the Complexity of PCI Security Assessments

Understanding the Changing Cybersecurity Problem

Global Headquarters: 5 Speen Street Framingham, MA USA P F

Are we breached? Deloitte's Cyber Threat Hunting

Gujarat Forensic Sciences University

Service. Sentry Cyber Security Gain protection against sophisticated and persistent security threats through our layered cyber defense solution

SOLUTION BRIEF esentire Risk Advisory and Managed Prevention (RAMP)

CYBER RESILIENCE & INCIDENT RESPONSE

AKAMAI CLOUD SECURITY SOLUTIONS

The hidden cost of smart buildings

Vendor Snapshot 2017: HP Inc. on Print and Document Security Services

THE CYBER SECURITY PLAYBOOKECTOR SHOULD KNOW BEFPRE, DURING & AFTER WHAT EVERY DIRECTOR SHOULD KNOW BEFORE, DURING AND AFTER AN ATTACK

STAY ONE STEP AHEAD OF THE CRIMINAL MIND. F-Secure Rapid Detection & Response

Presented by Ingrid Fredeen and Pamela Passman. Copyright 2017NAVEXGlobal,Inc. AllRightsReserved. Page 0

Jan Nys GM Cyber Security

whitepaper How to Measure, Report On, and Actually Reduce Vulnerability Risk

The Cyber Threat. Bob Gourley, Partner, Cognitio June 22, How we think. 1

What Does the Future Look Like for Business Continuity Professionals?

Ransomware piercing the anti-virus bubble

Incident Response Table Tops

DHG presenter. August 17, Addressing the Evolving Cybersecurity Landscape. DHG Birmingham CPE Seminar 1

Mitigating Security Breaches in Retail Applications WHITE PAPER

BREACHES HAPPEN: BE PREPARED. Endpoint Detection & Response

Moving from Prevention to Detection March 2017

Cyber Threat Landscape April 2013

Cisco Cloud Security. How to Protect Business to Support Digital Transformation

Cyber Security Stress Test SUMMARY REPORT

IDC MarketScape: Worldwide Mobile Threat Management Software Vendor Assessment

Samu Konttinen, CEO Q3 / 2017 CORPORATE SECURITY REVENUE UP BY 11% - GOOD GROWTH CONTINUED

Below are a few questions you should be asking when planning your communication strategy for potential employee threats:

Back to the Future Cyber Security

THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION BREACH & ATTACK SIMULATION

Securing intelligent networks: a guide for CISO and CIOs

Business Continuity Management

Incident Response Services to Help You Prepare for and Quickly Respond to Security Incidents

CYBER SOLUTIONS & THREAT INTELLIGENCE

Cyber Attack: Is Your Business at Risk?

Threat Intelligence to enhance Cyber Resiliency KEVIN ALBANO GLOBAL THREAT INTELLIGENCE LEAD IBM X-FORCE INCIDENT RESPONSE AND INTELLIGENCE SERVICES

2015 VORMETRIC INSIDER THREAT REPORT

align security instill confidence

Expand Your Cyber Expertise. Secure Your Future.

State of Cloud Survey GERMANY FINDINGS

A quick-reference guide to secure your organization s data and reduce cybersecurity attacks

IDC MarketScape: Worldwide Cloud Professional Services 2018 Vendor Assessment

Global Headquarters: 5 Speen Street Framingham, MA USA P F

DIGITAL TRANSFORMATION IN FINANCIAL SERVICES

How to be cyber secure A practical guide for Australia s mid-size business

The 2017 State of Endpoint Security Risk

THE CRITICAL COMMUNICATIONS COMPANY CYBER SECURITY AS A SERVICE

Symantec Security Monitoring Services

CYBER SECURITY TAILORED FOR BUSINESS SUCCESS

Disaster Recovery Is A Business Strategy

Mapping traditional AV detection failures. October 2017

HOW TO HANDLE A RANSOM- DRIVEN DDOS ATTACK

OUTSMART ADVANCED CYBER ATTACKS WITH AN INTELLIGENCE-DRIVEN SECURITY OPERATIONS CENTER

Assessing the Business Value of the Secured Datacenter

HOSTED SECURITY SERVICES

Caribbean Cyber Security: Not Only Government s Responsibility

IDC MarketScape: Worldwide Security Solutions and Services Hardcopy 2017 Vendor Assessment

