21. juin 2019 - Report

Cyber security – A great challenge for your company’s IT-systems

Blog Cyber Security

Many Experts described the process of achieving cyber security as a fundamental challenge to the company’s IT Security and Compliance department. This article tries therefore to support the managing teams in developing a sustainable strategy to keep the companies’ data secure. This blog starts with a short introduction to cyber security. Afterwards the article outlines how to handle the implementation of those IT Security Programs and which aspects could the responsible department consider on the process. In the end, the blog proposes some solution in how to handle the cyber security issues on the long term.

Definition and introduction to cyber security

Cyber security are the processes and practices that are designed to protect the networks in general against any type of maligns attack that tend to damage or get unauthorized access to the system. This concept involves protecting information and systems from major cyberthreats, such as cyber terrorism, cyber warfare, or cyber espionage. Cybersecurity strategies include identity management, risk management and incident management. The following passage will describe with more detail the major cyber security threads.

  • Cyber terrorism is the corrosive use of information technology by “terrorist” groups to enforce their ideological or political conviction. This takes the form of attacks on networks, computer systems, and telecommunication infrastructures. The main aim behind cyberterrorism is to cause harm and destruction.
  • Cyber warfare is an internet-based conflict involving politically motivated attacks on data and information systems against other nations. It attacks can, among many other possibilities, disable official websites and networks, disrupt or disable essential services, steal or alter classified data, and bust financial systems. They aim of this kind of attacks are as diverse as war itself.
  • Cyber spying is the practice of using information technology to obtain illicitly secret or confidential information from other entities. Like in a real war, the aim of this is to get strategic, economic, political, or military advantage. Therefore, almost any kind of institution, public or private company or even at a personal level can be subjected to this type attacks.

Based on this short description about the major cyber security threads, this blog will outline some of main concerns of corporations in regards to this matter.

Concerns and implications of cyber security

Recent market studies identified that most companies do not set the right priorities around cyber security, since many of the possible risks are neglected. Additionally, the management teams are having problems in tackling cyber security issues and proposing adequate strategies from a senior level, since these areas go often beyond their own field of expertise. The responsibility for cyber security is diluted, nobody owes the topic and feels in charge. This can lead to the undesired outcome that cyber security solutions are only evaluated once significant damage has occurred. The next bullet points synthesize the typical concerns of a corporation:

  • How can we guarantee the physical security including e.g. buildings and server rooms?
  • How can we build safety precautions against malware, network security, safeguarding cloud-infrastructure of mobile devices, wearables and connected machines, mobile scenarios, Internet of Things and Industry 4.0?
  • Where are our sources of danger/ gateways for hackers?
  • Do we have security concepts? What are they?
  • Do we need cyber insurance?
  • Do we need “cyber soldiers”? How many do we need?
  • What kind of “tools” do we need? (e.g. tap-proof call app, software which recognize attack in real-time, free encryption for the nation)
  • Are our employees informed, trained?
  • The implementation is continually changing. How do we react on it in the future?

After describing the concerns of cyber security on a corporate level, this blog will show some of the risks to which companies are confronted to, in order to familiarize the reader with the critical importance of this subject.

Importance of cyber security

Companies which do not care enough about the security of their systems and their data could face extensive consequences, like the ones summarized below. The following four dangers are only some of the problems and damages to which a company can expose itself due to a weak IT-infrastructure

Immense financial losses and big fines from global authorities

Next to the punishment of financial losses, there is the prospect of monetary penalty for businesses that flop to pervade data protection legislation. Applicable from 25 May 2018, a fine of 20 million euros, or 4% global annum revenues for a privacy breach will be imposed by the European Parliament – such a fine could force a firm to quit the market.

Loss of data and privacy

Many industries rely on industrial control systems, which leverage IT to control physical machinery. Endangerment and manipulation of these systems can have fatal consequences on public safety, health, the environment and even the economy.

Loss of customer and stakeholder trust

A successful attack can damage the image of a company. This can lead to a decline of their businesses. Taking a damage to one’s image may also affect your efficiency to attract the best employees and investors.

Decrease the stock value

In addition to all these consequences, cyber attacks can also have a negative influence on stock exchange quotations of public traded companies. Now, this blog will give the reader some solutions to handle the cyber security issues in proactive and efficient way.

Managing cyber security

Overall, cyber security should be considered not only as an IT problem but also as a business imperative for the company financial success. A sustainable security strategy can substantially decrease the risk, the number and specially the impact of successful cyber-attacks. If you consider after reading this article that you do not have a systematical approach to secure your IT-infrastructure, then please let us help you and put you in contact with some leading international experts in your industry. The calls, workshops or other project support that we are proposing are highly individualized and consider your company intern specifications. They also have an interactive character, so that you or the responsible department can discuss with them about any specific questions around the subject.

Our expert network consists of a balanced group of senior experts experienced in different industries and with outstanding backgrounds who would be available to hold those calls or managing projects. All of our experts have more than 10 years of experience with cyber security, cloud computing and cryptocurrency. Nevertheless, they all have a different background:

  • Some of them are former CISO or CSO of leading companies like Microsoft or IBM
  • Others have worked in software engineering companies like Cisco, Qualcomm, HP or Intel
  • To complete the pool of experts, we also selected some senior consulting professionals and entrepreneurs who have previously worked for premier consultancies like BCG, McKinsey and Bain.

Do not hesitate to contact us for more information. We will provide you the best expert concerning your business, who will protect your company from future cyber attacks.

We are looking forward to hearing from you and discussing any questions you might have regarding this project.

Sources:

McKinsey Survey: http://www.mckinsey.com/global-themes/internet-of-things/our-insights/six-ways-ceos-can-promote-cybersecurity-in-the-iot-age

Paloalto Networks: https://www.paloaltonetworks.com/cyberpedia/what-is-cyber-security

Frobes: https://www.forbes.com/sites/kimberlywhitler/2017/03/11/what-are-the-consequences-of-cybersecurity-attacks-for-marketing-leaders/#2b94ef732318

Sungards: http://www.sungardas.com/en/cyber-security-advice/articles/the-consequences-of-a-cyber-security-breach.html