Intelligent Tech Channels Issue 63 | Page 35

FUTURE TECHNOLOGY
Enhanced legislation
As complete cybersecurity disclosure will likely become mandatory for businesses , they would be well placed to act now to avoid data leaks and legal reprimands . Outside of the proposed SEC regulation , the Biden Administration is also getting much more aggressive . A 35-page document , titled National Cybersecurity Strategy is expected to be legislated .
This will impose mandatory regulations on a wide swathe of American industries . The bill will also authorise US defence , intelligence , and law enforcement agencies to go on the offensive , hacking into the computer networks of criminals and foreign governments . Governments and regulatory bodies are awakening to the threat posed by hostile nation state actors . Businesses must ensure a return on cybersecurity investment , especially in an uncertain economic environment .
Organisations have to ensure that their cyber security platforms are running effectively as well as being costefficient . This is essential for best practice cybersecurity disclosure as well as customer confidence and investor reassurance . One way in which organisations can prepare for this new wave of mandatory regulation is to test their defensive capabilities within a safe , simulated environment , such as a cyber range .
Cyber ranges
A cyber range is a high fidelity , scaled replica of an organisation ’ s production environment complete with accurate terrain and actual , primary defence tools . Cyberattacks can then be launched against this model , identifying weak points through which threat actors can enter . This system can also quantifiably measure the success of an organisation ’ s individual defensive tools . The applications which are not providing quantifiable intelligence can be offloaded , saving the company money which can be invested elsewhere .
A cyber range is flexible enough to rapidly build to detail a production network as well as examine overall performance with a different set of tools .
Although a range realistically simulates user and active traffic within which real attacks and defence can occur , testing to this extent within a replication of a network rather than the real system means that the company does not have to sacrifice its uptime or risk major damage on their systems .
INTELLIGENT TECH CHANNELS 35