top of page
Search
  • Jamie Horner

What is Cybersecurity and Why is it Important?


Simply stated, Cybersecurity is the management of cyber risks. Cybersecurity should be on every organization’s radar, if it is not already, due to the exponential rise in cybercrime. There are estimates that losses due to cybercrime have exceeded $1 trillion annually and continue to rise. The increase in cybercrime has to do with several factors, the major reasons being due to an increase in cyber criminal funding, and the increase to the number of network-based devices. Cyber criminals have become highly organized and skilled outfits, some of which are backed by Nation States. More and more technology has entered the market that utilizes network connectivity to enhance the way we communicate and how we interact. With the risks on the rise, organization must invest in cybersecurity and continue to remain vigilant.


When it comes to cybersecurity there is no single magic bullet, instead, cybersecurity is a practice that should be carried out. There are strategic steps that can be taken to help improve the overall cyber defense of an organization, some of these are explained below.


Cybersecurity Framework

Adopting a cybersecurity framework is an important first step. An example of a good cybersecurity framework can be found on the NIST (National Institute of Standards and Technology) website (https://www.nist.gov/cyberframework). NIST’s overarching strategy is based on what is referred to as the CIA triad, which starts with a strategic focus on three elements: Confidentiality, Integrity, and Availability. NIST’s website details a cybersecurity framework as having five functions: Identification, Protection, Detection, Response, and Recovery. Each function is described in detail and provides guidance as to how they can be employed. It is important to point out the fifth function is Recovery, NIST identifies that there is always a possibility a cyber attack could succeed, therefore they recommend taking steps to establish a process for recovering from such an incident. If developing a cybersecurity framework is outside of your organization’s area of expertise, there are companies that offer consulting in this area and can help develop a RMF (Risk Management Framework) tailored to your environment.


Cybersecurity Training

Cybersecurity is a team effort, while some organizations have cybersecurity departments, the responsibility can not be theirs alone. With negative unemployment of cybersecurity professionals, most organizations will find themselves shorthanded in this regard. Therefore, cybersecurity must be the responsibility of the entire organization from the C-suite all the way down to the part-time staff and contractors. Training is especially important; staff members should receive training and be provided guidelines on good cybersecurity practices. Training on things like password management, email security, social engineering, and safe internet browsing are all good places to start. Each technical team IT, AV, multi-media, etc. should be enabled to help mitigate risks of their respective systems and employ tools that benefit their workflows at the same time.


Cybersecurity Tools

Cybersecurity tools can play a vital role and become a valuable team member in helping with elements of network security. Cybersecurity tools are the backstop in helping reduce cyber risks in an automated fashion. By implementing a layered approach to cybersecurity tools, the organization can increase their depth of defense. There are lots of cybersecurity tools available, deciding on exactly which tools are right entirely depend on the individual organization and the types of networks and assets they have. Keep in mind, what may be working for one company may not be effective for another based-on devices used on their specific networks. As an example, if your organization has an element of audiovisual assets and IoT, employing purpose-built cybersecurity monitoring for these systems increases the chances of detecting vulnerabilities vs using tools that do not specialize in these components and could miss them. HiCLIFF as an example offers tools that can help identify vulnerabilities of AV assets which if not addressed could result in a loss of confidentiality, denial of service, or allow attackers to facilitate attacks against other devices within the organization. Because cyber threats are constantly evolving, teams should look to tools that offer continuous monitoring versus running occasional static scans. Also, once they have implemented a tool, teams must remain vigilant and continue to evaluate new strategies and techniques as they come along.


Many teams understand that they cannot completely prevent a cyber threat from compromising a system, being proactive and taking steps to lower the risk does result in a lower number of compromises however. As illustrated above, the best way to be proactive is to ensure cybersecurity is practiced across the organization, including a dedicated focus on network-based systems. HiCLIFF is here to help with technology that enhances visibility, provides cybersecurity asset management, detects vulnerabilities, and traces media within the AV spaces of an organization. Contact us today to learn more about our mission to help with cybersecurity.



Click below to follow us on LinkedIn




60 views0 comments
Post: Blog2_Post
bottom of page