​How businesses can make more of their existing security infrastructure

There is never going to be enough budget funds for all the security risks that exist in any enterprise. This leaves you in a tricky and most likely precarious position that you as leader have to address.

In most organisations, just ensuring that this funding gap is understood is critical but it doesn’t get you off the hook.

So what can you do about this?

Most of these are measures to fortify your enterprise, that don’t require big investment dollars.

Build Security into Digital efforts

Be on the front foot and get yourself along with your team into the game. Let’s not wait for new digital initiatives to be launched, I would suggest that members of the Security Team get involved early in the new developments and attend the standup meetings of groups that are building these new digital tools.

It is often these changes to the environment can introduce new vulnerabilities and risks. This partnership between the CDO \ CMO and CISO is one that is going to be critical for all enterprises that are moving towards a digital future – so in reality that means everyone.

Challenge how Tools are already used

Is it the tool or how your team uses it? From what I have witnessed we implement a bunch of tools over a period of time and also have legacy that installed that we frankly don’t always understand. I’ve seen instances where firewall rules can be the 1000’s and I would challenge any single person to be able to rationalise if these are actually as a totality effective.

Having your team, challenge how the tools have been implemented and optimising this will add confidence to the degree of certainty around understanding your actual strengths and weakness.

By having a hard look at your Security Architecture, you will find opportunities that will point to legacy technology that is superfluous. In speaking to Rob Lentz the retired CISO for US Department of Defence, he commented to that “in his experience 80% of all security systems are legacy”.

This provides an incredible opportunity to reshape and challenge the status quo.

Treat Security as a Portfolio

Understand how all the components you have complement each other. This is somewhat of using Design Thinking approach and looking at the issue at the broadest possible perspective.

This means that you understand how security affects the customer experience and ensure where there are interventions that this is both appropriate and measured.

We want our users both internal and external to be an effective ‘1st line of defence’ and this can’t be enabled unless their roles are designed correctly. By treating security as a portfolio of change we can get some advantage.

Strengthen your Partnering

Read more: Territoriality, denial confounding chances at IT-security improvement, risk expert warns

Both with the vendor, internally and with others that you can benchmark with outside of your own organisation.

First your Security vendor, who is a great source of knowledge and often utilized enough to provide you with updated intel. They (vendors) can provide you good benchmark data, and perhaps more importantly some suggested updates on recommended configuration changes.

Internally with IT Infrastructure – are you partnering to work together on security? For many enterprises there is a somewhat adversarial element to this relationship and there is not alwys shared goals and measures. As the leader you have to drive the alignment of the teams, starting with regular joint team meetings.

Externally you can never over doing the degree of networking that can be done. By selecting others in the ecosystem to share information with and especially when you both use similar security components.

Be Disciplined

Patching, patching, patching…..sorry to be boring but this will keep the existing capability that you have in place operating at the maximum level possible.

This has to be measured and remeasured, along with strong accountability within the team to ensure your security infrastructure and IT infrastructure is kept up-to-date.

Just by being ‘disciplined’ we can make more from our existing security infrastructure.

Step Change versus Continous Improvement

Security is like all other domains there are times for large scale transformation and there is always going to be scope and value in continuous improvement. All businesses can make more of their existing infrastructure all it takes is a mindset of tackling the issue.

Tags strategyCISObusiness managementsecurity infrastructuresecurity strategyCSO AustraliaRob Lentz

Show Comments