SOLUTION BRIEF Virtual CISO

Securing the Internet of Things (IoT) at the U.S. Department of Veterans Affairs

MOBILE SECURITY 2017 SPOTLIGHT REPORT. Information Security PRESENTED BY. Group Partner

PONEMON INSTITUTE RESEARCH REPORT 2018 STUDY ON GLOBAL MEGATRENDS IN CYBERSECURITY

Cybersecurity and Hospitals: A Board Perspective

Bringing cyber to the Board of Directors & C-level and keeping it there. Dirk Lybaert, Proximus September 9 th 2016

Industrial Control System Cyber Security

KNOWLEDGE GAPS: AI AND MACHINE LEARNING IN CYBERSECURITY. Perspectives from U.S. and Japanese IT Professionals

IBM Security Systems. IBM X-Force 2012 & CISO Survey. Cyber Security Threat Landscape IBM Corporation IBM Corporation

IT & DATA SECURITY BREACH PREVENTION

Transcription:

IDC Analyst Perspective Sponsored by: IBM Nordic Author: Jan Horsager, Research Director, IDC Nordic Cyber Resiliency: A Recipe for Digital Trust? September 2018

You can almost hear business people holding their breaths and imagine them crossing their fingers whenever the talk turns to IT risks. Add continuity or the organization's ability to get not only IT but all business back on track after an incident, and the tension ratchets up even higher. In boardrooms and CxO suites all over the world, there is a very clear understanding of the need for action on risk, security, and continuity. According to the findings of an IDC survey on digital transformation in Europe, 89% of organizations have digital transformation as a business priority. That is huge, and with this comes risk. But how can you mitigate IT, security, and continuity risks quickly and all at the same time? Will this have a negative impact on the expected benefits that digital transformation is supposed to deliver to your company? IDC's global security experts highlight a trend in which we are moving from IT security to digital trust. In this Analyst Perspective, we explore IBM's concept of cyber resiliency from a Nordic perspective but in a global context and whether cyber resiliency is a recipe for digital trust. Digital Trust and the Threat Landscape How can you mitigate IT, security, and continuity risks quickly and all at the same time? Moving from IT security to digital trust means moving away from the concept of making your IT hardware, software, and services 100% secure. It means establishing trust around your digital solutions and services, and ensuring that the entire organization is doing everything it can to keep data safe, protect digital services, and constantly be able to restore and get the business back on track in the event of an attack. Every January, before the world's top leaders meet in Davos for the World Economic Forum, the organization publishes its Global Risk Report. The report lists all serious global risks in a classical two-by-two grid, and then plots the risks according to their likelihood of happening (on the x-axis) and their impact (on the y-axis). In the 2018 edition, cyberattacks were in the upper right corner, behind only natural disasters and extreme weather events. Cyberattacks and data breaches really emerged as a boardroom issue in 2017, in the wake of the WannaCry, Petya, and NotPetya attacks. In the Nordics, the threats became very real after Maersk, a global leader in shipping and one of the largest Nordic enterprises, was hit by NotPetya. IT systems were locked by ransomware for days, and ended up costing the organization between 174 million and 254 million. In IDC Nordic's Next-Generation Security Survey 2017, 45% of organizations said they have experienced a security breach that negatively impacted customer relations. Safely managing customer and client data is central to building trust as a business. The Maersk attack was an eyeopener for many executives, and the threat of the business coming to a total standstill was real. More importantly, for business leaders, the attack highlighted the importance of assessing their ability to get the business up and running and digital back on track after an attack business continuity. 2

