Fortify your security resiliency and performance and be best prepared for the future.

Steven Cohen, VP Cybersecurity Practice, Centrilogic

December 15, 2021

4 Min Read
checkmark
pixabay

What should be included in my organization's security assessment? This question has become particularly critical and more challenging thanks to several factors, including the increase in organizations undergoing digital transformations, the technologies comprising the digital structures that support organizations growing increasingly complex, data existing outside of “business walls” and many staff, partners, and providers continuing to work remotely.

Because businesses, infrastructures and architectures all change, security likewise needs to change. For example, where data once resided in a data center, now that data may live in the cloud and in multiple locations. And given the rapid move of services and solutions to the cloud, misconfigured cloud services are swiftly becoming one of the leading causes of data breaches.

When assessing your company’s security position, you need to identify internal and external security weaknesses across all critical devices, applications, and networks. We recommend a zero-trust architecture, where no person, devices or applications in the enterprise network should be trusted by default, no matter whether it’s an internal or external network. You also need to understand more effectively where information is located and what access controls are needed, as well as follow basic hygiene best practices for patching, encryption, etc.

Here are five steps needed to effectively assess a company’s security posture, including infrastructure and processes:

1. Identify the technology gaps

Security threats are constantly evolving and becoming more effective and damaging. As a result, security technology must also evolve constantly to keep pace with the newest types of threats. Evaluating the technology you have been using for four- or five-plus years should be a key part of your defense strategy and enable you to develop a much greater resistance against external threats.

2. Use best-in-class standards

When evaluating where your company’s security threats, vulnerabilities and potential penetration points lie, apply time-tested approaches and methodologies based on industry standards and practices, such as the National Institute of Science and Technology (NIST) and the International Organization for Standardization (ISO). These best-in-class approaches help ensure you are protecting crucial systems, data, and applications.

3. Ensure compliance requirements are met

Many organizations must ensure they are compliant with government regulations and standards, including PCI-DSS, HIPAA, SOX and GLBA. And this applies both internally and externally. Your company likely works with many partners, vendors and/or customers that have compliance requirements on their end, too. Any security assessment should include how all your internal and external data is protected to avoid the costly outcome of non-compliance.

4. Determine if you have the appropriate resources to manage security

It can be hard to attract and retain senior-level security professionals. A possibility to consider is external expert support. Options like CISO-as-a-Service can either train the appropriate person(s) internally or oversee security completely to free up executives to focus on other business objectives.

5. Design a roadmap for remediation activities

Despite the best planning, there will be security incidents. When well-prepared in advance, companies can respond faster when one occurs and minimize the impact. Don’t wait until it’s too late. Oftentimes, organizations only bring in security expertise when they have been breached. That is costly and cumbersome. With policies and processes in place ahead of time, staff will know what to do before a security breach occurs and can act accordingly (e.g., who needs to be notified, who is in charge, etc.). Set up scenarios and run table-top testing to mimic real-world types of incidents and how you would respond to ensure you know what steps to take across the business.

In addition to the five steps above, there are critical questions modern organizations need to revisit on a regular basis, including:

  • Do we understand our organization’s security posture and associated risks?

  • Do our employees have a security mindset?

  • Do we have a Cybersecurity Maturity Model?

  • How do we measure up to a Cybersecurity Maturity Model?

With a thorough security assessment, coupled with ongoing maintenance, businesses can identify security gaps, vulnerabilities in technologies and practices, and potential penetration points to protect crucial systems, data, and applications. By evaluating your organization’s current security program and infrastructure and designing an actionable plan, you will fortify your security resiliency and performance and be best prepared for the future.

About the Author(s)

Steven Cohen

VP Cybersecurity Practice, Centrilogic

Steven Cohen is the VP Cybersecurity Practice, at Centrilogic. Steven is a cybersecurity thought leader focused on providing solutions for cybersecurity, governance, risk management, and compliance. He specializes in helping organizations identify, understand, and mitigate informational and IT risks to meet industry best practices or compliance requirements.

Never Miss a Beat: Get a snapshot of the issues affecting the IT industry straight to your inbox.

You May Also Like


More Insights