Blog

Navigating the Cybersecurity Landscape in 2024: Regulatory Changes and Strategic Adaptations

By February 2, 2024 March 11th, 2024 No Comments

The cybersecurity domain is witnessing a new wave of transformation akin to the early 2000s/SOX era, once again driven by regulatory changes and evolving risk landscapes. From stringent SEC cybersecurity requirements, increasing costs of cyber insurance, to the updating of key frameworks like ISO 27001, PCI-DSS and NIST CSF, it’s becoming increasingly difficult for corporations and their executives to avoid responsibility and/or accountability related to their cyber posture.

Ransomware Spike Spurs Regulatory Changes

The Securities and Exchange Commission (SEC) has intensified its cybersecurity requirements, marking a significant shift in public sector regulation and transparency expectations, which are now active for enforcement:

These measures focus on:

  • Enhanced Incident Reporting: Timely and transparent disclosure of material cybersecurity incidents becomes mandatory, including details like nature, scope, and potential impact (SEC Release No. 2023-139).
  • Cybersecurity Risk Management: Companies must clearly articulate their processes for identifying, assessing, and managing cybersecurity risks, highlighting potential material effects (Regulation S-K Item 106).

The Cyber Incident Reporting for Critical Infrastructure Act of 2022 (CIRCIA) mandates that:

  • Critical Infrastructure Providers: Must report cyber incidents and ransomware payments to CISA within 72 hours.
  • Financial Institutions: Must report ransomware payments exceeding $100,000 to the Financial Crimes Enforcement Network (FinCEN) within 24 hours.

The Cyber Incident Notification Requirements for Federally Insured Credit Unions issued September 2023 also mandate similar reporting requirements.

The point is, being prepared with an incident response plan is no longer optional and should be prioritized. See our White paper on the SEC Changes here.

Zero Trust Architecture: Moving Beyond Perimeter Defense

The “never trust, always verify” principle of Zero Trust architecture is steadily gaining traction as a critical cybersecurity approach.

Zero Trust Maturity Model v2 (ZTMMv2) was introduced as a framework for implementing Zero Trust security. It is structured around five domains: Identify, Protect, Detect, Respond, and Recover, each with defined maturity levels for organizations to track progress. The model is designed to be adaptable to different organizational needs and the changing cybersecurity landscape. ZTMMv2 provides a systematic approach for organizations to develop and enhance their Zero Trust security posture.

This shift towards least privilege and continuous access control includes key requirements such as

  • Micro-segmentation
  • MFA / Passwordless Authentication
  • SASE

While Zero Trust feels like a buzz word, and many times is misused, the overarching goal of reducing your attach surface and limiting access to least privilege should always be the north star.  You can check these other resources out here.

Global Data Privacy Laws: Empowering Individuals with Control

Inspired by the European Union’s General Data Protection Regulation (GDPR), a wave of stringent data privacy laws are sweeping across the globe. In the U.S., various states like California, Colorado, and Virginia have implemented GDPR-inspired statutes, granting individuals new rights over their personal data:

  • Right to Access: Individuals can request copies of their personal data held by organizations.
  • Right to Rectification: Individuals can demand correction of inaccurate or incomplete personal data.
  • Right to Erasure: Individuals can request deletion of their personal data under certain circumstances.

Effectively meeting these requirements entail a mix of culture, governance, and technology changes that are difficult to manage, no matter what size business you may be or budget available – from a start up to F500.

AI in Cybersecurity: Navigating the Regulatory Landscape

AI proliferation throughout businesses has led to increased regulatory oversight. While comprehensive legislation like the EU AI Act is still in development in the U.S., frameworks like NIST’s Artificial Intelligence Risk Management Framework (AI RMF) and ISO/IEC 42001 are paving the way for responsible AI adoption by providing guidance to:

  • Identify and assess AI risks: This includes considering potential biases, explainability and transparency limitations, and misuse vulnerabilities.
  • Develop mitigation strategies: Implementing robust data governance practices, establishing explainable AI models, and employing ethical development principles are crucial steps.
  • Monitor and audit AI performance: Continuously evaluating the effectiveness and fairness of AI algorithms is essential for maintaining long-term trust and security.

