Lockpath’s Vice President of Development Tony Rock and I recently conducted a webinar titled “7 Ways the Digital Risk Revolution Changes Risk and Compliance”. Tony is a cyber resiliency advocate who helps organizations assess breakthrough technologies and foster a culture of innovation while protecting intellectual property and managing enterprise risk. If you’re not familiar with Lockpath, their Keylight Platform integrates business processes to simplify risk management and regulatory compliance challenges. In this webinar, we discussed the digital risk trends and real-world enterprise challenges that create serious impacts from a governance, risk and compliance (GRC) perspective. Increased exposure points, things to protect, sophisticated attacks and regulations all create the perfect storm for digital risks and cyber threats.

The world is investing in digital technologies to access more innovative business models, making them more profitable, efficient or effective. This new digital domain, however, features new types of risks that didn’t exist before. Historically enterprises build castle walls around their valuable “crown jewels” be that customer PII (personally identifiable information), intellectual property or critical business operations. This perimeter has dissolved in the digital-by-default era. Organizations have supply chains that are more complex and longer than before, meaning we’re hyper-connected with more data that resides outside our company walls with limited visibility and less control. These gaps pose consequences to revenue, brand reputation and customer loyalty. You need fresh approaches to risk and compliance to understand and adapt to emerging cyber threats.

A few highlights from our webinar include:

1. Recognize Risks Beyond the Perimeter: The de-perimeterization of business due to mobile, cloud computing and an extended supply chain helps multiply risks outside of your organization. Digital risks include cyber threats, data exposure, brand exposure, third party risk, VIP exposure, physical threats and infrastructure exposure. Traditional perimeter-focused security solutions can’t comprehensively address these risks because the boundaries have disappeared. Protecting partner, customer and employee data is more difficult today. This greater attack surface poses challenges for organizations facing a shortage of security staff and skills in IT and security. This requires holistic approaches that consider people, processes and technology to increase visibility and compliance effectiveness.

2. Adopt Integrated Risk Management: Evolving into a digital business has truly transformed the business opportunity and competitiveness of many organizations. But organizations operate in silos and often lack communication and coordination. This accelerates enterprise risk and compliance gaps, to say nothing of wasted staff resources and time. I believe that all businesses are becoming digital enterprises with their “digital footprints” extending online into social media, the cloud and even the dark web. Integrated Risk Management (IRM) overcomes these organizational silos and takes a more holistic approach as Gartner’s John A. Wheeler states in his blog on “Seven Ways to Engage the Board on IRM”. The benefits of Integrated Risk Management include improved risk management and decreased time spent on governance and compliance.

3. Learn from Real-World Digital Risk Examples: Executives often ask how the exposures and breaches they read about in the media take place. I shared several scenarios during the webinar that outline how digital risks have negatively impacted organizations. The last World Cup match illustrates how Digital Shadows (now ReliaQuest) used digital monitoring to detect threats leading up to the global event. We monitor for digital footprints, the information that is projected, shared and created online by an organization. Attackers have digital footprints too that are detected for insight and context on cyber threats.

Digital Risk examples

If you turn this perspective to data loss, recent research in our white paper “Too Much Information” outlines how misconfigured cloud storage leaves 1.5 Billion files exposed globally on the Internet that threat actors could then exploit. Early detection of incidents reduces the cost to remediate.

4. Communicate the Importance of Digital Risk: Organizations that have historically been unaware of their digital risks now realize that they can no longer ignore them. There is real world evidence and case studies where financial and reputational damage has led to serious outcomes for organizations. Enhanced visibility and focus also help organizations allocate limited resources and better align security to organizational goals. Tony shared that an organization’s risk culture and security maturity can influence their likelihood to incorporate digital risk indicators into their operational processes. While adopting new technologies can pose digital risk management (DRM) challenges, security and information professionals can become more agile and adapt to the technology landscape and evolving cyber threat preparedness. As the Harvard Business Review states in “Boards Should Take Responsibility for Cybersecurity. Here’s How to Do It” (Curry, 2017):

Ideally, boards should eliminate obstacles that prevent organizations from developing a culture of proactive security. Without strong support from executive management and the board, companies are unlikely to develop strong cybersecurity practices. Directors should make sure that OpEx and CapEx are aligned with risk reduction priorities and projects; security is not done for security’s sake. It’s done for the business.

I’ve also seen that Integrated Risk Management is now being elevated as a board of directors-level initiative to establish cross-entity communication and resource investment. This welcomed executive involvement ensures a more strategic approach to risk management and security for all industry sectors, not just the highly regulated ones.

You can watch the webinar “7 Ways the Digital Risk Revolution Changes Risk and Compliance” to learn more about emerging threats and best practices to keep your business and reputation intact, reduce compliance complexity and mitigate digital risk going forward. Cyber security professionals must be responsive to the demands of agile digital-first businesses that lead our thriving economy.

 

To stay up to date with the latest Digital Shadows (now ReliaQuest) threat intelligence and news, subscribe to our threat intelligence emails here.