Cyber security basics, its importance and frameworks.

Cetas Cyber
6 min readNov 8, 2022

Cyber security is a major concern for every company, especially when it comes to protecting their sensitive & important data. So, let’s take a look at what cyber security is and how it can help you prevent the risk of attacks on your information.

Image Source: freepik

What is Cyber Security?

In early, July 2021 one of the largest grocery chains in Sweden, COOP was hit by ransomware attack and had to temporarily shut down more than half of its 800 stores. Nearly 200+ business was hit by this ransomware attacks. The attack was so sophisticated, clients didn’t even realize that they were installing ransomware to their systems, Kaseya had to ask their customer who use VSA tools to shut down their servers. This was a colossal Supply Chain Attack, performed by REvil.

Cyber threat and attacks are getting more common these days and is a growing concern for every industry. Big or small all organizations face daily risk of data breaches and losses. Today we are going to discuss about cyber security basics, their importance and security framework for better understanding and protecting the server from hacker.

Cyber security also known as Information Technology Security (IT) refers to the practice of defending networks, servers, electronic devices (mobile, tablet, computers) from digital attack. These cyber-attacks are planned to get access to the sensitive information, extorting money from people via ransomware, performing data breaches or causing financial losses to an organization by interrupting their regular services.

Why is Cyber Security important?

Our daily life has changed so much Standing in queue for hours to get our work done in financial services, business, governmental and industry information, now it can be easily done online in few minutes. Almost with few clicks we can access our name, address, banking details with ease. Cyber criminals make lot of money and may cause immense damage. our digital information not only important but also vulnerable to cyber-attacks. Security breaches may happen from large business to small businesses or even to random individuals.

Cyber Security is important to protect this sensitive/unauthorized information from cyber-attacks. Organizations transmit bulk of data across networks and devices for the course of doing business, if there is leak in data it may cause a negative effect, loss in share or market value for an organization. To protect these data set of guidelines and standards are made and continuously monitor by cyber security analyst to prevent them from doing any harm to the client.

Benefits of Cyber-Security:

  1. According to Hiscox Cyber Readiness Report 2021, the average cost of single cyber-attack in USA is $25k in small business, considering the fact that most small business run at little profit. A cyber-attack may cost lot of money to recover and restart the operations. A well implemented cyber security program may reduce the chance of getting hacked.
  2. Cyber security is important, as it protects different categories of data from theft. These include sensitive data, personally identifiable information (PII), governmental and protected health information (PHI).
  3. Cyber attack can be done at any level cause of negligence or by accidents, different threats like malware , ransomware, phishing are deployed by cyber criminals to get access to the data. It’s important for awareness of cyber security program to the employee.
  4. World is shifting towards AI, cyber attacks are becoming more resilient. Cyber criminals try to incorporate new ways to bypass the firewalls . To stay well protected it’s important to cover all fields of cyber security.
  5. One of the greatest benefits of implementing cyber security in business is loyalty and reputation earned.

What is a Cyber Security Framework?

Cyber security framework is a collection of standard guidelines and best practice designed for an organization for cyber security risk management. The prime goal of the cyber security framework is to reduce the exposure of an organization for different vulnerabilities and weakness to any cyber criminals that can be exploited. It identifies the areas at risk which can be compromised for data leaks by the activity of the hackers. Much like real world, framework is like a structure, foundation which is composite of management strategy and risk management programs which support the security methodologies. It is combined with artificial intelligence and latest information technology keeping the hackers at bay.

There are multiple cyber security frameworks to choose from, these frameworks are recognized today some of the good ones. Naturally, each organization has to employ security framework as per requirements and government regulations. Let’s for example, if an organization handles credit card purchases, it must comply with Payment Card Industry Data Security Standards (PCI-DSS) framework.

The NIST Cyber Security Framework:

National institute of standard and technology (NIST) had issued many securities framework for cyber risk management. This was developed in Obama administration under presidential Executive Order 13636 for improvising critical infrastructure from cyber-attacks. Not only NIST cyber security framework (CSF) provide guidelines for understanding of cyber security risk but also, they also include guidelines to prevent, detect and recover from an organization from cyber-attack.

NIST security framework address the lack of standards and provides uniform set of rules and standards to use across organization. weather it’s starting or already running a cyber security program these frameworks can provide value, by acting as top-level security tool understanding cyber security risk across organization. These frameworks are divided into five core function:

· Identify — Accessing the critical assets need protection.

· Protect — Implementing and taking proper measure to ensure the protection of the assets

· Detect — Implementing and deploying proper set of rules to identify the occurrence of cyber security incidents.

· Respond — Developing technique to contain the cyber security events.

· Recover — process to restore the impaired services due to cyber security events.

The Center for Internet Security (CIS):

The Center for Internet Security (CIS) was created in late 2000s by expert coalition to create framework, protecting the companies from cyber threats. It list 20 controls across three different category, which are regularly updated by the professionals from multiple fields (government, industrial). The three different groups are :

· Basic

· Foundational

· Organizational

CIS control framework works well with organization that want to start slowly, there process is divided into three implementation groups. Firstly, each start with basics, having limited resources and cyber security expertise then moving forward they go into foundational having moderate resources and expertise in cyber security and lastly finishes organizational for mature organizations.

CIS works with benchmarks, based on common standards such as NIST and HIPAA, which not only map the security standards for an organization but also comply with alternative basic security configuration, which are not mandatory security protocols but want to improve their cyber security.

International Office of Standardization (ISO) 27001:

International Office of Standardization (ISO) is one of the oldest standards organizations, founded in 1947. It’s not governmental organization having member from 165 countries which is internationally recognized for both internal situations and third parties. The ISO 27001 assumes that an organization adopting will have Information Security Management System (ISMS). The ISO/IEC 27001 set’s the foundation, that require systematical management of the organization information security risk, aiming on threats and vulnerabilities.

The ISO 27001 framework also knows as ISO 27k, is very demanding. It recommends 114 different controls, sub divided into 14 categories. It requires organization to design and implement information security (InfoSec), the goal of these framework control is to lessen the identified risk. ISO does not perform any certification it mostly done by external organization, However ISO’s Committee on Conformity Assessment (CASCO) has composed several standards for related certification process, which are used by certification bodies. Most of these organization want to get certified to reassure clients and customers and to get benefit from best practice for their security.

There are additional standards in ISO/IEC 27000 family, which need to consider when establishing Information Security Management System (ISMS):

· ISO/IEC 27002:2013 — organizational information security standards and information security management practices

· ISO/IEC 27003 — risk assessment identifies for specific information technology security requirements

· ISO/IEC 27004 — evaluating the information security performance and effectiveness

· ISO 31000:2009 — risk management processes in existing and future standards

Summary:

After a brief knowledge about cyber security, importance, benefits and framework, it’s easy to understand why it’s so important and in such high demand. This maybe a complicated topic but an essential one for everyone. Adopting these frameworks and understanding about basics of security are the first step to stay protected in digital world. These frameworks provide organized and standard way of becoming secure and measure the effectiveness of security controls.

--

--

Cetas Cyber

Automate SOC lifecycle to detect and respond to real threats that matter using AI. visit: www.cetascyber.com