Emirates CISOs Flag Rampant Cybersecurity Gaps

A vast majority of security chiefs in the United Arab Emirates believe their organization must improve how their teams, processes, and tech functions in order to mitigate future cyberattacks. Research by Trellix recently found that 96% of CISOs - who have experienced security incidents - feel improvements are needed, while 52% of respondents say their organization doesn't possess the technical knowledge to handle complex security incidents. Reliance on Manual Processes Forty-eight percent of security leaders believe that their organization is too reliant on manual processes, which hampers the mean time to detect and repair cyber incidents. In addition to this, 44% blame the failure to fight cybercrime on poorly documented and implemented processes, with another 44% warning that disconnected security controls caused a lack of context. Jake Moore, global cybersecurity adviser at ESET, says continual investment in protection is crucial for companies as cyber threats are increasingly sophisticated and common. "Furthermore, now with the introduction of AI threats we are seeing cyberattacks become even more relentless and powerful," he says. "Companies need to bear in mind that the cost of recovery from an attack usually outweighs the cost of preventive security measures." Mind the Gaps While gaps in technical resources make it difficult for organizations to spot and respond to cybersecurity incidents, stretched or ill-equipped security teams also make this difficult. More than half of respondents cited gaps in their security capabilities as contributors to a security incidents experienced by their organization. 44% admitted that they hadn't properly configured their IT stacks or enabled their detection policies. A further 40% said their IT and security tools don't offer "Adequate visibility" of incidents. Moore says: "Neglecting cybersecurity in terms of the people and process can leave a business dangerously exposed to preventable or mitigable attacks with potentially severe consequences."

This Cyber News was published on www.darkreading.com. Publication date: Fri, 01 Dec 2023 17:25:18 +0000


