web analytics

Cybersecurity Public-Private Partnership: Where Do We Go Next? – Source: www.securityweek.com

Rate this post

Source: www.securityweek.com – Author: Derek Manky

When faced with an increasing number of cyberattacks, many organizations think in terms of what additional security tools they need. However, building alliances is one of the most effective—and frequently disregarded—actions organizations can take to address the urgent challenge of cybersecurity and combat cybercriminals. Building relationships and exchanging information fosters trust, and when public and private institutions have more trust in one another, more intelligence can be shared in an effort to not just keep pace with but also stay ahead of cyber threats. When it comes to understanding security risks, knowledge really is power – and at a global level, we want to collate as much of that knowledge (intelligence) has possible.

Cybersecurity partnerships are table stakes today

Bad actors only need to find one weakness to exploit, while defenders must attempt to safeguard everything, making sure that not even one weakness is discovered. It helps to improve customer safeguards and increases the effectiveness of the overall cybersecurity sector when threat intelligence firms exchange threat intelligence and cooperate in a cybersecurity partner program.

The industry is divided into many silos, and no individual or organization is aware of all the hazards that are present. That’s why partnerships and cooperation are essential. There’s no way around it. Threat sharing is crucial to removing technological obstacles that prevent the deployment of security for customers across numerous suppliers. Many firms working on this are concentrated on a specific industry or objective. Yet broader international collaborations that are based on trust are crucial for influencing change and behavior.

Additionally, partnerships emphasize the two-way exchange of expertise and information. It’s key to concentrate on surrounding potential enemies with cybersecurity disruption at as many locations as you can in their ecosystem and the defender’s ecosystem as well. Everyone, including end users, has a part to play in this scenario. But this also requires appropriate instruction, cyber awareness and training.

Sharing threat information and cooperating with other threat intelligence groups helps to strengthen customer safeguards and boosts the effectiveness of the cybersecurity sector overall.

Engaging the public sector

The security industry is divided into multiple silos, and no one person or organization is fully aware of all the dangers that are present. It takes a concerted, united front to stop criminal activity in its tracks.

That’s why making sure the public sector is involved in these partnerships is so important. It can’t just be a private vs. public situation – all sectors need to be working together. Government entities are increasingly under attack and have their own data sets and insights to share. A holistic view of the threat landscape, therefore, must include the public sector. Bidirectional knowledge and information sharing is a key component of strong partnerships. To stop criminals at as many places in their ecosystem as is feasible, organizations must cooperate.

Partnerships drive sharing to create mutual wins

Sharing threat intelligence is essential for organizations to act swiftly on information, set up the right defenses in their environment, and stop cybercriminal activity. Organizations that collect and disseminate threat intelligence frequently do it with a certain industry or objective in mind, which means that they are concentrated on only one aspect of the problem.

Combatting cybercrime requires collaboration across the organization, including top-down buy-in from the board and C-suite. To best decide how to secure their organization’s networks, security experts require a thorough understanding of the threat landscape. Stronger security for organizations of any size and in all sectors is the result.

To thwart the operations of cybercriminals, numerous cooperative initiatives that share best practices and information are currently under way across various businesses and organizations.

A few examples of these types of global partnerships include the Cyber Threat Alliance, INTERPOL Gateway, the MITRE Engenuity Center for Threat Informed Defense, the NATO Industry Cyber Partnership, NIST’s National Cybersecurity Excellence Partnership (NCEP) program.

Along with promoting knowledge and information sharing, collaboration between public and private sector entities is necessary to develop tomorrow’s cybersecurity workforce. According to a recent report from (ISC)², 3.4 million more cybersecurity professionals are required to fill unfilled positions. Additionally, Fortinet research found that nearly 70% of security executives claim that the persistent skills gap puts their firms at greater risk.

There are many programs aimed at retraining or upskilling people interested in jobs in cybersecurity and matching eligible candidates with organizations that have available IT and security roles.

Initiatives like these are an effective way to draw new talent to the sector, since so many businesses struggle to find and hire qualified individuals. They provide learners with the fundamental information needed to fast-track a career in cybersecurity and provide businesses with an easier method of hiring experienced professionals. They also enable current security professionals to upskill to keep ahead of new threat tactics and cyber threats.

Better together

The cybersecurity field is often focused on tools and techniques, but the human element remains a critical factor in a comprehensive security strategy. There has never been a better opportunity to think about how public and private groups can work together to defeat common enemies than while worldwide economic instability continues.

Public-private partnerships should endeavor to establish trust and have the difficult discussions about cybercrime-related issues like encryption, data access, cloud servers and privacy protection in order to identify the best solutions.

No matter how strong they believe their partnerships are, there is always more to be done when organizations work together to stay ahead of threat actors. By strengthening these relationships, the entire cybersecurity community can become more resilient and effective at stopping cybercrime on a global scale.

Original Post URL: https://www.securityweek.com/cybersecurity-public-private-partnership-where-do-we-go-next/

Category & Tags: Threat Intelligence,threat intelligence – Threat Intelligence,threat intelligence

LinkedIn
Twitter
Facebook
WhatsApp
Email

advisor pick´S post

More Latest Published Posts