Automation of security for your business

In this article, I'll share how automation can help turn the right information into action, helping to defend against cyberattacks, mitigate risks, enhance compliance, and improve productivity.

cybersec

The biggest security risk businesses face is permanent damage, which occurs when data is lost or stolen.

Global data generation is expected to exceed 180 zettabytes between 2020 and 2025, and the current global shortage of 3,4 million cybersecurity workers means there are not enough highly skilled workers, making it critical that automation it does not simply move bottlenecks by introducing new or complex staffing requirements.

Attackers know you can rebuild your cloud infrastructure or replace a mobile one , but that you can't "unblock" the data, so they turn your digital assets into a threat and blackmail them into leaking or encrypting them if you don't pay.

Attackers continue to find new ways to penetrate defenses across a bloated attack surface that has been swollen by the pandemic due to more hybrid workloads, cloud services and remote devices. Some malicious actors have even learned how to turn employees into insider threats – the most dangerous threats of all.

With such a large and fluid attack space, there will always be at least one compromised account, employee, or system – even if businesses do their best to keep up with patching devices and apps.

As the chances of an attack increase, data moves to massive, centralized data warehouses and cloud databases.

This trend will likely continue because centralized cloud data stores can help ensure that all users, devices, and services are connected and available to extended groups. Without permanent and regular connections, a distributed workforce would be isolated and far less productive.

By pooling the data, we also pool most of the risk. If these data stores are well controlled, we greatly reduce the impact of any individual user or device being compromised. We must do our best to keep the edges locked down and watch for any alarming signals they emit, but it no longer makes sense to put scarce resources where most of the risk is not.

You don't know which direction an attack will come from, but you know where it will go and do damage, that's where it makes sense to deploy resources. Understandably, many security teams have begun to focus more on these centralized data stores, seeking automation to gain better control over how these data stores are configured, used, and audited.

Let's start with basic questions like “Is your important data stored where it should be stored?” and “Are the applications configured correctly?”.

Automation can help answer these questions, but the answers often lead to new questions and unforeseen pitfalls.. When sensitive data is discovered, for example, it raises questions about whether it's been properly locked down, how it's being used, and how long it should remain – assuming it's supposed to exist in the first place. Misconfigurations must be handled safely so they don't affect productivity.

Workflows, projects, and tasks change over time, so what's set up right today won't be set up right six months from now. In highly collaborative environments, where users share data without help or oversight from IT, it's reasonable to suspect a lot of mistakes. Users will overshare the wrong data with the wrong people and retain access indefinitely.

How can you choose the right security automation?

  1. Keep what matters. It goes without saying that it is important to focus on where the danger lies. This usually means crossing critical, sensitive and/or regulated data, a lot of collaboration and weak controls.
  2. Sample your settings. If you want to optimize your settings or lock down your data, consider sampling your environment to get a better idea of ​​how many problems you'll uncover initially, how many problems appear over time, and whether you can automate the entire system – not only finding problems but also fixing them.
  3. Sample of signals. If you are thinking of automating the and responding to potential threats, make sure your staff are prepared to manage the volume and content of signals and that you have the resources to optimize them.
  4. Control of upstream controls. Automation that prevents dangerous or malicious activity at the next stages, at the edges, is easier to manage and more effective when the flow is cleaner. When teams try to block before they lock things down and improve their signals, they sometimes damage critical business flows.

Automation should facilitate you, not burden you. If you invest time and effort into security automation, it should pay off and it shouldn't leave you with new work you don't have the staff to handle. If you need specialized expertise to implement the automation or act on the information it provides, then the productivity gains should justify the staffing costs and the challenges of finding staff with specialized skills.

As data grows in volume and value, protecting it becomes increasingly difficult.

iGuRu.gr The Best Technology Site in Greecefgns

every publication, directly to your inbox

Join the 2.087 registrants.

Written by Anastasis Vasileiadis

Translations are like women. When they are beautiful they are not faithful and when they are faithful they are not beautiful.

Leave a reply

Your email address is not published. Required fields are mentioned with *

Your message will not be published if:
1. Contains insulting, defamatory, racist, offensive or inappropriate comments.
2. Causes harm to minors.
3. It interferes with the privacy and individual and social rights of other users.
4. Advertises products or services or websites.
5. Contains personal information (address, phone, etc.).