Netenrich released “Pivoting to Risk-Driven Security Operations,” a global survey of IT and security professionals. The survey found that 83% of companies would suffer business damage during the first 24 hours of an outage and thereafter, which comes as no surprise with recent surges in ransomware and other attacks wreak havoc across IT infrastructures.

The survey also revealed interesting findings and contradictions when it comes to scaling security operations:

  • When looking to upgrade their security posture, 67% focused on tools upgrades yet organizations found that tools integration (55%), lack of tools expertise (52%) and tool sprawl (41%) were their biggest pain points.
  • While security teams aspire to do more proactive and risk-driven operations, like risk management (37%), incident analysis (34%), threat modeling (29%), they spend most of their time doing foundational and reactive security tasks, such as updating patches (43%), researching, and analyzing critical incidents (41%) and removing false positives (40%). 

Security teams are trapped doing the same thing they have been doing for years – reactive security. They’re adding more tools, needing more resources, and chasing thousands of alerts, all while lacking the contextual data and prioritization that’s highly needed.

“Organizations fail to shift to a proactive approach that prioritizes security defenses around the most likely, highest business-impacting attack vectors,” said John Bambenek, Primary Threat Researcher at Netenrich. “Security teams need to start evaluating business risk based on the likelihood of attack success and mapping that attack success to what it would actually cost the business. Focus on the critical issues that matter most to reduce the attack and outage impact.”

The survey finds that companies want to do more threat modeling, incident analysis and risk management however very few employ it or even know how:

  • Less than 40% perform threat modeling.
  • Less than half conduct threat modeling on a daily (16%) or weekly basis (31%).
  • Only 30% practice external attack surface management.

“Our industry has taken an IT internal view to security rather than an attack external view of security,” adds Bambenek. “Organizations need to shift mindsets, adopt a managed risk, not an IT-based, approach. Security operations needs to be data-driven and predictive where continuous threat modeling runs at its core.”

Administered by Dimensional Research, a total of 333 qualified global IT and security professionals participated in the survey and carried enterprise security responsibilities at medium to enterprise-sized companies. Other key findings from the report include:

  • 80% of companies have 30% or less of their IT budget dedicated to security.
  • Companies experienced minimal security budget increases despite growing IT demands as a result of remote work shifts and COVID impact: 19% reported no increases to security budgets, 29% received less than 10% budget and 8% received 50% or more budget increase.
  • Companies looked to MSPs to augment their security operations: 47% rely on managed services to run their ops entirely or in hybrid arrangements.
  • MSPs have an opportunity to expand their services by offering advanced, risk-based security and threat modeling services: only 17% of MSPs are offering threat modeling.

“Developing a rich, continuous threat modeling practice marks a powerful juncture in pivoting from event- or alert- to risk-driven cybersecurity. When those surveyed were asked to elaborate on the value of threat modeling, respondents expressed a clear desire to become more proactive and to determine the likelihood and cost of an attack succeeding,” says Bambenek.