CISOs' ability to pivot tight budgets is key to defense plans that can stand up to attackers.

Almog Apirion, CEO & Co-Founder, Cyolo

March 10, 2023

5 Min Read
Coins with tiles spelling out BUDGET on top of them.
Source: Tuomas Lehtinen via Alamy Stock Photo

The tsunami of cyberattacks in recent years has wreaked havoc among businesses' infrastructures and drowned many defense strategies across all industries. Adding additional stress is the fact that cyberattacks are often linked to global events. For instance, hackers have exploited the vulnerabilities within increasingly complex remote work infrastructures ignited by the pandemic, presenting new challenges for security leaders. The reality is, nowadays hackers aren't breaking in — they're logging in via human-based attacks.

With today's uncertain economy and high inflation rates, this year's budget forecast calls for dry conditions across the security landscape. This year's budgets already have been approved, but key priorities may shift throughout the year — making understanding when and how to pivot tight budgets a critical aspect of ensuring the security of CISOs' infrastructures.

One strategy CISOs are following is to implement similar principles as attackers who are exploiting economic, social, and technical disruptions within society.

Priorities to Consider When Shifting Budgets

With the changing nature of the economy and workforce structures, there are many different factors to consider when executing a properly informed budget shift. So, from one CISO to another, here are five key priorities for security leaders to consider when preparing for potential budget shifts this year and beyond:

  1. Geopolitical influences of cybersecurity: Hackers have evolved their attacks to exploit geopolitical disruptions. These impacts, including the war in Ukraine, have refined the use of popular attack styles to increase the success of attackers' ransomware efforts.

    For instance, Russian hackers such as the Conti ransomware group have thwarted US and international war efforts to support Ukraine through the targeting and injection of ransomware into organizations operating within critical infrastructures. Recently, the common methods leveraged to infect businesses with ransomware across the globe include password spraying, spear-phishing, and credential stuffing. Due to these increasingly sophisticated attacks, CISOs must integrate technological defense strategies capable of thwarting attacks that are constantly evolving.

  2. Uncertain economy: Desperate times call for desperate measures, and traditionally, uncertain economic periods mean an increase in cyberattacks. Attackers are leveraging advanced technologies to engage in high-risk, identity-related fraud tactics to steal employee credential information and extort businesses. In fact, since 2021, there has been more than a 60% rise in corporate email compromises, leading to additional enterprise losses totaling over $40 billion.

    As current economic standings reel in uncertainty, CISOs must prepare to alter their budgets toward ongoing risk management, with special emphasis on tools that will help mitigate human error. From compliance to risk assessments, strategies need to revolve around minimizing high-risk identity attacks.

  3. Evolving regulations: As we know, cybersecurity is ever-evolving. This means that new regulations are continuously created — and others that are already in effect, such as GDPR and CCPA, are becoming stricter. The current challenges involved with adhering to dynamic — and often overlapping, industry-focused, regional, and cross-countries requirements — can cause quite the headache for security leaders. So, how can CISOs continuously comply in an expanding security landscape?

    The appropriate investment in comprehensive defense measures, such as zero-trust access, will ensure the security of enterprises' data, helping them remain compliant and adherent to the variety of crossover regulation.

  4. Training: In the cybersecurity industry, CISOs and security leaders can't afford for their enterprises to be impacted by the current talent gap. A lack of skilled personnel can result in potentially devastating vulnerabilities within their infrastructure.

    Security leaders must properly prepare for spending reprioritizations as the skills gap widens. This ensures that their team has the necessary knowledge to engage in effective in-house modern reskilling and upskilling approaches. One key budget shift could be toward the implementation of assistive, advanced cloud-based services, such as high-risk identity management solutions, which can also be integrated to strengthen the organization's digital infrastructure.

  5. Modern strategies: Currently, 80% of breaches rely on employee access credentials. To maximize their defenses, CISOs must confirm their current strategies are proficient enough to combat the constant influx of human-focused attack styles, including Kerberoasting and pass-the-hash attacks. If infrastructures are unstable and priorities need to shift, CISOs can turn to common tools, including zero-trust access and high-risk identity-based control solutions — which can combat growing offense efforts.

    As identity-focused attacks rise, businesses will need security tools programmed to trust no one, not even their own vendors. This will increase compliance measures and enable the protection and sole ownership of internal, external, third-party, customer, and stakeholder's user data. It will also allow for stronger authentication, the monitorization of internal and external user operations, and the halting of lateral movement within businesses' infrastructures.

    As cyber threats evolve, businesses will need to keep pace and allocate for improved security systems that provide seamless control within their budgets.

Evolution Is Key

Hackers will continue to alter their methods of attack and exploit the vulnerabilities within current global geopolitical events. To stop them, security leaders will need to make sure their current budgets can pivot and are adaptable enough to deploy modern defense strategies and technologies, and capable of handling priority shifts as the year progresses.

This includes leaders taking the current economic, social, and technological factors into consideration while developing their defense plan. Doing so will help them make more informed decisions around the optimal use of their cybersecurity budgets for the next year and beyond.

About the Author(s)

Almog Apirion

CEO & Co-Founder, Cyolo

Almog Apirion is the CEO and co-founder of Cyolo, the first true Zero-Trust Access solution. In 2019, Almog and two of the world’s leading ethical hackers, Dedi Yarkoni and Eran Shmuely, founded Cyolo after realizing the need for organizations to easily and securely make their apps – legacy, custom, cloud, etc. – available from anywhere to employees and third parties. Almog spearheaded a Series B funding round of $60 million in 2022, raising Cyolo's total capital to $85 million. He is currently leading the growth of Cyolo's leadership and expediting the global expansion of its Zero-Trust Access solution. Prior to Cyolo, Almog founded and commanded the Cyber Security Unit of the Israeli Navy and held the role of CISO at Orbotech.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights