Research

Enterprise Security: 10 Industries Where You Need an MSSP

Choosing the right MSSP closes the loop of people, processes and technology. This role of managed security services is vital across 10 industries.

Enterprise Security: 10 Industries Where You Need an MSSP

Often enterprise businesses that do not use an MSSP get in trouble when the technology is in place, such as an appliance collecting data without the process or people to support it.

The device may be working perfectly. An event can be flagged by the device that may be a sign of a breach. Without available staff trained to monitor the device, the possible breach goes unknown. Or, if the staff is in place, and they are alerted by the device, they may need to act quickly. Without a process in place, the breach occurs, and the hacker has time to do damage while the security staff is determining what to do next.

How can an MSSP Help Your Organization?

At the enterprise level, it's a challenge to predict the number of cyber threats to your organization. A managed security services provider (MSSP) can help you get ahead of potential threats by customizing your security infrastructure to solve these security and compliance challenges. MSSPs can be vital to your organization because they use high-availability security operation centers (SOCs) to ensure your network is protected 24/7. Your MSSP can provide protection across your organization's network, safeguarding the perimeter, critical internal assets, data, remote users, customers and partners.

Enterprise security requires an MSSP that can provide key controls for a full range of regulations such as GLBA, PCI, SOX, HIPAA, FISMA and ISO 27001/27002. This covers a full set of compliance across 10 industries.

10 Industries Where Compliance Calls for an MSSP

1. Banking and Credit Union Compliance

Banking Compliance Solutions

As a national or regional bank, your business is built on trust. Maintaining adequate data security is challenging for banks, which must grapple with a widening array of security and regulatory issues. With attacks leading to losses in the hundreds of millions of dollars, many financial firms are seeking - and finding - help in the battle against online crime.

Your MSSP should understand this and work with you to ensure the protection of your critical information assets. In addition to maintaining trust, protecting critical information will also help you comply with industry regulations such as the Gramm-Leach-Bliley Act.

Credit Union Compliance Solutions

In the past, only the largest credit unions were considered targets for the hacking community. In recent years, credit unions of all sizes have been increasingly targeted with phishing attacks and attempted compromises by hackers who continue to fine-tune their skills. No longer are college students looking for notoriety. Instead, hackers are more likely to be associated with organized crime and are launching extremely targeted attacks with the intent of financial gain. The window for effective response to targeted attacks has become very small and requires sophisticated "hand-to-hand combat" with savvy attackers.

Credit unions must demonstrate that they have sufficient security in place so that members can be confident that their funds are secure. Your organization's MSSP should understand the types of security threats you face in order to efficiently combat them.

A credit union MSSP's should be focused on researching the security landscape, analyzing information that we see across our customer base, and rapidly implementing countermeasures such as intrusion prevention signatures and updates to policies, rule sets and configurations to thwart emerging threats.

2. Financial Institution Compliance

Financial institutions are pressured to manage the bottom line while providing increasingly convenient online services and maintaining personalized and intimate customer relationships. Customer confidence in the bank's ability to secure personal financial information is a prerequisite for implementing the integrated services that ultimately provide satisfaction and cost-effectiveness.

There is certain compliance requirements all financial institutions must meet set by the GLBA/FFIEC in protecting customer information. Information security programs must be in place to ensure customer information confidentiality and security, protect against potential threats or hazards to personal information (such as a cyber-attack) and also protect against unauthorized access to or use of a customer's personal information.

3. Utilities Compliance Solutions

Public utilities are under increased mandates to invest in infrastructure upgrades in pursuit of greater efficiency. The potential for cost savings and efficiency is tremendous - but so is the potential for new attack vectors for hackers to exploit.

The cyber security threat landscape is ever-changing, both in complexity and in adversarial intent, from attacks like Stuxnet that targeted critical industrial infrastructure, to the unveiling of well-funded, capable Advanced Persistent Threats (APTs) and the increased scanning of utilities' Internet-based systems by hackers looking for new entry points. Companies that form and support the critical infrastructure are in the cross-hairs, where reliability and availability are essential.

4. Healthcare Security Solutions

The passage of the HITECH Act and the push for adoption of Electronic Health Records (EHRs) is creating unprecedented amounts of health information in digital form. While EHRs confer many advantages for both patients and providers, they also generate risk that must be managed effectively. Simultaneously, healthcare organizations are increasingly demanding the ability for universal connectivity and seamless usage of smartphones and tablets. The convergence of these factors has led to a proliferation of breaches in recent months (making healthcare one of the most breached industries), which can affect many individuals in a single incident. Recent legislation has made the consequences of such breaches disastrous.

Having a comprehensive picture of where data is, how it is used and who is accessing it can go a long way to maintaining integrity of patient records, preventing negative press, and avoiding substantial fines and penalties. With a "perfect storm" brewing of looming federal audits, penalties under Meaningful Use, and the Breach Notification Rule, a level of federal scrutiny exists that threatens those organizations that have not planned for, understood and continually managed the security risks they now face.

