...

Turnaround and transformation in cybersecurity How Canadian businesses are responding to rising cyber-risks

by user

on
Category: Documents
31

views

Report

Comments

Transcript

Turnaround and transformation in cybersecurity How Canadian businesses are responding to rising cyber-risks
www.pwc.com/ca/security
Key findings from
The Global State of
Information Security®
Survey 2016
— Canadian Insights
Turnaround and
transformation in cybersecurity
How Canadian businesses are
responding to rising cyber-risks
By now, the numbers have become numbing. Cybersecurity
incidents are daily news, with reports of escalating impacts
and costs. Beyond the headlines, however, you’ll find
new reasons for optimism. We take a closer look at how
innovative businesses are responding and how Canadian
organizations are doing compared to global peers.
2
Key findings from The Global State of Information Security® Survey 2016
Canadian Insights
Organizations are investing
in core safeguards to better
defend their ecosystems
against evolving threats.
65%
58%
Have an overall information
security strategy
57%
55%
53%
52%
Have employee training and
awareness programs
Have security baselines /
standards for third parties
50%
50%
54%
49%
Have a CISO in charge of
cybersecurity
Conduct threat
assessments
54%
48%
Active monitoring analysis
of security intelligence
Turnaround and transformation in cybersecurity
How Canadian businesses are responding to rising cyber-risks
Overview of key findings
92%
64%
54%
91%
69%
59%
follow a risk-based
cybersecurity framework
use cloud-based
cybersecurity services
63%
59%
65%
59%
collaborate with others to
improve cybersecurity
Have purchased
cybersecurity insurance
leverage Big Data to
improve cybersecurity
3
4
Key findings from The Global State of Information Security® Survey 2016
Canadian Insights
Key figure #1 | Adoption of risk-based frameworks
Key finding #1
The rewards
of risk-based frameworks
92
%
f Canadian companies
o
have adopted a security
framework or a combination
of frameworks
These frameworks help:
•
•
•
•
•
identify and prioritize risks
quickly detect and mitigate threats
understand security gaps
design, monitor and measure progress
communicate better and collaborate on cybersecurity efforts
41%
35%
NIST Cybersecurity
Framework
29%
ISO27001
40%
24%
28%
SANS Critical
Controls
22%
26%
ISF Standard of
Good Practice
17%
18%
Other
8%
8%
None
13%
Do not know
Cloud computing has emerged as a viable cybersecurity tool
with advanced technologies for:
Key finding #2
Harnessing the power
of cloud-enabled cybersecurity
64
%
in Canada use cloud-based
cybersecurity services
Key figure #2 | Adoption of cloud-based
cybersecurity services
51%
56%
Real-time monitoring
and analytics
62%
Advanced
authentication
55%
11%
46%
•
•
•
•
data protection
privacy
network security
identity and access
management
• infrastructure capabilities
to improve intelligence
gathering and threat
modelling,
• better capabilities
to block attacks and
accelerate incident
response
And Canadian companies seem to recognize this with their
increasing adoption of cloud-based cybersecurity services.
Cloud-based security services can filter threats, allowing you
to focus employee time and costs on actually managing the
security issues.
48%
Identity and access
management
46%
47%
Threat intelligence
50%
44%
End-point protection
Turnaround and transformation in cybersecurity
How Canadian businesses are responding to rising cyber-risks
5
Key figure #3 | Benefits of data-driven cybersecurity
Key finding #3
The growing impact of
big data security analytics
54
%
of Canadian companies
leverage big data analytics
for cybersecurity
A data-centric approach to cybersecurity can help
organizations use real-time information to understand and
predict irregular user or network activity, and identify and
respond to cybersecurity risks and incidents quicker.
65%
61%
Better understanding
of external threats
35%
40%
Better visibility into
anomalous network
activity
Key finding #4
48%
49%
41%
41%
Better understanding
of internal threats
Better understanding
of user behaviour
39%
37%
Improved ability to quickly
identify & respond to
security incidents
