The Cyber Security Leap: From Laggard to Leader. April 2015



Similar documents
The Cyber Security Leap: From Laggard to Leader

State Governments at Risk: The Data Breach Reality

2015 Global Study on IT Security Spending & Investments

Cyber ROI. A practical approach to quantifying the financial benefits of cybersecurity

Is Your Company Ready for a Big Data Breach? Sponsored by Experian Data Breach Resolution

Security Metrics to Manage Change: Which Matter, Which Can Be Measured?

Cyber Security: Confronting the Threat

Is Your Company Ready for a Big Data Breach? Sponsored by Experian Data Breach Resolution

State of Minnesota. Enterprise Security Strategic Plan. Fiscal Years

Understanding Security Complexity in 21 st Century IT Environments:

Changing the Enterprise Security Landscape

CYBER RISK INTERNATIONAL COMPANY PROFILE

The State of Data Security Intelligence. Sponsored by Informatica. Independently conducted by Ponemon Institute LLC Publication Date: April 2015

Continuous Cyber Attacks: Engaging Business Leaders for the New Normal

Mike Smart Cyber Strategist & Enterprise Security Solutions, EMEA. Cyber: The Catalyst to Transform the Security Program

Is Your Company Ready for a Big Data Breach?

2015 Global Megatrends in Cybersecurity

Managing cyber risks with insurance

DOWNTIME BREACHES DATA LOSS. SYMANTEC TECHNICAL SERVICES HELP YOU AVOID THEM.

Security of Cloud Computing Users Study

Defending yesterday. Power & Utilities. Key findings from The Global State of Information Security Survey 2014

Security for Financial Services: Addressing the Perception Gaps in a Dynamic Landscape

Commonwealth IT Threat Management: Keeping Out the Cyber Villains Category: Cyber Security Initiatives. Initiation date: January 2012

RETHINKING CYBER SECURITY

Cyber Side-Effects: How Secure is the Personal Information Entered into the Flawed Healthcare.gov? Statement for the Record

Accenture Intelligent Security for the Digital Enterprise. Archer s important role in solving today's pressing security challenges

The Importance of Cyber Threat Intelligence to a Strong Security Posture

2012 Application Security Gap Study: A Survey of IT Security & Developers

CONTINUOUS DIAGNOSTICS BEGINS WITH REDSEAL

FIVE PRACTICAL STEPS

Defending yesterday. Retail & Consumer. Key findings from The Global State of Information Security Survey 2014

National Cyber Security Policy -2013

Ed Adams, CEO Security Innovation. Dr. Larry Ponemon Ponemon Institute ISACA Webinar Program ISACA. All rights reserved.

Defending yesterday. Technology. Key findings from The Global State of Information Security Survey 2014

Personal Security Practices of the CAO

RETHINKING CYBER SECURITY

Defending yesterday. Financial Services. Key findings from The Global State of Information Security Survey 2014

The economics of IT risk and reputation

SYMANTEC CYBERV ASSESSMENT SERVICE OVER THE HORIZON VISIBILITY INTO YOUR CYBER RESILIENCE MORE FOCUS, LESS RISK.

Enhancing Cybersecurity with Big Data: Challenges & Opportunities

A BUSINESS CASE FOR BEHAVIORAL ANALYTICS. White Paper

The Evolution of Application Monitoring

ADDING NETWORK INTELLIGENCE TO VULNERABILITY MANAGEMENT

2014 Authentication Survey Executive Summary. How Organizations Are Responding to Mobile and Cloud Threats

應 用 SIEM 偵 測 與 預 防 APT 緩 攻 擊

Defending yesterday. Telecommunications. Key findings from The Global State of Information Security Survey 2014

Risk & Innovation in Cybersecurity Investments. Sponsored by Lockheed Martin

I D C A N A L Y S T C O N N E C T I O N

CYBER SECURITY, A GROWING CIO PRIORITY

Data Breach: The Cloud Multiplier Effect

Cyber Security and the Board of Directors

Cyber Security Risks for Banking Institutions.

CYBERSECURITY IN FINANCIAL SERVICES POINT OF VIEW CHALLENGE 1 REGULATORY COMPLIANCE ACROSS GEOGRAPHIES

Business Continuity for Cyber Threat

October 7, Presented to. The PMI Washington DC Chapter. Pedro Agosto. Director of Client Services, XA Systems, LLC.

Cybersecurity in the States 2012: Priorities, Issues and Trends

CONSULTING IMAGE PLACEHOLDER

ADVANCED PERSISTENT THREATS & ZERO DAY ATTACKS

The Cloud Balancing Act for IT: Between Promise and Peril

Experience the commitment WHITE PAPER. Information Security Continuous Monitoring. Charting the Right Course. cgi.com 2014 CGI GROUP INC.

