SecurityBrief Australia - Technology news for CISOs & cybersecurity decision-makers
Story image
Staying one step ahead: Strategies for cyber resilience
Thu, 21st Mar 2024

For Australian businesses and, more broadly, globally, cyber-attacks are on the rise. As a business leader, cybersecurity will be an ever-present concern and one of your chief responsibilities, and with good reason: the success rate for attacks is on the rise and confidence among leaders is low when it comes to being able to recover all business-critical data after a major incident.

In fact, according to our most recent Global Data Protection Index, 48% of organisations in Asia-Pacific and Japan aren’t confident that their data protection will stand up against today’s advanced malware attacks, and a further 63% say their data recovery isn’t up to the task either.

The real challenge facing your company, then, is that as your defences evolve, so too do the methods cybercriminals use to break through.

This means succeeding in today’s threat landscape requires employing a mix of preventative and reactive tools, as well as having a firm disaster recovery plan in place for when things go wrong – because chances are they will.

Here are some of the core strategies that you can put in place to stay ahead of the threat landscape.

Zero Trust lessens the impact of threats

Traditional methods of preventative cybersecurity have largely focused on a ‘perimeter-centric’ approach. This means using a security framework based around the ‘trusted known’ inside the perimeter (employees, partners) and the ‘untrusted unknown’ outside the perimeter (hackers and other bad actors).

However, increasingly sophisticated human engineering methods, such as phishing e-mails and calls, can mean that cybercriminals can get into your network by pretending to be a ‘trusted known.’ Once inside, they will have free reign to your company’s entire system.

Zero Trust is a cybersecurity framework that addresses this issue, stripping away the perimeter-based approach you may have relied on in the past and introducing ‘Zero Trust’ continuous validation methods for everyone accessing your network to ensure it remains secure.

For example, an employee accessing e-mails may be prompted to complete a two-factor authentication step to regain access after a certain time has passed. This means that any user can be individually denied or granted access to the designated system in real-time.

For hackers, the impact is that even if they do successfully infiltrate your network, they are confined to one location and can’t spread further within your system – potentially avoiding a significant escalation of an attack.

Reacting to an attack

When faced with a large-scale attack, a significant challenge for your IT team is the time and resources they have to fight an intrusion. It’s a problem that’s exacerbated by the shortage of skilled IT professionals in Australia and New Zealand, with many companies struggling to find – and keep – the IT staff they need. 

This means you must keep your IT team, and wider teams, prepared for an attack. To achieve this level of readiness, you should regularly simulate fire drill attack scenarios to give your people the experience they need to respond quickly and decisively when a real attack strikes.

Another method of tackling the issue of limited resources is to expand your response team with a partner. Managed Detection and Response (MDR) Services can provide your company with a fully managed, end-to-end, 24x7 solution that monitors, detects, investigates and responds to threats across your organisation’s entire IT environment. Cybercrime is a global business, so having a team in place who can provide you with around the clock protection can give your IT team world-class support in the event of an attack.

Recovering from an attack

Sometimes, despite our best efforts, things go wrong.

When this happens, businesses that plan for the worst will be best positioned to minimise damage to the organisation. Time is of the essence during a cyber-attack, so comprehensive recovery plan is key to mitigating the impact and recovering critical services as quickly as possible.

This is why a reliable cyber recovery vault, an isolated repository of all essential business data and systems, is a critical part of your organisation’s cybersecurity plan. The vault separates the company’s most important data from the rest of the infrastructure, so in the event you suffer a cyberattack on the main system, the vault can be accessed separately and used to quickly restore business functionality once your security team has contained the attack.

Cybersecurity is a practice that evolves on a minute-by-minute basis, so you need to be prepared for all eventualities. It’s undeniable that the threat landscape is complex, but it’s far from a losing fight. By employing tactics to prevent, react and recover, and work with partners who can help you predict and prepare for future threats, your cyber resilience, and confidence in the face of attacks, will continue to grow.