Essential Cybersecurity Components: Continuous Monitoring, Human Intelligence and Commitment

Author: Muhammad Mushfiqur Rahman, CISA, COBIT 5 Foundation, CCISO CCNA, CEH, CHFI, CISSP, CLPTP, CND, CSA, CTIA, ECI, ECSA, ISO 27001 LA, ITIL v3, LPT (Master), MCITP, MCP, MCSA, MCSE, MCT, MCTS, OCP, OSCP, PCT, PRINCE2, SCSA
Date Published: 9 February 2021

Continuous monitoring is essential in the cybersecurity ecosystem of an organization. Proper design, implementation and continuous monitoring provide just-in-time reflection of users, devices, networks, data, workloads activities and status in the organization’s infrastructure. It also helps to identify any intrusion in the organization’s systems and infrastructure to give security team members the capability to stay a step ahead of intruders. 

Additionally, information assurance and IT professionals can get intelligence before an attack against their organization through continuous monitoring. 

Since organizations are widely pursuing digital transformation, many have implemented sophisticated application software for the digitization of their business, such as Enterprise Resource Planning (ERP), core banking systems, card management systems, customer relationship management systems, mobile applications and web applications for ensuring smooth customer services to cover large numbers of customers. Organizations also need to digitize their internal back office automation for reducing manual tasks, which helps them to reduce operational costs and utilize resources more efficiently.

In the new environment, the number of remote workers increases day by day and increases the requirement for remote connectivity for third-party vendors’ to implement new projects, which increases cyber threats and risks as well. The large number of employees now working from home raises concerns about data security as it decentralizes network operations, creating network gaps. The same can be said about third-party vendors.

To that end, continuous monitoring can be achieved by implementing a meaningful and operable Security Operations Center (SOC) in the organization. To ensure effective prevention, detection, assessment and the ability to respond to adversary activity, the SOC helps to identify incidents and intrusions by collecting logs and events from different systems and applications, identifying and detecting anomalies and generating alerts.

While the SOC is important for continuous monitoring, it depends on skilled professionals with expertise in multiple areas: network, systems, database, programming, cybersecurity, threat hunting, IT governance, digital forensics and Vulnerability Assessment and Penetration Testing (VAPT) knowledge. 

Criminals in the cyber world do not take breaks, so organizations must achieve continuous monitoring capabilities by implementing the SOC. Even though organizations monitor their infrastructure and applications in standard business hours, there is no guarantee that attackers will do the same. Intruders often execute their attacks on weekends and after normal working hours. A centralized SOC enables an organization to monitor and reduce the possibilities of attack by performing early detection of intrusions.

Cyberattacks cause organizations financial loss, reputational damage, disrupt business operations, lead to transactional fraud and cause non-compliance with regulatory requirements. Continuous monitoring can guard against these outcomes and ensure the ROI from security investments. Blocking a single cyber-attack through implementing an effective SOC can ensure a significant return on security investment.

Strategy considerations for successful continuous monitoring

  1. Prioritization of threats: Organizations face resource limitations so they need to effectively and efficiently use resources, and the SOC implementer needs to have a plan for prioritizing cyber threats to respond in a timely fashion.
  2. Selection of continuous monitoring tools: To implement the SOC, organizations need to deploy different software solutions, such as SIEM, GRC, VAPT tools, software testing, configuration management tools, and more.
  3. Scheduled patch management: Patch management is critical in enterprise cyberrisk management. Failing in this area may lead to cyberattacks on vulnerable systems. By deploying proper patch management, organizations can have systems that are up-to-date and protected.
  4. Employee awareness and training: Cybersecurity is never guaranteed as 100% effective, but a cyber-aware workforce can help to reduce the attack surface. Workforces that are aware about cybersecurity are more likely to regularly update their systems and applications, strengthening organizations’ overall cybersecurity. Depending on their level of expertise, employees can also help to identify potential vulnerabilities within systems.

SOCs constantly collect data from within the organization and correlate them with collected data from a number of external sources that deliver insight into threats and vulnerabilities. These external intelligence sources include news feeds, signature updates, incident reports, threat briefs and vulnerability alerts that aid the SOC in keeping up with evolving cyberthreats. SOC staff must constantly feed threat intelligence in to manage known and existing threats while working to identify emerging risks.

According to the National Institute of Standards and Technology white paper NIST SP 800-137, continuous monitoring can be performed to:

  • Maintain situational awareness for organizations’ own managed systems and the vendor ecosystem
  • Continue an understanding of threats and threat activities
  • Ensure the effective assessment of all information security controls
  • Ensure the effective collection, correlation, and analysis of security-related information
  • Provide actionable communication of security status across all tiers of the organization
  • Effective and efficient management of cyberrisk by organizational officials
  • Integration of information security and risk management frameworks

To realize the benefits of IT security investment and ensure security continuous monitoring, it is important to generate early alerts of suspicious activities and traffic. To perform this continuous monitoring, human intelligence and awareness are most important.