Neil Murray, chief technology officer of Mimecast asks what cyber resilience means to you.
The answer will surely vary across industries. And, to some, the term might not mean anything at all. In fact, according to new research from Vanson Bourne, not enough organizations are making cyber resilience planning a priority.
Only 30% have already adopted a cyber resilience strategy, with about one-third still in the early stages of development or planning. Too many organisations are leaving themselves unprepared for the unknown, and it doesn’t have to be this way.
Organisations of all sizes need a cyber resilience strategy; no exceptions. Yes, security is critical, but not the only piece of the cyber resilience equation. Multi-purpose data archiving, business continuity and the ability to empower the end-user should also have equal consideration.
This holistic approach to IT management is what we call cyber resilience, and this is core to our business and how we interact with our customers.
Cyber resilience resonates throughout everything we do at Mimecast – it’s engrained in our internal and external philosophy. But, we wanted to find out how other industry thought leaders are thinking about cyber resilience, and how they are applying it to their own business models.
So we took the great opportunity to tap into the powerful mindshare at RSA Conference 2017 by hosting the first-ever “Cyber Resilience Think Tank” at the San Francisco NASDAQ Center. Insights from the event were captured in a Cyber Resilience Report released by Cybersecurity Ventures.
The Think Tank attendees validated our approach to cyber resilience planning. It starts with the understanding that security alone simply isn’t enough. And it ends with a comprehensive plan to manage IT, and hopefully, a philosophy that helps drive your business and customer relationships.
Now, more than ever, organisations need a broad approach to cyber resilience planning and they can’t expect do it alone.
Industry leaders need to continue to push cyber resilience and provide actionable insights and prescriptive advice to drive towards a more cyber resilient future.