CIO

The importance of security transformation as part of any digital initiative

By Philip Dimitriu, director of systems engineering, Australia and New Zealand, Palo Alto Networks

As organisations embrace the concept of digital transformation, they’re finding new ways to digitalise old processes. More business is now done via organisations’ digital systems which are usually connected to the internet via the corporate network. This means that, the more an organisation transforms its operations towards digital tools, the more vulnerable it can become to hackers and cybercriminals.

This increased risk is not a reason to delay or avoid digital transformation projects. The business value of these transformation initiatives can be significant if not revolutionary for some firms. Using digital systems to manage business operations can deliver benefits like time and cost savings, the ability to redeploy staff to areas where they can make a more meaningful contribution, fewer errors, and more effective business decision-making, just to name a few.

However, that doesn’t mean organisations should rush headlong into new technology initiatives without considering the security implications.

Cybercriminals continue to become more sophisticated and aggressive. Unprotected or inadequately-protected organisations run a very real risk of being successfully targeted. The ramifications can be severe, ranging from financial losses and reputational damage to an inability to operate.

Security professionals are in the unenviable position of having to tell business managers to slow down or rethink their transformation initiatives to avoid falling prey to cybercriminals. As frustrating as this can be for business managers, it’s far more important to secure the organisation than to implement new technology that could create vulnerabilities.

For this reason, it’s essential for businesses to conduct a security transformation in parallel to any digital transformation process.

This approach can let CSOs ensure that the security infrastructure can cope with the new environment created by the transformation initiative. Securing new technologies from the outset can help companies gain maximum value from transformations while mitigating the risks.

The first step is to overcome cultural contributors to poor security. It’s important to make everyone in the organisation aware of their contribution to security. A prevention mindset is crucial, since remediating the effects of an attack are likely to be far more expensive and time consuming, and far less likely to be successful, than preventing the attack in the first place.

That prevention mindset must pervade the entire business. Every employee must be aware of the role they play and the importance of playing that role effectively to keep the business safe. This depends on effective education, especially given the prevalence of social engineering or phishing attacks. It’s very easy for innocent employees to unwittingly open the organisation up to attack by clicking on a suspicious link or using the same password for every app.

Whether a strong security mindset is already part of the culture or not, businesses considering transformation need to commit to providing comprehensive, regular security education to all team members. This includes how to spot malicious or phishing emails, how to create strong, hard-to-guess passwords (and why they should do so), and why employees should never download apps without checking with the IT team first.

By demonstrating how employees can contribute to organisational success by taking personal responsibility for IT security, organisations can start to ingrain a culture of security.

As well as educating all staff members, organisations need to put the right tools in place to develop a strong security posture. This includes automating the security response. Manual resources will never be enough to combat the speed and frequency of cyberattacks, so automated security processes are the best option.

It’s important to choose tools that don’t get in the way of agile business. Doing so will help avoid friction between business-focused teams and IT security teams.

It’s also important to remember to secure every aspect of the transformed enterprise, including cloud and endpoints. This depends on visibility into the business’s combination of on-premise and cloud-based/multi cloud workloads and data repositories. Securing on-premise infrastructure without securing the cloud is practically useless, and vice versa. It’s essential to secure every entry point.

This depends on having technology to gain visibility into all entry points, developing relationships with business users that ensure they don’t implement shadow IT solutions, and choosing a security vendor capable of protecting every potential entry point, regardless of where it sits.

CSOs must ensure that they have a seat at the table when digital transformation is being discussed and planned. Building security measures in from the ground up as well as reviewing and challenging what is currently used, will help the business get the full advantage offered by new technologies without creating additional risk of being successfully breached by cybercriminals.