Intelligent CISO Issue 23 | Page 52

COVER STORY One of the dominating trends in the past year, which has persisted in 2020, was targeted ransomware attacks. We believe that this threat continues to be highly visible, as coordinated attacks by various threat actors could pave the way for even more destructive attacks that could paralyse organisations. How would you describe Europe’s current cybersecurity landscape? European policy in cybersecurity and privacy has undergone a paradigm shift in recent years in the wake of a Digital Transformation that has enabled new business models and shaped entire industry landscapes. As businesses go digital, they are collecting more personal and financial data about their customers than ever before. There is also no doubt that Europe remains a region of focus in terms of targeted cybercrime activity. As such, there has been a pressing need to scale up policy and regulation to ensure that businesses operate in a 52 secure fashion and that cybersecurity concerns do not unduly impede the progress of Digital Transformation. With the introduction of the General Data Protection Regulation (GDPR), the Directive on Security of Network and Information Systems, and the proposed development of an EU Cybersecurity Certification Framework, Europe is now considered to be the epitome of cybersecurity and privacy. Are there any specific countries within the region that you think are lagging behind when it comes to operating with a secure approach? In the last 15 years we have seen cybercrime increasing in sophistication, targeting governments, institutions, business and personal lives – and there has been a concerted effort across Europe to ensure that nationwide standards, regulations and law enforcement approaches are in place to respond accordingly. Still, no country today is ahead of cybercriminals. Threat actors have no boundaries, do not have to wrestle with policy and regulation, and freely trade information with one another. With technology advancing rapidly and embedding itself deeper into our lives and the ecosystem, organisations need to realise the importance of continued investment in cybersecurity. The security awareness aspect must also not be overlooked as humans can play a proactive role in being part of a human firewall, versus being seen as ‘the weakest link’ – an often repeated, but inaccurate, adage. How is Europe placed in terms of dealing with evolving cyberthreats five years from now? The EU Cybersecurity Act is an excellent opportunity to define a common and unifying set of cybersecurity regulations and develop an efficient certification landscape by building on existing initiatives, harmonising processes and leveraging on the profound expertise of national cybersecurity professionals. The proposed development of an EU Cybersecurity Certification Framework Issue 23 | www.intelligentciso.com