SlideShare une entreprise Scribd logo
1  sur  5
Télécharger pour lire hors ligne
© The Economist Intelligence Unit Limited 20161
A report from The Economist Intelligence Unit
Protecting the brand—cyber-attacks and the
reputation of the enterprise
Cyber-criminals are assaulting every part of the enterprise. But not all cyber-attacks
are created equal. In the minds of senior executives, the greatest danger of cyber-
attacks is damage to the reputation of the firm with its customers.
The need to prioritise defences
Each year sees another jump in the volume of serious attacks—major security incidents
were up 38% last year according to the consulting firm PwC.1
These attacks are
becoming more sophisticated and successful—witness an 82% jump in the costs of US
cyber-crime over the past six years.2
Finally, the number and variety of threats are
proliferating, as well-funded cyber-criminals devise new ways to attack the firm—with
over 31 distinct types of cyber-attacks listed on the web site of Cyber Security Crimes.3
This deluge in volume, severity and type of attack is forcing many Chief Investment
Officers and Chief Information Security Officers to rethink their strategies. “The assumption
has to be that not only will you be attacked, but that some attacks will be successful,”
says Thomas Ordahl, Chief Strategy Officer at Landor Associates. “Planning has to begin
from there.” A key assumption is that you cannot defend everything therefore you
position your resources, technology and attention around your most key assets.
1	 Increase in 2015 over 2014, The Global State of Information Security® Survey 2016, PwC, February 2016.
2	 2015 Cost of Cyber Crime Study: United States, Ponemon Institute, October 2015.
3	 Types of Cyber attack or threats, Cyber Security Crimes, www.cybersecuritycrimes.com, 2016.
Sponsored by
A key
assumption is
that you
cannot defend
everything
therefore you
position your
resources,
technology
and attention
around your
most key assets.
© The Economist Intelligence Unit Limited 20162
Protecting the brand—cyber-attacks and the reputation of the enterprise
The greatest harm a cyber-attacker can cause—loss of
customers’ trust
In January-February 2016, The Economist Intelligence Unit (EIU), sponsored by VMware,
conducted a global survey of 282 C-suite members4
on their greatest concerns in cyber-
security. Respondents are from large companies (ranging from $500 million to $10 billion
in revenues), are located in 16 countries and represent a range of industries.
When asked about the greatest damage that cyber-attacks could do to their
companies, their response was clear—“our reputation with our customers” was the
greatest concern by a sizable margin.
Why is protecting the company’s brand so critical in cyber security? “The brand of the
company is the most valuable asset because it touches all things,” says Mr Ordahl. “It is
behind growth and revenues. It is also the asset that when compromised…is least easily
fixed.”
Brand reputation is also seen as a fragile asset. “It can take decades to build your
reputation with customers,” says Leslie Gaines-Ross, Chief Reputation Strategist at
Weber Shandwick. “Then while you are asleep an attack can take place, and when
you wake the reputation can be gone.”
The reason why cyber-attacks can be so damaging to a company’s reputation is that
the damage is not contained to the company itself—they also expose customers to
the danger of identity theft or financial losses. Customers are keenly aware of this. “The
customer decides that this is a company that is not prepared,” says Ms Gaines-Ross.
“There is a negative halo effect: they go beyond the incident to question its products
and controls.”
And the attack itself is just the beginning. All of the companies targeted in top ten
cyber-attacks in the last five years have been hit with shareholder or customer lawsuits.
Beyond the damages awarded, these highly publicised events keep the breach in the
news and high on public awareness.
4	 Titles included CEO, President, CFO, COO, Chief Marketing Officer, Chief Sales Officer and Managing Director. The CIO
was excluded in order to capture the views of non-IT professionals.
Source: Cyber-security: The gap between the C-suite and the security team, 2016
What is the single most important asset in your company that needs to be
protected from cyber-attacks?
(% respondents)
Our reputation with our customers
Private intra-company communications
Strategic plans and initiatives
Regulated data
Customer information
Applications and services
Product specifications and pricing
Proprietary processes
Proprietary research
Employee information
Liquid financial assets that could be stolen
25
14
12
12
10
8
6
6
4
3
1
A successful
breach is not
just an attack
on the
company, but
a direct attack
on its
customers.
© The Economist Intelligence Unit Limited 20163
Protecting the brand—cyber-attacks and the reputation of the enterprise
Although intangible, damage to a
company’s brand has a very real impact
on financial performance. After Target
revealed a breach that leaked information
on as many as 110 million customers, for
example, its sales dropped 4% and its profit
plunged nearly 50% in the following
quarter. The share price fell 46% and the
CEO lost his job.
The C-suite is not only concerned about
the consequences of an attack, but also
about the likelihood of it happening. Over
a quarter of C-suite executives, and 38% of
IT executives, believe that there will be a
severe and successful attack on their firm
within three years. Over 60% of executives
believe that the incidence of attacks on
customer-related data will increase over
the coming year.
The problem is that cyber-criminals place
as high a priority on the customer-
information assets as does the firm. There is
an active and liquid criminal market for
customer information—credit card
information, social security numbers,
health information—which incentivises its
theft. Just as customer data remains a
priority for the enterprise, so it will be a
priority for cyber-criminals.
The protection of customer data—getting everyone in sync
Most companies acknowledge that they cannot defend everything. Therefore, it is
critical that a priority list is established, allocating resources and funding to protect the
firm’s most valuable assets. This requires a unity of purpose in all parts of the company
that touches cyber-security.
As noted above, the company’s leadership is clear that it believes the asset that most
needs protection is “our reputation with our customers”. Unfortunately, they do not
appear to be in sync with the security team who has to allocate and operate cyber-
protection programmes.
Whereas the leadership is focused on the company’s reputation—its top priorities are
reputation with customers and disclosure of sensitive internal communications—the
security leadership is focused on protecting data assets such as regulated data and
customer information.
Source: Economist Intelligence Unit survey, 2016
Within 90 days Within one
year
Within three
years
A serious cyber-attack is one that
succeeds in breaching your company’s
defences and causes harm to the
business. How likely is it that your firm will
experience such an attack within the
following time frames?
(% respondents)
12
22
26
Source: Economist Intelligence Unit survey, 2016
Attacks will
decrease
Attacks will
stay the same
Attacks will
increase
Please provide an estimate of the change
in cyber-attacks involving customer
information
(% respondents)
1
38
61
Over a quarter
of C-suite
executives, and
38% of IT
executives,
believe that
there will be a
severe and
successful
attack on their
firm within three
years.
© The Economist Intelligence Unit Limited 20164
Protecting the brand—cyber-attacks and the reputation of the enterprise
This misalignment speaks to a larger issue—while the C-suite takes a longer-term,
strategic view of cyber-security, IT executives appear to take a more tactical approach
that focuses on individual data sets and assets. Security executives need to make sure
they pursue a holistic cyber-security strategy that aligns with the priorities of the firm.
Managing the successful attack
Every company must plan for an attack that has already happened. “Companies
have to plan ahead for managing the attack,” says Mr Ordahl. “You don’t want to be
figuring out how to manage your response in the middle of the crisis.”
Here are some leading practices:
l	 Have a flexible architecture-based defence that allows IT, upon notification that a
breach has taken place, to identify, mitigate and contain the attack. Breaches are
like cancer—if you can spot and treat them early, you can reduce the seriousness of
the disease.
l	 Have a crisis management plan in place—one that assumes the worst: that
significant customer assets have been compromised. This involves multiple
stakeholders, particularly the CIO and the CMO, who need to work together to
protect the brand.
l	 Come clean and disclose the full extent of the breach to your customers and
regulators. “You will have more of a crisis on your hands when you are not
transparent,” says Ms Gaines-Ross. “If you are not open in the first 24 hours, the
solution will be worse than the crisis.” When you have disclosed the last bit of bad
information, that is the start of rebuilding the brand. A slow drip of bad news will just
prolong the pain and increase the mistrust.
Source: Economist Intelligence Unit survey, 2016
What is the single most important asset in your company that needs to be protected
from cyber-attacks?
Select one. (% respondents)
C-suite priorities
Security leadership priorities
Our reputation with our customers
Private intra-company communications
Strategic plans and initiatives
Regulated data
Customer information
Applications and services
Product specifications and pricing
Proprietary processes
Proprietary research
Employee information
Liquid financial assets that could be stolen
25
16
14
6
12
7
12
25
10
20
8
14
6
1
6
5
4
5
3
4
1
1
© The Economist Intelligence Unit Limited 20165
Protecting the brand—cyber-attacks and the reputation of the enterprise
l	 Don’t just talk about the problem—you should also talk about the solution. You need
to make clear what happened but you should also take control of the dialogue by
explaining what you are doing to fix the problem. “Your customers have to know
that this will never happen again,” says Ms Gaines-Ross.
l	 Conduct a forensic analysis of the breach and your response. A diverse team of
stakeholders—from IT, legal, press and others—should conduct a post-mortem on
the origins of the breach and its management by the firm. A premium should be
placed on plugging the hole that allowed the breach, so that what happened
before will not happen again.
Conclusion
“He who defends everything defends nothing” is a classic military quote that now
applies to cyber-security.
The most effective cyber-defences will be those that concentrate resources where
they are needed. For most firms, the most precious asset that they have—and the
hardest to recover once lost—is the trust of their customers. This is also the asset that is
most at risk through the attacks of hackers and cyber-criminals. Firms need to build
security architectures that are flexible and modular enough to provide higher levels of
protection against any attack that jeopardises the customer relationship—the first
priority in cyber-security.

