Ways Cybersecurity Is Key To Business Growth

Cybersecurity can feel a bit like navigating a minefield – while the ground is
constantly shifting beneath your feet. New technologies, evolving business needs
and an ever-expanding attack surface can mean securing all areas of a business
turns into a bit of a headache for organizations while they attempt to keep pace
with threats that are increasingly sophisticated and harder to predict. 

But cybersecurity isn’t just a challenge for organizations to tackle, it’s also a key
tool for growth. Developments in the cybersecurity field cut both ways. Emerging
technologies and modern approaches to securing a business mean that effective
cybersecurity can not only work in collaboration with business goals, it can
actually work as a business-enabler that accelerates progress. Here are three
key ways that modern cybersecurity can encourage growth.

1) Prioritizing ransomware prevention to safeguard growth 

A ransomware attack could shut a company’s operations down for weeks on end,
if not permanently. Global cyber economy research firm Cyber Ventures has
estimated that global ransomware costs will reach $265 billion by 2031. The long
and short of it is that most organizations simply can’t afford a breach. But if
these companies don’t find a way to dodge attacks today, they may not live to
fight the threats of tomorrow. 

Attackers are learning fast, and security tactics that worked yesterday won’t
necessarily be enough to stop them in the future. For example, the NotPetya and
WannaCry attacks in 2017 ensured that businesses learned – some of them the
hard way – that without backups they were severely at risk of being hit by
ransomware and having few options. 

However, by 2019, the first human-operated ransomware groups were using a
double-extortion method – where they denied access to files by encrypting them
while simultaneously threatening public data leaks – to get around this. At this
point, if organizations valued the privacy of their data, having backups was no
longer enough to protect them. If they didn’t value it and decided to risk leakage
rather than pay, the cyber criminals added a third layer of extortion on top,
flooding target companies with DDoS attacks and forcing them back into
negotiations.

As gloomy as this sequence seems, it holds an important lesson for companies
looking to grow securely. In today’s advanced threat landscape where backups
simply aren’t enough and merely reacting to incidents once they’ve happened
won’t cut it, what matters is preventing attacks in the first place.

2) Automating defenses facilitates business digitalization

Automation and digitalization can catalyse business growth, improving efficiency,
accuracy and productivity, as well as reducing costs. But broader digitalization
can also increase the available attack surface and expose companies to an even
greater number of today’s ever-evolving cyber threats. However, with machine
learning and AI at our disposal, organizations aren’t limited to post-infection
detection and quarantine. By leveraging AI and automating defences, businesses
can prevent breaches rather than just respond to them.

Humans will never be capable of detecting, responding to and remediating
identifiable attacks as fast as machines. An automated defense therefore
reduces the attack surface by closing the window between attempted attack and
response. Risk will never be static, and especially as they mature and expand
operations, businesses will need to rely on AI and automation to ensure their
cybersecurity posture can keep up, making it crucial to effective and secure
digitalization.

This is not to say that automation will completely replace human analysts. The
very fact that risk is not static is the reason businesses need cybersecurity talent
– to continuously innovate, assess, and close any gaps. More services, more
production servers, more flow and more customer data means protecting a
business and its data is a continuous journey rather than a single task and
humans are far better at triaging the edge cases, unknowns and false positives.
‘Always-on’ technology helps human analysts to scale and maximize
cybersecurity efforts while eliminating mundane tasks and creating space to
focus on more complex facets of cybersecurity – including proactive threat
hunting, again feeding into effective prevention.

3) A strong defense promotes customer and partner trust

Customers and partners are increasingly looking for cyber resilience when
considering who to work with. Companies have got to be able to demonstrate
their cybersecurity can be trusted. The good news is that once organizations
believe that prevention is possible, they can extend cybersecurity across all
areas of the business. The slightly less good news is that there are two areas
that need specific attention right now if an organization wants to prove their
security is robust. 

The first is when implementing Zero Trust. Being only as strong as your weakest
link is especially true when it comes to cybersecurity, which makes embracing
Zero Trust an important part of reducing an attack surface and a useful
illustration to show off to customers and partners. The issue is, while attempting
to grow, most businesses aren’t able to effectively implement a Zero Trust
Architecture (ZTA) across multiple assets and security systems.

In order to move towards a ZTA security model as a company grows – which could take years, while attacks occur every day – ZTA should instead be seen as one part of the
security jigsaw, with controls in place for when trust is breached or not gained.
The second area that currently needs attention is mobile security. Employees
have been checking their emails and accessing company data on mobile devices
for years now, yet there are a worrying number of organizations that haven’t
moved to secure these devices in the enterprise. The more employees you have,
the more risk there is that a vulnerability will occur in this area.

Even Apple iPhones, perceived by many to be safe from hacking, recently
suffered an iOS zero-day, where a zero-click vulnerability compromised Apple
users. This was an extremely sophisticated exploit that was developed by a
private enterprise, the NSO Group.

There is a rising level of scrutiny on this area of cybersecurity and it will only
become more important to customers and partners, and for good reason. In a
world where profit-driven attackers are funnelling the level of funds and

expertise needed to exploit that vulnerability into compromising people’s mobile
devices, businesses cannot risk their intellectual property and customer data
(and possible regulatory fines) by thinking mobile security is optional. The
answer is application of mobile threat defense measures that keep track of user
and device behavior and actions.

Sustainable, secure growth

The ability to demonstrate robust security to customers and partners – and
strengthen their confidence that this is a company it would be judicious to work
with – is a crucial element of accelerating business growth. Indeed, by working to
prevent attacks before they occur, while leveraging AI and machine learning and
automating defenses, organizations can implement robust protection across the
breadth of the business that not only gives their immediate ecosystem
confidence, but also provides the company and its leadership with peace of mind
that their cybersecurity will evolve as the business grows, continuing to protect
against damaging attacks while promoting successful digitalization.
In this way, a cybersecurity strategy can be built around long-term business
goals, adapting and evolving alongside business needs to further sustainable,
secure growth.

Milad Aslaner

Milad Aslaner, Head of Technology Advisory Group, SentinelOne

Unlocking productivity and efficiency gains with data management

Russ Kennedy • 04th July 2023

Enterprise data has been closely linked with hardware for numerous years, but an exciting transformation is underway as the era of the hardware businesses is gone. With advanced data services available through the cloud, organisations can forego investing in hardware and abandon infrastructure management in favour of data management.