To gain digital trust, leadership must focus on: IT security solutions and services: investors and employees need to be reassured that the organization can tackle a constantly evolving threat landscape with the fewest possible attacks and the least possible impact on the business. Data management: customers and clients need to know that you respect personal data and can buy and sell data in an orderly fashion, ethically and economically. Business continuity: you need to show that you can bring the organization back to full digital capacity as soon as possible and restore data management immediately. Cyberattacks span from trespassing to terrorist attacks. Like most digital issues, the important levers are not technology but organization and process design. The board of directors and the members of the executive suites have the responsibility to establish the foundation by executing the decisions that will make digital transformation happen. What is Cyber Resiliency? Felicity March used to be a hacker. Now she is a cyber resiliency specialist for IBM in Europe. In between, she moved from development into selling solutions. She sees a perfect storm emerging in digital. "Cyberattacks span from trespassing to terrorist attacks," she said. "The light bulb moment is that organizations will be attacked and what do you do then? How do you keep the store open not necessarily with transactions but with a website that's accessible? It is different states and tasks in different situations." IBM has introduced cyber resiliency over the past couple of years. This started as a concept with tools to prevent security incidents by protecting and detecting and responding when incidents happened, and has moved on to a framework including risk identification and recovery to normal operations. Some of the thinking behind IBM's cyber resiliency is based on the National Institute of Standards and Technology's Framework for Improving Critical Infrastructure Cybersecurity. Figure 1 Cyber Resiliency is a Team Sport Combining Security, Business Continuity, DR, and Networks Source: IBM 3

March defines cyber resiliency as the ability of a company to maintain its core purpose and integrity in light of a cyberattack. Cyber resiliency needs an end-to-end approach that brings together three critical areas: Information security Business continuity Network resilience "You need to train. Firemen do drills most of the time, and the resiliency blueprint is like the fire escape plan." IBM's cyber resiliency offering includes assessments, tooling, and services covering these three areas, and at the same time explaining this in a managerial way for lineof-business leaders, CxOs, and board members. In future, March sees integrated resiliency. Automating processes plays an important role in this future integration especially the fail-over elements that enable existing services to continue from another location, versions of software, and so on. "Then you need to train," March says. "Firemen do drills most of the time, and the resiliency blueprint is like the fire escape plan." Cyber Resiliency at Work A retail company wanted IBM to test the security of its branches and see if it could hack them and gain access to the datacenter and sensitive data. IBM quickly showed that it could compromise the branch WiFi and take control of the POS systems. From there it could gain access to the datacenter, including the details of over 5 million credit card transactions, all unencrypted. The benefit for the customer was in identifying its vulnerabilities and pinpointing the data that could be accessed. In June 2017, a global consumer goods company was the victim of an attack that rendered inoperable all its internally delivered IT services that were reliant on Microsoft operating systems, including its disaster recovery (DR) solution. All business ceased, globally. Crisis and continuity management was challenging, exacerbated by loss of communications and contact information. DR took weeks instead of hours and the business impact ran to tens of millions of euros, not including the impact on the share price. IBM assessed the client's response to the cyberattack and reviewed the existing DR remediation project to identify issues and make recommendations. IBM then developed a crisis and continuity framework and plans, and provided a road map for implementation. 4

