Collaboration across the entire enterprise and beyond — from IT security to third party vendors and board members, as well as government agencies — is critical for effective threat management. To improve their agility in times of crisis, it’s clear that Australian organisations need to enable better knowledge sharing.

At AISA’s Australian Cyber Conference in Canberra in March 2024, there was significant discussion about the Government’s 2023-2030 Australian Cyber Security Strategy and its effort to drive a national approach to cybersecurity. With regulations, geopolitics, and technologies all rapidly evolving, this has never been more critical.

A Strategy-First Approach for Successful Risk Management

Enterprise cybersecurity is an ecosystem of services, including advisory, implementation, product delivery, and managed services. Maintaining transparency around the reasons why specific products and services are selected and implemented is critical for building trust.

This process can be started by asking the question: “What’s at risk and why?” As the answers are developed using input from all stakeholders, an organisational risk language will develop that all teams can understand and accept. This will establish the basis of the collaboration necessary to address evolving threats and achieve an effective collective response.

Digital transformation efforts are often accompanied by low awareness of the risks stemming from additional attack surfaces coming from new digital assets. This sometimes results in a less-than-adequate effort to bolt on disparate security solutions for a quick fix. But successful risk management requires a strategy-first approach with business-aligned, integrated solutions.

Collaborative Information-Sharing is Key

Wipro’s State of Cybersecurity Report 2023 (SOCR) flagged collaborative information-sharing as critical to the future of the cybersecurity industry. Shared information could include details about the latest attacks, identification of potential cyber actors, strategies and tactics used by those cyber actors, and a company’s response to attacks and breaches.

There are many benefits to exchanging cyber threat intelligence information, including speeding up threat awareness, developing new technology for averting and responding to cyberattacks, and reducing long-term cybersecurity expenditure. But while collaboration is generally regarded positively in the cybersecurity world, there are practical and legal reasons for the enterprise to limit open information sharing.

There are a number of valuable Australian Government cybersecurity initiatives underway, and helping to establish better collaboration between the public and private sectors is one of the most important. This has the potential to encourage proactive intelligence sharing within a framework that has the right protections and benefits in place for real-time threat mitigation while maintaining privacy guardrails.

The banking industry provides examples of how cybersecurity collaboration delivers more trusted services for customers. Industry-wide intelligence sharing has been integral to improving the ability to identify scams and fraudulent activity and detect suspicious transactions. Collaboration between telecommunications companies and banks has also improved scam protections.

Where breaches have already occurred, such as with Medicare and Optus in Australia in 2022, swift action to protect the data of affected individuals can be hampered when information sharing between government agencies and industry groups is lacking. If the information is available to hackers on the dark web — and we should assume that it is — we need to foster transparent collaboration to protect this data from fraudulent use. With smart standards in place for data crosschecks against encrypted intelligence pools, we can create systems for proactive protection that will help reduce the millions of dollars being lost every year because of data breaches.

The Role of Cyber Insurance in Managing Risk

Reputation damage is not covered by cyber insurance. To manage reputational risks, it’s incumbent on organisations to not only prevent breaches but to have robust response plans in place should breaches occur. When it comes to damages that go beyond reputation, organisations need to take a hard look at cyber insurance as a method of managing cyber and ask, “Are we adequately protected?” This is a conversation that CISOs might have with the CFO or head of risk management, both of whom have the expertise and tools to evaluate cyber and regulatory risk. They could become part of the collaborative team.

Cybersecurity as a Company-Wide Shared Responsibility

One of the most impactful ways for an organisation to evaluate its cybersecurity defences is to conduct cyberattack simulation exercises. Well-planned and orchestrated exercises can help organisations discover the blind spots in their systems that threat actors may use as breach access points. Simulations can also help analysts look at the organisation’s cybersecurity posture from the attacker’s point of view, giving them greater insight into how to secure their devices, systems, and networks.

Including all stakeholders in incident planning is an important step in strengthening threat responses. Yet Wipro’s State of Cybersecurity Report found that just 27% of cyber incident simulation exercises included board members.

As modern enterprises continue their digital transformation journeys, organisational design strategies to manage cyber risk will undergo major revisions. Both the health of the business and the safety of its people are at stake. This is why collaboration plays such as important role. Everyone in a company needs to share responsibility for cybersecurity, and the most effective way to get buy-in is to make sure everyone understands the business risks and the value of the cybersecurity programs necessary to manage those risks.

Moving cybersecurity into a business-aligned management structure will drive multiple benefits, including better board accountability, the ability to spread risk-mitigating behaviour across the organisation, and the opportunity to advocate for necessary cybersecurity budgets.

Leveraging AI for Threat Detection and Prevention

At Wipro, we know trust is built on clear lines of communication and transparent insights into the choices we make for clients. We’re seeing unprecedented changes in the threat landscape, which is why Wipro is taking a leadership role in leveraging the power of AI for threat detection and prevention. Our holistic, end-to-end cybersecurity offerings include CyberTransformSM (our integrated risk and security platform that delivers strategy-first advisory and transformative implementation services) and CyberShieldSM (our industry-leading suite of managed services that defend business operations with on-demand cyber resilience management — all in a cost-optimised manner).

To secure the future of Australia’s cyber defences, we’ll continue to partner with our clients, AISA, and the wider industry to drive smarter transparency and collaboration across all aspects of the cybersecurity landscape. 

About the Author

Rene Morel
Cybersecurity Lead, Asia Pacific, Middle East and Africa (APMEA)

Rene is Wipro’s Cybersecurity Lead for the Asia Pacific, Middle East and Africa (APMEA). He brings together onshore capabilities of cyber SMEs with off-shore cyber delivery and managed services, leveraging and collaborating with our Global Cyber Risk Services practice of 9,000+ SMEs.

Rene is a Strategic Security Advisor to many of Australia’s senior executives. He has a broad depth of experience in senior information security and technology roles for large international organisations. Rene’s career in Information Technology spans over twenty-eight years, of which twenty years has been in the cyber security domain in South Africa, the United Kingdom, Switzerland and Australia. Rene has acquired expertise in several areas during his career including executive leadership, business management, operations management, cyber advisory, security architecture and engineering.

Contact Us