Contenu connexe

Tendances

Understanding the black hat hacker eco system
Understanding the black hat hacker eco systemUnderstanding the black hat hacker eco system
Understanding the black hat hacker eco systemDavid Sweigert
 
Ponemon 2015 EMEA Cyber Impact Report
Ponemon 2015 EMEA Cyber Impact Report Ponemon 2015 EMEA Cyber Impact Report
Ponemon 2015 EMEA Cyber Impact Report Graeme Cross
 
Hewlett-Packard Enterprise- State of Security Operations 2015
Hewlett-Packard Enterprise- State of Security Operations 2015Hewlett-Packard Enterprise- State of Security Operations 2015
Hewlett-Packard Enterprise- State of Security Operations 2015Kim Jensen
 
Deloitte stay ahed of the game
Deloitte stay ahed of the gameDeloitte stay ahed of the game
Deloitte stay ahed of the gameFranco Ferrario
 
Managed Security For A Not So Secure World Wp090991
Managed Security For A Not So Secure World Wp090991Managed Security For A Not So Secure World Wp090991
Managed Security For A Not So Secure World Wp090991Erik Ginalick
 
A CIRO's-eye view of Digital Risk Management
A CIRO's-eye view of Digital Risk ManagementA CIRO's-eye view of Digital Risk Management
A CIRO's-eye view of Digital Risk ManagementDaren Dunkel
 
Cybersecurity: Perceptions & Practices
Cybersecurity: Perceptions & PracticesCybersecurity: Perceptions & Practices
Cybersecurity: Perceptions & PracticesJoseph DeFever
 
CISO_Paper_Oct27_2015
CISO_Paper_Oct27_2015CISO_Paper_Oct27_2015
CISO_Paper_Oct27_2015John Budriss
 
SVB Cybersecurity Impact on Innovation Report - Overview
SVB Cybersecurity Impact on Innovation Report - OverviewSVB Cybersecurity Impact on Innovation Report - Overview
SVB Cybersecurity Impact on Innovation Report - OverviewSilicon Valley Bank
 
