The Future of Cybersecurity Assessments

Future of CyberSecurity Assessments
Author: Karthik Sridharan, ISO/IEC 27001:2013 LA, AWS Certified Cloud Practitioner; Jyothsna Chalasani, CISA, CISSP; Pradeep Sekar, CCSP, CISSP, PMP, AWS Certified Security Specialty
Date Published: 11 July 2023
Related: The Future of Cybersecurity Assessments Is Here

In today’s ever-evolving threat landscape, organizations are investing in different types of security solutions to protect their environment from threats, and, as a result, these solutions generate an enormous amount of data each day. This leads to challenges such as the ability to leverage the data generated to derive better insights into security programs with improved accuracy. Traditionally, assessments rely on qualitative analysis techniques such as interviews, but the results do not provide a real-time view of the threats. With the proliferation of data breaches and cyberattacks, organizations are increasingly seeking experts’ advice to understand if the data that are generated daily can be put to better use through enhanced techniques or methodologies.

A data-driven security assessment (DSA) is an evolved form of assessment methodology that addresses this concern, and it is gaining momentum in becoming an essential component of the future of security assessments. Organizations often grapple with how to make assessments and decisions more intelligent; therefore, organizations and security professionals can leverage DSAs.

What Is a DSA?

A DSA is used to analyze security-related data to identify vulnerabilities, threats and risk that can affect an organization's information security in near real-time. These assessments use a variety of data sources including security logs, network traffic, system configurations and user behavior data. DSAs typically are a combination of analytical and quantitative techniques and manual analysis by human experts to identify potential threats and prioritize risk to gain meaningful and actionable insights.

How Do You Conduct a DSA?

To conduct a DSA, organizations can follow these steps:

  • Scope—The first step is to define the scope of the assessment (i.e., the systems, applications and data that will be analyzed).
  • Collect—The next step is to identify the data sources and collect the data that will be used for the assessment. This includes security logs, network traffic, system configurations and user behavior data.
  • Analyze—The data collected are analyzed using various DSA methodologies such as vulnerability assessment and penetration testing (VAPT); breach and attack simulation (BAS); attack surface management (ASM); security information and event management (SIEM) solutions; and security orchestration, automation and response (SOAR) tool use to identify patterns and anomalies.
  • Identify—Based on the analysis, vulnerabilities, threats and risk that can affect the organization’s security posture are identified.
  • Mitigate—The final step is to develop mitigation strategies based on the identified vulnerabilities, threats and risk. This can include implementing security controls, updating system configurations and training employees based on industry-leading security practices.

Benefits of DSA

The use of DSAs has many benefits, including the ability to:

  • Analyze large volumes of data continuously to identify potential security risk, emerging threats and vulnerabilities in real time.
  • Correlate data from multiple data sources to identify patterns and anomalies that may indicate a potential security breach or vulnerability.
  • Supplement existing qualitative analysis methods with data-rich quantitative and technical aspects to improve accuracy.
  • Stay ahead of potential threats and take proactive measures and effective strategies to reduce and mitigate risk.
  • Maintain real-time visibility of compliance with regulations and industry standards, and avoid costly penalties for noncompliance.

Staying Ahead of Emerging Threats

By using data to inform security assessments and combining advanced risk assessment methodologies with human expertise, organizations can make more informed decisions on where to allocate resources to reduce risk and improve security posture. Ongoing monitoring and analysis of security data can also help organizations stay ahead of emerging threats and adjust their security posture as needed. With the ever-increasing threat landscape, DSAs are increasingly gaining traction to be a critical component of any organization’s cybersecurity strategy.

Editor’s note: For further insights on this topic, read the authors’ recent Journal article, “The Future of Cybersecurity Assessments Is Here,” ISACA Journal, volume 2 2023.

ISACA Journal