Cyber Security - Orro Securely Connected Everything™ Fri, 14 Mar 2025 01:07:40 +0000 en-US hourly 1 https://wordpress.org/?v=6.7.2 https://orro.group/wp-content/uploads/Site-Icon-300x300.png Cyber Security - Orro 32 32 Why OT Visibility is the First Line of Defence Against Cyber Threats https://orro.group/why-ot-visibility-is-the-first-line-of-defence-against-cyber-threats/ Mon, 17 Mar 2025 20:00:18 +0000 https://orro.group/?p=7224  The Hidden Risk in OT Security: What You Can’t See Can Hurt You In 2023, over 75% of cyber incidents targeting critical infrastructure were traced back to unknown or unmanaged assets. Yet, most OT environments still operate without complete asset visibility. Unlike IT networks, where asset inventories are well-established, OT environments often rely on legacy systems, proprietary […]

The post Why OT Visibility is the First Line of Defence Against Cyber Threats appeared first on Orro.

]]>
 The Hidden Risk in OT Security: What You Can’t See Can Hurt You

In 2023, over 75% of cyber incidents targeting critical infrastructure were traced back to unknown or unmanaged assets. Yet, most OT environments still operate without complete asset visibility. Unlike IT networks, where asset inventories are well-established, OT environments often rely on legacy systems, proprietary protocols, and air-gapped assumptions—leaving security teams blind to potential risks.

If you don’t know what’s connected to your network, how can you secure it?

A recent study by the Ponemon Institute found that 65% of industrial organisations lack real-time visibility into their OT assets, increasing the risk of cyber threats and operational disruptions. In one case, a global manufacturing firm suffered a $140 million loss when a single vulnerable PLC (Programmable Logic Controller) was exploited in a ransomware attack, bringing production to a halt for two weeks. These incidents illustrate why asset discovery is not just an operational necessity—it’s a security imperative.

The average time a hacker goes undetected in an Operational Technology (OT) environment can vary significantly. However, some reports suggest that the average “dwell time” for attackers in general environments can range from 11 days to 287 days.

(In OT environments, the detection time can be longer due to the specialised nature of these systems and the potential lack of advanced monitoring tools. This extended dwell time allows attackers to conduct extensive reconnaissance, move laterally within the network, and potentially cause significant damage before being detected.)

Why Asset Discovery is the Foundation of OT Security

Operational Technology (OT) networks underpin critical infrastructure—from energy grids to hospitals and manufacturing plants. However, these environments were not designed with modern cybersecurity threats in mind. The convergence of IT and OT has amplified the risks, making asset visibility the first line of defence against cyber threats.

 Key Challenges in OT Asset Management:

  • Legacy Systems & Proprietary Protocols– Many OT devices were never designed to be monitored in real-time, making it difficult for traditional IT security tools to detect them. Many industrial systems still rely on Windows XP or older, unsupported firmware, making them prime targets for exploitation.
  • Lack of Integration with IT Security Tools– OT environments often exist in silos, disconnected from broader security operations. Traditional IT-based asset management solutions struggle to interpret OT-specific communication protocols like Modbus, DNP3, and SCADA systems, leaving security teams with blind spots.
  • Regulatory Mandates– Governments are ramping up pressure on critical infrastructure providers to improve security. The Australian Security of Critical Infrastructure (SOCI) Act requires organisations to maintain robust security postures, including asset visibility and risk assessments. Non-compliance can result in significant fines and legal implications, as seen in recent enforcement actions against non-compliant energy providers.

The Business & Security Risks of OT Blind Spots

Without complete asset discovery, organisations expose themselves to:

  • Unpatched vulnerabilities in legacy systems– Attackers exploit outdated software that operators don’t even realise is running. In 2021, a water treatment facility in the U.S. was compromised when an attacker gained access through an unmonitored remote terminal, attempting to alter chemical levels in drinking water.
  • Regulatory non-compliance– Failure to report asset risks can lead to penalties and reputational damage. In 2022, an Australian energy company faced scrutiny for failing to meet minimum cybersecurity standards outlined in the SOCI Act, resulting in operational disruptions and significant financial repercussions.
  • Increased attack surface– Supply chain risks and ransomware attacks often originate from unmanaged devices. The infamous Norsk Hydro attack cost the aluminium producer an estimated $75 million in damages, largely due to attackers exploiting an unpatched OT device.

How to Approach Asset Discovery in OT

A robust OT security strategy starts with comprehensive, ongoing asset discovery. Here’s what IT and OT leaders should prioritise:

  • Real-time Discovery & Risk Profiling– Understanding assets isn’t enough; organisations need current Critical Infrastructure Risk Management plans (CIRMP). Cyber threats evolve daily, and a one-time scan will quickly become outdated. Businesses must implement automated discovery tools that provide real-time insights into every device, protocol, and communication pathway within the OT environment.
  • Compliance & Continuous Monitoring– Asset discovery should support ongoing compliance with frameworks like SOCI, NIST, and ISO/IEC 62443. This means maintaining detailed records of OT assets, tracking changes over time, and ensuring that vulnerabilities are addressed before they can be exploited.
  • Integration with SOC & Threat Intelligence– Critical Asset require real time monitoring. The best security strategies feed asset data directly into Security Operations Centres (SOCs) and integrate with threat intelligence platforms. This approach enables organisations to proactively identify and neutralise threats before they escalate into full-scale incidents.

Beyond discovery, organisations need Compensating Controls or Positive Security Objects (PSO’s) to support operations across longer lifecycle assets. A know vulnerability can be addressed at with an effect Risk Management Plan, especially when primary controls are not feasible or effective. An example being OT Network segmentation to isolate high-risk devices and implementing Virtual Patching solutions tailored for OT environments.

 What Comes After Discovery?

Asset visibility is step one—but security leaders must also:

  • Implement continuous monitoring and risk scoring to detect threats in real-time.
  • Strengthen compliance reporting with actionable data for audits.
  • Integrate asset discovery with OT SOC services for an end-to-end cybersecurity approach.

 The Future of OT Security: From Reactive to Proactive

OT security isn’t just about defending against threats—it’s about understanding your environment before an attacker does. Asset discovery isn’t a one-time project; it’s an ongoing strategy that lays the foundation for a resilient, compliant, and secure OT ecosystem.

The reality is, no security strategy is complete without full visibility into the assets within an OT network. As threats evolve and regulations tighten, organisations that fail to address asset visibility will find themselves increasingly vulnerable—not just to cyberattacks, but to regulatory penalties and operational failures.

Orro helps organisations navigate the complexities of OT security with real-time digital asset discovery, network segmentation and virtual patching, managed OT SOC services, and compliance-driven solutions. Our expertise ensures that organisations don’t just identify their assets—they protect them.

Want to know where your blind spots are? It’s time to find out.

The post Why OT Visibility is the First Line of Defence Against Cyber Threats appeared first on Orro.

]]>
Securing the Future: Preparing for the Quantum Threat in Cybersecurity  https://orro.group/securing-the-future-preparing-for-the-quantum-threat-in-cybersecurity/ Thu, 13 Feb 2025 04:26:51 +0000 https://orro.group/?p=7129 Introduction: The Dawn of the Quantum Era   Quantum computing is no longer a futuristic concept confined to theoretical physics or science fiction. It is rapidly becoming a reality with transformative potential across industries. Companies like Google and IBM have already made significant strides, with processors reaching hundreds of qubits and projections pointing toward thousands in […]

The post Securing the Future: Preparing for the Quantum Threat in Cybersecurity  appeared first on Orro.

]]>
Introduction: The Dawn of the Quantum Era  

Quantum computing is no longer a futuristic concept confined to theoretical physics or science fiction. It is rapidly becoming a reality with transformative potential across industries. Companies like Google and IBM have already made significant strides, with processors reaching hundreds of qubits and projections pointing toward thousands in the near future. While this promises unparalleled computational capabilities, it also presents a looming challenge: the potential to undermine the cryptographic systems that secure our digital world.  

For businesses and governments alike, this is not just a technological curiosity—it’s an urgent call to action. 

The Quantum Threat: A Challenge to Modern Cryptography 

Traditional encryption methods, such as RSA (Rivest-Shamir-Adleman) and ECC (Elliptic Curve Cryptography), are fundamental to today’s cybersecurity framework. These systems depend on the computational difficulty of solving specific mathematical problems, like factoring large prime numbers or calculating discrete logarithms. Classical computers would take millions of years to crack these codes. 

Quantum computers, however, operate on entirely different principles. By leveraging qubits that can exist in multiple states at once (a property known as superposition) and can be entangled with one another, these quantum machines can perform complex computations at speeds unimaginable for traditional computers. Algorithms like Shor’s algorithm could decrypt data protected by current cryptographic methods in a fraction of the time. 

 The implications are profound: 

  • Data at Risk: Sensitive information, including financial records, personal data, intellectual property, and government secrets, could become vulnerable. 
  • Harvest Now, Decrypt Later: Malicious actors may already intercept and store encrypted data, intending to decrypt it once quantum capabilities develop. 
  • Widespread Disruption: From secure communications to blockchain technologies, many digital systems rely on cryptographic protocols that could be compromised. 

Preparing for a Post-Quantum World: Strategies for Resilience 

The quantum threat timeline is uncertain, but the need to prepare is immediate. Organisations must adopt a proactive approach to safeguard their data and systems.  

Here are key strategies to consider: 

1. Conduct a Comprehensive Cryptographic Audit: 

  • Identify all instances of cryptographic use within your organisation, including data in transit, at rest, and during processing. 
  • Determine which systems are most vulnerable to quantum attacks. 

2.  Embrace Crypto-Agility: 

  • Design systems with the flexibility to switch cryptographic algorithms as threats evolve. 
  • Crypto-agile architectures enable seamless updates without needing complete system overhauls, thus minimising costs and operational interruptions. 