SVB Cybersecurity Impact on Innovation Report
SVB Cybersecurity Impact on Innovation ReportSVB Cybersecurity Impact on Innovation Report
SVB Cybersecurity Impact on Innovation ReportSilicon Valley Bank
 
CISO_Paper_Oct27_2015
CISO_Paper_Oct27_2015CISO_Paper_Oct27_2015
CISO_Paper_Oct27_2015Scott Smith
 
Risk neversleeps wps-016
Risk neversleeps wps-016Risk neversleeps wps-016
Risk neversleeps wps-016Jake Lepine
 
2014 ota databreachguide4
2014 ota databreachguide42014 ota databreachguide4
2014 ota databreachguide4Meg Weber
 

Tendances (19)

Understanding the black hat hacker eco system
Understanding the black hat hacker eco systemUnderstanding the black hat hacker eco system
Understanding the black hat hacker eco system
 
Ponemon 2015 EMEA Cyber Impact Report
Ponemon 2015 EMEA Cyber Impact Report Ponemon 2015 EMEA Cyber Impact Report
Ponemon 2015 EMEA Cyber Impact Report
 
Ics white paper report 2017
Ics white paper report 2017Ics white paper report 2017
Ics white paper report 2017
 
Finding a strategic voice
Finding a strategic voiceFinding a strategic voice
Finding a strategic voice
 
Hewlett-Packard Enterprise- State of Security Operations 2015
Hewlett-Packard Enterprise- State of Security Operations 2015Hewlett-Packard Enterprise- State of Security Operations 2015
Hewlett-Packard Enterprise- State of Security Operations 2015
 
Deloitte stay ahed of the game
Deloitte stay ahed of the gameDeloitte stay ahed of the game
Deloitte stay ahed of the game
 
Managed Security For A Not So Secure World Wp090991
Managed Security For A Not So Secure World Wp090991Managed Security For A Not So Secure World Wp090991
Managed Security For A Not So Secure World Wp090991
 
A CIRO's-eye view of Digital Risk Management
A CIRO's-eye view of Digital Risk ManagementA CIRO's-eye view of Digital Risk Management
A CIRO's-eye view of Digital Risk Management
 
7350_RiskWatch-Summer2015-Maligec
7350_RiskWatch-Summer2015-Maligec7350_RiskWatch-Summer2015-Maligec
7350_RiskWatch-Summer2015-Maligec
 
Cybersecurity: Perceptions & Practices
Cybersecurity: Perceptions & PracticesCybersecurity: Perceptions & Practices
Cybersecurity: Perceptions & Practices
 
2017 global-cyber-risk-transfer-report-final
2017 global-cyber-risk-transfer-report-final2017 global-cyber-risk-transfer-report-final
2017 global-cyber-risk-transfer-report-final
 
5 Questions Executives Should Be Asking Their Security Teams
5 Questions Executives Should Be Asking Their Security Teams 5 Questions Executives Should Be Asking Their Security Teams
5 Questions Executives Should Be Asking Their Security Teams
 
CISO_Paper_Oct27_2015
CISO_Paper_Oct27_2015CISO_Paper_Oct27_2015
CISO_Paper_Oct27_2015
 
SVB Cybersecurity Impact on Innovation Report - Overview
SVB Cybersecurity Impact on Innovation Report - OverviewSVB Cybersecurity Impact on Innovation Report - Overview
SVB Cybersecurity Impact on Innovation Report - Overview
 
SVB Cybersecurity Impact on Innovation Report
SVB Cybersecurity Impact on Innovation ReportSVB Cybersecurity Impact on Innovation Report
SVB Cybersecurity Impact on Innovation Report
 
Breaches Are Bad for Business. How Will You Detect and Respond to Your Next C...
Breaches Are Bad for Business. How Will You Detect and Respond to Your Next C...Breaches Are Bad for Business. How Will You Detect and Respond to Your Next C...
Breaches Are Bad for Business. How Will You Detect and Respond to Your Next C...
 
CISO_Paper_Oct27_2015
CISO_Paper_Oct27_2015CISO_Paper_Oct27_2015
CISO_Paper_Oct27_2015
 
Risk neversleeps wps-016
Risk neversleeps wps-016Risk neversleeps wps-016
Risk neversleeps wps-016
 
2014 ota databreachguide4
2014 ota databreachguide42014 ota databreachguide4
2014 ota databreachguide4
 

En vedette

Factors: Finding a place in institutional investors' arsenal
Factors: Finding a place in institutional investors' arsenalFactors: Finding a place in institutional investors' arsenal
Factors: Finding a place in institutional investors' arsenalThe Economist Media Businesses
 
Talent management: The key to efficient, value-based care
Talent management: The key to efficient, value-based careTalent management: The key to efficient, value-based care
Talent management: The key to efficient, value-based careThe Economist Media Businesses
 
Ascending cloud - the role of cloud computing in the new doctor-patient relat...
Ascending cloud - the role of cloud computing in the new doctor-patient relat...Ascending cloud - the role of cloud computing in the new doctor-patient relat...
Ascending cloud - the role of cloud computing in the new doctor-patient relat...The Economist Media Businesses
 
Country snapshots: A country approach to Eliminating Hepatitis C
Country snapshots: A country approach to Eliminating Hepatitis C Country snapshots: A country approach to Eliminating Hepatitis C
Country snapshots: A country approach to Eliminating Hepatitis C The Economist Media Businesses
 
The path to self disruption: Nine steps of a digital transformation journey
The path to self disruption: Nine steps of a digital transformation journeyThe path to self disruption: Nine steps of a digital transformation journey
The path to self disruption: Nine steps of a digital transformation journeyThe Economist Media Businesses
 

En vedette (15)

Trends that will disrupt the UK business environment
Trends that will disrupt the UK business environmentTrends that will disrupt the UK business environment
Trends that will disrupt the UK business environment
 
