What is the Greatest Cybersecurity Threat?

Applicability of NIST CSF to the "Cybersecurity is Hard" Problem

What is the greatest cybersecurity threat that faces us today? 🤔 In talking to the Simply Cyber community, distinguished fellow at NIST Dr. Ron Ross highlights the threat of complexity:

âťť

Trillions of lines of code in billions of devices, with ubiquitous connectivity across the globe.

Dr. Ron Ross

I incorporated that lesson into this video on the applicability of the NIST Cybersecurity Framework (CSF). It discusses the problems CSF helps solve by providing a structured approach to assess, prioritize and manage cyber risks. Gerald Auger has called CSF “the best framework for Security Operations and building an Information Security Program in the world right now.” Check it out to learn more.

Why is Cybersecurity So Challenging?

There are many reasons why cybersecurity is so challenging. First, technology is everywhere, and it's complex. As McKinsey points out, every company is now a software company to some degree.

Even an apple farm relies on software for things like billing and supply chain management. The ubiquity of sensors, servers, and endpoints has created a vast and intricate web of potential vulnerabilities.

Second, all systems have flaws and weaknesses. Since 1988, over 200,000 vulnerabilities have been discovered in software—and those are just the ones we know about.

Third, cybersecurity itself is complicated. There are thousands of vendors and products in the market, which can add layers of complexity to an organization's security posture.

It’s a fan, It’s defense in depth and it has many complicated layers.

Fourth, cyber threats are always evolving. Unlike more static risks like fire, cyber threats are dynamic and adaptive. This creates an ongoing innovation arms race between attackers and defenders.

Fifth, cybersecurity incidents can go undetected for long periods. When your identity is stolen or an unauthorized user gains access to a system, you may not find out for weeks, months, or even years.

Sixth, the economics of cybercrime are driving more threat actors and more sophisticated capabilities. Estimates of annual cybercrime costs range from $1 trillion to $6 trillion, and rising.

Seventh, we're still in the early stages of the cyber threat evolution. Cyber risks now span across cars, satellites, IoT devices, industrial equipment, and more. Threat actors range from hacktivists to criminals to spies to terrorists to nation-states. And it's all happening on the same global internet infrastructure.

Finally, there is a major shortage of cybersecurity talent and expertise. This skills gap makes it even harder for organizations to build and maintain effective defenses.

How does NIST CSF Help?

This is where frameworks like the NIST Cybersecurity Framework (CSF) can help. By providing a structured approach to assessing and managing cyber risks, CSF makes cybersecurity more manageable. It provides a common language and set of standards that organizations can rally around.

As cybersecurity risks continue to grow in scale and complexity, tools like the NIST CSF will only become more essential. While there's no silver bullet for cybersecurity, frameworks offer a pragmatic path forward in an increasingly perilous digital world. Mastering the fundamentals of CSF is a smart investment for any cybersecurity practitioner.