Cyber News related to Emirates CISOs Flag Rampant Cybersecurity Gaps

Proofpoint's CISO 2024 Report: Top Challenges Include Human Error & Risk - In Proofpoint's 2024 Voice of the CISO report, the cybersecurity company found that CISOs are dealing with people-centric threats more than ever. Plus, cybersecurity budgets often don't change, and AI can help and hurt CISOs' efforts. Regarding the ...
1 month ago Techrepublic.com
Human error still perceived as the Achilles' heel of cybersecurity - While fears of cyber attacks continue to rise, CISOs demonstrate increasing confidence in their ability to defend against these threats, reflecting a significant shift in the cybersecurity landscape, according to Proofpoint. CISOs' confidence is ...
1 month ago Helpnetsecurity.com
How the Evolving Role of the CISO Impacts Cybersecurity Startups - It helps startups striving to meet the ever-evolving needs of CISOs, who are simultaneously seeking the elusive but paramount buy-in from business users and executives. The CISO role has evolved dramatically in the past few years in response to ...
7 months ago Darkreading.com
Navigating the New Age of Cybersecurity Enforcement - Many equate this move as akin to a bomb going off for people working in the CISO role. CISOs are now faced with unprecedented potential liability risks, prompting the need for a proactive approach to legal exposure for security executives. To shed ...
6 months ago Darkreading.com
Fewer cybersecurity professionals losing their jobs in breach 'blame' game - Cybersecurity job loss after a major incident is becoming less likely as organizations drop the "Blame" game for more practical approaches to breach prevention, a survey of 500 CISOs shows. More than 95% of CISOs reported their teams received greater ...
7 months ago Scmagazine.com
Security tools fail to translate risks for executives - Organizations are struggling with internal communication barriers, which hinder their ability to address cybersecurity threats, according to Dynatrace. The results indicate that CISOs encounter challenges in aligning security teams with the C-suite, ...
1 month ago Helpnetsecurity.com
Soft Skills Every CISO Needs to Inspire Better Boardroom Relationships - In a recent survey of CISOs, 86% of respondents said the role has changed so much that it's almost become a different job altogether from what it once was. In addition to their traditional responsibility of defending organizations from an ...
6 months ago Darkreading.com
The New CISO: Rethinking the Role - Dating back to the 1990s, the role of CISO was more technical and IT-focused. CISOs face more risks than can be resolved, are expected to balance security with operational capability, and must convince leaders to invest in protection. Today, CISOs ...
3 months ago Darkreading.com
Emirates CISOs Flag Rampant Cybersecurity Gaps - A vast majority of security chiefs in the United Arab Emirates believe their organization must improve how their teams, processes, and tech functions in order to mitigate future cyberattacks. Research by Trellix recently found that 96% of CISOs - who ...
7 months ago Darkreading.com
What do CISOs need to know about API security in 2024? - According to Postman's 2023 State of the API Report, roughly 66% of participants indicated that their APIs contribute to generating revenue. A recent ESG survey on API security showed that 92% of organisations using APIs have experienced a breach in ...
6 months ago Cybersecurity-insiders.com
CISOs Reconsider Their Roles in Response to GenAI Integration - Chief information security officers face mounting pressure as cyberattacks surge and complexities surrounding the implementation of GenAI and AI technologies emerge. The vast majority - 92% - of the 500 CISOs surveyed by Trellix admitted they are ...
1 month ago Securityboulevard.com
What CISOs Need to Know About Data Privacy in 2024 - While consumers continue to demand stronger personal data protections, companies are scrambling to keep track of an ever-evolving patchwork of applicable laws and regulations. In this environment, cybersecurity professionals need to understand the ...
5 months ago Cybersecurity-insiders.com
Why CISOs and CIOs Should Work Together More Closely - Although there are overlaps in the goals and responsibilities of the CIO and the CISO, there are also challenges that get in the way of a more cohesive relationship, including reporting lines, organizational structures, budgets, and risk appetites. A ...
6 months ago Feedpress.me
Fortinet Contributes to World Economic Forum's Strategic Cybersecurity Talent Framework - Shining a light on the cybersecurity workforce challenge, the World Economic Forum recently published its Strategic Cybersecurity Talent Framework, which is intended to serve as a reference for public and private decision-makers concerned by the ...
1 month ago Feeds.fortinet.com
How CISOs Can Secure High-Level Executives: Keys to Consider - Securing high-level executives is a difficult task for CISOs for a number of reasons. Executives often have access to a large amount of sensitive data and play a critical role in an organization’s success, so protecting them from cyber threats is ...
1 year ago Csoonline.com
How to Minimize Friction in the Cyber Compliance Certification - Certification has always been a great way for companies to establish trust with their customers. While there's certainly an argument to be made that certification doesn't necessarily make your company more secure, today's buyers need to know that ...
6 months ago Cybersecuritynews.com
What Do CISOs Have to Do to Meet New SEC Regulations? - Ilona Cohen, Chief Legal and Policy Officer, HackerOne: It is never an easy time to be a chief information security officer, but the past few months have felt particularly challenging. The recent charges from the US Security and Exchange Commission ...
6 months ago Darkreading.com
Student Cybersecurity Clubs: Fostering Online Safety - Student cybersecurity clubs are playing a crucial role in promoting online safety among students. Student cybersecurity clubs play a vital role in this regard, as they provide a platform for students to learn about the latest threats, share best ...
6 months ago Securityzap.com
Change From Within: 3 Cybersecurity Transformation Traps for CISOs to Avoid - Whether they're earned or not, there are certain stigmas associated with chief information security officers: They work in isolation, with only a vague sense of how various departments contribute to the organization's greater good. Does this describe ...
7 months ago Darkreading.com
The CISO Role Is Changing. Can CISOs Themselves Keep Up? - The role of chief information security officer has expanded in the past decade thanks to rapid digital transformation. Now CISOs have to be far more business-oriented, wear many more hats, and communicate effectively with board members, employees, ...
3 months ago Darkreading.com
Top 3 Priorities for CISOs in 2024 - As the new year begins, CISOs gather with their security teams and corporate management to scope out top priorities for 2024 and how to address these issues. This year - with a multitude of new privacy laws, Securities and Exchange Commission ...
5 months ago Darkreading.com
CISO Corner: Deep Dive Into SecOps, Insurance, & CISOs' Evolving Role - Welcome to CISO Corner, Dark Reading's weekly digest of articles tailored specifically to security operations readers and security leaders. We're committed to bringing you a diverse set of perspectives to support the job of operationalizing ...
5 months ago Darkreading.com
How to become a cybersecurity architect - Cybersecurity architects implement and maintain a comprehensive cybersecurity framework to protect their company's digital assets. The cybersecurity architect position is a fundamental role that all organizations need, said Lester Nichols, director ...
1 week ago Techtarget.com
Growing threats outpace cybersecurity workforce - The cybersecurity skills shortage threatens the well-being and even survival of numerous businesses as cybersecurity threats grow more numerous, sophisticated, and dangerous to the point that cybersecurity groups have vowed not to pay ransom demands. ...
5 months ago Legal.thomsonreuters.com
CISOs Growing More Comfortable With Risk, But Better C-Suite Alignment Needed - PRESS RELEASE. SANTA CLARA, Calif., June 25, 2024 /PRNewswire/ - Netskope, a leader in Secure Access Service Edge, today published new global research that finds that shifts in the cyber threats landscape have changed the way today's Chief ...
1 week ago Darkreading.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)