3. Implement Hybrid Encryption Models: 

  • Adopt encryption strategies that blend classical algorithms with quantum-resistant alternatives. 
  • This hybrid approach ensures continuity and security when transitioning to fully quantum-safe systems. 

4. Stay Informed on Emerging Standards: 

  • Organisations like NIST (National Institute of Standards and Technology) actively develop post-quantum cryptographic (PQC) standards. 
  • Engage with industry groups and standardisation bodies to stay ahead of developments. 

5. Develop a Quantum-Readiness Roadmap: 

  • Create a phased plan for transitioning to quantum-resistant technologies. 
  • Include timelines, resource allocations, and contingency measures to address evolving threats. 

Guiding Your Quantum Readiness Journey 

Navigating the complexities of quantum security requires more than just awareness; it demands strategic action and expert guidance. Our comprehensive approach is designed to support organisations at every stage of their quantum readiness journey: 

  • Quantum Risk Assessments: We provide in-depth evaluations of your cryptographic landscape, identifying vulnerabilities and recommending targeted mitigation strategies. 
  • Crypto-Agility Solutions: Our flexible security frameworks are built to adapt, ensuring that your systems can seamlessly integrate quantum-resistant algorithms as they become standard. 
  • Managed Security Services: With continuous monitoring and expert oversight, we help maintain robust security postures, even as threats evolve. 
  • Strategic Advisory Services: Our team stays at the forefront of quantum research and regulatory developments, offering insights that keep you ahead of the curve. 

 Why Act Now? 

While quantum computers capable of breaking current encryption standards may still be a few years away, the risk is already present. The concept of “harvest now, decrypt later” means that data being transmitted today could be vulnerable in the future. Delaying preparation increases exposure to potential breaches and compliance risks. 

By acting now, organisations can: 

  • Protect long-lived sensitive data. 
  • Reduce the costs associated with emergency responses to quantum-related breaches. 
  • Gain a competitive advantage by demonstrating leadership in cybersecurity resilience.

Conclusion: Securing the Future, Today 

The quantum era promises transformative advancements, but it also brings a new class of cybersecurity challenges. Preparing for this future isn’t optional—it’s essential. Organisations that start their quantum readiness journey today will protect their assets and set themselves apart as leaders in digital security. 

Let us help you build a resilient, quantum-ready future. Contact us to learn more about how we can support your journey toward quantum-secure cybersecurity. 

Article written by Michael Van Rooyen, Chief Technology Officer, Orro

The post Securing the Future: Preparing for the Quantum Threat in Cybersecurity  appeared first on Orro.

]]>
CyberCon 2024: Building Resilience Amidst Emerging Cyber Threats https://orro.group/cybercon-2024-building-resilience-in-the-face-of-emerging-cyber-threats/ Wed, 04 Dec 2024 06:00:37 +0000 https://orro.group/?p=7000 This year’s Australian Information Security Association (AISA) conference in Melbourne The Australian Cyber Conference, better known as CyberCon, has once again cemented itself as a cornerstone event for cybersecurity professionals across Australia and beyond. The 18th annual CyberCon, themed “Future is Now,” brought together experts, vendors, and decision-makers to address our most pressing cybersecurity challenges. […]

The post CyberCon 2024: Building Resilience Amidst Emerging Cyber Threats appeared first on Orro.

]]>
This year’s Australian Information Security Association (AISA) conference in Melbourne The Australian Cyber Conference, better known as CyberCon, has once again cemented itself as a cornerstone event for cybersecurity professionals across Australia and beyond. The 18th annual CyberCon, themed “Future is Now,” brought together experts, vendors, and decision-makers to address our most pressing cybersecurity challenges.

Reflecting on this year’s event, the keynote sessions I attended, and the conversations at our exhibition booth, I was reminded of just how pivotal the cybersecurity landscape is. Below are key themes from the conference and insights that organisations should consider as they strengthen their cyber resilience.

CyberCon: A Growing Community with a Unified Mission

CyberCon 2024 marked another milestone in the event’s evolution. With over 450 speakers and 350 sessions, the sheer scale of this year’s conference was impressive. The event continues to reflect cybersecurity’s expanding scope and significance in all facets of business and government.

For attendees, the conference was more than just a series of sessions—it was a hub of knowledge-sharing, innovation, and networking. New elements like the AI Village, live podcast booths, and a knowledge-sharing hub provided interactive spaces for exploring ideas and testing new technologies. These additions reinforced CyberCon’s collaborative spirit and its role in fostering a unified vision for cybersecurity.

The Cyber Skills Gap: A Persistent Challenge

The release of the AISA 2024 Cyber Skills Study Report painted a stark picture: one-third of Australian organisations are vulnerable due to a shortage of expertise in critical areas such as AI, data security, and identity management. Joe Sullivan’s keynote addressed the broader implications of this gap, emphasising that building resilient organisations requires not only technology but also skilled people who can navigate crises and evolving threats.

This skills shortage is both a challenge and an opportunity. Addressing this gap will require organisations to invest in education, mentorship, and pathways to attract diverse talent to cybersecurity. Leveraging training programs, certifications, and partnerships with universities and training providers could be crucial.

Transparency and Preparedness: Lessons from the Uber Breach

Joe Sullivan’s keynote candidly reflected on his experience managing the Uber data breach and the subsequent legal and reputational fallout. His message was clear: transparency and communication are essential during any cybersecurity incident. Sullivan also highlighted the importance of having well-defined policies and procedures to guide organisations through crises.

For businesses, the lesson is simple but critical—be prepared. This means conducting regular incident response drills, ensuring your team knows how to handle breaches, and aligning with regulatory expectations. Clear internal and external communication during a crisis can mitigate damage and rebuild trust.

AI: Transformative but Double-Edged

Artificial intelligence was the focus of many discussions at CyberCon 2024. However, unlike the broader market, which focused on generative AI, the conference took a more nuanced view. Discussions centred on AI’s dual role in cybersecurity: as a powerful ally in detecting and mitigating threats and a tool exploited by adversaries to orchestrate more sophisticated attacks.

Sullivan discussed AI’s practical applications in threat detection and response, while Geoffrey Robertson addressed AI development’s ethical and regulatory challenges. His call for international treaties to regulate AI underscores the urgency of responsibly managing this transformative technology.

Organisations should prioritise AI in their cybersecurity strategies, focusing on ethical use, regulatory compliance, and the risks posed by AI-driven threats. Proactive investments in AI defences and ongoing education for teams will be critical.

Critical Infrastructure and Operational Technology: A Rising Priority

As the Australian Government continues to advance policies like the SOCI Act, the importance of securing critical infrastructure and operational technology (OT) systems is growing. While discussions on this topic were prominent at CyberCon, I expect it to dominate the agenda in 2025 as regulations tighten and threat actors increasingly target these environments.

Organisations in energy, transportation, healthcare, and other critical sectors should take stock of their current security postures. Conducting thorough audits, adopting zero-trust principles, and implementing advanced monitoring solutions will be essential to protecting these vital systems.

Supply Chain Security: The Next Frontier

The interconnected nature of today’s businesses makes supply chain security a top priority. CyberCon 2024 illuminated the vulnerabilities inherent in supply chains and the steps organisations must take to address them. From deep fake scams to ransomware attacks, the risks are evolving rapidly.

Robertson’s critique of Australia’s regulatory frameworks, including the lack of significant penalties for cybercriminals, calls for businesses to take proactive action. Implementing stringent supply chain security protocols, vetting third-party vendors, and incorporating cyber risk management into procurement processes will be key to mitigating these risks.

The Future of Cybersecurity Regulation

Geoffrey Robertson’s keynote also delved into the broader regulatory landscape, emphasising the need for international cooperation in combating cybercrime. His discussion of ransomware, deepfakes, and the misuse of AI highlighted gaps in current laws and the need for robust enforcement mechanisms.

Staying ahead of domestic and international regulatory changes will be critical for Australian businesses. Ensuring compliance with frameworks like the SOCI Act and preparing for potential global AI regulations will help organisations avoid penalties and enhance their resilience.

Reflections and Call to Action

CyberCon 2024 was a vibrant showcase of innovation, collaboration, and shared purpose. It highlighted our progress as a cybersecurity community and the challenges that remain. For organisations, the key takeaways are clear:

  • Embrace Transparency: Prepare for crises with clear policies and open communication strategies.
  • Invest in Skills: Address the cyber skills gap by fostering diverse talent pipelines and offering continuous training opportunities.
  • Leverage AI Responsibly: Use AI to strengthen defences while staying vigilant about its misuse.
  • Secure Critical Systems: Protect critical infrastructure and OT environments through zero-trust principles and proactive measures.
  • Focus on Supply Chains: Adopt robust supply chain security protocols to mitigate interconnected risks.
  • Stay Ahead of Regulations: Align with current and emerging cybersecurity laws to remain compliant and resilient.

And if you’d like advice or assistance with any of the above actions, please reach out to us at Orro – we’re here to help.

CyberCon continues to inspire, challenge, and unite us as we face an ever-evolving threat landscape. I thank everyone who visited our booth and contributed to the enriching discussions. We can drive innovation and collaboration to build a safer digital future.

I look forward to seeing you at CyberCon 2025.

Article written by Michael Van Rooyen, Chief Technology Officer, Orro

The post CyberCon 2024: Building Resilience Amidst Emerging Cyber Threats appeared first on Orro.

]]>
Insights from Cisco Live Melbourne & Cisco Partner Summit https://orro.group/a-unified-vision-for-the-future-insights-from-cisco-partner-summit-and-cisco-live-melbourne/ Tue, 03 Dec 2024 01:25:14 +0000 https://orro.group/?p=6991 After nearly two weeks immersed in the world of Cisco at the Partner Summit in Los Angeles and Cisco Live in Melbourne, one thing is clear: Cisco is relentlessly driving innovation to address the complex, ever-evolving needs of modern organisations. From AI-driven advancements to groundbreaking developments in security, networking, and operational technology (OT), Cisco’s unified […]

The post Insights from Cisco Live Melbourne & Cisco Partner Summit appeared first on Orro.

