Home > Hot Topics in Cyber Resiliency

4 Ways to Reduce Threats in a Growing Attack Surface

The rapid growth of internet of things (IoT) devices, edge computing, remote work, digital supply chains, 5G networks and other distributed computing initiatives are creating a much broader attack surface for cybersecurity teams to defend.

Gartner recently cited attack surface expansion as the top security and risk management trend for 2022, pointing to risks associated with the use of cyber physical systems and IoT, open source code, cloud applications, complex digital supply chains, social media and more.

The result is that organizations now have exposed surfaces outside a set of controllable assets. Dealing with this expanding attack surface requires new ways of thinking about cyber resilience: “Organizations must look beyond traditional approaches to security monitoring, detection and response to manage a wider set of security exposures,” per Gartner.1

Addressing the growing attack surface is an essential element in mitigating the risk of business disruption caused by cyberattacks, thereby improving the organization’s overall ability to prevent, defend and recover from attacks and strengthen its overall cyber resiliency posture.

Rather than thinking about cybersecurity in terms of specific point products, IT and security leaders will be better prepared to address the expanding threat environment if they look at security not as an add-on, but as a built-in, holistic and end-to-end aspect of their entire business, including their digital supply chains.

Here are four critical ways in which organizations can “look beyond traditional approaches” and leverage the business benefits of cloud, edge, 5G and more without putting the organization at additional risk of business disruption caused by the growing cyberattack surface.

Step 1: Use an intrinsic security model infused with automation and intelligence
Traditionally cybersecurity has been added on after the fact to protect hardware and software already in place and create a perimeter. But, with the emergence of cloud and edge computing, it is no longer scalable or manageable to keep adding layers and layers of point security products onto existing technology. Intrinsic security is a strategy for incorporating security into the foundational level of your technology, including below the operating system level. Security becomes the first step in building your infrastructure, not the last. Intrinsic security factors in users, IDs, devices, assets and data in real time across any app or cloud so you can identify risk and prevent threats at scale.

See related article: The Business Case for Intrinsic Security—and How to Deploy It in Your Organization. 

Step 2: Shift left in deploying cybersecurity for DevOps
With an intrinsic security model, organizations can more readily adopt a “shift left” mentality and approach when it comes to developing new products and services. A shift left refers to the efforts of developers and DevOps teams to guarantee application and device security at the earliest stages in the development process and throughout the hardware and software lifecycle. Again, this is a movement away from the traditional approach of performing quality and security checks after the completion phase, instead transforming security into a strategic business differentiator for existing applications and new cloud-native applications. 

How Intrinsic Security Protects Against Business Disruption

Business disruption is just a given when it comes to IT. Read this paper to learn how intrinsic security can protect against cyberattacks and prevent business disruption.

Download Now

Step 3: Adopt zero trust architectures where and when appropriate
For IoT, remote workers, 5G, digital supply chain and other distributed edge and cloud use cases, zero trust architectures provide an important level of protection that will add intelligence and automation to your security strategy, while taking some of the load of manual operations off the cybersecurity team. Per TechTarget, adopting a zero trust architecture allows organizations to protect company data, boost compliance, lower breach risk and detection time, improve visibility and increase control in a cloud environment. 

See related article: Accelerate and Simplify Your Journey to a Zero Trust Architecture

Step 4: Strengthen endpoint and edge protection
The traditional perimeter is gone and new approaches are necessary to protect endpoint devices and users, including IoT, remote workers, integrated digital supply chains and more. Intrinsic security, zero trust, automation, intelligence, machine learning and other innovations will go a long way in strengthening endpoint and edge protection. But there are additional factors to consider. For example, Dell Trusted Devices from Dell Technologies offer built-in protections above and below the operating system, with solutions such as Dell SafeID, Dell SafeBIOS, VMware Carbon Black and detect and response systems from Secureworks. Dell and VMware also provide a foundation for organizations to deploy secure access service edge (SASE) solutions that leverage a growing ecosystem of networking, security and managed services partners. 

See related article: Six Steps to a Successful SASE Deployment

Taking the Next Step
The technology innovations and business trends that are driving the increase in attack surface—increased use of IoT, remote work, 5G networks, digital supply chains—are critical aspects of digital transformation. You need them to survive and prosper in today’s business environment. But you also need to use them in ways that don’t increase risk of business disruption.

Dell Technologies and VMware offer a clear path to intrinsic security that facilitates your ability to shift left, deploy zero trust, expand use of automation and intelligence, and have confidence in protecting your most vulnerable endpoint and edge environments. For more information on Dell’s holistic framework for cybersecurity and business resilience, please visit Dell Technologies and review the articles and resources on this site.

1Gartner Identifies Top Security and Risk Management Trends for 2022,” Gartner press release, March 7, 2022

Shutterstock

Networking
CIO
Enterprise Desktop
Cloud Computing
ComputerWeekly.com
Close