Thursday, July 4, 2024

Stress-Testing Safety Assumptions in a World of New & Novel Dangers

COMMENTARY

First of two elements.

Essentially the most devastating safety failures usually are those that we will not think about — till they occur.

Previous to 9/11, nationwide safety and legislation enforcement planners assumed airline hijackers would land the planes seeking a negotiated settlement — till they did not. Earlier than Stuxnet, management techniques engineers assumed air-gapped techniques may function unmolested — till a virus was planted. Previous to the SolarWinds breach discovery in 2020, IT managers assumed that verified updates to a trusted community administration platform had been official and secure — till the platform itself turned the vector of a devastating provide chain assault. 

The extent of harm from these incidents is commonly a perform of the extent to which new and novel dangers had been unexpected, or assumed to not be dangers within the first place. In different phrases, the extra fundamental the belief, the extra devastating the compromise.

The crucial of safety is to be proper not solely now, but in addition sooner or later, to anticipate and mitigate dangers that may come up at some later time and place by way of efficient planning and preparation. And the assumptions we make about that future surroundings function the inspiration for that work. Assumptions are vital for any safety plan to be cohesive. However they arrive with a shelf life. 

Our assumptions immediately are unlikely to carry sooner or later. We all know that growing interdependencies will make safety challenges inherently cross-domain and interdisciplinary. We all know that the tempo of change, pushed by the speed of technological improvement, will make the infinite cycles of uncover and patch, determine and neutralize, and sense and reply even tougher to maintain than they’re immediately. We all know that who and what offers safety is altering as effectively.

The present strategy to safety goes one thing like this: First, we assessment current incidents, whereas gathering data on the threats we learn about. Subsequent, we develop a consensus (primarily based on incident information and knowledgeable insights) on easy methods to neutralize these threats and mitigate related dangers. Lastly, we develop applications and instruments to implement these mitigations at scale. The higher and quicker we do that, the safer we’re.

Embracing a Future-Resilience Strategy

Recognizing the altering panorama, now we have tried to speed up this course of by way of broader information assortment and sharing, deeper perception from extra highly effective analytics, earlier detection of risk actors and their actions, and quicker response to assaults underway. 

However we’re falling additional behind. By the point we perceive a risk actor, their intentions, and their assault strategies, or detect their actions, it is too late. The elemental problem is to organize for a future with an unknowable threat profile. 

To turn out to be extra resilient in a world of “unseen till it is too late” threats we should strengthen our plans by stress-testing our assumptions. The way forward for safety shall be about resilience within the face of rising dangers that can’t be particularly recognized immediately. Monitoring tendencies and anticipating threats just isn’t sufficient. We should additionally query the very assumptions that undergird our sense of safety immediately. 

A brand new, future-resilient strategy might want to embody a deliberate means of difficult present assumptions, whereas they continue to be legitimate, to mannequin a future during which these very assumptions are compromised. Then, primarily based on this new future “actuality,” we will develop methods to outlive. In different phrases, we shift our strategy from assessing the present surroundings, making assumptions in regards to the future, figuring out threats, then mitigating these dangers, to explicitly figuring out our assumptions, “making up” threats to compromise these assumptions, and constructing resilience to outlive that future.

In apply, this includes stress-testing the assumptions we make in regards to the world during which we function and the environments during which we try to attain safety. These assumptions will be broad or slim, throughout a number of dimensions. A rigorous strategy might want to take into account these 4 classes:

  • Referent: What can we assume about who (or what) is being protected, and why? What does it appear to be for that individual/entity to be safe?

  • Have an effect on: What can we assume about defenders’ means to guard themselves? About what attackers can do to harm us? How a lot affect on the safety surroundings or ecosystem is believed to be doable?

  • Interdependence: What (or who) are we relying on to be accessible to us, with out considering to query its availability or intentions? What are the system results we’re not sufficiently anticipating?

  • Governance: The place can we consider authorities ought to and can have an effect? What can we assume in regards to the position of the state? Does the world of the long run proceed to function inside the framework of sovereign nation-states and worldwide norms (reminiscent of they’re)?

This means of categorizing and stress-testing elementary assumptions is a vital train for any chief who’s fascinated with guaranteeing long-term safety and resilience within the face of an unsure future.

Within the subsequent installment of this two-part piece, I am going to study a few of the fundamental assumptions in the most typical safety frameworks, and the applied sciences we assume to be central to cybersecurity. I additionally will spotlight a number of key beliefs we apparently maintain and ask the uncomfortable questions we have to ask as a way to construct future resilience.


Related Articles

LEAVE A REPLY

Please enter your comment!
Please enter your name here

Latest Articles