Inside Aviva's shifting mindset
Inside Aviva's shifting mindsetInside Aviva's shifting mindset
Inside Aviva's shifting mindset
 
Redrafting the social contract
Redrafting the social contractRedrafting the social contract
Redrafting the social contract
 
Factors: Finding a place in institutional investors' arsenal
Factors: Finding a place in institutional investors' arsenalFactors: Finding a place in institutional investors' arsenal
Factors: Finding a place in institutional investors' arsenal
 
Digitising IT- injecting innovation
Digitising IT- injecting innovationDigitising IT- injecting innovation
Digitising IT- injecting innovation
 
Talent management: The key to efficient, value-based care
Talent management: The key to efficient, value-based careTalent management: The key to efficient, value-based care
Talent management: The key to efficient, value-based care
 
Where next?
Where next?Where next?
Where next?
 
Mapping a flood of new data
Mapping a flood of new dataMapping a flood of new data
Mapping a flood of new data
 
Ascending cloud - the role of cloud computing in the new doctor-patient relat...
Ascending cloud - the role of cloud computing in the new doctor-patient relat...Ascending cloud - the role of cloud computing in the new doctor-patient relat...
Ascending cloud - the role of cloud computing in the new doctor-patient relat...
 
Reimagining Europe’s Future
Reimagining Europe’s FutureReimagining Europe’s Future
Reimagining Europe’s Future
 
Everybody rise
Everybody riseEverybody rise
Everybody rise
 
The longevity revolution
The longevity revolutionThe longevity revolution
The longevity revolution
 
Country snapshots: A country approach to Eliminating Hepatitis C
Country snapshots: A country approach to Eliminating Hepatitis C Country snapshots: A country approach to Eliminating Hepatitis C
Country snapshots: A country approach to Eliminating Hepatitis C
 
The data deluge: Five years on
The data deluge: Five years on The data deluge: Five years on
The data deluge: Five years on
 
The path to self disruption: Nine steps of a digital transformation journey
The path to self disruption: Nine steps of a digital transformation journeyThe path to self disruption: Nine steps of a digital transformation journey
The path to self disruption: Nine steps of a digital transformation journey
 

Similaire à Protecting the brand—cyber-attacks and the reputation of the enterprise

eCrime-report-2011-accessible
eCrime-report-2011-accessibleeCrime-report-2011-accessible
eCrime-report-2011-accessibleCharmaine Servado
 
SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)
SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)
SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)Sarah Jarvis
 
Before the Breach: Using threat intelligence to stop attackers in their tracks
Before the Breach: Using threat intelligence to stop attackers in their tracksBefore the Breach: Using threat intelligence to stop attackers in their tracks
Before the Breach: Using threat intelligence to stop attackers in their tracks- Mark - Fullbright
 
How close is your organization to being breached | Safe Security
How close is your organization to being breached | Safe SecurityHow close is your organization to being breached | Safe Security
How close is your organization to being breached | Safe SecurityRahul Tyagi
 
Scalar security study2017_slideshare_rev[1]
Scalar security study2017_slideshare_rev[1]Scalar security study2017_slideshare_rev[1]
Scalar security study2017_slideshare_rev[1]Tracey Ong
 
2017 Scalar Security Study Summary
2017 Scalar Security Study Summary2017 Scalar Security Study Summary
2017 Scalar Security Study SummaryScalar Decisions
 
We are living in a world where cyber security is a top priority for .pdf
We are living in a world where cyber security is a top priority for .pdfWe are living in a world where cyber security is a top priority for .pdf
We are living in a world where cyber security is a top priority for .pdfgalagirishp
 
managed-security-for-a-not-so-secure-world-wp090991
managed-security-for-a-not-so-secure-world-wp090991managed-security-for-a-not-so-secure-world-wp090991
managed-security-for-a-not-so-secure-world-wp090991Jim Romeo
 
The Trust Paradox: Access Management and Trust in an Insecure Age
The Trust Paradox: Access Management and Trust in an Insecure AgeThe Trust Paradox: Access Management and Trust in an Insecure Age
The Trust Paradox: Access Management and Trust in an Insecure AgeEMC
 
Five principles for improving your cyber security
Five principles for improving your cyber securityFive principles for improving your cyber security
Five principles for improving your cyber securityWGroup
 
Understanding Advanced Cybersecurity Threats for the In-House Counsel
Understanding Advanced Cybersecurity Threats for the In-House CounselUnderstanding Advanced Cybersecurity Threats for the In-House Counsel
Understanding Advanced Cybersecurity Threats for the In-House CounselAdam Palmer
 
Adam Palmer: Managing Advanced Cyber Threats for In-House Counsel
Adam Palmer: Managing Advanced Cyber Threats for In-House CounselAdam Palmer: Managing Advanced Cyber Threats for In-House Counsel
Adam Palmer: Managing Advanced Cyber Threats for In-House CounselAdam Palmer
 
Executive Summary of the 2016 Scalar Security Study
Executive Summary of the 2016 Scalar Security StudyExecutive Summary of the 2016 Scalar Security Study
Executive Summary of the 2016 Scalar Security StudyScalar Decisions
 
2016 Scalar Security Study Executive Summary
2016 Scalar Security Study Executive Summary2016 Scalar Security Study Executive Summary
2016 Scalar Security Study Executive Summarypatmisasi
 
What trends will 2018 bring for Business Continuity Professionals?
What trends will 2018 bring for Business Continuity Professionals?What trends will 2018 bring for Business Continuity Professionals?
What trends will 2018 bring for Business Continuity Professionals?PECB
 
Cyber security investments 2021
Cyber security investments 2021Cyber security investments 2021
Cyber security investments 2021Management Events
 
