The Importance of Adopting a Strong Cybersecurity Framework for Enhancing Cyber Maturity in Businesses.
LinkedIn article: Why businesses must adopt a robust cybersecurity framework to raise cyber maturity ?
The push for a digital future has gathered speed and force, with key technology able to improve and transform business models. New and emerging technologies such as the Internet of Things (IoT), artificial intelligence (AI), augmented reality (AR), blockchain, and the metaverse provide significant opportunities for organisations.
But, despite the benefits, there are also challenges that companies must overcome to thrive in the new digital era. As it stands, organisations can no longer afford to simply guard against cyber threats; instead, they must reduce their operational risk by increasing the cyber maturity level of the business.
Cybersecurity maturity has become crucial in identifying, protecting, responding, and recovering in a way that goes beyond compliance to meet the unique security vulnerabilities posed to an individual organisation. Achieving cybersecurity maturity helps IT security teams within a company report on the status of their security posture with confidence.
Data breaches rise while organisations struggle with detection
Businesses face significant challenges when it comes to detecting and remediating breaches.
According to Fortinet’s Networking and Cybersecurity Adoption Index 2022:
The focus for organisations must be on reducing operational risk through increasing cyber maturity levels. Businesses should assess their current maturity level to identify current gaps in compliance and risk management of assets. From there, they can decide where they want to be in the future and implement a framework that provides a path to a higher level of maturity.
Zero trust explained
People trust people, but data is not people. The intent of zero trust is to remove the human emotion out of what people think should be trusted and put controls in place that can help people trust the data and identity they expect to see.
Zero trust isn’t just about trust and verification; it’s also about understanding what it means for business outcomes. Adopting zero trust is an organisation-wide journey that is as much about how a business manages risk across the organisation as it is about evolving technological capabilities.
With a zero-trust network architecture (ZTNA) in place, it becomes easier to define the processes and procedures a company must take to assess, monitor, and mitigate cyber risk.
Organisations also need to consider other security frameworks that can help them increase their cybersecurity maturity. There are many that businesses can choose from, but there are a few that dominate:
·??????NIST Cybersecurity Framework: provides a common language that ensures all employees within an organisation develop a shared understanding of their cybersecurity risks.
·??????ISO 27001: provides best practices for risk-based, systematic, and cost-effective information security management. ISO 27001:2022 was published on October 25, 2022. Some of the main new updates include a change of Annex A, updates of the clauses, and a change in the title of the standard.[ii]
领英推荐
·??????MITRE ATT&CK Framework: is a tool for companies to enhance their security posture by testing their current security technique, identifying gaps in their environment, and implementing mitigation strategies to reduce the attack surface.
·??????CORIE Framework: is a program of exercises that uses threat intelligence to model and execute an adversary attack simulation and demonstrate an organisation’s cyber resilience level. Although the CORIE framework (Cyber Operational Resilience Intelligence-led Exercises) is aimed at Australian financial institutions, it is an excellent framework for all organisations, with information on essential tabletop exercises and incident response exercises.[iii]
·??????CIS Controls: provides businesses with a prioritised set of safeguards for defending against the most common and significant cyber-attacks. The recommended defensive actions provide a starting point for improving cyber defence and resilience, and organisational decision-making.
Embracing a zero-trust network architecture
While there has been significant progress in the level of cyber maturity over the past few years, more work still needs to be done. Businesses can improve and sustain cyber resilience by adopting ZTNA, cybersecurity and resilience frameworks, taking advantage of employee education programs through the Fortinet Training Institute[iv], and deploying best-of-breed networking and security solutions.
Fortinet can provide the foundation of your zero-trust network. With FortiOS and FortiClient, you have a ZTNA solution that works across many architectures and leverages your existing deployed FortiGate, VM FortiGate, or secure access service edge (SASE) services.
Contact the team today to find out how Fortinet’s ZTNA solutions can provide continuous verification of all users and devices.
[ii] https://www.iso.org/standard/82875.html
[iii] https://www.cfr.gov.au/publications/policy-statements-and-other-reports/2020/corie-pilot-program-guideline/pdf/corie-framework-guideline.pdf
Associate, Cyber Security at Aurecon & Navy Veteran | CISSP, MIEAust | MCyberSec, BEng
1 年Great read - thanks for sharing Cornelius! It’s important to ensure cyber security supports and enables business objectives leveraging emerging technologies.