Healthcare security breaches have, in recent years, created a perfect storm of costly penalties. Contributing factors include increased use of personal smartphones and tablets, ever-changing and emerging threats, attacks and vulnerabilities that are more difficult to detect, and smarter, better-organized cyber criminals who are determined to wreak havoc.

5. Insurance Compliance Solutions

Insurance providers are seeking cost-effective ways to protect patient and customer privacy while delivering outstanding care and service. In addition, increasingly integrated and web-enabled systems require greater levels of network and host-based security protection to ensure availability.

Your insurance MSSP should be able to:

  • Encrypt all email containing confidential patient and identity information - without your employees doing anything different than "business as usual"
  • Protect your network from external threats so that network access is optimized and confidential data stored on premise is not at risk
  • Continually identify areas for security improvement
  • Manage and monitor firewalls and VPNs freeing IT staff for more strategic projects
  • Eliminate spam, viruses and other attacks

6. Retail Security Solutions

Information technology is vital for today's retailers. Online ecommerce retailers, traditional brick-and-mortar stores, restaurants and other retailers have deployed a wide array of technologies, from online shopping to supply chain management to integrated point-of-sale systems, in order to provide consumers with goods and services in a fashion that meets their demands for convenience, value and choice.

Recent highly publicized disclosures have revealed that well-organized hackers are targeting retailers for the confidential customer information they transmit, process and store. In many cases, the breaches have resulted in the disclosure of hundreds of thousands of credit card numbers and other personal information used for identity theft. After a breach, companies experience significant financial losses due to fines, lawsuits and unbudgeted expenses (such as notification costs). The damage to a retailer's reputation is also costly with companies experiencing customer losses of eight to 10 percent following a security breach, according to Forrester Research, Inc. While there have been no definitive measurements of revenue lost as a result of a breach (recent Forrester estimates range from $90 to $305 per record), it is clear that protecting sensitive customer information is essential to a retailer's reputation and bottom line.

7. Government Compliance Solutions

As governments expand their "e-governance" initiatives, more personal information will be collected, stored and potentially made available to the public through agency websites. Constituents expect agencies to protect private information and are becoming more concerned about the safety of student, driver's license, social security and residential information. The potential for reputation risk for elected officials is amplified by the requirement to report breaches.

Many government entities are concerned about securing law enforcement systems, courthouse systems, e-government websites, constituent information and employee identity.

8. Education Compliance Solutions

IT security is a top strategic issue for IT departments at colleges and universities. Driven by privacy concerns and the need to comply with regulations such as the Family Educational Rights and Privacy Act (FERPA) and the Payment Card Industry Data Security Standard (PCI DSS), institutions must secure sensitive data and protect their networks from internet threats.

Find a managed security service provider that is a Qualified Security Assessor (QSA) and Approved Scanning Vendor (ASV) for the Payment Card Industry Data Security Standard (PCI DSS) in order to help you:

  • Determine the scope of PCI in your environment
  • Establish a comprehensive PCI Compliance Program
  • Identify and analyze areas of non-compliance
  • Implement solutions to fulfill PCI requirements
  • Provide PCI Audits and Quarterly PCI Scanning to assess and validate your compliance

9. Law Firm Security Solutions

Law firms have experienced a dramatic increase in information security breaches in the past year as cyber-criminals seek high-value digital information that law firms hold for their clients. Law firms, especially those with critical information on high profile cases, patented technologies and intellectual capital are hot targets. Once obtained, cyber criminals or nation-states may use stolen client information to blackmail law firms or their clients, sell it to the highest bidder on the black market, use it to their competitive advantage in deal negotiations or leak the information to the media for political or social gain. It's paramount to a law firm's success and reputation to be able to honor their ethical and legal obligation to safeguard client data and maintain reasonable care to protect it from cyber attacks.

As law firms harden their network security defensive capabilities, cyber criminals have turned their focus to law firms' business partners as a potential new vector. In addition, cyber criminals are using new technologies such as smart phones, and devices to leverage as new vectors for information security breaches.

10. Investment & Asset Management Firm Security Solutions

Although the financial industry is a prime target for cyber criminals, investment firms have historically struggled with information security. This situation has worsened as criminals have begun to seek high-value digital information that such businesses have, including client data, trading data and patented technologies. Cyber attackers may use such proprietary information to blackmail clients, sell it to the highest bidder on the black market, or place illegitimate trading orders.

Most investment management companies are not prepared to be on the front lines of data protection and information security, where they face not only financially motivated cyber criminals, but even politically and socially motivated cyber attackers. Attacks can lead to IT security breaches that can damage a firm's reputation and expose it to losses due to system downtime, lawsuits and stolen intellectual property, as well as potential fines and penalties related to Payment Card Industry Data Security Standards (PCI DSS) and other compliance, client data and privacy regulations.

Cyber criminals may also use asset management companies as a means to infiltrate partner organizations. Recognizing this, more investors, trading partners and regulatory bodies are asking the hedge funds, alternative investment and other financial markets firms to provide proof of strong security programs and data privacy.

Back to all Blogs

Talk with an Expert

Thank you for submitting the form! We have received your request. A Secureworks team member will contact you within one business day.

Additional Resources