Étude mondiale d'EY sur la cybersécurité (2018)
Étude mondiale d'EY sur la cybersécurité (2018)Étude mondiale d'EY sur la cybersécurité (2018)
Étude mondiale d'EY sur la cybersécurité (2018)Paperjam_redaction
 
Cyber Security Planning 101
Cyber Security Planning 101Cyber Security Planning 101
Cyber Security Planning 101Welch LLP
 
Ask the Experts final
Ask the Experts finalAsk the Experts final
Ask the Experts finalDaren Dunkel
 
Aon Cyber Newsletter v10
Aon Cyber Newsletter v10Aon Cyber Newsletter v10
Aon Cyber Newsletter v10Graeme Cross
 

Similaire à Protecting the brand—cyber-attacks and the reputation of the enterprise (20)

eCrime-report-2011-accessible
eCrime-report-2011-accessibleeCrime-report-2011-accessible
eCrime-report-2011-accessible
 
SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)
SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)
SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)
 
Before the Breach: Using threat intelligence to stop attackers in their tracks
Before the Breach: Using threat intelligence to stop attackers in their tracksBefore the Breach: Using threat intelligence to stop attackers in their tracks
Before the Breach: Using threat intelligence to stop attackers in their tracks
 
How close is your organization to being breached | Safe Security
How close is your organization to being breached | Safe SecurityHow close is your organization to being breached | Safe Security
How close is your organization to being breached | Safe Security
 
Scalar security study2017_slideshare_rev[1]
Scalar security study2017_slideshare_rev[1]Scalar security study2017_slideshare_rev[1]
Scalar security study2017_slideshare_rev[1]
 
2017 Scalar Security Study Summary
2017 Scalar Security Study Summary2017 Scalar Security Study Summary
2017 Scalar Security Study Summary
 
We are living in a world where cyber security is a top priority for .pdf
We are living in a world where cyber security is a top priority for .pdfWe are living in a world where cyber security is a top priority for .pdf
We are living in a world where cyber security is a top priority for .pdf
 
managed-security-for-a-not-so-secure-world-wp090991
managed-security-for-a-not-so-secure-world-wp090991managed-security-for-a-not-so-secure-world-wp090991
managed-security-for-a-not-so-secure-world-wp090991
 
The Trust Paradox: Access Management and Trust in an Insecure Age
The Trust Paradox: Access Management and Trust in an Insecure AgeThe Trust Paradox: Access Management and Trust in an Insecure Age
The Trust Paradox: Access Management and Trust in an Insecure Age
 
Five principles for improving your cyber security
Five principles for improving your cyber securityFive principles for improving your cyber security
Five principles for improving your cyber security
 
Understanding Advanced Cybersecurity Threats for the In-House Counsel
Understanding Advanced Cybersecurity Threats for the In-House CounselUnderstanding Advanced Cybersecurity Threats for the In-House Counsel
Understanding Advanced Cybersecurity Threats for the In-House Counsel
 
Adam Palmer: Managing Advanced Cyber Threats for In-House Counsel
Adam Palmer: Managing Advanced Cyber Threats for In-House CounselAdam Palmer: Managing Advanced Cyber Threats for In-House Counsel
Adam Palmer: Managing Advanced Cyber Threats for In-House Counsel
 
Executive Summary of the 2016 Scalar Security Study
Executive Summary of the 2016 Scalar Security StudyExecutive Summary of the 2016 Scalar Security Study
Executive Summary of the 2016 Scalar Security Study
 
2016 Scalar Security Study Executive Summary
2016 Scalar Security Study Executive Summary2016 Scalar Security Study Executive Summary
2016 Scalar Security Study Executive Summary
 
What trends will 2018 bring for Business Continuity Professionals?
What trends will 2018 bring for Business Continuity Professionals?What trends will 2018 bring for Business Continuity Professionals?
What trends will 2018 bring for Business Continuity Professionals?
 
Cyber security investments 2021
Cyber security investments 2021Cyber security investments 2021
Cyber security investments 2021
 
Étude mondiale d'EY sur la cybersécurité (2018)
Étude mondiale d'EY sur la cybersécurité (2018)Étude mondiale d'EY sur la cybersécurité (2018)
Étude mondiale d'EY sur la cybersécurité (2018)
 
Cyber Security Planning 101
Cyber Security Planning 101Cyber Security Planning 101
Cyber Security Planning 101
 
Ask the Experts final
Ask the Experts finalAsk the Experts final
Ask the Experts final
 
Aon Cyber Newsletter v10
Aon Cyber Newsletter v10Aon Cyber Newsletter v10
Aon Cyber Newsletter v10
 

Plus de The Economist Media Businesses

Digital platforms and services: A development opportunity for ASEAN
Digital platforms and services: A development opportunity for ASEANDigital platforms and services: A development opportunity for ASEAN
Digital platforms and services: A development opportunity for ASEANThe Economist Media Businesses
 
Sustainable and actionable: A study of asset-owner priorities for ESG investi...
Sustainable and actionable: A study of asset-owner priorities for ESG investi...Sustainable and actionable: A study of asset-owner priorities for ESG investi...
Sustainable and actionable: A study of asset-owner priorities for ESG investi...The Economist Media Businesses
 
Lung cancer in Latin America: Time to stop looking away
Lung cancer in Latin America: Time to stop looking awayLung cancer in Latin America: Time to stop looking away
Lung cancer in Latin America: Time to stop looking awayThe Economist Media Businesses
 
Intelligent Economies: AI's transformation of industries and society
Intelligent Economies: AI's transformation of industries and societyIntelligent Economies: AI's transformation of industries and society
Intelligent Economies: AI's transformation of industries and societyThe Economist Media Businesses
 
Eiu collibra transforming data into action-the business outlook for data gove...
Eiu collibra transforming data into action-the business outlook for data gove...Eiu collibra transforming data into action-the business outlook for data gove...
Eiu collibra transforming data into action-the business outlook for data gove...The Economist Media Businesses
 
