Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Threat Intelligence

Cybersecurity Public-Private Partnership: Where Do We Go Next?

Sharing threat information and cooperating with other threat intelligence groups helps to strengthen customer safeguards and boosts the effectiveness of the cybersecurity sector overall.

Threat Intelligence Report

When faced with an increasing number of cyberattacks, many organizations think in terms of what additional security tools they need. However, building alliances is one of the most effective—and frequently disregarded—actions organizations can take to address the urgent challenge of cybersecurity and combat cybercriminals. Building relationships and exchanging information fosters trust, and when public and private institutions have more trust in one another, more intelligence can be shared in an effort to not just keep pace with but also stay ahead of cyber threats. When it comes to understanding security risks, knowledge really is power – and at a global level, we want to collate as much of that knowledge (intelligence) has possible.

Cybersecurity partnerships are table stakes today

Bad actors only need to find one weakness to exploit, while defenders must attempt to safeguard everything, making sure that not even one weakness is discovered. It helps to improve customer safeguards and increases the effectiveness of the overall cybersecurity sector when threat intelligence firms exchange threat intelligence and cooperate in a cybersecurity partner program.

The industry is divided into many silos, and no individual or organization is aware of all the hazards that are present. That’s why partnerships and cooperation are essential. There’s no way around it. Threat sharing is crucial to removing technological obstacles that prevent the deployment of security for customers across numerous suppliers. Many firms working on this are concentrated on a specific industry or objective. Yet broader international collaborations that are based on trust are crucial for influencing change and behavior.

Additionally, partnerships emphasize the two-way exchange of expertise and information. It’s key to concentrate on surrounding potential enemies with cybersecurity disruption at as many locations as you can in their ecosystem and the defender’s ecosystem as well. Everyone, including end users, has a part to play in this scenario. But this also requires appropriate instruction, cyber awareness and training.

Sharing threat information and cooperating with other threat intelligence groups helps to strengthen customer safeguards and boosts the effectiveness of the cybersecurity sector overall.

Engaging the public sector

The security industry is divided into multiple silos, and no one person or organization is fully aware of all the dangers that are present. It takes a concerted, united front to stop criminal activity in its tracks.

Advertisement. Scroll to continue reading.

That’s why making sure the public sector is involved in these partnerships is so important. It can’t just be a private vs. public situation – all sectors need to be working together. Government entities are increasingly under attack and have their own data sets and insights to share. A holistic view of the threat landscape, therefore, must include the public sector. Bidirectional knowledge and information sharing is a key component of strong partnerships. To stop criminals at as many places in their ecosystem as is feasible, organizations must cooperate.

Partnerships drive sharing to create mutual wins

Sharing threat intelligence is essential for organizations to act swiftly on information, set up the right defenses in their environment, and stop cybercriminal activity. Organizations that collect and disseminate threat intelligence frequently do it with a certain industry or objective in mind, which means that they are concentrated on only one aspect of the problem.

Combatting cybercrime requires collaboration across the organization, including top-down buy-in from the board and C-suite. To best decide how to secure their organization’s networks, security experts require a thorough understanding of the threat landscape. Stronger security for organizations of any size and in all sectors is the result.

To thwart the operations of cybercriminals, numerous cooperative initiatives that share best practices and information are currently under way across various businesses and organizations.

A few examples of these types of global partnerships include the Cyber Threat Alliance, INTERPOL Gateway, the MITRE Engenuity Center for Threat Informed Defense, the NATO Industry Cyber Partnership, NIST’s National Cybersecurity Excellence Partnership (NCEP) program.

Along with promoting knowledge and information sharing, collaboration between public and private sector entities is necessary to develop tomorrow’s cybersecurity workforce. According to a recent report from (ISC)², 3.4 million more cybersecurity professionals are required to fill unfilled positions. Additionally, Fortinet research found that nearly 70% of security executives claim that the persistent skills gap puts their firms at greater risk.

There are many programs aimed at retraining or upskilling people interested in jobs in cybersecurity and matching eligible candidates with organizations that have available IT and security roles.

Initiatives like these are an effective way to draw new talent to the sector, since so many businesses struggle to find and hire qualified individuals. They provide learners with the fundamental information needed to fast-track a career in cybersecurity and provide businesses with an easier method of hiring experienced professionals. They also enable current security professionals to upskill to keep ahead of new threat tactics and cyber threats.

Better together

The cybersecurity field is often focused on tools and techniques, but the human element remains a critical factor in a comprehensive security strategy. There has never been a better opportunity to think about how public and private groups can work together to defeat common enemies than while worldwide economic instability continues.

Public-private partnerships should endeavor to establish trust and have the difficult discussions about cybercrime-related issues like encryption, data access, cloud servers and privacy protection in order to identify the best solutions.

No matter how strong they believe their partnerships are, there is always more to be done when organizations work together to stay ahead of threat actors. By strengthening these relationships, the entire cybersecurity community can become more resilient and effective at stopping cybercrime on a global scale.

Written By

Derek Manky is chief security strategist and global vice president of threat intelligence at FortiGuard Labs. Derek formulates security strategy with more than 15 years of cyber security experience behind him. His ultimate goal to make a positive impact in the global war on cybercrime. He provides thought leadership to industry, and has presented research and strategy worldwide at premier security conferences. As a cybersecurity expert, his work includes meetings with leading political figures and key policy stakeholders, including law enforcement. He is actively involved with several global threat intelligence initiatives including NATO NICP, INTERPOL Expert Working Group, the Cyber Threat Alliance (CTA) working committee and FIRST – all in effort to shape the future of actionable threat intelligence and proactive security strategy.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Data Protection

The cryptopocalypse is the point at which quantum computing becomes powerful enough to use Shor’s algorithm to crack PKI encryption.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Artificial Intelligence

The degree of danger that may be introduced when adversaries start to use AI as an effective weapon of attack rather than a tool...

Cybercrime

The top five categories of Bad Bot attacks are fake account creation, account takeovers, scraping, account management, and in-product abuse.

Cybercrime

Deepfakes, left unchecked, are set to become the cybercriminals’ next big weapon

Threat Intelligence

A new research report discusses the five most exploited vulnerabilities of 2022, and the five key risks that security teams should consider.

Incident Response

Meta has developed a ten-phase cyber kill chain model that it believes will be more inclusive and more effective than the existing range of...