Changing the Monolith, Part 1: Building Alliances for a Secure Culture

Transformation is a daunting task. In this series, I explore how change is possible when addressing the components of people, process, and technology that make up the organization. Let’s start with People, Part 1: Building Alliances.

Joseph Davis
Microsoft Cybersecurity
5 min readMay 14, 2019

--

Alliances across the organization are key to secure culture. (Source: Getty Images)

Any modern security expert can tell you that we are light years away from the old days when firewalls and antivirus were the only mechanisms of protection against cyber attacks. Cyber security has been one of the hot topics of boardroom conversation for the last eight years, and has been rapidly increasing to higher priority due to the size and frequency of data breaches that have been reported across all industries and organizations.

The security conversation has finally been elevated out of the shadows of the IT Department and has moved into the executive and board level spotlights. This has motivated the C-teams of organizations everywhere to start asking hard questions of their Chief Information Officers, Chief Compliance Officers, Privacy Officers, Risk Organizations, and Legal Counsels.

Cyber security professionals can either wait until these questions land at their feet, or they can take charge and build relationships with executives and the business side of the organization.

Taking charge of the issue

Professionals fortunate enough to have direct access to the Board of Directors of their organization can also build extremely valuable relationships at the board level as well. As cyber security professionals establish lines of communication throughout organizational leadership, they have to keep in mind that these leaders, although experts in their respective areas, are not technologists.

The challenge that cybersecurity professionals face is being able to get the non-technical people on-board with the culture of change in regards to security. These kinds of changes in culture and thinking can help facilitate the innovation that is needed to decrease the risk of compromise, reputation damage, sanctions against the organization, and potential stock devaluation. So how can one deliver this message of Fear, Uncertainty, and Doubt (FUD), without losing the executive leaders in the technical details or dramatization of the current situation?

Start by addressing the business problem, not the technology. (Source: Getty Images)

The answer isn’t as daunting as you might think

The best way to start the conversation with business leaders is to begin by stating the principles of your approach to addressing the problem and the risks of not properly addressing it. It is important to remember to present the principles and methods in a way that is understandable to non-technical persons. This may sound challenging at first, but the following examples will give you a good starting point of how to accomplish this:

1. At some point in time, there will be a data breach: Everyday we are up against tens of thousands of ‘militarized’ state-sponsored threat actors who usually know more about organizations and technical infrastructure than we do. This is not a fight we will always win, even if we are able to bring near unlimited resources to the table, which is often rare itself. In any scenario, we must accept some modicum of risk, and cyber security is no different. The approach for resolution should involve mitigating the likelihood and severity of a compromise situation when it ultimately does occur.

2. Physical security and Cyber security are linked. If you have access to physical hardware, there are a myriad of ways to pull data directly from your enterprise network and send it to a dark web repository or other malicious data repository for later decryption and analysis. If you have possession of a laptop or mobile device, and storage encryption hasn’t been implemented, an attacker can forensically image the device fairly easily and make an exact replica to analyze later. By using these or similar examples, you can clearly state that physical security even equals cyber security in many cases.

3. You can’t always put a dollar amount on Digital Trust. Collateral damage in the aftermath of a cyber attack go well beyond dollars and paying attention to cyber security and privacy threats demonstrate Digital Trust to clients, customers, employees, suppliers, vendors, and the general public. Digital trust underpins every digital interaction by measuring and quantifying the expectation that an entity is who or what it claims to be and that it will behave in an expected manner. This can set an organization apart from its competitors.

Digital trust underpins every digital interaction by measuring and quantifying the expectation that an entity is who or what it claims to be and that it will behave in an expected manner.

4. Everything can’t be protected equally; likewise, everything doesn’t have the same business value. Where are the crown jewels and what systems’ failure would create a critical impact on the organizations business? Once identified, the organization has a lot less to worry about and protect. Additionally, one of the core principles should be, “When in doubt, throw it out.” Keeping data longer than it needs to be kept increases the attack surface area and creates liability for the firm to produce large amounts of data during requests for legal discovery. The Data Retention Policy needs to reflect this. Data Retention Policies need to be created with input from the business and General Counsel.

5. Identity is the new perimeter. Additional perimeter-based security appliances will not decrease the chance of compromise. Once identity is compromised, perimeter controls become useless. Operate as if the organization’s network has already been compromised as mentioned in principle #1. Focus the investment on modern authentication, zero trust, conditional access and abnormal user and information behavior detection. Questions to ask now include, what’s happening to users, company data, and devices both inside and outside the firewall. Think about data handling — who has access to what and why and is it within normal business activity parameters?

The Culture of Change in the Organization

If leadership is not on-board with the people, process, and technology changes required to fulfill a modern approach to cyber security and Data Protection, any effort put into such a program is a waste of time and money.

You can tell immediately if you have done the appropriate amount of marketing to bring cyber security and data protection to the forefront of business leaders’ agendas. If the funding and the support for the mission is unavailable, one must ask oneself if the patient, in this case the organization, truly wants to get better.

If, during a company meeting, a CEO declares that “data protection is everyone’s responsibility, including mine,” everyone will recognize the importance of the initiative to the company’s success. Hearing this from the CISO or below does not have the same gravitas.

The most successful programs I have seen are those who have been sponsored at the highest levels of the organization and tied to performance.

Stay tuned for Part 2. In my next installments on the topic of changing the monolith through people, I will address who you should recruit as you build alliances across the organization, how to build support through business conversations, and what’s next in driving organizational change.

--

--

Joseph Davis
Microsoft Cybersecurity

Joseph Davis — Microsoft Chief Security Advisor for Health & Life Sciences