]]>
After nearly two weeks immersed in the world of Cisco at the Partner Summit in Los Angeles and Cisco Live in Melbourne, one thing is clear: Cisco is relentlessly driving innovation to address the complex, ever-evolving needs of modern organisations.

From AI-driven advancements to groundbreaking developments in security, networking, and operational technology (OT), Cisco’s unified approach—what I’d call the “One Cisco” strategy—brings together its full portfolio to deliver integrated solutions greater than the sum of their parts. Here’s a closer look at the key themes and insights that will shape the future of enterprise technology.

AI and Security: Powering the Next Generation of Digital Infrastructure

At the heart of Cisco’s innovation is its investment in AI and security. These aren’t standalone advancements; they’re deeply integrated into Cisco’s technology stack to drive real-world outcomes.

Unified AI Assistant

Cisco introduced a skills-based Unified AI Assistant, designed to handle everything from policy setting and configuration to detecting and responding to threats like ransomware. By leveraging AI’s capabilities, this tool simplifies complex processes, enabling businesses to operate with greater agility and security.

Splunk Integration

The recent acquisition of Splunk was another standout moment, signaling a leap forward in Cisco’s security and observability capabilities. By cross-correlating vast datasets, Splunk enables faster, more effective threat detection and resolution—an essential capability for organisations navigating today’s cyber threat landscape.

Hypershield Security

Cisco’s Hypershield technology represents a fundamental shift in network security. By embedding AI-native security directly into the network fabric, Cisco ensures that threats are mitigated at every level, aligning with the principles of zero-trust architecture. This distributed approach prevents lateral movement of threats, enhancing resilience across hybrid and edge environments.

Customer Experience: Personalised, Predictive, and Seamless

Cisco is redefining customer experience with innovations designed to make technology intuitive, integrated, and impactful. This goes beyond technical capabilities to consider the end-user’s journey, ensuring organisations can extract maximum value from their technology investments.

Cross-Architecture Integration

Central to this is Cisco’s commitment to cross-architecture integration and open ecosystems. By uniting networking, security, observability, and collaboration tools, Cisco creates seamless, interoperable solutions that adapt to an organisation’s unique requirements.

Workspace Transformation

Innovations like the Cisco Ceiling Microphone Pro and workspace designer tools are tailored for hybrid work environments, improving the experience of remote and in-office collaboration alike. These tools are part of Cisco’s broader strategy to eliminate the barriers of distance, creating what they call a “distance zero” work environment.

Proactive, Predictive AI

Cisco’s focus on personalised and predictive AI interactions elevates customer support and engagement. By integrating AI into tools like Cisco’s assistant, organisations can anticipate issues, optimise performance, and improve decision-making—enhancing both efficiency and satisfaction.

Operational Technology: Extending the Edge

As industries continue to converge IT and OT environments, Cisco is making significant strides to support operational technology (OT) applications. This is a pivotal area for Orro, and the insights from these events underline the growing importance of OT in enterprise strategies.

IoT and Edge Computing

Cisco’s edge computing solutions are designed to extend the power of the data centre to industrial and IoT applications. Whether in manufacturing, energy, or transportation, these technologies provide consistent security, performance, and visibility across distributed environments.

OT-Specific Services

Cisco’s commitment to OT includes the launch of tailored services that address the unique challenges of industrial systems. This focus highlights the importance of secure, integrated solutions in environments where downtime isn’t just inconvenient—it’s costly and disruptive.

Networking and Observability: Building Resilient Infrastructure

Cisco is transforming how networks are built, managed, and observed, ensuring they’re ready for the challenges of tomorrow.

Wi-Fi 7 and Network Automation

The introduction of Wi-Fi 7 access points sets a new standard for wireless networking, offering unmatched performance in high-density environments. Coupled with network automation tools, Cisco is enabling organisations to simplify operations and optimise performance in increasingly complex network ecosystems.

Observability with ThousandEyes

Cisco’s ThousandEyes observability platform integrates seamlessly across applications, networks, and infrastructure, delivering end-to-end visibility. This capability ensures organisations can quickly identify and resolve performance issues, supporting digital resilience in a hyperconnected world.

Unified Vision: One Cisco

Cisco’s strength lies in its ability to bring everything together—a true “One Cisco” approach. By combining its diverse portfolio into unified, integrated solutions, Cisco delivers value that exceeds the capabilities of individual technologies. This vision aligns perfectly with Orro’s mission to provide Securely Connected Everything for our customers.

Final Thoughts: Driving Innovation Together

Cisco’s vision, supported by its relentless innovation across AI, security, networking, and OT, sets the stage for a future defined by integrated, resilient technology. At Orro, we’re proud to partner with Cisco to bring these advancements to life for our customers.

If you’re ready to explore how these innovations can transform your organisation, reach out to us today. Together, we’ll build a secure, connected future.

Article written by Michael Van Rooyen, Chief Technology Officer, Orro

The post Insights from Cisco Live Melbourne & Cisco Partner Summit appeared first on Orro.

]]>
Consolidating Cyber Security Vendors: Simplify, Secure, and Strengthen Your Operations https://orro.group/consolidating-cyber-security-vendors-simplify-secure-and-strengthen-your-operations/ Mon, 16 Sep 2024 05:38:40 +0000 https://orro.group/?p=6509 By consolidating security services with a Managed Security Service Provider (MSSP), organisations can streamline operations, reduce costs, and enhance their overall cyber defence posture.

The post Consolidating Cyber Security Vendors: Simplify, Secure, and Strengthen Your Operations appeared first on Orro.

]]>
In today’s complex cyber security landscape, managing multiple vendors has become an increasingly daunting task for many organisations. Cyber threats are constantly evolving, and so are the tools and solutions designed to counter them. However, the proliferation of security vendors can lead to operational inefficiencies, increased costs, and a patchwork of solutions that are difficult to manage cohesively. This article explores the compelling case for consolidating security vendors, leveraging comprehensive services offered by Managed Security Service Providers (MSSPs), and what businesses should look for in a best-in-class provider.

The Problem with Multiple Vendors

Organisations often rely on multiple vendors to address various aspects of their security posture, from firewalls and endpoint protection to threat intelligence and response. While this approach may seem beneficial, it often leads to significant challenges:

  • Integration Complexities: When security tools from different vendors do not seamlessly integrate, it can result in disjointed security operations. Managing disparate systems can be a resource-intensive process that creates gaps in protection, increases the potential for human error, and complicates incident response. Gartner highlights that fragmented security architectures can lead to opaque and siloed operations, making them both porous and inefficient​.
  • Increased Management Overhead: Managing a multitude of vendor relationships, contracts, and Service Level Agreements (SLAs) requires substantial administrative effort. This overhead not only diverts focus from core security activities but also increases the risk of misaligned strategies across the security ecosystem.
  • Accumulating Tech Debt: The complexity of managing multiple vendors often results in delayed updates, inconsistent standards, and redundant functionalities. Over time, these factors contribute to technology debt, where outdated systems and patchwork integrations hinder the organisation’s ability to stay current with emerging threats and technologies.

Benefits of Vendor Consolidation

Consolidating security vendors can address these challenges, offering several key benefits:

  • Simplified Operations: Consolidation reduces complexity by streamlining security management, allowing organisations to focus on protecting their assets rather than managing multiple vendors. A unified approach simplifies monitoring, incident response, and policy enforcement, making the overall security posture more robust.
  • Enhanced Security Posture: Integrated security solutions provide comprehensive visibility and control across the entire IT environment. By consolidating vendors, organisations can achieve better alignment and coordination of their security strategies, which significantly reduces gaps and enhances the overall effectiveness of their defences. According to Gartner, 75% of organisations are pursuing vendor consolidation to improve their security posture and capabilities, a sharp increase from just 29% in 2020​.
  • Cost Efficiency: Vendor consolidation can lead to significant cost savings by eliminating redundant tools and leveraging economies of scale. Organisations can negotiate better pricing and reduce the overhead associated with managing multiple contracts and licences, freeing up resources for other critical security investments.
  • Improved Compliance and Risk Management: A consolidated approach makes it easier to maintain compliance with regulatory requirements, as it simplifies the tracking and reporting of security controls across the organisation. Reducing the number of vendors also minimises the risk of supply chain vulnerabilities and helps ensure a more consistent application of security policies.

What to Look for in a Best-in-Class Cyber Security Provider

When considering vendor consolidation, it’s essential to select a provider that offers comprehensive, integrated security solutions that align with your organisation’s needs. Here’s what to look for:

  • Comprehensive Services: A top-tier provider should offer a full suite of managed and professional services, such as Security Operations Centre (SOC)/Security Information and Event Management (SIEM), threat detection and response, vulnerability management, penetration testing, and cyber advisory services. This ensures that all aspects of your security posture are covered under a unified strategy.
  • Seamless Integration and Interoperability: Look for providers whose solutions are designed to work together seamlessly, without the need for extensive customisation. Integration should be a core principle, allowing for cohesive operations that enhance visibility and control across your security environment.
  • Scalability and Adaptability: Choose a provider that can scale services according to your organisation’s growth and adapt to evolving security threats. The ability to adjust and expand services as needed ensures that your security strategy remains aligned with your business objectives.
  • Proven Expertise and Support: A best-in-class provider should have a proven track record of success, strong industry credentials, and robust customer support. They should act as a strategic partner, offering insights and guidance to help you navigate the complexities of the cyber security landscape.

