Are you developing a holistic
cybersecurity strategy?

Deloitte’s 2019 Future of cyber survey revealed that more than 90% of C-level executives say that less than 10% of their cybersecurity budget goes to digital transformation projects. All the while, digital transformation significantly broadens the cyber risk landscape. Is your cybersecurity strategy keeping up with digital transformation and an ongoing threat landscaped marked by aggressive and numerous cyber threats, such as the widespread SolarWinds/SUNBURST attack?

Why are frameworks a
good place to start a
cybersecurity strategy?

Which cyber threats
influence your
cybersecurity strategy?

Does your cybersecurity
strategy address supply
chain risk?

What are additional
cybersecurity strategy
considerations?

How can a cybersecurity
strategy address cyber
talent shortages?

How can IronNet help
strengthen your
cybersecurity strategy?

Why frameworks are a good place to start a cybersecurity strategy?

Cybersecurity standards and frameworks are published recommendations for securing an environment, with the goal of reducing cyber risk across people, processes, and technology. Since a perimeter approach (“castle and moat” mindset) is no longer a match for omnipresent cyber risks across extended enterprises (including supply chains), looking to proven fundamentals for adopting a layered approach to cybersecurity strategy is prudent for boosting enterprise security. Popular examples include the NIST Cybersecurity Framework and the ISO / IEC 27001 family of standards. Another excellent place to start is the Center for Internet Security’s (CIS) Controls (V7.1). The CIS Controls™ are “a prioritized set of actions that collectively form a defense-in-depth set of best practices that mitigate the most common attacks against systems and networks,” and the NIST Framework is a multi-layered defense approach as well.

Initial buy-in from leadership is critical, and progress toward implementation and long-term security program maintenance should be captured and reported to senior leaders on a regular basis. This commitment will drive momentum and crystallize compliance, fundamentally creating a culture where security is integrated into all efforts from the start.
IronNet-Cybersecurity Strategy SEO-NIST Cybersecurity Framework

How mature is your cybersecurity posture?

Process maturity models can provide a realistic understanding of an organization’s cybersecurity capability levels in relation to implementing these standards and frameworks. Used together, a framework and maturity model can guide strategic priorities and help to identify where to direct cybersecurity investments. You can also assess cyber risk by leveraging the MITRE ATT&CK® Framework to expose any weak spots across your enterprise.

Need a cybersecurity
assessment?

A cybersecurity assessment can measure how well a company has prepared itself to defend against and recover from such attacks — its cyber resilience. Assessing cyber risk can be part of a more comprehensive risk assessment, including digital risk.

Consider an IronNet Cybersecurity Maturity Assessment to start.

Cybersecurity maturity model

IronNet-Cybersecurity Strategy SEO-Cybersecurity Maturity Model

Which cyber threats influence
your cybersecurity strategy?

Whether geopolitical (Russia, Iran, China), technological (digital innovation), or unforseen external factors (COVID-19), cyber threats are a constant unwelcome guest at every corporate doorstep. From a geopolitical perspective, it is helpful to understand the strategic goals of major threat actors (especially nation-states and organized criminal groups). For example, China typically has its eye on intellectual property theft, while Russia and Iran tend to focus on critical infrastructure vulnerabilities. Taking steps to ensure network security is crucial for keeping these nation-state adversaries from infiltrating enterprise networks. From a technological standpoint, Security Development Lifecycle (SDL) processes (e.g., such as Microsoft’s) are essential for ensuring security is embedded in product ideation, design, and development vs. treating cybersecurity as an innovation afterthought.

Know the latest threats

Ransomware remains a clear and present threat. See our latest ransomware report.


What are the latest
Russia cyber attacks?


What are current
Iranian cyber threats?


What are recent China
cyber attacks?

IronNet-Cybersecurity Strategy SEO-SUNBURST attack
IronNet Blog

The SolarWinds/SUNBURST attack

In December 2020, it came to light that more than 18,000 SolarWinds customers downloaded a malicious software update that had the SUNBURST backdoor and were exposed. The presumed Russian adversary then chose a much smaller set of companies and government agencies they wanted to exploit and downloaded a second set of tools and compromised those networks.

Does your cybersecurity strategy address supply chain risk?

While the news of the latest zero day attack always dominates the headlines, a more insidious risk is building much closer to home: the vulnerabilities posed by unsecured supply chains. The SolarWinds attack shines the light on the crucial need to address supply chain security in a collaborative, holistic way to ensure that backdoors to the target enterprise are secure. How can security professionals get their arms around this problem that touches everything from hardware and software to legal contracts and operational processes? It’s critical for every cybersecurity strategy to incorporate a plan for securing the supply chain.