Key figure #4 | Authentication technologies in place
Replacing passwords
with advanced authentication
61%
63%
Software tokens
Many Canadian organizations are turning to advanced
authentication to improve trust among customers and business
partners. The reason is apparent—many high-profile hacks
begin with compromised credentials. Use of such passwordless authentication and apps will require that organizations
rethink their approach to identity management, and design
authentication solutions that reflect the risk of access method
or transaction in the level of authentication.
59%
61%
Hardware tokens
60%
61%
Cryptographic keys
42%
Biometrics
(fingerprints, etc.)
59%
57%
53%
Multifactor
authentication
48%
50%
Smartphone tokens
46%
50%
National IDs and
ePassports
Other
18%
22%
6
Key findings from The Global State of Information Security® Survey 2016
Canadian Insights
Key figure #5 | Benefits of external collaboration
Key finding #5
Partnering to
sharpen security intelligence
63
%
in Canada collaborate to
improve cybersecurity and
reduce cyber-risks
Over the past three years, the number of organizations
that embrace external collaboration has steadily increased.
And those that do work with others cite clear benefits.
Organizations that don’t collaborate often cite the lack of an
information-sharing framework, as well as incompatible data
formats and platforms. Another weakness: updates aren’t
communicated at network speed.
Key finding #6
What can’t be protected
can be insured
59
%
f Canadian respondents
o
said that they’ve purchased
some form of cybersecurity
insurance.
Information sharing and advanced cybersecurity
technologies won’t stop all cyberattacks. By now it seems
clear that technically adept adversaries will always find new
ways to circumvent cybersecurity safeguards. That’s why
many businesses are purchasing cybersecurity insurance to
help mitigate the financial impact of cyber incidents when
they do occur.
62% 56%
40% 46%
46% 42%
Share and receive
information from
peers
Share and receive
information from
ISACs
Improved threat
intelligence and
awareness
42% 40%
42% 37%
Share and receive
information and
government
Share and receive
information from law
enforcement
Key figure #6 | Incident-related losses covered by
cybersecurity insurance
50%
47%
Personally identifiable
information
Payment card data
Damage to brand
reputation
Incident response
37%
41%
36%
36%
28%
31%
Turnaround and transformation in cybersecurity
How Canadian businesses are responding to rising cyber-risks
Key finding #7
The evolving involvement
of top executives
The roles and responsibilities of the top cybersecurity
executive have expanded in recent years. Today’s chief
information security officer (CISO) is a business manager
who needs to have expertise not only in security but also in
risk management, corporate governance and overall business
objectives. Just as the top cybersecurity executive has become
more involved in a wider range of activities, so too has the
board of directors.
Key figure #7 | Board participation
in information security
25%
50%
40%
46%
Security
budget
38%
40%
42%
45%
Overall security
stategy
25%
37%
36%
41%
Security
policies
16%
36%
30%
Security
technologies
37%
25%
34%
25%
32%
Review of security
and privacy risks
2014
2015
2014
2015
7
The adoption of innovative cybersecurity
safeguards discussed above will help organizations
better defend against today’s known vulnerabilities
and threats. But as technologies evolve and
adversaries sharpen their skills, how can businesses
anticipate the risks of tomorrow?
For a deeper discussion on cybersecurity,
please contact:
Sajith (Saj) Nair, Partner
+1 416 815 5185
[email protected]
Richard Wilson, Partner
+1 416 941 8374
[email protected]
David Craig, Partner
+1 416 814 5812
[email protected]
Lori-Ann Beausoleil, Partner
+1 416 687 8617
[email protected]
www.pwc.com/ca/security
© 2015 PricewaterhouseCoopers LLP, an Ontario limited liability
partnership. All rights reserved.
PwC refers to the Canadian member firm, and may sometimes refer to
the PwC network. Each member firm is a separate legal entity. Please see
www.pwc.com/structure for further details. 4967-02
Fly UP