An entrepreneur’s perspective: Today’s world through the eyes of the young in...
An entrepreneur’s perspective: Today’s world through the eyes of the young in...An entrepreneur’s perspective: Today’s world through the eyes of the young in...
An entrepreneur’s perspective: Today’s world through the eyes of the young in...The Economist Media Businesses
 
EIU - Fostering exploration and excellence in 21st century schools
EIU - Fostering exploration and excellence in 21st century schoolsEIU - Fostering exploration and excellence in 21st century schools
EIU - Fostering exploration and excellence in 21st century schoolsThe Economist Media Businesses
 
Accountability in Marketing - Linking Tactics to Strategy, Customer Focus and...
Accountability in Marketing - Linking Tactics to Strategy, Customer Focus and...Accountability in Marketing - Linking Tactics to Strategy, Customer Focus and...
Accountability in Marketing - Linking Tactics to Strategy, Customer Focus and...The Economist Media Businesses
 
M&A in a changing world: Opportunities amidst disruption
M&A in a changing world: Opportunities amidst disruptionM&A in a changing world: Opportunities amidst disruption
M&A in a changing world: Opportunities amidst disruptionThe Economist Media Businesses
 
In Asia-Pacific, low-yields and regulations drive new asset allocations
In Asia-Pacific, low-yields and regulations drive new asset allocationsIn Asia-Pacific, low-yields and regulations drive new asset allocations
In Asia-Pacific, low-yields and regulations drive new asset allocationsThe Economist Media Businesses
 
Asia-pacific Investors Seek Balance Between Risk and Responsibility
Asia-pacific Investors Seek Balance Between Risk and ResponsibilityAsia-pacific Investors Seek Balance Between Risk and Responsibility
Asia-pacific Investors Seek Balance Between Risk and ResponsibilityThe Economist Media Businesses
 
Risks Drive Noth American Investors to Equities, For Now
Risks Drive Noth American Investors to Equities, For NowRisks Drive Noth American Investors to Equities, For Now
Risks Drive Noth American Investors to Equities, For NowThe Economist Media Businesses
 
In North America, Risks Drive Reallocation to Equities
In North America, Risks Drive Reallocation to EquitiesIn North America, Risks Drive Reallocation to Equities
In North America, Risks Drive Reallocation to EquitiesThe Economist Media Businesses
 
Balancing Long-term Liabilities with Market Opportunities in EMEA
Balancing Long-term Liabilities with Market Opportunities in EMEABalancing Long-term Liabilities with Market Opportunities in EMEA
Balancing Long-term Liabilities with Market Opportunities in EMEAThe Economist Media Businesses
 
EMEA: Investors keeping their focus on the longer-term
EMEA: Investors keeping their focus on the longer-termEMEA: Investors keeping their focus on the longer-term
EMEA: Investors keeping their focus on the longer-termThe Economist Media Businesses
 

Plus de The Economist Media Businesses (20)

Food for thought: Eating better
Food for thought: Eating betterFood for thought: Eating better
Food for thought: Eating better
 
Digital platforms and services: A development opportunity for ASEAN
Digital platforms and services: A development opportunity for ASEANDigital platforms and services: A development opportunity for ASEAN
Digital platforms and services: A development opportunity for ASEAN
 
Sustainable and actionable: A study of asset-owner priorities for ESG investi...
Sustainable and actionable: A study of asset-owner priorities for ESG investi...Sustainable and actionable: A study of asset-owner priorities for ESG investi...
Sustainable and actionable: A study of asset-owner priorities for ESG investi...
 
Next-Generation Connectivity
Next-Generation ConnectivityNext-Generation Connectivity
Next-Generation Connectivity
 
Lung cancer in Latin America: Time to stop looking away
Lung cancer in Latin America: Time to stop looking awayLung cancer in Latin America: Time to stop looking away
Lung cancer in Latin America: Time to stop looking away
 
How boards can lead the cyber-resilient organisation
How boards can lead the cyber-resilient organisation How boards can lead the cyber-resilient organisation
How boards can lead the cyber-resilient organisation
 
Intelligent Economies: AI's transformation of industries and society
Intelligent Economies: AI's transformation of industries and societyIntelligent Economies: AI's transformation of industries and society
Intelligent Economies: AI's transformation of industries and society
 
Eiu collibra transforming data into action-the business outlook for data gove...
Eiu collibra transforming data into action-the business outlook for data gove...Eiu collibra transforming data into action-the business outlook for data gove...
Eiu collibra transforming data into action-the business outlook for data gove...
 
Communication barriers in the modern workplace
Communication barriers in the modern workplaceCommunication barriers in the modern workplace
Communication barriers in the modern workplace
 
An entrepreneur’s perspective: Today’s world through the eyes of the young in...
An entrepreneur’s perspective: Today’s world through the eyes of the young in...An entrepreneur’s perspective: Today’s world through the eyes of the young in...
An entrepreneur’s perspective: Today’s world through the eyes of the young in...
 
EIU - Fostering exploration and excellence in 21st century schools
EIU - Fostering exploration and excellence in 21st century schoolsEIU - Fostering exploration and excellence in 21st century schools
EIU - Fostering exploration and excellence in 21st century schools
 
Accountability in Marketing - Linking Tactics to Strategy, Customer Focus and...
Accountability in Marketing - Linking Tactics to Strategy, Customer Focus and...Accountability in Marketing - Linking Tactics to Strategy, Customer Focus and...
Accountability in Marketing - Linking Tactics to Strategy, Customer Focus and...
 