In this on-demand webinar, Forrester Research Analyst Alla Valente provides some practical advice on tackling this massive issue, including:
  • The top questions to ask in your vendor RFPs to assess security risks
  • Best practices for creating a risk management program that includes supply chain risks
  • Techniques to identify significant supply chain risk
  • Most common tactics attackers use when targeting the supply chain
  • Defenses, frameworks, and other mitigation tactics

To learn more:

Discover ways to secure your supply chain in IronNet’s white paper.

IronNet-Cybersecurity Strategy SEO-Additional cybersecurity strategy considerations

What are additional cybersecurity strategy considerations?

There are other essential considerations for deploying a holistic cybersecurity strategy. What is your security plan for your high value assets (HVAs) such as R&D and those critical assets essential for conducting business, for example? The U.S. Cybersecurity & Infrastructure Security Administration (CISA) recommends 6 actions for securing HVAs. It is worth noting that a clear and consistent patch management plan is essential for securing HVAs, based on “the type and diversity of endpoints to be managed.” Patch, patch, patch should be a mantra.
 
Patching isn’t the only fundamental issue. Establishing a cybersecurity culture throughout your organization is imperative, especially as companies pivot to a fully remote workforce. IronNet Chief People Officer Melissa Logsdon outlines ways to enable cyber citizens across your organization as working from home becomes the new normal.
IronNet-Cybersecurity Strategy SEO-5 practical ways whitepaper thumbnail
White Paper

5 practical ways for a CISO
to use the MITRE ATT&CK® Framework

Frameworks such as NIST Cybersecurity Framework and ISO/IEC 27001 standards, for example, offer standardized and prioritized guidance for strategic decision-making and best practices. Creating a risk register, ensuring backup processes, and developing an asset management program for high-value assets are foundational. All are elements of a strong and holistic cybersecurity program.

Yet a major gap remains. Indeed, these widely adopted frameworks may provide essential guidance for structuring and governing a security program, but they were never designed to provide the practical direction every CISO needs for identifying current cyber threats and evaluating whether controls already deployed will be sufficient to defend against them.

This is where the MITRE ATT&CK® Framework comes into play: it is a way to complement
the common programmatic frameworks in order to evaluate the ability of your security capabilities to combat current cyber threats.

How can a cybersecurity strategy address cyber talent shortages?

The cyber talent gap is a widespread challenge. The ratio of the volume of network traffic versus the number of cybersecurity specialists to analyze that traffic is severely lopsided. All organizations face a daily balancing act of staying steps ahead of hackers who constantly present risk to the global digital economy while the cyber talent gap grows wider every minute. In short, cyber analysts are overwhelmed. Capgemini reports that, “Global business internet traffic is expected to increase three-fold from 2017 to 2022.” At the same time, the number of unfilled cybersecurity positions has surpassed four million worldwide.

How can your cybersecurity strategy account for the cyber talent shortfall? Qualified cybersecurity workforces in the public and private sectors across all industries are essential for defense in cyberspace, and everyone is vying for qualified cybersecurity specialists who are in critically short supply. Rather than fight an outdated personnel system, there are ways to multiple your SOC.

How can IronNet help strengthen your cybersecurity strategy?

IronNet strengthens any cybersecurity strategy, whether for a Small and Medium Business or a Fortune 500 company, in the following ways:

IronNet-Cybersecurity Strategy SEO-Broader visibility

Broader visibility of the threat landscape

Highly sophisticated and organized attackers are innovating faster than defenders can respond, as made evident by the number of “unknown unknowns” proliferating rampantly and rapidly. Sophisticated threat actors employ a wide variety of techniques and vary them rapidly. Behavioral analytics based on machine learning and other techniques are designed to keep up with the rapid change by providing broader visibility across the threat landscape. IronNet’s IronDefense Network Detection and Response draws on behavioral analytics and human insights to detect unknown threats faster for faster response.

IronNet-Cybersecurity Strategy SEO-Collective intelligence sharing

Collective threat intelligence sharing at network speed

Speed is critical to reducing dwell time, business impact, and the ability to successfully stop an attack. In a crisis there is insufficient time to warn other companies or organizations, making automated information sharing essential. Threat reporting and contextual information from individual organizations, critical infrastructure sectors, cities, and the government should be aggregated and acted upon, quickly, as a cohesive community-level team. IronNet’s IronDome facilitates collective threat intelligence sharing at network speed, creating a unified front for cyber defense.

IronNet-Cybersecurity Strategy SEO-Consultative services

Consultative cybersecurity services by elite subject matter experts

IronNet Advisory Services are carried out by IronNet’s elite subject matter experts and security personnel work closely with each of our customers to help them deploy, operate, scale, and mature their cybersecurity defenses. Unlike other NDR vendors that provide a basic level of onboarding service, we customize our services to meet our customer needs. This can range from consultative engagements at the executive level down to operational ‘co-drive’ capability where our Cyber Operations Center (CyOC) provides NDR overlay hunt services to our customers’ SOCs.