October 10, 2017 By Shane Schick 2 min read

Due to lack of preparedness, the average company’s response to cybersecurity attacks is causing more damage, financially and otherwise, than the breach itself, according to IBM Security’s vice president of threat intelligence, Caleb Barlow.

Lack of preparedness for cybersecurity attacks continues to be an issue for organizations. In fact, a study from the Ponemon Institute found that 75 percent of organizations do not have an incident response plan applied consistently across the organization. With the General Data Protection Regulation (GDPR) in effect starting in May 2018, organizations that do not disclose breaches within 72 hours risk facing fines of up to 20 million euro or 4 percent of global revenues, whichever is higher.

Speaking at the recent Wired Security 2017 conference in the U.K., Barlow told a real story in which he and his team had to inform a company about a cybersecurity incident. He said he was surprised to discover that the chief information security officer (CISO), chief information officer (CIO) and CEO were all absent on the call. Even worse, the briefing about the incident led not to an action plan, but a request that Barlow’s team put all the information into a PowerPoint presentation to be shared with the executive team later in the week.

“This is an issue of people not understanding the urgency that you’re under, and the need to respond and be on mission when something like a cyberbreach occurs,” Barlow said.

Demonstrating Leadership During Cybersecurity Attacks

Barlow explained that IBM Security has been developing a framework to show how companies act “left and right of boom.” The boom, in this case, refers to the moment a cybersecurity incident becomes public knowledge. While many organizations are focused on mitigating the damage of an attack when they first discover it, they often fail to consider their plan once customers and the media find out. Both are equally important.

Some good practices for dealing with “right of boom” moments include writing key numbers to call after a cyberattack on the back of employee badges, Barlow said. Some companies even have trucks roaming outside data centers filled with binders that detail key processes and satellite uplink connections that allow security professionals to receive data in the event of a communication failure.

“You need to demonstrate leadership during a breach,” he said. “If you don’t, if it looks like you’re trying to hide something … it’s not going to play well in the court of public opinion.”

The Commander’s Intent

Barlow described the right approach as “commander’s intent.” This includes focusing first on protecting the safety of employees and customers, then data and, finally, the company’s brand.

Watch the video to see Barlow’s complete talk, including the two sectors that IBM has deemed the best prepared to deal with cybersecurity attacks when they take place.

Watch the video: IBM Security’s Caleb Barlow and Wired Security

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today