How to Approach Vendor Consolidation for Best Results

Approaching vendor consolidation requires careful planning and execution to ensure a smooth transition and optimal outcomes:

  • Assessment and Planning: Begin with a thorough assessment of your current security landscape, identifying redundancies and inefficiencies. Evaluate the total cost of ownership and the operational impact of each vendor and use this information to develop a consolidation plan that addresses your specific needs.
  • Implementation Best Practices: Implementing a consolidated security model should be done in phases, allowing for a controlled transition that minimises disruption. Engage stakeholders early in the process, ensure clear communication, and provide training to help teams adapt to the new solutions.
  • Continuous Improvement: Vendor consolidation is not a one-time event but an ongoing process. Regularly review and adjust your security strategy to keep pace with evolving threats and business changes. A commitment to continuous improvement will help maintain a strong security posture over time.

Conclusion

Consolidating your security vendors can significantly simplify operations, enhance your security posture, and reduce costs. By partnering with a best-in-class provider that offers comprehensive, integrated solutions, organisations can achieve a streamlined and effective approach to cyber security.

If you’re considering vendor consolidation and need guidance on how to get started, the team at Orro is here to help. Reach out to us for a consultation or to learn more about our managed and professional cyber security services designed to meet your unique needs. Let’s secure your business together.

The post Consolidating Cyber Security Vendors: Simplify, Secure, and Strengthen Your Operations appeared first on Orro.

]]>
Cybersecurity lessons from the financial sector: Unpacking decades of defence https://orro.group/cybersecurity-lessons-from-the-financial-sector-unpacking-decades-of-defence/ Tue, 21 May 2024 22:30:59 +0000 https://orro.group/?p=5216 For decades, the financial sector has been a prime target of cyber-attacks, a trend that started well before the recent spike in data breaches across other industries. To keep pace with the evolving tactics of cyber criminals, financial institutions have had to continuously hone their cyber defence mechanisms. Orro's Director of Cyber Services, Manuel Salazar, offers insights into what SMEs can learn from a sector that's become battle-hardened in the face of relentless cyber threats.

The post Cybersecurity lessons from the financial sector: Unpacking decades of defence appeared first on Orro.

]]>
By Manuel Salazar – Director of Cyber Security Services, Orro

Amidst a surge of cyberattacks on various industries, the financial services sector stands out – not as a cautionary tale, but as a paragon of cyber resilience. Why? Because banks and financial services institutions have been the playground for hackers for decades, long before customer data became the new gold rush.

Their hard-earned wisdom, gained from extensive experience, offers a blueprint for SMEs as they grapple with the reality that attackers often view them as the low-hanging fruit due to their lack of cybersecurity measures.

From past to present: Adapting to new realities

For the financial sector, the early days of cybersecurity were about protecting transactions, but the scope has expanded to secure sensitive personal information. With each year’s technological leaps, the financial services industry has adapted to protect its assets from the evolving tactics of cyber criminals.

Take, for example, the early adoption of multi-factor authentication and malware protection — the financial sector’s pioneering moves are now standard protocols. Or the progressive evolution from mainframe systems focused on transactional security to today’s multifaceted digital battleground demanding data protection, identity verification, and robust response strategies.

The sector is well ahead in using advanced tools and technologies like Endpoint Detection and Response (EDR), Security Information and Event Management (SIEM) systems. By remaining vigilant, financial services organisations are able leap into action at the first sign of trouble, keeping the impact of cyber incidents to a minimum.

Unfortunately, many SMEs are still playing catch-up. The adoption of Essential Eight cyber mitigation strategies are starting to become more commonplace, yet there’s much ground to cover to match the financial sector’s strides. The fundamental difference? Banks and financial services institutions have traditionally had both the capital and the regulatory imperative to shield their domains. By contrast, SMEs have lacked similar mandates or resources, leaving them more vulnerable to cyber-attacks.

However, as the landscape changes and regulations tighten, so too must the cybersecurity strategies of SMEs.

 A roadmap drawn from decades of vigilance

Hindsight is indeed 20/20, and the journey of financial institutions provides SMEs with a vital guide to achieving cyber resilience.

The hidden power of regular system patching

One of the most critical but underrated practices in cybersecurity is regular system patching. Financial services organisations have staunch systems in place to keep their software up to date, patching any holes that could leave them vulnerable to hackers. For SMEs, taking a cue from this practice means placing system updates at the heart of their cybersecurity strategy.

Authentication and access: Making sure trust is earned, not given

From multi-factor authentication and biometric validation to role-based access controls, financial services have set the gold standard for data protection.

Nowadays,  the traditional over-the-counter approach to verification is being replaced with zero-trust models, meaning identities are confirmed before doors are unlocked to sensitive information.

For SMEs, adopting the tried-and-tested methods of financial services companies is a smart play. A great place to start is implementing MFA and solid password policies to protect against data breaches that stem from stolen credentials. With special access rules, SMEs can significantly reduce the risks of internal threats.

Encrypt your data like a bank

Data encryption is not just an extra layer of security in the financial sector — it’s the norm. Encrypting data, not just while in transit, but while it’s parked, lays down a fundamental layer of defence against data breaches. That’s why banks and financial services are using the latest encryption technologies like post-quantum cryptography to safeguard sensitive data from being intercepted.

The key takeaway for SMEs is that encryption should be foundational in cybersecurity efforts. Ensure sensitive data is encrypted and secure communication channels are implemented to protect data from ending up in the wrong place.

Spot endpoint weaknesses before troublemakers do with EDR

Staying on top of cybersecurity is a game of speed and smarts. One of the ways financial services businesses stay ahead in the game is with endpoint detection and response (EDR) solutions. EDR serves as the ever-present watchful eye over every device that connects to a network. Its purpose is to quickly spot anything out of the ordinary and disarm threats in real time before they can do serious damage.

Endpoint protection is essential, irrespective of company size. By deploying EDR systems, SMEs can create an environment where employees can safely engage with digital assets, knowing that even if a threat bypasses one layer of defence, others are in place to counteract it. It’s important to note that an endpoint protection strategy should include additional protection measures like firewalls, data encryption, and MFA.

Better to outsmart the problem than fix it: Predictive capabilities give you the upper hand

Cybersecurity is by nature, a fast-paced and constantly evolving discipline. The techniques and tools that businesses use have to change in response to emerging threats rapidly.

That’s why financial services companies have invested heavily in AI, allowing them to receive early warning signals of impending cyber threats. AI’s ability to sift through vast amounts of data and flag irregularities significantly outperforms older methods that are less dynamic, enabling businesses to stop threats in their tracks before they lead to catastrophic events.

A vital lesson for SMEs here is that foreseeing an attack can make all the difference. AI-powered cybersecurity solutions are far more financially accessible today, so SMEs don’t have to miss out.

Creating a cyber savvy workforce with regular training

Beyond the technological advances and protocols, there’s a recognition that the human element is both a vulnerability and a frontline defence.

Data breaches are not always a result of sophisticated cyberattacks. They often come about because someone clicked on a malicious link, gave their credentials away to a scammer, misconfigured a system, or failed to patch a system in a timely manner. According to the Office of the Australian Information Commissioner (OAIC), human error was the source of one in four data breaches in the first half of 2023.

That’s why financial services companies devote so much effort into cultivating a vigilant workforce through regular training. By teaching their employees to recognise, report, and resist phishing scams, social engineering attempts, and other threats, these organisations seek to maintain an impenetrable culture of security awareness. With human error as a significant threat vector, SMEs should similarly invest in creating a cyber savvy workforce.

Security is only as strong as its weakest link: A lesson in third-party vigilance

Due to the interconnected nature of products and services in a digital world, exposure to third-party risks is something the financial sector knows all too well. Much of the sector’s operations depend on third-party vendors, who might have access to sensitive data. Financial organisations combat these risks with vendor risk management policies and routine security audits.

As SMEs similarly rely on third-party vendors for various services, the takeaway is clear: vet your vendors. Ensure they are transparent about how they adhere to cybersecurity standards and best practices. Your partners need to be equally committed to cybersecurity as you are to safeguard your enterprise.

Incident response plans: Making sure you’re ready for anything

Having experienced their fair share of cyber challenges, the financial sector recognises the importance of having a solid plan for when things go wrong — because they will go wrong. They regularly test and fine-tune their incident response plans, which cover everything from spotting threats and preparing their team for action, to wiping out those threats and bouncing back quickly.

For SMEs, there’s a key takeaway — don’t just rely on prevention tactics. Instead, create a bespoke plan that lays out the specific steps that need to be taken when a data breach happens.

An effective incident response plan should detail the following:

  • Preparation: Strategies to assess risks and prepare your team
  • Detection: Systems used to quickly spot any threats
  • Containment: Solutions to stop threats from spreading
  • Eradication: Methods to quickly find and eliminate the threats
  • Recovery: Procedures of restoring operations with little disruption
  • Post-incident analysis: The process of gathering findings and using them to strengthen security for the future

 Simplifying cybersecurity: The all-in-one solution for SMEs

The financial sector has not only shaped the architecture of modern cybersecurity; it has breathed life into its very essence, moving beyond mere transactions to securing an entire ecosystem. What SMEs should take away from this is that cybersecurity isn’t just a checklist item, it’s about adapting to new challenges as they come.

But adapting doesn’t mean you have to manage everything on your own. The advent of Orro and SentinelOne’s extended detection and response (XDR) managed service marks a significant leap toward levelling the playing field, offering smaller businesses the same cybersecurity assurance as enterprises with deep pockets and expansive IT departments.

At the heart of the XDR managed service is SentinelOne’s Singularity Data Lake, an autonomous security solution that unifies endpoint protection, cloud security, and identity threat detection and response. It’s the first such solution in Australia that keeps all data within national boundaries, ensuring full compliance with stringent cybersecurity regulations.

Complementing SentinelOne’s technology, Orro offers Security Operations Centre capabilities to provide 24/7 monitoring and incident response services, meaning swift action can be taken in case of security incidents, without having to develop these capabilities in-house.

