October 10, 2017 By Shane Schick 2 min read

Due to lack of preparedness, the average company’s response to cybersecurity attacks is causing more damage, financially and otherwise, than the breach itself, according to IBM Security’s vice president of threat intelligence, Caleb Barlow.

Lack of preparedness for cybersecurity attacks continues to be an issue for organizations. In fact, a study from the Ponemon Institute found that 75 percent of organizations do not have an incident response plan applied consistently across the organization. With the General Data Protection Regulation (GDPR) in effect starting in May 2018, organizations that do not disclose breaches within 72 hours risk facing fines of up to 20 million euro or 4 percent of global revenues, whichever is higher.

Speaking at the recent Wired Security 2017 conference in the U.K., Barlow told a real story in which he and his team had to inform a company about a cybersecurity incident. He said he was surprised to discover that the chief information security officer (CISO), chief information officer (CIO) and CEO were all absent on the call. Even worse, the briefing about the incident led not to an action plan, but a request that Barlow’s team put all the information into a PowerPoint presentation to be shared with the executive team later in the week.

“This is an issue of people not understanding the urgency that you’re under, and the need to respond and be on mission when something like a cyberbreach occurs,” Barlow said.

Demonstrating Leadership During Cybersecurity Attacks

Barlow explained that IBM Security has been developing a framework to show how companies act “left and right of boom.” The boom, in this case, refers to the moment a cybersecurity incident becomes public knowledge. While many organizations are focused on mitigating the damage of an attack when they first discover it, they often fail to consider their plan once customers and the media find out. Both are equally important.

Some good practices for dealing with “right of boom” moments include writing key numbers to call after a cyberattack on the back of employee badges, Barlow said. Some companies even have trucks roaming outside data centers filled with binders that detail key processes and satellite uplink connections that allow security professionals to receive data in the event of a communication failure.

“You need to demonstrate leadership during a breach,” he said. “If you don’t, if it looks like you’re trying to hide something … it’s not going to play well in the court of public opinion.”

The Commander’s Intent

Barlow described the right approach as “commander’s intent.” This includes focusing first on protecting the safety of employees and customers, then data and, finally, the company’s brand.

Watch the video to see Barlow’s complete talk, including the two sectors that IBM has deemed the best prepared to deal with cybersecurity attacks when they take place.

Watch the video: IBM Security’s Caleb Barlow and Wired Security

More from

CISA hit by hackers, key systems taken offline

3 min read - The Cybersecurity and Infrastructure Security Agency (CISA) — responsible for cybersecurity and infrastructure protection across all levels of the United States government — has been hacked.“About a month ago, CISA identified activity indicating the exploitation of vulnerabilities in Ivanti products the agency uses,” a CISA spokesperson announced.In late February, CISA had already issued a warning that cyber threat actors are exploiting previously identified vulnerabilities in Ivanti Connect Secure and Ivanti Policy Secure gateways. Ivanti Connect Secure is a widely deployed…

Cloud security evolution: Years of progress and challenges

7 min read - Over a decade since its advent, cloud computing continues to enable organizational agility through scalability, efficiency and resilience. As clients shift from early experiments to strategic workloads, persistent security gaps demand urgent attention even as providers expand infrastructure safeguards.The prevalence of cloud-native services has grown exponentially over the past decade, with cloud providers consistently introducing a multitude of new services at an impressive pace. Now, the contemporary cloud environment is not only larger but also more diverse. Unfortunately, that size…

PixPirate: The Brazilian financial malware you can’t see

10 min read - Malicious software always aims to stay hidden, making itself invisible so the victims can’t detect it. The constantly mutating PixPirate malware has taken that strategy to a new extreme. PixPirate is a sophisticated financial remote access trojan (RAT) malware that heavily utilizes anti-research techniques. This malware’s infection vector is based on two malicious apps: a downloader and a droppee. Operating together, these two apps communicate with each other to execute the fraud. So far, IBM Trusteer researchers have observed this…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today