The Shifting Role of the Security Professional: Doing More With Less

The Shifting Role of the Security Professional: Doing More With Less

The COVID-19 outbreak has seen the roles of many cybersecurity professionals change — and many worry what it will mean for protecting their organizations from attacks.

A survey by the International Information System Security Certification Consortium (ISC)2 examined how the pandemic has affected the work of cybersecurity professionals and found that, because of the sudden widespread shift to telework, 47% of respondents have been reassigned to general IT support. This in spite of the fact that in this new remote work environment, the value that security managers bring to the table has become even more apparent.

Worryingly, 30% of those who have been reassigned say there has been a rise in security incidents since work-from-home policies started taking effect. They also expressed concern that management is prioritizing other parts of the business over security or that security is a “best-effort scenario.”

Cybersecurity teams are under immense pressure as they work tirelessly to keep critical operations running while ensuring their own health and wellbeing. Yet even as these workers are shifted to other roles, organizations can’t afford to lower their defenses. With resources spread increasingly thin, the risk of a cybersecurity incident slipping through the cracks is high.

To reduce this threat, let’s explore a few key measures that security leaders can implement to help them do more with less and ensure that security performance doesn’t suffer during this unprecedented time.

Gain a comprehensive picture of risk

Now, more than ever, it’s critical that security leaders find ways to optimize their security programs — before threat actors establish a foothold. This means continuously assessing the organization’s security posture and identifying areas of unknown risk, such as misconfigurations, vulnerabilities, and unpatched systems.

With tools like Bitsight for Security Performance Management, security teams can achieve unprecedented visibility into cyber risk across all digital assets — on-premise, in the cloud, across geographies, and in remote/home offices. The solution monitors the ecosystem for security posture changes and issues alerts based on preferences and the organization’s risk tolerance.

To avoid overwhelming overstretched security teams, the Bitsight platform also ranks areas that pose disproportionate risk so managers can prioritize remediation and allocate limited resources for the greatest impact and return.

Get one step ahead of remote workforce cyber risk

An important finding in the (ISC)2 survey indicates a high degree of concern among respondents, especially those workers pulled away from their normal cybersecurity duties, that expediency in setting up the connectivity for remote workers may be overriding security concerns.

They have a right to be concerned. Bitsight research found that home network IP addresses account for more than 90% of all observed malware infections and compromised systems. That means that while employees must remain home to stay safe, the shift to home networks potentially filled with malware traffic has increased cyber risk.

Bitsight Executive Report Example

New! The Security Ratings report is now the Executive Report. Request your report to see enhanced analysis such as your rating, likelihood of ransomware incidents, and likelihood of data breach incidents.

Bitsight Work From Home – Remote Office eases the burden on security teams by continuously identifying vulnerabilities and infections on IP addresses known to be associated with remote operating environments. This solution helps organizations scale quickly while maintaining proper security controls for their remote workforces.

Security teams can use this information to discover hidden dangers lurking in remote office networks. With these insights, they can focus resources to more closely monitor and manage higher risk remote operating environments — such as privileged users or users with access to sensitive data — and provide greater education for end users.

Automate third-party risk management programs

While ensuring security performance inside the organization is important, security teams should not overlook third-party risk at this critical time.

Today, 59% of companies have experienced a data breach caused by one of their vendors or third parties. With as much as 85% of the workforce shifting to remote work in certain industries, organizations are seeking to quickly acquire new software and technology to properly enable their businesses. This puts added pressure on security leaders to make onboarding decisions quickly, but rushing assessments can lead to errors and open the business up to cyber risk.

To promote efficient vendor evaluation and onboarding processes with a largely remote workforce, security leaders must automate whenever possible — and determine whether they need to establish new procedures to immediately identify areas of risk that require attention. Using Bitsight for Third-Party Risk Management, security teams can immediately expose third-party cyber risk. Then, instead of wasting time doing long, full-blown assessments on every vendor, organizations can allocate resources to vendors that require greater due diligence. With data-driven cybersecurity insights, they can shorten onboarding questionnaires by making sure they focus on the areas of known risk.

Once the onboarding stage is complete, companies can continuously monitor for any shifts or changes in their vendors’ security ratings and receive alerts when these ratings drop below previously agreed-upon risk thresholds.

Go beyond “best-effort scenarios”

Working from home helps to limit the spread of the coronavirus and protects those on the front lines who are fighting this pandemic, but the scramble to transition employees to remote workers has placed additional demands on an already beleaguered cybersecurity workforce. As security leaders are reassigned to tackle key IT initiatives — or simply battling to keep up with the nefarious intent of opportunistic threat actors — scaling security programs is becoming more challenging than ever.

Given the current climate, this may seem like a momentous task, but security teams can still ensure a robust security posture across their expanding and dynamic digital ecosystems. The strategies outlined here provide an efficient and automated way to discover risk and prioritize remediation, so that security staff can mitigate threats across their own networks, remote offices, and third parties — and ultimately, do more with less.