For the past decade, in IDC Nordic surveys, IT security has ranked first or second in terms of the most important IT priorities. On June 27, 2017, worldwide operations at a global transportation conglomerate were hit by the NotPetya cyberattack. The malware infection started midmorning, infecting the client's businesses globally in the first hour, and spread exponentially in a couple of hours. In three hours, more than 6,000 Windows servers and more than 50,000 workstations were infected. AD and DNS servers were destroyed, impacting all global business applications and halting all global shipping operations. IBM used its X-Force IRIS cyber incident response resources to tackle the issue. The IRIS team deployed tools to assess the extent of the breach, and worked with the client on restoration activities. Within three days, 95% of business functionality was restored, 100% of the Linux/AIX server estate was online and available, 84% of Production Windows servers were restored, and over 180 applications were restored. IBM Security Services was awarded a $9 million, 51-month contract for managed endpoint detection and response services, to detect future malicious activity and prevent propagation. Nordic Leaders' Experiences With IT Security The World Economic Forum's Networked Readiness Index and the European Union's Digital Economic and Society Index rank Nordic countries at the top in terms of digital readiness and IT use. Although there are very different business structures in Denmark, Finland, Norway, and Sweden, the similarities in the region have made the Nordics a testbed for advanced technology use. According to IDC Nordic surveys, IT security has consistently ranked number 1 or 2 in most important IT priorities. The number of security breaches, however, has grown and the impact has worsened. IDC Nordic's Next-Generation Security Survey 2017 showed that local organizations typically experience a breach every six months, while 7% of organizations said they have had more than 10 breaches in the past two years. Figure 2 The Business Impact of Security Breaches Source: IDC Nordic, Next-Generation Security Survey, 2017 (n = 202) 5

The biggest threat experienced by Nordic organizations is phishing. This reminds us that the human factor is still very important when it comes to establishing trust and resiliency around digital transformation, even when most of the attention is focused on threats like malware, hacking, and ransomware. Figure 3 Top 5 Most Dangerous Security Threats to Nordic Organizations Source: IDC Nordic, Next-Generation Security Survey, 2017 (n = 202) Key Takeaways IT security has been an important IT priority for years in the Nordics. Because of the growing and ever-changing threat landscape, IT security and business continuity after an incident should be permanently on the agenda of boards and C-level management. The human factor is still very important when it comes to establishing trust and resiliency around digital transformation. All organizations need to create digital trust to stay relevant. The cyber resiliency framework from IBM enables IT professionals to work with security in full, from risk management and prevention, to detection and responding to attacks, and to the recovery of operations. It is a recipe for trust, but one that is only as good as the way it is executed. Although the framework is complex, seasoned leaders will have the business acumen to understand it. Trust and resiliency are still very much about people, even when a large part of the underlying processes are automated. Recommended Actions Start by considering what will happen when your organization is attacked. What will you do then? Get IT security and business continuity onto your corporate agenda, as this will instill some urgency to take the actions needed to build trust and resiliency. Involve all parts of the organization to create a digital trust network in your organization one that will lead by example. 6

IDC Nordic Bredgade 23A, 3. DK-1260 Copenhagen K nordic.idc.com company/idc-nordic @IDCNordic IDCNordic About IDC International Data Corporation (IDC) is the premier global provider of market intelligence, advisory services, and events for the information technology, telecommunications, and consumer technology markets. IDC helps IT professionals, business executives, and the investment community make factbased decisions on technology purchases and business strategy. More than 1,100 IDC analysts provide global, regional, and local expertise on technology and industry opportunities and trends in over 110 countries worldwide. For 50 years, IDC has provided strategic insights to help our clients achieve their key business objectives. IDC is a subsidiary of IDG, the world's leading technology media, research, and events company. Copyright and Restrictions: Any IDC information or reference to IDC that is to be used in advertising, press releases, or promotional materials requires prior written approval from IDC. For permission requests contact the Custom Solutions information line at 508-988- 7610 or permissions@idc.com. Translation and/or localization of this document require an additional license from IDC. For more information on IDC visit www.idc.com. For more information on IDC Custom Solutions, visit http://www.idc.com/prodserv /custom_solutions/index.jsp. Global Headquarters: 5 Speen Street Framingham, MA 01701 USA P.508.872.8200 F.508.935.4015 www.idc.com. Copyright 2018 IDC. Reproduction is forbidden unless authorized. All rights reserved.