You can enjoy peace of mind knowing your cybersecurity is managed by experts who have decades of experience working with Australia’s biggest financial services companies. Together, we’ve seen it all and we know what’s coming.

Learn more about Orro’s SentinelOne-powered managed XDR service.

The post Cybersecurity lessons from the financial sector: Unpacking decades of defence appeared first on Orro.

]]>
Understanding the Evolving Cyber Threat Landscape: Key Insights from Fortinet’s Latest Report https://orro.group/understanding-the-evolving-cyber-threat-landscape-key-insights-from-fortinets-latest-report/ Thu, 16 May 2024 23:18:09 +0000 https://orro.group/?p=5311 The digital landscape is evolving faster than ever, and with it, the nature of cyber threats. Fortinet's Global Threat Landscape Report for the second half of 2023 reveals crucial trends and strategies necessary for robust cybersecurity defences. We've wrapped up the key takeaways in one article.

The post Understanding the Evolving Cyber Threat Landscape: Key Insights from Fortinet’s Latest Report appeared first on Orro.

]]>
In the latter half of 2023, the cyber threat environment has continued to evolve with increasing complexity and sophistication, impacting a broad range of industries worldwide. Fortinet’s latest Global Threat Landscape Report provides an in-depth analysis of these changes and offers crucial insights for businesses seeking to enhance their cybersecurity.

Read on to explore our eight key takeaways from this report, or to access the full report from Fortinet, click HERE.

  1. Rise of Sophisticated Cyberattacks: The report notes a significant increase in complex cyberattacks targeting essential infrastructures and large-scale entities. For example, attacks on supply chain networks have shown that vulnerabilities in one vendor can lead to compromised security across all connected parties. This interconnectedness makes robust cybersecurity measures critical for protecting not just individual companies but entire ecosystems.

 

  1. Challenges in Cybersecurity Talent: With the demand for skilled cybersecurity professionals outstripping supply, organizations face challenges in securing their operations. A case in point is the growing reliance on remote work, which expands the attack surface and necessitates diverse cybersecurity expertise that many companies find difficult to cultivate internally.

 

  1. Endpoint Vulnerabilities and Exploit Speeds: The stability in the number of endpoint vulnerabilities contrasts with the swift exploitation of new threats, underscoring the race between threat actors and defenders. For instance, the quick adaptation of ransomware to exploit newly disclosed vulnerabilities highlights the need for timely patch management and proactive threat detection systems.

 

  1. Focus on IoT and Industry-Specific Threats: Over 40% of ransomware and wiper attacks have targeted the industrial sector, including operational technology (OT). The 2023 attack on a major utility provider, which led to widespread service outages, exemplifies why industries that rely heavily on IoT devices must prioritize securing these systems.

 

  1. Advanced Persistent Threats (APTs): APT groups continue to pose a significant threat by using sophisticated methods to infiltrate and dwell within networks unnoticed. The persistence and stealth of these groups, as seen in the SolarWinds breach, illustrate the sophisticated nature of modern cyber threats and the importance of advanced threat intelligence and response capabilities.

 

  1. Strategic Importance of Ransomware Defence: The transition towards more targeted ransomware attacks necessitates a bespoke defence strategy. The impact of such attacks on critical healthcare infrastructure, often resulting in delayed medical procedures and compromised patient data, stresses the need for sector-specific cybersecurity frameworks.

 

  1. Leveraging Insights for Enhanced Cyber Resilience: Fortinet’s report highlights the importance of a layered security strategy, including advanced threat detection and network protection. The widespread adoption of cloud technologies and the resultant security challenges emphasize the need for a comprehensive approach to protect both data and applications in the cloud.

 

  1. Regular Review and Updating of Cybersecurity Practices: The constant evolution of cyber threats requires that cybersecurity practices be regularly reviewed and updated. The emergence of quantum computing, for instance, poses future risks to encryption methods currently in use, prompting a re-evaluation of data protection strategies to guard against future threats.

As we navigate through an increasingly complex cyber threat landscape, understanding the detailed dynamics of these challenges becomes crucial. Fortinet’s report provides valuable insights that help in shaping effective security strategies. Reflecting on these insights helps organizations prepare not only against current threats but also for future challenges.

When was the last time your organization underwent a penetration test?

Regular penetration testing is essential to identify vulnerabilities before they can be exploited by attackers. If it’s time to assess your cybersecurity framework, our National Cyber Defence Centre Team are ready to provide expert assistance.

Talk to an expert.

This simple proactive step is a crucial element in safeguarding your digital assets against the evolving threats detailed in the Fortinet report.

The post Understanding the Evolving Cyber Threat Landscape: Key Insights from Fortinet’s Latest Report appeared first on Orro.

]]>
The Future of Cybersecurity: Navigating Digital Transformation with Confidence https://orro.group/the-future-of-cybersecurity-navigating-digital-transformation-with-confidence/ Sun, 07 Apr 2024 22:30:29 +0000 https://orro.group/?p=4863 A summary of some key takeaways from the Fortinet Accelerate 2024 even in Las Vegas, which provide a forward-looking perspective on the future state of cybersecurity.

The post The Future of Cybersecurity: Navigating Digital Transformation with Confidence appeared first on Orro.

]]>
By Michael van Rooyen – CTO, Orro

We had the pleasure of attending the Fortinet Accelerate 2024 event in Las Vegas last week – an event that delivered a vast array of insights into the convergence of cybersecurity, networking, cloud computing and collaboration, and the heralding of a new era of integrated digital solutions. Below is a summary of some key takeaways from that event, which provide a forward-looking perspective on the future state of cybersecurity.

The Convergence Era: Blending Networking with Security

The traditional boundaries between networking and security are dissolving, creating a new era of integrated solutions. This convergence is a technological advancement and a strategic imperative for businesses striving to streamline operations while enhancing their security posture. The integration exemplified by solutions like Fortinet’s FortiOS 7.6 signifies a paradigm shift, where robust security measures and advanced networking capabilities coalesce to fortify businesses against evolving threats and drive operational efficiency. This convergence promises to redefine the agility and resilience of digital infrastructures, urging businesses to embrace integrated solutions as a cornerstone of their digital strategy.

 

SASE: Shaping the Future of Network Connectivity

The advent of the Secure Access Service Edge (SASE) framework marks a transformative moment in network connectivity. Tailored for the demands of the cloud era and the dispersed workforce, SASE represents a holistic approach that amalgamates security and networking into a unified, cloud-delivered service. This shift towards SASE underscores businesses’ need to adopt flexible and scalable solutions that ensure seamless, secure access across the organisation. As businesses navigate the complexities of digital transformation, embracing SASE principles becomes pivotal in fostering innovation and maintaining a competitive edge in the digital age.

 

Operational Technology (OT) Security: A New Frontier

The intersection of digital and physical domains has brought operational technology (OT) security to the forefront, particularly for industries reliant on interconnected systems. The unique challenges of securing OT environments, from manufacturing to critical infrastructure, demand specialised solutions that safeguard the continuity and integrity of essential operations. As the digital transformation journey extends to the OT landscape, businesses must prioritise securing these environments against sophisticated threats, ensuring the uninterrupted flow of their mission-critical processes.

 

Artificial Intelligence: A Catalyst for Proactive Cybersecurity

The role of Artificial Intelligence (AI) in cybersecurity is evolving from reactive defence mechanisms to proactive, predictive models. AI-driven security solutions offer businesses a competitive edge by automating the detection and response to threats, reducing the operational overhead associated with traditional security infrastructures. This shift towards AI-powered cybersecurity enables businesses to pre-emptively address potential threats, ensuring their digital assets remain secure while allowing teams to concentrate on strategic growth initiatives.

 

The Nexus of Cybersecurity and Customer Experience

The intricate link between robust cybersecurity measures and superior customer experience is becoming increasingly apparent. By prioritising security, businesses can protect their digital assets and enhance customer trust and satisfaction, thereby contributing positively to business outcomes. In an era where customer loyalty is paramount, integrating advanced security measures into the customer experience strategy becomes essential in driving business success and fostering lasting customer relationships.

 

Cloud Security and Compliance: Steering Through the Cloud with Assurance

While brimming with potential, the migration to the cloud presents a myriad of security and compliance challenges. Comprehensive cloud security and compliance services are crucial in ensuring a secure and compliant transition to the cloud. As businesses embrace cloud computing, adopting a strategic approach to cloud security and compliance is imperative in leveraging the full potential of cloud technologies while maintaining peace of mind regarding the security of cloud infrastructures.

 

Elevating Managed Detection and Response (MDR) to Strategic Imperative

In the dynamic threat environment of today’s digital ecosystem, the significance of Managed Detection and Response (MDR) has become increasingly pronounced. Advanced MDR services provide businesses with the assurance of constant monitoring, rapid threat detection, and effective response mechanisms. Embracing MDR as a strategic component of the cybersecurity framework allows businesses to operate with confidence, secure in the knowledge that their digital assets are protected around the clock.

 

Looking Ahead: The Future State of Cybersecurity

As we look towards the future state of cybersecurity, it is clear that the integration of cybersecurity, networking, and cloud services will form the backbone of resilient and agile businesses. The insights from Fortinet Accelerate 2024 illuminate the path forward, offering businesses a blueprint for navigating the complexities of the digital age. Embracing these innovations and strategic insights is paramount in securing digital operations, enhancing customer experiences, and achieving strategic business objectives.

In this era of relentless digital transformation, businesses must remain vigilant, adaptive, and forward-thinking in their approach to cybersecurity. By understanding the trends, adopting integrated digital solutions, and prioritising both security and innovation, businesses can navigate the digital landscape with confidence, ensuring their continued growth and success in the digital future.

The post The Future of Cybersecurity: Navigating Digital Transformation with Confidence appeared first on Orro.