Information Protection in Today s Changing Mobile and Cloud Environments

DEFENSE INFORMATION SYSTEMS AGENCY STRATEGIC PLAN UNITED IN SERVICE TO OUR NATION

IBM Security QRadar Risk Manager

Enterprise Cybersecurity: Building an Effective Defense

The Rising Opportunity for CMO-CIO Collaboration in the Pharmaceutical Industry

How To Buy Nitro Security

THE DIGITAL AGE THE DEFINITIVE CYBERSECURITY GUIDE FOR DIRECTORS AND OFFICERS

January IIA / ISACA Joint Meeting Pre-meeting. Cybersecurity Update for Internal Auditors. Matt Wilson, PwC Risk Assurance Director

The State of USB Drive Security

ASSUMING A STATE OF COMPROMISE: EFFECTIVE DETECTION OF SECURITY BREACHES

AIRDEFENSE SOLUTIONS PROTECT YOUR WIRELESS NETWORK AND YOUR CRITICAL DATA SECURITY AND COMPLIANCE

Security of Cloud Computing Users A Study of Practitioners in the US & Europe

Executive Summary 3. Snowden and Retail Breaches Influencing Security Strategies 3. Attackers are on the Inside Protect Your Privileges 3

The Value of Vulnerability Management*

Strategic Plan. Valid as of January 1, 2015

Managing Cyber Security as a Business Risk: Cyber Insurance in the Digital Age

Threat Intelligence: The More You Know the Less Damage They Can Do. Charles Kolodgy Research VP, Security Products

IBM Security QRadar Risk Manager

IBM QRadar Security Intelligence: Evidence of Value

Perceptions About Network Security Survey of IT & IT security practitioners in the U.S.

Security Metrics: Can They Be Effectively Measured Across The Enterprise?

Defining the Gap: The Cybersecurity Governance Study

Product Line Strategy Network Recorder and Traffic Visibility Market: A Case Study

Phone: Fax:

Cyber Security Defense Services Portfolio Development Status. February 2016

Cyber Threat Intelligence and Incident Coordination Center (C 3 ) Protecting the Healthcare Industry from Cyber Attacks

The State of Mobile Application Insecurity

How to Get More from Your ERP Investments. Sweat the Asset to Achieve Greater Value in Consumer Packaged Goods

The Cost of Insecure Mobile Devices in the Workplace Sponsored by AT&T

Cyber/IT Risk: Threat Intelligence Countering Advanced Adversaries Jeff Lunglhofer, Principal, Booz Allen. 14th Annual Risk Management Convention

Cyber and Data Risk What Keeps You Up at Night?

ESKISP Manage security testing

CORE Security and GLBA

Cyber Security on the Offense: A Study of IT Security Experts

Application Security Testing as a Foundation for Secure DevOps

Microsoft s cybersecurity commitment

2011 Forrester Research, Inc. Reproduction Prohibited

RSA Archer Risk Intelligence

Address C-level Cybersecurity issues to enable and secure Digital transformation

FFIEC Cybersecurity Assessment Tool

Transcription:

The Cyber Security Leap: From Laggard to Leader April 2015

How do some organizations achieve better security performance? We compared organizations that were able to leapfrog their security effectiveness against others that remained static. Defining a Leapfrog organization Key findings Implications About the research 2

Security effectiveness can be notably improved over a short period of time, by applying lessons learned from three priority areas: Strategy Technology Governance 3

Leapfrog organizations improved their security effectiveness an average of 53% over two years. Success characteristics can be summarized across three areas: Strategy Technology Governance Security is a business priority aligned with the enterprise s goals Focus on innovation Outsourcing is a component of the security program Respond proactively to major changes to the threat landscape Deploy enterprise risk management procedures Embrace new and disruptive security technologies as part of the strategy Open communications with CEOs and corporate boards Establish dedicated security budgets that have steadily increased Chief Information Security Officer (CISO) has authority to define and manage the security strategy Research and analysis conducted by Accenture in Collaboration with the Ponemon Institute, LLC. All data in this presentation taken from The Cyber Security Leap: From Laggard to Leader, 2015 4

Suggestions for developing or improving your security strategy: Establish a security strategy that encourages innovation, has dedicated budget and programs, a strong ecosystem and a clear vision for how innovation gets on-boarded into production Develop the ability to adapt quickly and proactively to the changing threat landscape Help the organization embrace digital disruption Align security and organizational priorities Treat security as a business priority 5

