logo

The Challenges of Cybersecurity in Our Digital World Today

Posted by Marbenz Antonio on February 22, 2023

Action Plan 2023 - Internet Society

Is it possible for an organization to achieve complete protection against cyberattacks? Former US FBI Director Robert Mueller’s statement that “There are only two types of companies: those that have been hacked and those that will be” suggests otherwise. No organization can guarantee complete immunity from cyberattacks, and even if an attack has not yet occurred, it probably will in the future, using cybersecurity. Furthermore, companies that have already experienced a hack may not become aware of it right away.

The detection of data breaches in 2021 took an average of 287 days, indicating that many organizations struggle with identifying complex cyberattacks and crimes.

In light of the contemporary landscape, it is crucial to establish strong governance, possess a comprehensive understanding and a culture of awareness regarding of cybersecurity. These measures are necessary to promptly detect and effectively manage cyber risks.

Want to know more about Cybersecurity? Visit our course now.

From Good Governance to Good Cybersecurity

The significance of effective IT governance and leadership in achieving robust cybersecurity cannot be ignored. To establish such governance, organizations can refer to various models, frameworks, and standards such as the US National Institute of Science and Technology (NIST) Cybersecurity Framework (CSF), the US Federal Financial Institutions Examinations Council (FFIEC) Cybersecurity Assessment Tool, the International Organization for Standardization (ISO) standard ISO 27000, and COBIT®. These resources outline the responsibilities of top management, highlight the importance of aligning IT strategies with organizational objectives, emphasize the significance of management support, underscore the need for preparedness to face IT challenges and stress the importance of effective IT risk management and reporting. Established organizations should have the flexibility to tailor these guidelines to fit their specific cybersecurity governance and management needs.

Cybersecurity vs. Information Security and Why it Matters

Some senior managers may not distinguish between information security, which may result in a lack of recognition of the need to establish appropriate frameworks to handle challenges in both domains.

Although both cybersecurity and information security are grounded in the well-established confidentiality, integrity, and availability (CIA) triad, the majority of professionals tend to use the term cybersecurity even when referring to what is technically information security. It entails mitigating risks that jeopardize digital assets such as data or spreads through digital channels such as the Internet. On the other hand, information security deals with risks that threaten assets, including information. For instance, cybercriminals may pilfer data that does not inherently possess a logical meaning and, at first glance, may seem unusable. However, from a cybersecurity perspective, the data could still be utilized to plan or execute additional attacks.

Distinguishing between cybersecurity and information security is crucial in tackling emerging threats, such as the widespread use of diverse digital devices (e.g., computers, tablets, smartphones, smart devices, and Internet of Things devices) for delivering or accessing digital services, and the rapid shift to remote work spurred by the COVID-19 pandemic.

Creating a Culture of Cybersecurity

Given that guaranteeing the CIA triad underpins both information security and cybersecurity, how can organizations ensure its implementation? While the people, process, and technology (PPT) framework may offer some assistance, what if we reversed its approach?

By reversing the PPT pyramid, the people aspect assumes the top position and the stability of the pyramid hinges on the behavior of individuals (as illustrated in Figure 1). One misstep by an employee can severely compromise the pyramid’s stability. Hence, organizations should foster a cybersecurity culture by embracing the notion that everyone bears responsibility for cybersecurity. To this end, providing regular cybersecurity training, promptly identifying risks, and regularly assessing employees’ proficiency in their respective fields are vital measures.

Establishing and maintaining a cyber-resilient culture within organizations, and steering employees toward making informed decisions regarding cybersecurity requires effective leadership. Although it’s feasible to implement suitable hardware and software cybersecurity risk management solutions, the level of security protection ultimately hinges on the awareness, attentiveness, and conduct of each employee.

Figure 1
Figure 1—Importance of Cyberculture

Everyone’s Responsibility

The topic of security is complex. Spreading the idea that security is everyone’s responsibility can be one of the strongest mitigation strategies for organizations without a specialized cybersecurity team. Organizations must adhere to cybersecurity frameworks and best practices when executing this approach, and security awareness training that is thoughtfully created and enthusiastically delivered should be a bare minimum need.


Here at CourseMonster, we know how hard it may be to find the right time and funds for training. We provide effective training programs that enable you to select the training option that best meets the demands of your company.

For more information, please get in touch with one of our course advisers today or contact us at training@coursemonster.com

Verified by MonsterInsights