Two-thirds of global CISOs feel underprepared to cope with a cyberattack: Survey

58% of survey respondents consider human error their organization's biggest cyber vulnerability as hybrid workforce presents new challenges for cybersecurity teams

Two-thirds of global CISOs feel underprepared to cope with a cyberattack: Survey - CIO&Leader

66% of CISOs feel their organization is unprepared to handle a cyberattack and 58% consider human error to be their biggest cyber vulnerability, proving that the work-from-home model necessitated by the pandemic has tested CISOs like never before, according to Proofpoint’s survey.

The Voice of the CISO report examines global third-party survey responses from more than 1,400 CISOs at mid to large size organizations across different industries. Throughout the course of Q1, 2021, one hundred CISOs were interviewed in each market across 14 countries: the U.S., Canada, the UK, France, Germany, Italy, Spain, Sweden, the Netherlands, UAE, Saudi Arabia (KSA), Australia, Japan, and Singapore.

The survey explores three key areas: the threat risk and types of cyber-attacks CISOs combat daily, the levels of employee and organizational preparedness to face them, and the impact of supporting a hybrid workforce as businesses prepare to re-open their corporate offices. It also covers the challenges CISOs face in their roles, position amongst the C-suite, and business expectations of their teams.

“Last year, cybersecurity teams around the world were challenged to enhance their security posture in this new and changing landscape, literally overnight. This required a balancing act between supporting remote work and avoiding business interruption, while securing those environments,” commented Lucia Milică, global resident CISO at Proofpoint. “With the future of work becoming increasingly flexible, this challenge now extends into next year and beyond. In addition to securing many more points of attack and educating users on long-term remote and hybrid work, CISOs must instill confidence among customers, internal stakeholders, and the market that such setups are workable indefinitely.”

Key findings of the survey include:

  • CISOs are on high alert across a range of threats: Faced with a relentless attack landscape, 64% of surveyed CISOs feel at risk of suffering a material cyberattack in the next 12 months. When asked about the types of attacks they expect to face, there was no clear answer, with diverse threats such as Business Email Compromise (34%), Cloud Account Compromise (O365 or G suite accounts being compromised, 33%), and insider threats (31%) topping the list. Despite dominating recent headlines, supply chain attacks came in fifth with 29% and ransomware seventh with 27%.
     
  • Organizational cyber preparedness is still a major concern: More than a year on into a pandemic that forever changed the threat landscape, 66% of CISOs feel their organization is unprepared to cope with a targeted cyberattack in 2021. Cyber risk is also on the rise: 53% of CISOs are more concerned about the repercussions of a cyberattack in 2021 than they were in 2020.
     
  • User awareness doesn’t always lead to behavioral change: While more than half of survey respondents believe employees understand their role in protecting their organization from cyber threats, 58% of global CISOs still consider human error to be their organization's biggest cyber vulnerability. Global CISOs listed purposefully leaking data (criminal insider attack) and clicking malicious links or downloading compromised files as the most likely ways employees put their business at risk.
     
  • Long term hybrid work environments present a new challenge for CISOs: 58% of CISOs agree that remote working has made their organization more vulnerable to targeted cyberattacks, with three in five revealing they had seen an increase in targeted attacks in the last 12 months.
     
  • High risk, high reward likely to be a common cyber theme over the next two years: 63% of CISOs believe that cybercrime will become even more profitable for attackers, while 60% believe that it will become riskier for cybercriminals.
     
  • CISOs will adapt their cybersecurity strategy to stay ahead: Overall, the majority of global CISOs expect their cybersecurity budget to increase by 11% or more over the next two years, and two in three (65%) believe they will be able to better resist and recover from cyberattacks by 2023. Top three priorities across the board for global CISOs over the next two years are: enhancing core security controls (35%), supporting remote working (33%), as well as security awareness (32%) and security automation (32%).
     
  • 2020 elevated the CISO role, as well as the expectations from the business: 57% of global CISOs agree that expectations on their function are excessive. The perceived lack of support from the boardroom persists with only 25% of global CISOs strongly agreeing that their board see eye-to-eye with them on issues of cybersecurity.

“The ‘good enough’ approach of the past 12 months will simply not work in the long term: with businesses unlikely to ever return to pre-pandemic working practices, the mandate to strengthen cyber security defenses has never been more pressing,” said Ryan Kalember, executive vice president of Cybersecurity Strategy for Proofpoint. “CISOs hold a business-critical function, now more than ever. The findings from our report emphasize that CISOs need the tools to mitigate risk and develop a strategy that takes a people-centric approach to cybersecurity protection to address ever-changing conditions, like those experienced by organizations throughout the pandemic.”


Add new comment