Advertisment

How CISOs should address the evolving cyber threats: Diwakar Dayal, MD, Tenable India

In an interview with DataQuest, Diwakar Dayal, MD, Tenable India throws light on how cyber threats have evolved and what CISO’s must do to address them

author-image
DQINDIA Online
New Update
Tenable India

From WannaCry to recent Nuclear plant cyber-attacks, how has the cyber threat evolved over the years? How are cyber espionages bypassing critical network infrastructures of enterprises, businesses, and government?

Advertisment

Digital transformation and the addition of new technologies makes organizations agile and more competitive. However, these additions also add scale and complexity to corporate networks. That means rather than having a single network to secure, security teams have thousands of IT assets and a variety of environments making it challenging to manage and secure. Practicing basic cyber hygiene such as patching systems and using strong authentication can significantly reduce risk of compromise on critical networks.

While digital transformation is helping businesses thrive, there has also been an increase in cyber-attacks at the same time. Is IT innovation a blessing or a curse?

Advertisment

The upside of digital transformation is that it drives growth and agility. On the flip side, as with any new technology strategy, there are bad actors who will test the resilience of an organization’s cyber defences. This is the reality facing organizations today because digital transformation has created a complex computing environment of Cloud, DevOps, mobility, and IoT, where everything is connected as part of the new, modern attack surface. This expanding attack surface has given rise to an unrelenting barrage of vulnerabilities. Yet many organizations still rely on legacy tools and processes that are inadequate to navigate threats in the dynamic computing environment of today. As a result, organizations struggle at every step to gain visibility into a constantly changing threat landscape preventing them from confidently managing and reducing cyber risk that come with the perks of digital transformation. Organizations must therefore, adopt a dynamic approach to cybersecurity – one that’s built for the digital world, its complexities and a shifting threat landscape.

How should CISOs address cyber risks? Is cyber risk a business risk?

According to a World Economic Forum report, cyberattacks, data fraud and data theft are some of the top concerns for decision makers today. Cyberattacks can not only disrupt a business but also cost the organization grave reputational damage. Hence, cybersecurity is undoubtedly an imperative business function which is attracting greater scrutiny from the board of directors.

Advertisment

To engage and communicate with board of directors and the executive leadership team, CISOs need to be able to translate raw vulnerability and threat intelligence data into business insights to help security teams prioritize and focus remediation based on business risk. This will help guide strategic decision making, such as deployment of technology and personnel resources as well as budgetary decisions. In addition, security metrics reports need to move from arcane technical language to a concise language to suit business decision making.

According to the national vulnerability database 2018, more than 16,500 known security vulnerabilities being cataloged. Do you think prioritizing the vulnerabilities can help CISOs with strategic decision-making and manage business risk?

Security teams are inundated with thousands of vulnerabilities identified in enterprise environments each day, and the business doesn’t have the luxury of time to guess which ones to address first. Organizations need solutions to help them better understand the actual, not theoretical, impact of vulnerabilities, and focus remediation efforts based on business risk.

Advertisment

CVSS presents significant limitations since it scores the majority of vulnerabilities as ‘high’ or ‘critical’. This can create a vulnerability overload problem which makes it difficult for organisations to effectively prioritize which flaws should be remediated first. Every organisation operating in today’s digital economy must take a risk-based approach to adequately measure and manage their cyber risk.

Tenable announced its Predictive Prioritization capabilities last year which combines more than 150 data sources, including both Tenable and third-party vulnerability data as well as threat intelligence, to identify the vulnerabilities with the highest likelihood of exploitability. This dramatically improves an organisation’s remediation efficiency and effectiveness by allowing security teams to focus on the 3% of vulnerabilities that have been – or will likely be – exploited.

How can Tenable's purpose-built solutions help organizations bridge the cyber exposure gap?

Advertisment

We unveiled our Cyber Exposure analytics capabilities in Tenable Lumin. These innovations leverage machine learning to automatically correlate vulnerability and threat data together with asset criticality in a single platform. It enables organizations to calculate, communicate and compare their cyber exposure while managing risk. Organizations can visualize and explore their cyber exposure, track risk reduction over time, and benchmark against their peers.

Tenable Lumin enables organizations to answer four critical questions about their security posture — ‘Where are we exposed?’, ‘Where should we prioritize based on risk?’, ‘How are we reducing exposure over time?’, ‘How do we compare to our peers?’

Additionally, its advanced analysis and risk-based exposure scoring calculate and weighs asset value and criticality, vulnerabilities, and threat context – providing clear guidance about what to focus on. Last but not the least, Tenable Lumin allows customers to compare their effectiveness for internal operations and against peers. Thereby, helping customers identify areas of focus and optimize security investments according to business context.

Advertisment