Contact Us

Quick contact info

Call us at

USA : +1 919-592-5521

INDIA : +91-9148162015

UAE & OMAN : +971-52-764-2906

Email us at

May 9 2022 | by Muhammed Mobin

The Top 5 Challenges For The Enterprise CISO Today 

In the last two years, most enterprises have embraced digital transformation. Several workloads have shifted from on-premise to the cloud. Workflows, processes, and systems have moved online. The digital footprint is getting deeper and using IoT devices and sensors for work has become common.  

While these developments spell good news for enterprises, CISOs are increasingly getting worried.  

In 2020, enterprises witnessed a 31% increase in cyberattacks. Cybercrimes are expected to cost enterprises a whopping $10.5 trillion annually by 2025. Cyberattackers are using sophisticated technologies such as Artificial Intelligence (AI) and Machine Learning (ML) tools for hacks.  

Cyberattacks are also rising due to geopolitical tension. Reports indicate an increase in the impact, intensity, and frequency of ransomware attacks due to the ongoing war. In fact, President Biden has warned enterprises to take pre-emptive measures to safeguard themselves. 

CISOs are hard-pressed to safeguard their systems and data and here’s what gives them sleepless nights.

Top 5 Challenges For The Enterprise CISO 
1. Insider threats 

In the focus on external threats from cyberattackers and hackers, it’s easy to ignore threats from within. An ITRC report states that 27% of cyber threats are internal. According to a report by Knowbe4, a shocking 50% of respondents said that they might open an email that’s socially engineered. Also, 71% of employees intend to bring their WFH devices to the office. 54% of them don’t think that could pose a security risk. These numbers clearly indicate that employees are not yet fully aware of the repercussions of security threats. Even ruling out malice or intentional mischief, it’s clear employees can unknowingly expose the systems and data to vulnerabilities. CISOs need security awareness programs to train employees on phishing, password protection, etc. CISOs must also ensure that all security policies are followed.  

2. Lack of skilled security experts

According to the World Economic Forum, there’s a shortage of three million cybersecurity experts worldwide. It is a primary concern for CISOs who voted skills as the major gap in enterprises. They face a tough time finding cybersecurity experts with the skills and experience to align business strategies with security policies and establish security best practices across the enterprise. They need experts who can identify threats in a complex stack of software, constrain the attack on time, and maintain security hygiene. Due to a shortage of cyber experts, CISOs have no choice other than democratizing security and using technologies to prevent attacks. This could benefit the enterprises at a basic level, but as the nature of attacks grows more intense, CISOs would have to find more powerful solutions to fill the gaps.  

3. Lack of sophisticated technologies 

Enterprises often underestimate the seriousness of the security situation. Many of them still rely on simple antivirus software to protect their systems. However, simple antivirus software cannot counter current threats. Emotet, for instance, is an advanced form of malware that attacks banks. In 2020, it used AI and ML to send contextualized phishing emails related to COVID-19 that looked authentic. As new forms of cyberattacks become more sophisticated, enterprises need more advanced technologies to analyze the pattern of activities, identify unusual activities, and proactively stop them before it escalates. To do that, CISOs must invest in AI and ML-based tools that can analyze data and take proactive measures to safeguard the system.  

4. Increasing velocity and volume of cyberattacks 

As enterprises invest in more digital technologies, the number of endpoints has increased too. Proliferation of Web applications, wireless devices, cloud services, mobile applications and Bring Your Own Device (BYOD), has resulted in a huge jump in the number of connected endpoints. The growing number of endpoints means that the attack surface has expanded too. CISOs find it hard to manage the velocity and volume of cyberattacks across this landscape. As most devices are interconnected, it takes just one entry point for the malware to attack hundreds of thousands of network devices. The only way to prevent such an attack is to protect the endpoints. It will help identify the unsafe or unauthorized endpoints and block them immediately.  

5. Unsafe API integrations and software

According to a recent survey of over 2400 enterprises, 97% of enterprise codebases used open-source software. Although open-source software is accepted in business, many of them could expose the enterprise to vulnerabilities. 90% of enterprises use unpatched and outdated software versions that have at least one vulnerability. Hackers who are aware of this can gain easy access to the enterprise systems and data. Another cause for worry is API integrations. APIs are important in digital transformation, but they can also become a potential target. They connect services and transfer data. Hence, an API hack could lead to a data breach. According to a 2019 Application Security Risk report, API abuse issues have doubled in four years. Hence, the onus lies with CISOs to review the integrations and use advanced tools to scan APIs, detect vulnerabilities, and stop them on time.  

Conclusion

Apart from overcoming these challenges, CISOs have to make cybersecurity a boardroom concern. They must ensure that everyone on the board makes cybersecurity a priority to develop a failsafe cybersecurity program. They must spread awareness among employees about the perils of ignoring security policies and build a culture of security. More important, they must invest in advanced cybersecurity technologies to stay a step ahead of the attackers. For example, they can use technologies such as DarkTrace that use AI and ML to identify threats based on historic and real-time data. These tools can sight unusual behaviour and alert the security team to take action at the right time. It works particularly well for enterprises with thousands of endpoints and a large volume of data but limited capabilities to crunch the data to gain insights. AI in cybersecurity will enable the enterprise to build a security system that’s 20x more effective than traditional systems. These solutions are now the need of the hour for enterprises that are serious about cybersecurity. Let’s connect to explore more.  

Browse other topics

Contact Us

Let's Talk Business - Engage Novigo as your solution provider and transform your business.

Send us a message.

Contact

  • +91 9148162015