]]>
How to Prepare for a Connected and Secure 2024 https://orro.group/how-to-prepare-for-a-connected-and-secure-2024/ Wed, 17 Jan 2024 23:46:35 +0000 https://orro.group/?p=4330 As we step into 2024, the ongoing integration of technology is bringing both unparalleled connectivity and even greater security risks.

The post How to Prepare for a Connected and Secure 2024 appeared first on Orro.

]]>
Technology continues to weave its way into the fabric of our daily lives, transforming the way we work, communicate and navigate the world around us. As we step into 2024, the ongoing integration of technology is bringing both unparalleled connectivity and even greater security risks.

The benefits of a hyper-connected workplace are clear, but planning for a secure connected future is now a necessity. The pace of technological change can at times move faster than traditional security frameworks, making it essential for organisations to be proactive in managing cyber security.

In this article we will explore some of the challenges and opportunities that the interconnected workplace presents in 2024, as well as the strategies and proactive steps required to thrive. From understanding the intricacies of our technology-driven lives to implementing robust security measures, now is the time for strategic planning to ensure that we remain not only seamlessly connected but also protected against emerging threats.

The power of connectivity in the workplace

Connectivity tools have fundamentally altered the way teams collaborate and businesses operate. Cloud-based tools have become the norm, enabling instant communication and fostering collaboration amongst remote or geographically dispersed teams. Video conferencing platforms have transformed traditional boardroom meetings into virtual events that enhance efficiency.

The roll-out of 5G technology is bringing lightning-fast data transfer speeds and reducing latency, laying the groundwork for the seamless integration of emerging technologies like augmented reality (AR) and virtual reality (VR) into the business ecosystem.

Similarly, the rise of the Internet of Things (IoT) has also brought about a shift to business operations. From smart offices that optimise energy consumption to intelligent supply chain management systems that track products in real-time, IoT is weaving a web of connectivity that enhances overall efficiency and decision-making. Interconnected devices enable businesses to gather valuable data, optimise processes and make more informed decisions.

Navigating the opportunities and challenges of greater connectivity

While this surge in connectivity brings plenty of opportunities for businesses, it also comes with several challenges, including an increased risk of cyber threats and data breaches. As we move through 2024, businesses must continue to invest in robust cyber security to safeguard sensitive information and maintain the trust of their stakeholders.

More interconnectedness also means there is greater need for skilled professionals who can navigate the complexities of a connected business environment. Organisations must invest in training and development initiatives to ensure the workforce is equipped with the skills necessary to harness the full potential of advanced connectivity.

Preparing for evolving cyber security threats

The landscape of cyber security is constantly evolving, as malicious actors continue to devise sophisticated techniques to exploit vulnerabilities. Understanding emerging cyber security threats is not just a concern for IT professionals, but rather it’s a critical aspect of safeguarding the very foundation of our digital existence.

No longer confined to viruses and malware, cyber threats now include a wide range of tactics. From ransomware attacks that encrypt valuable data to phishing schemes designed to deceive even the most vigilant users, the threat landscape has expanded in both scale and complexity.

The rise of artificial intelligence (AI) and machine learning has not only empowered cyber security defences but has also given cyber criminals the tools to craft more adaptive and targeted attacks. These evolving threats mean remaining vigilant and continually updating defence systems.

“As we move through 2024, businesses must continue to invest in robust cyber security to safeguard sensitive information and maintain the trust of their stakeholders.”

A proactive approach to cyber security

In the face of these dynamic challenges, taking proactive security measures and a forward-thinking approach is critical. This includes regular security audits, vulnerability assessments and the implementation of robust cyber security frameworks. Employing cutting-edge technologies like AI and machine learning in cyber security tools can enhance the ability to predict, detect and mitigate emerging threats before they wreak havoc.

Fostering a cyber security culture within organisations is more important than ever. Training employees to recognise and report potential threats, practicing good cyber hygiene and promoting joint responsibility for cyber security all contribute to a more resilient defence.

Anticipating trends in connectivity and cyber security for 2024

Successful planning and future-proofing requires a deep understanding of emerging trends in connectivity and cyber security. In 2024, we anticipate a continued surge in 5G adoption, an escalation of Internet of Things (IoT) applications and an evolving cyber threat landscape.

Keeping on top of these trends is essential for organisations seeking to stay ahead of the curve and proactively address potential challenges.

  • Securing devices and data in a connected environment. Securing devices and data requires implementing best practices such as encryption for data at rest, multi-factor authentication, regular software updates and secure configuration settings. By adhering to these practices, individuals and organisations can create layers of defence to help reduce the risk of unauthorised access and data breaches.
  • Robust network security helps protect connected systems. At the core of a secure future lies robust network security. Safeguarding interconnected systems requires firewalls, intrusion detection/prevention systems and encryption protocols to fortify data in transit. This not only protects sensitive information but also ensures the integrity and availability of services.
  • Regular security assessments and updates. Proactive measures such as conducting thorough assessments, including vulnerability scans and penetration testing, help to identify potential weaknesses. Timely software updates and patch management ensure that known vulnerabilities are addressed quickly. Agile planning, coupled with the ability to swiftly adapt to emerging technologies and threats, positions organisations to not only survive but thrive in 2024.
  • Importance of user education and awareness in maintaining security. Informed users are the first line of defence against social engineering attacks and phishing attempts. Training programs that emphasise the significance of strong passwords, two-factor identification, recognising suspicious activities and reporting security concerns empower individuals to actively contribute to a secure digital environment and help to foster collective responsibility for cyber security.
  • Evolving government regulation and compliance. Government regulations and compliance standards are evolving to address the growing complexity of digital ecosystems. Organisations must stay informed about changing regulations, ensuring that all operations align with updated compliance requirements.

 The role of Managed Service Providers (MSPs) in staying ahead. MSPs play a crucial role in helping organisations stay ahead of the curve in connectivity and cyber security. Leveraging the expertise of MSPs allows businesses to access cutting-edge technologies, benefit from proactive monitoring and threat detection, and offload the complexity of managing evolving infrastructures. This strategic partnership enables organisations to focus on their core competencies while staying resilient in the face of digital challenges.

“Leveraging the expertise of MSPs allows businesses to access cutting-edge technologies, benefit from proactive monitoring and threat detection, and offload the complexity of managing evolving infrastructures. This strategic partnership enables organisations to focus on their core competencies while staying resilient in the face of digital challenges.”

A secure future hinges on integrating the key components that form a resilient cyber security infrastructure. This includes robust network security, stringent device and data protection measures, routine security assessments and an informed workforce. By addressing these strategies collectively, organisations and individuals can build a comprehensive defence against evolving cyber threats.

In summary, planning and future-proofing in the rapidly changing digital landscape of connectivity and cyber security requires a holistic approach. By anticipating trends, implementing proactive strategies, adapting to evolving regulations and leveraging the expertise of MSPs, organisations can not only navigate the complexities of 2024, but also position themselves for success.

As part of our commitment to robust cyber security, we’ve embraced Zero Trust as a fundamental principle in our network architecture. Find out how we can help you implement Zero Trust and build a more secure network by reaching out to our team today.

The post How to Prepare for a Connected and Secure 2024 appeared first on Orro.

]]>
How to Improve Your Organisation’s Cyber Security https://orro.group/from-chaos-to-control-how-organisations-can-take-charge-of-their-cyber-security/ Sun, 03 Dec 2023 23:41:23 +0000 https://orro.group/?p=4195 An insight into Orro's Director of Cyber Services, Manny Salazar on cyber attacks, crime & security.

The post How to Improve Your Organisation’s Cyber Security appeared first on Orro.

]]>
There’s no more time to take a “she’ll be right, mate” approach to cyber security.

Despite the frequency and severity of cyber attacks, some organisations are still slacking off when it comes to their cyber security. They are failing to proactively manage risks, and not even taking basic precautions like patching their apps or backing up critical data. Not only does this put their business operations and customers at risk, but it also makes Australia a soft target for a range of malicious actors, including foreign intelligence agencies.

Two recent government cyber security reports published by the Australian Securities and Investments Commission (ASIC) and the Australian Signals Directorate (ASD) paint a stark picture. It turns out that state-led cyber crime is on the rise. International conflict and tension have ramped up dramatically. Warfare and espionage are no longer limited to the battlefield or diplomatic settings — these conflicts are increasingly being carried out online too. But businesses are far from prepared.

A cyber crime epidemic

The ASD has observed that Australia’s vital systems and networks are increasingly coming under opportunistic and deliberate attacks. According to its recent Cyber Threat Report 2022-2023, the ASD responded to 127 extortion-related incidents, 118 of which involved ransomware or other forms of restriction to systems, files, or accounts.

Different malicious actors have different motivations for stealing data. They might use your stolen information for identity theft or sell it on the dark web for some quick cash. But it’s not all about money; state actors are also snooping around for intel for espionage purposes.

Around 94,000 reports were made to law enforcement through the ReportCyber system, up 23% on the previous year — that’s roughly one report every six minutes.

The cost of cyber crime is also hitting mid-sized businesses harder than ever. According to the ASD report, the average per-report cost of a cyber incident is $97,200 for these companies, while for large organisations, it’s $71,600. Small businesses aren’t faring well either, with cyber attacks costing $46,000 per incident.

So, for organisations that don’t want to be caught in the middle of a cyber battlefield, it’s time to better protect yourself.

An increasing need to improve cyber security

The recent ASIC Cyber Pulse Survey 2023 has also exposed some major flaws in organisations’ critical cyber capabilities.

Completed by 697 representatives across a broad cross-section of organisation sizes, types, and industries, the survey shows that many organisations are reacting to cyber crises after they’ve happened instead of proactively managing their cyber security risks, putting their operations, customers, and customer data at risk.

Phishing was found to be the most prominent concern at 26%, closely followed by ransomware at 17% and business email compromise at 13%.