M&A in a changing world: Opportunities amidst disruption
M&A in a changing world: Opportunities amidst disruptionM&A in a changing world: Opportunities amidst disruption
M&A in a changing world: Opportunities amidst disruption
 
Infographic: Third-Party Risks: The cyber dimension
Infographic: Third-Party Risks: The cyber dimensionInfographic: Third-Party Risks: The cyber dimension
Infographic: Third-Party Risks: The cyber dimension
 
In Asia-Pacific, low-yields and regulations drive new asset allocations
In Asia-Pacific, low-yields and regulations drive new asset allocationsIn Asia-Pacific, low-yields and regulations drive new asset allocations
In Asia-Pacific, low-yields and regulations drive new asset allocations
 
Asia-pacific Investors Seek Balance Between Risk and Responsibility
Asia-pacific Investors Seek Balance Between Risk and ResponsibilityAsia-pacific Investors Seek Balance Between Risk and Responsibility
Asia-pacific Investors Seek Balance Between Risk and Responsibility
 
Risks Drive Noth American Investors to Equities, For Now
Risks Drive Noth American Investors to Equities, For NowRisks Drive Noth American Investors to Equities, For Now
Risks Drive Noth American Investors to Equities, For Now
 
In North America, Risks Drive Reallocation to Equities
In North America, Risks Drive Reallocation to EquitiesIn North America, Risks Drive Reallocation to Equities
In North America, Risks Drive Reallocation to Equities
 
Balancing Long-term Liabilities with Market Opportunities in EMEA
Balancing Long-term Liabilities with Market Opportunities in EMEABalancing Long-term Liabilities with Market Opportunities in EMEA
Balancing Long-term Liabilities with Market Opportunities in EMEA
 
EMEA: Investors keeping their focus on the longer-term
EMEA: Investors keeping their focus on the longer-termEMEA: Investors keeping their focus on the longer-term
EMEA: Investors keeping their focus on the longer-term
 

Dernier

Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingEdi Saputra
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherRemote DBA Services
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native ApplicationsWSO2
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyKhushali Kathiriya
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Zilliz
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsNanddeep Nachan
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxRustici Software
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024The Digital Insurer
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfOverkill Security
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
Cyberprint. Dark Pink Apt Group [EN].pdf
Cyberprint. Dark Pink Apt Group [EN].pdfCyberprint. Dark Pink Apt Group [EN].pdf
Cyberprint. Dark Pink Apt Group [EN].pdfOverkill Security
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...Zilliz
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MIND CTI
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesrafiqahmad00786416
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfOrbitshub
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 

Dernier (20)

Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdf
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Cyberprint. Dark Pink Apt Group [EN].pdf
Cyberprint. Dark Pink Apt Group [EN].pdfCyberprint. Dark Pink Apt Group [EN].pdf
Cyberprint. Dark Pink Apt Group [EN].pdf
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 

