Advertisment

Navigating the evolving cybersecurity landscape: Insights on trends, threats, and strategies for resilience

aket Verma, Cybersecurity Practice leader, Kyndryl India, recently spoke to Dataquest to shed more light on the cybersecurity landscape

author-image
Supriya Rai
New Update
cybersecurity

In today's rapidly evolving cybersecurity landscape, staying ahead of emerging trends, understanding evolving threats, and implementing strategies for resilience have become paramount. As organizations continue to rely on digital technologies and data-driven operations, the insights shared by experts shed light on the crucial aspects of this dynamic environment. From the acceleration of breach detection through AI-powered systems to the adoption of the Zero Trust approach in a world of IoT and 5G, these trends highlight the need for proactive and adaptive security measures. 

Advertisment

Moreover, the shift towards prioritizing cyber resilience, not only within the realms of the IT department but also at the board level, underscores the strategic importance of safeguarding against multifaceted risks. The integration of AI-powered automation and intelligence, particularly in the realm of Next Gen Detection and Reaction (ndXDR), signals a move towards holistic threat analysis and response bolstered by artificial intelligence. By navigating these trends, understanding emerging threats, and implementing strategies that emphasize resilience, organizations can better position themselves to thrive in an increasingly complex and interconnected digital landscape. Saket Verma, Cybersecurity Practice leader, Kyndryl India, recently spoke to Dataquest to shed more light on this.

DQ: We have been hearing about a lot of cyber-attacks post-pandemic. However, what have you been witnessing?

Saket Verma: The pandemic has accelerated the digital landscape, exposing organizations to increased cyber threats, with 81% of global companies surveyed experiencing such incidents, as per a McAfee Enterprise and FireEye report. Critical sectors like oil and gas, healthcare, and others have faced potential disruptions due to cyberattacks and are consequently, investing in various security tools, leading to integration challenges. The rise of destructive attacks, like ransomware, driven by financial gains, further highlights the urgency for robust defenses and incident response plans. Companies are adopting an integrated cyber resilience approach that factors in protection, detection, and recovery. The IT sector is witnessing innovative work in threat management and response, where companies are investing in state-of-the-art security solutions and enhancing their resilience.

Advertisment

DQ: What are the long terms implications of a cyber-attack on organisations?  

Saket Verma: As cyber threats become more sophisticated, organizations face significant long-term consequences from cyber-attacks. These implications include the loss of competitive advantage, reputational damage, and decreased investor confidence, affecting their market position. Cyber incidents can also lead to higher operational costs and decreased trust among stakeholders. It can result in credit rating downgrades, impacting the organization's financial standing and ability to secure favorable financing. Compliance challenges and legal liabilities could arise, leading to regulatory and legal repercussions. Furthermore, higher cyber insurance premiums can add financial strain. To address these challenges and evolving threats, Kyndryl has recently announced a differentiated set of services including security-operations as-a-platform, expanded security and compliance, that will help customers to build cyber resilience into their businesses. This approach enables organizations to confidently tackle IT and operational challenges, ensuring continued growth. With a focus on cyber resilience, organizations can better safeguard against evolving threats and maintain their market position.

DQ: How should CISOs and CIOs overcome these concerns?

Advertisment

Saket Verma: CISOs and CIOs can effectively tackle the long-term implications of cyber incidents with proactive strategies. Appointing a cybersecurity champion to the board is vital to prioritizing cybersecurity and in leading responses to incidents. Developing a comprehensive cybersecurity strategy involves investing in risk management, implementing strong security measures, conducting regular audits, and participating in threat-sharing programs. Regular plan updates and training to enhance incident response and recovery capabilities can enable swift and effective responses to cyber incidents. Upskilling teams in security technologies, encryption, secure coding, and vulnerability management ensures proper security controls and quick incident response. Lastly, prioritizing customer and investor trust is crucial. Transparent communication about cybersecurity efforts and a commitment to data protection will help to build and maintain trust with stakeholders.

DQ: How can multinational organisations navigate diverse cyber security and data protection regulations around the world?

Saket Verma: Navigating diverse cybersecurity and data protection regulations can be challenging for multinational organisations. By staying informed of policy developments, establishing cross-functional teams to check compliance with regulatory bodies, and addressing local requirements, today's organisations can maintain a strong security and compliance posture.

Advertisment

DQ: How can CISOs and CIOs partner with the CEO and other board members to improve agility and responsiveness, and enhance an organisation’s security posture?

Saket Verma: In the digital economy, collaboration between CISOs, CIOs, leadership, and stakeholders is vital to enhance agility, responsiveness, and security. A comprehensive cybersecurity governance framework must define roles, responsibilities, and decision-making, aligning security with strategic goals and business operations. CISOs play a crucial role in fostering cyber fluency among leadership, prioritizing investments with broad positive impacts, and encouraging collaboration with peers, agencies, and experts to stay updated on evolving threats. Addressing the cyber talent gap necessitates strategic investments in training and raising cybersecurity awareness. By partnering with leadership, implementing robust cybersecurity governance, and fostering collaboration, CISOs and CIOs bolster the organization's security posture in the digital landscape.

DQ: What must organisations do to protect themselves from cyber-attacks?

Advertisment

Saket Verma: Organizations must protect their business from cyber threats and ensure continuity and recovery in the face of disruptions. For this, I suggest a ‘cybersecurity charter’ for enterprises to stay safe and resilient: 

  • Explore technology integrations for targeted use cases in relevant industry verticals. Integrations facilitate information sharing and collaboration between security tools, enabling a holistic view of security posture to identify and respond to threats across systems.
  • Focus on curated threat intelligence for better contextualization. Understand threats specific to the environment, enabling prioritized security efforts.
  • Replace the product mindset with an outcome-oriented perspective. Understand the impact of security incidents, protect critical assets, and define desired security outcomes.
  • Use risk-based vulnerability management to address relevant vulnerabilities efficiently. Avoid wasting resources on low-impact vulnerabilities and prioritize those with potential severe consequences.
  • Execute regular attack simulation exercises for a comprehensive risk view. Ensure a robust business recovery and continuity plan for security incident readiness.

DQ: Kindly highlight top 5 observations/trends of the evolving cybersecurity landscape?  

Advertisment

Saket Verma: In today's digital landscape, organisations must understand their strengths and weaknesses to protect their critical systems from cyber threats. Cybercriminals are becoming more sophisticated and motivated, putting businesses at risk. Some emerging trends in the cybersecurity landscape include:

  • Faster breach detection: Organizations prioritize AI-powered systems for quicker malware detection, enhancing security posture.
  • The Zero Trust approach: With emerging technologies like IoT and 5G, traditional security perimeters are obsolete, making Zero Trust strategies crucial for effective cybersecurity.
  • Cyber resilience as top priority: Boards recognize cyber risks, making cyber resilience part of C-suite conversations beyond the CISO's responsibility.
  • AI powered Automation and Intelligence: As the threat surface increases, Next Gen Detection and Reaction (ndXDR) theatre has showcased immense potential. There will be an upward trend with next-generation platforms adopting a more integrated view of the threat landscape, more holistic incident analysis, and amplifying their response posture with AI.

These trends reflect the evolving threat landscape and the need for organisations to prioritise cybersecurity and resilience to ensure their long-term success in the face of constantly advancing threats.

Advertisment