Traversing the Security Landscape: From Urgency to Action

As technology transforms the health and materials sciences, energy, transportation, and a wide range of other businesses and areas, we will make more progress over the next ten years than we have over the previous one hundred years combined. The effects on businesses are significant.

Alok Ohrie, President and Managing Director, Dell Technologies India share his expert opinions on the overall effect of vastly faster computation, which is driving new technological convergences, startling advances in the health and materials sciences, astounding new product and service functionalities, and an irresistible foundation for the reinvention of businesses, markets, industries, and sectors, is what unifies and underlies all these trends.

High scalability, reliability, and flexibility has firmly established cloud computing as a cost-effective model that can improve business performance and accelerate innovation. Emerging technologies such as IoT, 5G, Blockchain and Artificial Intelligence are helping companies unlock their data capital and realize their digital future through new opportunities to differentiate products and services. Almost all IT sectors are moving to an on-demand, high availability multi-cloud eco-system, spanning the core, the edge, and public clouds. Catalysed further by unprecedented transformations over the last two years, the worldwide cloud computing market is expected to grow at a CAGR of 16.3%, from $445.3 billion in 2021 to $947.3 billion in 2026.[1]

However, malicious attacks from bad actors have concurrently increased rapidly over the past years. Organizations are facing cyber-attacks that are more targeted, more sophisticated and more aggressive, exposing workers and sensitive company data to external entities. In a study commissioned in January 2022, Forrester Consulting reported that of the 154 IT decision-makers surveyed, 96% had faced security incidents in the past 12 months.[2] The accelerated trend in remote work and digital transformation, coupled with the enormous growth of cloud computing is exposing a much larger attack surface that hackers can exploit, posing a threat to information, identity, applications and infrastructure.

The unprecedented scale, pervasiveness and interconnectivity of today’s computing models have revealed lacunae in traditional security methods such as anti-virus programs, authentication mechanisms and firewall safety. With assets and computing distributed beyond physical boundaries, the emerging threat landscape demands a more rigorous response that can withstand the complex tactics, techniques and procedures (TTPs)[3] employed by threat actors to exploit system vulnerabilities. A broad security ecosystem encompassing policies, controls and technologies thus assumes paramount importance for businesses to safeguard IT infrastructure, minimize impact on operations and deliver uninterrupted value to customers.

There is an urgent need to move away from legacy systems and adopt a comprehensive IT security framework that exposes real-time threat indicators and provides intelligence on critical attack vectors. The first generation of cloud-native security platforms were oriented towards automated detection of threats and collection of data through security event logging. Solutions such as Cloud Infrastructure Security Posture Assessment (CISPA) focused mainly on reporting, and Endpoint Detection and Response (EDR) targeted malware detection and remediation.

We are, however, witnessing a shift towards new paradigms for security and information assurance, geared towards prevention and automated response. Businesses must aim for a consistent, enterprise-wide strategy with zero-trust security models and automated incident response for detection, investigation and containment of threat incidents.

A fit-for-purpose cyber security suite should define a set of foundational security capabilities that accommodate broader interoperability goals and take into account technical, operational and regulatory imperatives to secure internal and external interfaces. Security Operations Centers (SOCs) are pivoting to blockchain and AI-powered solutions to deliver improved protection and speed remediation at lower Total Cost of Ownership. The new crop of agile cloud security models monitor activities, detect anomalies and take remedial action automatically through a repeated response workflow.

Security Orchestration Automation & Response (SOAR) uses Machine Learning to analyze diverse threat data from a range of sources and prioritize incident response actions. Cloud Security Posture Management (CSPM) provides visibility and a single source of truth in decentralized computing environments, and coordinates threat intelligence across cloud infrastructures. XDR, or Extended Detection and Response, improves upon its earlier incarnation, EDR, by operating across endpoints, servers, networks, beacons, and cloud workloads, collecting and analyzing data to deliver higher visibility, better threat detection and automated incident response. XDR unifies multiple security technologies to mitigate cyberattacks via a cohesive vulnerability management framework.

The industry is also adopting open source initiatives such as the Open Source Software Security Mobilization Plan developed and driven by the Open Source Security Foundation (OpenSSF). A growing list of organizations from various sectors such as IT, telecom and semiconductor industries are now supporting the foundation in its efforts to secure open source software, which have become ubiquitous across networks, data centers, consumer devices and applications.

We are about to enter an era of further unprecedented transformation, heralding a revolution in commerce and industry. Businesses must be ready with an all-round response strategy to mitigate cyberattacks and stay ahead of the curve. This entails assessing the threat surface vulnerable to cyberattacks based on strategic and value vectors, adopting 4.0 technologies, and embracing intelligence-driven models that promote reuse and consistency. Dell offers a number of simplified, next-generation security solutions with high availability and redundancy to suit specific business requirements, such as Managed Detection and Response with XDR analytics, Dell Trusted Devices, and Dell Supply Chain Security. Dell is keen to help drive positive change and provide a secure ecosystem for enterprise to accelerate their digital transformation and demonstrate the business value of IT.

Disclaimer: The views expressed in this article are those of the author and do not necessarily reflect the views of ET Edge Insights, its management, or its members

Leave a Comment

Your email address will not be published. Required fields are marked *

Scroll to Top