Protecting the brand—cyber-attacks and the reputation of the enterprise

  • 1. © The Economist Intelligence Unit Limited 20161 A report from The Economist Intelligence Unit Protecting the brand—cyber-attacks and the reputation of the enterprise Cyber-criminals are assaulting every part of the enterprise. But not all cyber-attacks are created equal. In the minds of senior executives, the greatest danger of cyber- attacks is damage to the reputation of the firm with its customers. The need to prioritise defences Each year sees another jump in the volume of serious attacks—major security incidents were up 38% last year according to the consulting firm PwC.1 These attacks are becoming more sophisticated and successful—witness an 82% jump in the costs of US cyber-crime over the past six years.2 Finally, the number and variety of threats are proliferating, as well-funded cyber-criminals devise new ways to attack the firm—with over 31 distinct types of cyber-attacks listed on the web site of Cyber Security Crimes.3 This deluge in volume, severity and type of attack is forcing many Chief Investment Officers and Chief Information Security Officers to rethink their strategies. “The assumption has to be that not only will you be attacked, but that some attacks will be successful,” says Thomas Ordahl, Chief Strategy Officer at Landor Associates. “Planning has to begin from there.” A key assumption is that you cannot defend everything therefore you position your resources, technology and attention around your most key assets. 1 Increase in 2015 over 2014, The Global State of Information Security® Survey 2016, PwC, February 2016. 2 2015 Cost of Cyber Crime Study: United States, Ponemon Institute, October 2015. 3 Types of Cyber attack or threats, Cyber Security Crimes, www.cybersecuritycrimes.com, 2016. Sponsored by A key assumption is that you cannot defend everything therefore you position your resources, technology and attention around your most key assets.
  • 2. © The Economist Intelligence Unit Limited 20162 Protecting the brand—cyber-attacks and the reputation of the enterprise The greatest harm a cyber-attacker can cause—loss of customers’ trust In January-February 2016, The Economist Intelligence Unit (EIU), sponsored by VMware, conducted a global survey of 282 C-suite members4 on their greatest concerns in cyber- security. Respondents are from large companies (ranging from $500 million to $10 billion in revenues), are located in 16 countries and represent a range of industries. When asked about the greatest damage that cyber-attacks could do to their companies, their response was clear—“our reputation with our customers” was the greatest concern by a sizable margin. Why is protecting the company’s brand so critical in cyber security? “The brand of the company is the most valuable asset because it touches all things,” says Mr Ordahl. “It is behind growth and revenues. It is also the asset that when compromised…is least easily fixed.” Brand reputation is also seen as a fragile asset. “It can take decades to build your reputation with customers,” says Leslie Gaines-Ross, Chief Reputation Strategist at Weber Shandwick. “Then while you are asleep an attack can take place, and when you wake the reputation can be gone.” The reason why cyber-attacks can be so damaging to a company’s reputation is that the damage is not contained to the company itself—they also expose customers to the danger of identity theft or financial losses. Customers are keenly aware of this. “The customer decides that this is a company that is not prepared,” says Ms Gaines-Ross. “There is a negative halo effect: they go beyond the incident to question its products and controls.” And the attack itself is just the beginning. All of the companies targeted in top ten cyber-attacks in the last five years have been hit with shareholder or customer lawsuits. Beyond the damages awarded, these highly publicised events keep the breach in the news and high on public awareness. 4 Titles included CEO, President, CFO, COO, Chief Marketing Officer, Chief Sales Officer and Managing Director. The CIO was excluded in order to capture the views of non-IT professionals. Source: Cyber-security: The gap between the C-suite and the security team, 2016 What is the single most important asset in your company that needs to be protected from cyber-attacks? (% respondents) Our reputation with our customers Private intra-company communications Strategic plans and initiatives Regulated data Customer information Applications and services Product specifications and pricing Proprietary processes Proprietary research Employee information Liquid financial assets that could be stolen 25 14 12 12 10 8 6 6 4 3 1 A successful breach is not just an attack on the company, but a direct attack on its customers.
  • 3. © The Economist Intelligence Unit Limited 20163 Protecting the brand—cyber-attacks and the reputation of the enterprise Although intangible, damage to a company’s brand has a very real impact on financial performance. After Target revealed a breach that leaked information on as many as 110 million customers, for example, its sales dropped 4% and its profit plunged nearly 50% in the following quarter. The share price fell 46% and the CEO lost his job. The C-suite is not only concerned about the consequences of an attack, but also about the likelihood of it happening. Over a quarter of C-suite executives, and 38% of IT executives, believe that there will be a severe and successful attack on their firm within three years. Over 60% of executives believe that the incidence of attacks on customer-related data will increase over the coming year. The problem is that cyber-criminals place as high a priority on the customer- information assets as does the firm. There is an active and liquid criminal market for customer information—credit card information, social security numbers, health information—which incentivises its theft. Just as customer data remains a priority for the enterprise, so it will be a priority for cyber-criminals. The protection of customer data—getting everyone in sync Most companies acknowledge that they cannot defend everything. Therefore, it is critical that a priority list is established, allocating resources and funding to protect the firm’s most valuable assets. This requires a unity of purpose in all parts of the company that touches cyber-security. As noted above, the company’s leadership is clear that it believes the asset that most needs protection is “our reputation with our customers”. Unfortunately, they do not appear to be in sync with the security team who has to allocate and operate cyber- protection programmes. Whereas the leadership is focused on the company’s reputation—its top priorities are reputation with customers and disclosure of sensitive internal communications—the security leadership is focused on protecting data assets such as regulated data and customer information. Source: Economist Intelligence Unit survey, 2016 Within 90 days Within one year Within three years A serious cyber-attack is one that succeeds in breaching your company’s defences and causes harm to the business. How likely is it that your firm will experience such an attack within the following time frames? (% respondents) 12 22 26 Source: Economist Intelligence Unit survey, 2016 Attacks will decrease Attacks will stay the same Attacks will increase Please provide an estimate of the change in cyber-attacks involving customer information (% respondents) 1 38 61 Over a quarter of C-suite executives, and 38% of IT executives, believe that there will be a severe and successful attack on their firm within three years.
  • 4. © The Economist Intelligence Unit Limited 20164 Protecting the brand—cyber-attacks and the reputation of the enterprise This misalignment speaks to a larger issue—while the C-suite takes a longer-term, strategic view of cyber-security, IT executives appear to take a more tactical approach that focuses on individual data sets and assets. Security executives need to make sure they pursue a holistic cyber-security strategy that aligns with the priorities of the firm. Managing the successful attack Every company must plan for an attack that has already happened. “Companies have to plan ahead for managing the attack,” says Mr Ordahl. “You don’t want to be figuring out how to manage your response in the middle of the crisis.” Here are some leading practices: l Have a flexible architecture-based defence that allows IT, upon notification that a breach has taken place, to identify, mitigate and contain the attack. Breaches are like cancer—if you can spot and treat them early, you can reduce the seriousness of the disease. l Have a crisis management plan in place—one that assumes the worst: that significant customer assets have been compromised. This involves multiple stakeholders, particularly the CIO and the CMO, who need to work together to protect the brand. l Come clean and disclose the full extent of the breach to your customers and regulators. “You will have more of a crisis on your hands when you are not transparent,” says Ms Gaines-Ross. “If you are not open in the first 24 hours, the solution will be worse than the crisis.” When you have disclosed the last bit of bad information, that is the start of rebuilding the brand. A slow drip of bad news will just prolong the pain and increase the mistrust. Source: Economist Intelligence Unit survey, 2016 What is the single most important asset in your company that needs to be protected from cyber-attacks? Select one. (% respondents) C-suite priorities Security leadership priorities Our reputation with our customers Private intra-company communications Strategic plans and initiatives Regulated data Customer information Applications and services Product specifications and pricing Proprietary processes Proprietary research Employee information Liquid financial assets that could be stolen 25 16 14 6 12 7 12 25 10 20 8 14 6 1 6 5 4 5 3 4 1 1
  • 5. © The Economist Intelligence Unit Limited 20165 Protecting the brand—cyber-attacks and the reputation of the enterprise l Don’t just talk about the problem—you should also talk about the solution. You need to make clear what happened but you should also take control of the dialogue by explaining what you are doing to fix the problem. “Your customers have to know that this will never happen again,” says Ms Gaines-Ross. l Conduct a forensic analysis of the breach and your response. A diverse team of stakeholders—from IT, legal, press and others—should conduct a post-mortem on the origins of the breach and its management by the firm. A premium should be placed on plugging the hole that allowed the breach, so that what happened before will not happen again. Conclusion “He who defends everything defends nothing” is a classic military quote that now applies to cyber-security. The most effective cyber-defences will be those that concentrate resources where they are needed. For most firms, the most precious asset that they have—and the hardest to recover once lost—is the trust of their customers. This is also the asset that is most at risk through the attacks of hackers and cyber-criminals. Firms need to build security architectures that are flexible and modular enough to provide higher levels of protection against any attack that jeopardises the customer relationship—the first priority in cyber-security.