Survey participants were also asked to rate their organisation’s cyber capability, from 1 to 4, across six key risk areas. By their own admission, they’re doing poorly across all of these areas:

  • Governance and risk management: 1.62 out of 4
  • Identifying information assets: 1.64 out of 4
  • Protecting information assets: 1.69 out of 4
  • Detecting cyber security events: 1.74 out of 4
  • Responding to cyber security incidents: 1.69 out of 4
  • Recovering from cyber security incidents: 1.59 out of 4

The weighted average score across all six areas was an alarming 1.66 out of 4.

The report also uncovered other concerning trends, such as 44% of organisations struggling to mitigate risks associated with vendors, suppliers, partners, contractors, or service providers who had access to internal or confidential information. Smaller organisations are struggling the most due to limited human and financial resources.

Worryingly, 58% of surveyed organisations have limited or entirely lacking capabilities in ensuring adequate protection of confidential information. Meanwhile, 33% do not have a cyber incident response plan and 20% have not adopted a cyber security standard.

These problems are even worse for smaller organisations. Many of them aren’t taking the basic steps to keep their operations, systems, and customers safe.

For instance:

  • 34% of small organisations do not follow or benchmark against any cyber security standard
  • 44% do not perform risk assessments of third parties and vendors
  • 33% have no or limited capability in using multifactor authentication
  • 41% do not patch applications
  • 45% do not perform vulnerability scans
  • 30% do not have backups in place

The stats say it all, but now what?

ASIC’s recommendations on enhancing an organisation’s cyber defences

1. Engage a cyber security expert who can evaluate your key cyber risks and help implement an appropriate security standard 

A good cyber security expert will have experience in identifying weaknesses in your systems and developing strategies to mitigate these risks. They can also provide valuable guidance on best practices in cyber security and ensure you are up to speed with the latest threats and trends.

Once you have an expert on your side, you must implement an appropriate security standard. There are many security standards to choose from, but the one that works best for your company will depend on your specific needs. For example, if your organisation handles sensitive data, you may want to consider implementing the ISO 27001 standard. This way, you’re not only protecting your company from cyber threats but also building and maintaining trust with your clients.

2. Strengthen cyber defences and implement risk controls while efficiently managing cyber security investments

Having strong cyber defences means functioning on a zero trust protocol.

One way to protect yourself is to implement identity and access management (IAM) and SSO integration to all your corporate apps (especially SaaS services). It may sound complicated, but it’s like having a passport in that it allows you to prove your identity without having to do the 100-point check. No more trying to remember your username and password for every application. By integrating IAM platforms, you can also monitor who has access to what, and enable multi-factor authentication to keep the bad actors out.

Next up, endpoint security. This is where you make sure that every device connected to your network has all the security bells and whistles, like endpoint detection and response (EDR), firewalls, and intrusion prevention systems.

Firmware management is another important step in keeping your business safe from cyber attacks. You want to make sure that all of your devices (e.g. network devices, network attached storage devices) are running on the latest firmware, which includes all the bug fixes and security updates to keep hackers from exploiting any vulnerabilities.

Then there’s software management. The software we install on your devices can pose a serious threat to our entire system. This is because each software needs certain permissions and access rights to function properly. To keep your system running smoothly, it’s important to review internal processes and speak to IT teams about who’s in charge of software requests and if anyone’s sneaking in unauthorised programs. You also should audit your current tools for any duplicates or underused software, as well as come up with a system for tracking your software licences. Make sure to set guidelines for all employees when it comes to buying new software, so nothing slips through the cracks.

Lastly, it’s also worthwhile establishing 24/7 monitoring of your networks, systems, and devices, using tools and technologies like Intrusion Detection Systems (IDS), Extended Detection and Response (XDR) and Security Information and Event Management (SIEM) systems. These tools will keep a watchful eye on your systems and immediately alert you if there’s any suspicious activity going on. When unusual activity is detected, it can be quickly analysed and removed.

3. Adopt risk management practices that prioritise critical assets, key cyber risks and potential threats

In the world we live in today, it’s absolutely essential to have a risk management strategy in place that prioritises your critical assets — think databases, servers, and financial records.

But why should you be prioritising your risks? Not all threats are created equal, and some require immediate attention. Once you know the risks and threats, you can allocate your resources more effectively and be more proactive in protecting yourself.

In addition to all of the technical measures mentioned, there are also some simple things you can do to keep your business safe. For example, make sure your employees are trained on how to spot phishing emails and other common tactics used by hackers. You can even make it fun by gamifying your cyber security training, and rewarding employees who demonstrate good security practices.

4. Ensure limited resources are used efficiently to protect against cyber threats that have the potential to impact their operations 

Finally, it’s important that resources are used efficiently. This could mean outsourcing cyber security functions to specialist experts, like our team at Orro. They can assess your cyber maturity and provide a roadmap and plan for strengthening your security posture. By doing this regularly (for example, annually), you can track the ROI of your cyber program based on the increase in your maturity score.

Remember, it’s crucial to reassess your cyber security, consistently and comprehensively, to ensure the best protection against threats.

Looking forward, there will never be an end in sight to cyber attacks. But we’re not helpless in the face of these threats. We just need to band together — government, industry and the public — and each take responsibility for the role we play in securing Australia.

It’s like a game of chess, where we have to make our moves with careful consideration and vigilance. But unlike chess, these criminals are constantly improving their tactics and evolving their game, which is why we need to adapt and fortify our defences at every turn. It’s up to each of us to be cyber vigilant.

If all of this seems too complex, with the right partner, it can actually be simple. Get in touch for a chat on how to keep your organisation safe without the stress.

Article written by Manny Salazar, Orro’s Director of Cyber Services.

The post How to Improve Your Organisation’s Cyber Security appeared first on Orro.

]]>
Why Zero Trust Networking Is the Future of Cyber Security https://orro.group/beyond-perimeter-defence-why-zero-trust-networking-is-the-future-of-cyber-security/ Thu, 23 Nov 2023 05:07:25 +0000 https://orro.group/?p=4180 As the threat of a cyber attack continues to grow, it has become clear that traditional perimeter-based defences are no longer sufficient. Data breaches and cyber attacks continue to make headlines, and the risk to business operations, customer data and reputation means a robust security approach is now critical.

The post Why Zero Trust Networking Is the Future of Cyber Security appeared first on Orro.

]]>
The digital footprint of organisations is growing and remote work is becoming the norm, increasing the need for a more dynamic, adaptable and powerful network security.

Enter Zero Trust Networking, a paradigm shift in cyber security that’s redefining how we protect our digital assets. In this article, we’ll explore the concept of Zero Trust, why it’s emerging as the future of cyber security and how it’s poised to change the way organisations safeguard their data and networks forever.

Beyond traditional perimeter-based security architecture

Zero Trust is a cutting-edge security concept that challenges the conventional wisdom of perimeter-based security architectures. In a world where cyber threats evolve rapidly and the line between internal and external networks is blurred, the traditional approach of trusting everything inside the corporate firewall while treating everything outside as potentially untrustworthy is no longer an option.

Moving to Zero Trust requires a fundamental shift in mindset, where trust is never assumed based on location or network boundaries. Instead, it emphasises the importance of verifying and validating all users, devices and applications, both inside and outside the network, to ensure comprehensive security in our highly interconnected digital environment.

Prioritising security of core digital elements

To establish a Zero Trust model, it’s important to prioritise the security of six core elements:
• Identities
• Endpoints
• Applications
• Data
• Infrastructure
• Networks.

In this holistic approach to cyber security, trust is never assumed and each of these elements is subject to rigorous scrutiny and verification. This means thoroughly verifying the identity of users and devices, securing endpoints against potential threats, monitoring and controlling application access, safeguarding sensitive data, ensuring the security of the underlying infrastructure, and implementing stringent controls across the entire network.

By addressing these foundational elements, organisations can create a robust Zero Trust framework that’s adaptable and resilient in the face of ever-evolving cyber threats.

A holistic security philosophy

Implementing Zero Trust should be seen as a security philosophy that is end-to-end across an organisation, with an emphasis on visibility, automation and orchestration. At its core, Zero Trust emphasises the importance of continuous verification and trustworthiness assessment, not only for network access but also for users, devices, applications and data.

This holistic approach requires a keen focus on visibility to gain a comprehensive understanding of the organisation’s digital landscape, and leverages automation and orchestration to promptly respond to potential threats and enforce security policies in real-time.

By integrating these principles, Zero Trust ensures a proactive and adaptable security posture that is well-equipped to defend against the dynamic nature of modern cyber threats.

How Orro applies a Zero Trust model

At Orro, Zero Trust is not just a buzzword; it’s a fundamental element of our security strategy that underpins our commitment to safeguarding our customer’s systems and data.

We apply this model as part of our Secure Client to Cloud solution, a unified cloud-native platform that helps organisations support hybrid and remote work with secure, agile and efficient network and security infrastructure.

Encompassing features include Wide Area Network (WAN) optimisation, Software Defined WAN (SD-WAN), content delivery networks and bandwidth aggregation, this solution also incorporates the added security of cloud Secure Web Gateways, as well as firewall and Web API Protection as a Service, laying the foundation for Zero Trust Network Access (ZTNA).

With a relentless focus on visibility, we gain a deep understanding of your network, allowing us to make informed decisions in real-time. Automation and orchestration play a pivotal role in ensuring swift responses to potential threats, enabling us to enforce security policies effectively.

Implementing Zero Trust effectively

To move forward with a Zero Trust strategy, you need to employ strict access policies and security controls, and revoke any unwarranted or unverified access already given.

By scrutinising and verifying access rights at every level, from users and devices to applications and data, you establish a robust framework for continuous trust assessment. Equally important is the ability to promptly revoke any access that is unwarranted or unverified.