Beyond frameworks, regulatory bodies like the National Security Agency (NSA) are developing AI cybersecurity strategies, emphasizing responsible development and integration of AI in defense systems. Additionally, initiatives like the Center for Security and Emerging Technologies (CSET) AI Cybersecurity Project and OpenAI’s Cybersecurity Program contribute to shaping the responsible use of AI in cybersecurity.

Evolving Cybersecurity Frameworks: Staying Ahead of the Curve

Cybersecurity frameworks, like ISO 27001 and the NIST Cybersecurity Framework, are constantly evolving to address emerging threats and technological advancements. Staying informed about these updates is crucial for organizations to maintain effective security postures and compliance.

  • ISO 27001:2022: The upcoming revision of ISO 27001 focuses on incorporating aspects like cloud security, supply chain security, and IoT security, reflecting the changing risk landscape. Organizations should review and adapt their information security management systems to align with these changes.
  • NIST Cybersecurity Framework 2.0: The NIST Cybersecurity Framework regularly publishes updates and new profiles tailored to specific sectors and risks. Implementing these updates ensures your organization leverages the latest best practices and adapts its risk management strategies accordingly.
  • PCI-DSS 4.0: The shift from PCI-DSS 3.1 to 4.0 introduces a more business-centric focus to payment card data security. Key changes include a customized approach for compliance, stronger multi-factor authentication and software security requirements, and new standards to address emerging threats to e-commerce. These updates aim to promote continuous security as a process and adapt to evolving payment industry needs.

Risk Roadmap Considerations

Knowing the external challenges and changes coming is only part of the battle, there’s also managing internal priorities and alignment with business requirements / budgets to juggle. There are some ways to knock off a few of these that could fit into your overall plans already or added in without much effort/cost.

  • Threat Detection and Response: Midsize enterprises often lack the resources and expertise to effectively monitor their networks for emerging threats and respond to potential incidents quickly. Managing 24/7 monitoring, threat detection, and incident response capabilities, mitigating the risk of successful cyberattacks and minimizing potential damage is critical.
  • Vulnerability and Patch Management: Identifying and patching vulnerabilities is crucial for any organization, but it can be resource-intensive. Comprehensive vulnerability management services, including regular scans, prioritization, and patching, help ensure proactive risk mitigation while closing the loop on critical attack vectors.
  • Compliance and Regulatory Support: Navigating the complex web of cybersecurity regulations can be challenging for any organization, especially enterprises with limited legal and compliance resources. Risk management is extending to cybersecurity and many organizations are not prepared. Third Party Vendor Risk Management and GRC efforts will become front and center considerations.
  • Cloud Security and DevSecOps Expertise: As cloud adoption continues to grow, securing cloud environments becomes increasingly important. Specialized expertise in cloud security enables midsize enterprises to leverage the scalability and flexibility of cloud services while maintaining robust security controls.
  • Cost Optimization and Scalability: Implementing and maintaining a comprehensive in-house technology team can be expensive for midsize enterprises. Identifying non-core competencies that can be provided through a third party, with access to advanced technologies and resources without the need for upfront capital investment reduces costs and allows internal experts to focus on what they do best.

Conclusion

Regulatory changes, from enhanced SEC cybersecurity requirements to the global proliferation of data privacy laws, underscore a critical shift towards greater accountability and transparency in cyber risk management. The rise in ransomware attacks has not only heightened awareness but also spurred necessary regulatory responses, demanding more rigorous incident reporting and risk management strategies.

Adopting Zero Trust architecture and understanding the latest iterations of key cybersecurity frameworks like ISO 27001, PCI-DSS, and NIST CSF are no longer nice to do’s, providing structured approaches to addressing the multifaceted challenges posed by cyber threats and crucial in guiding organizations towards a more resilient and proactive cybersecurity posture.

The integration of AI in cybersecurity, while offering advanced solutions, also brings forth new regulatory challenges and ethical considerations. Navigating this landscape requires a keen understanding of the risks and benefits associated with AI, alongside a commitment to responsible and ethical usage.

At the end of the day, 2024, like every year before it, will come down to effective, comprehensive risk management with an openness to considering constantly changing conditions and clear communication throughout the business.

SDG [Technology + Passion] - Risk