Leapfrog organizations improved their security effectiveness an average of 53% over two years. Success characteristics can be summarized across three areas: Strategy Technology Governance Security is a business priority aligned with the enterprise s goals Focus on innovation Outsourcing is a component of the security program Respond proactively to major changes to the threat landscape Deploy enterprise risk management procedures Embrace new and disruptive security technologies as part of the strategy Open communications with CEOs and corporate boards Establish dedicated security budgets that have steadily increased Chief Information Security Officer (CISO) has authority to define and manage the security strategy Research and analysis conducted by Accenture in Collaboration with the Ponemon Institute, LLC. All data in this presentation taken from The Cyber Security Leap: From Laggard to Leader, 2015 6

Suggested areas for technology focus: Seek out technology and capabilities that enhance the user experience and productivity Balance prevention, detection and response better lessen the focus on prevention Better exploit data within the organization to gain an advantage in detection and response times move toward security intelligence 7

Leapfrog organizations improved their security effectiveness an average of 53% over two years. Success characteristics can be summarized across three areas: Strategy Technology Governance Security is a business priority aligned with the enterprise s goals Focus on innovation Outsourcing is a component of the security program Respond proactively to major changes to the threat landscape Deploy enterprise risk management procedures Embrace new and disruptive security technologies as part of the strategy Open communications with CEOs and corporate boards Establish dedicated security budgets that have steadily increased Chief Information Security Officer (CISO) has authority to define and manage the security strategy Research and analysis conducted by Accenture in Collaboration with the Ponemon Institute, LLC. All data in this presentation taken from The Cyber Security Leap: From Laggard to Leader, 2015 8

Governance measures to improve performance: Foster a working relationship between CISO and the board to take effective action; educate and collaborate to articulate and prioritize business risk Use benchmarks and metrics to continually assess the strategy and evolve the organization s posture Outsource security operations as appropriate for best use of available expert resources Eliminate fire-fighting and use resources effectively 9

For more information, visit: accenture.com/cybersecurity 10

Organizations with static security effectiveness demonstrated different characteristics. Operate security under a veil of stealth, secrecy and underfunding Prioritize external threats Focus on prevention rather than quick detection or containment Drive security investments by compliance with regulations and policies View security as diminishing employee productivity Believe security budgets are inadequate for meeting the company s security mission 11

Leapfrog organizations value innovation as a way to strengthen their security posture. 33% 45% 20% Higher value placed on security innovation Higher level of security innovation change in the past two years More security innovation 12

Establishing a security strategy as a business priority separates Leapfrog from Static organizations. Security strategy exists LEAPFROG STATIC 55% 70% Security is priority LEAPFROG STATIC 45% 69% Security and business objectives aligned LEAPFROG STATIC 40% 63% 13

Security outsourcing is often a component of Leapfrog organization strategies. Outsourcing core security operations can greatly increase security effectiveness by providing access to advanced technology and expert resources. 55% 32% 15% 23% Has strategy and outsources security operations Leapfrog Has strategy and does not outsource security operations Static 14

Leapfrog organizations proactively use advanced technologies to secure their network and cloud environments. 6.00 7.18 4.94 6.33 7.45 8.55 7.56 8.27 Secure (encrypt) data stored in cloud environments Establish security protocols over big data Pinpoints anomalies in network traffic Provide advance warning about threats and attackers Static Leapfrog (Rankings on a 10 point scale, 1 = low; 10 = high) 15

Leapfrog organizations focus more on securing network, sensitive data and the cloud while Static organizations focus more on locking things down. 7.76 7.16 7.18 6.03 Control insecure mobile devices including BYOD Limit insecure devices from accessing security systems Static Leapfrog (Rankings on a 10 point scale, 1 = low; 10 = high) 16

Establishing strong governance and controls supports Leapfrog security effectiveness. Important governance components include dedicated budget, use of benchmarks and metrics, and regular communications with the board of directors. 35% 34% 20% 26% Metrics to evaluate security operations Enterprise risk management procedures Regular reporting to the board of directors Benchmark security operations 17

The CISO role in Leapfrog organizations reflects the importance placed on security. While both types of organizations have a CISO, the level of responsibility is notably different. Leapfrog 71% 71% 65% CISO defines security strategy and initiatives CISO directly reports to a senior executive CISO is accountable for budgets or discretionary spending Static 60% 58% 55% 18

Organizations studied represent various industries and sizes across NA, Europe, Middle East and Asia Pacific. Industries represented: Organization size: Technology and software Consumer Health & pharmaceutical 6% Industrial Hospitality Other Transportation 6% 5% Financial 4% 4% services 16% 11% 9% 5% 25,000 to 75,000 9% 8% Energy and utilities Education and research, 1% Communications, 1% 10% Retail 14% 14% Public sector Services 18% 10,001 to 25,000 More than 75,000 24% Less than 1,000 11% 28% 1,000 to 5,000 5,001 to 10,000 19