This approach doesn’t rely on once-established trust but instead enforces a dynamic trust model where permissions are continuously evaluated. In essence, by consistently verifying access and promptly rectifying any unauthorised entry, you can create a secure and adaptable cyber security posture in line with the Zero Trust philosophy.

In a world where cyber threats continuously evolve, and digital ecosystems are becoming increasingly complex, it’s clear that the traditional perimeter-based security model is no longer sufficient. The Zero Trust approach has emerged as a cutting-edge concept that questions old assumptions and places security at the forefront of every organisation’s digital strategy.

By prioritising the security of core elements including identities, endpoints, applications, data, infrastructure and networks, organisations can create a comprehensive Zero Trust model that leaves no room for blind trust.

Adopting a Zero Trust approach means organisations can adapt to the dynamic nature of modern cyber threats, creating a security posture that is as resilient as it is proactive. It’s not merely a strategy but rather a security philosophy.

As we navigate an evolving digital landscape, Zero Trust offers not just a paradigm shift but a resilient, adaptable and future-proof approach to safeguarding critical assets and data.

Contact us 

As part of our commitment to robust cyber security, we’ve embraced Zero Trust as a fundamental principle in our network architecture. Find out how we can help you implement Zero Trust and build a more secure network by reaching out to our team today.

The post Why Zero Trust Networking Is the Future of Cyber Security appeared first on Orro.

]]>
On AI, IoT & Cyber Security: Cisco Partner Summit 2023 Insights https://orro.group/observing-the-future-of-ai-iot-and-cybersecurity-insights-from-the-cisco-partner-summit-2023/ Tue, 21 Nov 2023 05:52:42 +0000 https://orro.group/?p=4171 An insight into Orro's Chief Technology Officer, Michael Van Rooyen's account of the 28th Annual Cisco Partner Summit.

The post On AI, IoT & Cyber Security: Cisco Partner Summit 2023 Insights appeared first on Orro.

]]>
I had the privilege of attending the 28th Annual Cisco Partner Summit, hosted at the Miami Convention Centre in Florida.

Miami may invoke images of endless summers spent on golden beaches, but it’s rapidly undergoing a tech-led renaissance. The city has a growing reputation as a leading hub for digital innovation — some are even calling it the Silicon Valley of Southeastern US.

With the excitement of new possibilities in the atmosphere, the sparkling Miami skyline provided the perfect backdrop to an international gathering of visionaries, innovators, and technology business leaders around the world. And the big topic on everyone’s minds was the emerging intersection of AI, IoT, and cybersecurity.

Many of the leaps forward in these fields are being underpinned by Cisco’s networks and technology. So, it was invaluable for the Orro team to hear firsthand about the new innovations lying just over the horizon from the Cisco executives who are leading the way.

Here are just a few of the insights our team took home from the event.

From complex to cohesive cybersecurity

Complexity can be a significant barrier to effective cybersecurity. So a major highlight of the Summit was when Jeetu Patel, Cisco’s EVP and GM of Security and Collaboration, took the stage to showcase the company’s hard work to simplify cybersecurity.

The cybersecurity industry has long depended on fragmented innovation, Jeetu noted, with an overwhelming number of vendors (around 3,500) and a typical cybersecurity stack consisting of 50-70 products. This excessive complexity and lack of cohesion have led to solutions that are inefficient and ineffective. That’s why Cisco is introducing new Security Suites that are integrated, predictable, and cost-effective — forget about endless products that don’t work in harmony.

Even with so many applications shifting to the cloud, they still need access to private resources within private data centres, Jeetu said. It’s a tricky situation, and traditional firewalls just aren’t cutting it. Recognising this issue, Cisco developed a translation layer that ensures secure app access in both the cloud and private data centres. Zero trust with zero friction — that’s Cisco’s mission.

The GM of Security and Collaboration also revealed how Cisco has enhanced its extended detection and response (XDR) capability by leveraging telemetry data from various products within the industry. Identifying and addressing security threats in real time is achieved through the integration of Splunk’s Security Incident Event Management platform (SIEM), Secure Domain Routers, and the SOAR orchestration platform.

Jeetu explained that the combination of these three powerful tools establishes a holistic strategy that enables prompt and effective detection, response, remediation, and recovery from security breaches.

AI to be integrated throughout Cisco’s portfolio

2023 has been a huge year for AI, becoming a permanent fixture in the media and public consciousness — and organisations worldwide are jumping on board. While there is a growing focus on the effective use of AI, navigating unfamiliar application stacks and infrastructure patterns can be tough for IT teams.

That’s why Cisco has teamed up with ecosystem partners like NVIDIA, Intel, AMD, NetApp, Nutanix, Pure Storage, and Red Hat to create Cisco Validated Designs (CVDs) for AI use cases. These solutions make it easy for companies to get their infrastructure AI-ready without any unnecessary risks or operational silos.

Jeetu revealed that AI is set to be integrated throughout Cisco’s entire product portfolio, including to elevate hybrid workplace experiences. He noted that 98% of meetings will have remote participants in the future, but only 15% of conference rooms are equipped with video. Cisco has created blueprints for reimagined conference rooms with distance zero technology, using AI to provide immersive experiences for remote participants.

Cisco aims to empower collaboration without compromise, providing an integrated AI-powered suite of meetings, messaging, calling, and other tools to offer businesses a more seamless and cost-effective experience. The company is looking to differentiate itself by offering a more secure and privacy-focused enterprise-grade portfolio with great sound and video quality, as well as native interoperability with Microsoft Teams, Google, and Zoom.

Industrial IoT’s bear market immunity a $5B opportunity

Another area that’s booming at the moment is the Industrial Internet of Things. IIoT is the new gold rush, and Cisco is seeking to lead the way.

According to Cisco’s Global Senior Director, IIoT Partner Go-To-Market, Andres Sintes, there’s a huge opportunity worth $5 billion in the realm of IIoT, with a projected growth of 15% by 2024.

He said IIoT is resilient against market fluctuations and bear markets, enhancing the customer’s operational efficiency, agility, and cybersecurity, while reducing their costs. Additionally, the rising demand for digital transformation and efficiency further safeguards IIoT from external economic disruptions.

An additional emerging factor is the growing importance of AI in IIoT, which is being driven by the need for connectivity and security to enhance data collection and optimise processes.

The three key areas that allow businesses to unlock the full potential of IIoT, according to Rob, are outcomes, experiences, and ecosystems.

To help on these three fronts, Cisco is planning to introduce new specialisations for IoT solutions in 2024, catering to both industrial and non-industrial sectors. These additions will provide greater flexibility, while helping clients to build upon their existing capabilities and investments.

With its validated designs and solutions, Rob spoke about how Cisco’s technology is already empowering refineries, utilities, manufacturers, and public sector organisations to modernise their operations, enhance connectivity, and bolster their cybersecurity to protect against threats.

The immense potential of IIoT applications is increasingly being realised in non-traditional settings as well in sectors such as wineries, pharmaceuticals, and education campuses. In these non-traditional settings. seamless connectivity and robust security measures are critical.

Cisco is expanding its wireless routing portfolio through the introduction of new products, such as the Cisco Catalyst IR1800 series of ruggedised 5G and Wi-Fi 6 routers, which will provide IIoT customers with enhanced connectivity and flexibility.

A prime example of an environment where secure connectivity and management are essential to the use of IIoT is on transport infrastructure projects. To illustrate this, Rob shared a successful use case in Houston, where Cisco’s solutions are being used to connect and safeguard traffic lights and cameras, leading to a reduction in pedestrian fatalities.

Finally, Cisco continues to show a strong commitment to security, having achieved 100% growth last year in Cyber Vision, a platform which combines protocol analysis, intrusion detection, vulnerability detection and behavioral analysis to help utilities, manufacturing and government organisations understand their security posture.

Observability now mission-critical

Observability was another key theme at Cisco Partner Summit. In a 1:1 session with Ananda Rajagopal, VP Product, Cisco AppDynamics and Full Stack Observability explained that traditional monitoring methods have not evolved in 20 years, leading to a need for a new approach. That’s why he sets specific goals for best-in-class observability architecture, including open standards, multivendor extensibility, scalability, and flexibility.

In a keynote, Cisco’s EVP and Chief Strategy Officer, Liz Centoni, also emphasised the importance of observability in the marketplace, pointing out a projected market size of $34 billion by 2025 and significant growth in AppDynamics, as well as the Cisco Full Stack Observability Platform, a vendor-agnostic tool that provides real-time visibility into IT operations and performance.

She said AppDynamics’ SAP monitoring capabilities are particularly valued by customers for the real-time insights they provide into the entire SAP environment, while still prioritising business-critical issues.

Cisco’s integration of AppDynamics transactions with vulnerability assessments and incident data enables the calculation of business risk scores for applications and services, she explained. This helps customers address security risks while also reducing costs.

Liz highlighted the unique value of Datadog’s observability platform, with more than 10 partners building use cases on top, with no competitor offering the same level of openness and extensibility.

She credited Cisco’s engineering team for moving quickly to deliver a wide range of differentiated capabilities, including AI-driven features like dynamic baseline behaviour and regenerative AI, as well as natural language prompt interfaces for faster and more accurate consumption of their capabilities.

An exciting future ahead

The Cisco Partner Summit is an event I anticipate rocking up to every year. It’s all about celebrating the innovation and customer successes that happen when you combine robust IT infrastructure with the expert solution integration and deployment skills of channel partners.

After attending this year’s event, I was impressed by the game-changing potential of so many new solutions to level the playing field in cybersecurity. It’s great to see Cisco focusing on making a collaborative difference for the benefit of all. And, just like Miami’s famous condo towers, the sky’s the limit for the future.

Article written by Michael Van Rooyen, Chief Technology Officer, Orro

The post On AI, IoT & Cyber Security: Cisco Partner Summit 2023 Insights appeared first on Orro.

]]>