2023 Gartner® Critical Capabilities for Privileged Access Management. Read More>>

KNOWLEDGABLE INDUSTRY INSIGHTS

LEARN THE FACTS AND NEW HAPPENINGS OF DATA & SECURITY

Stoicism can leave organizations vulnerable to cyber-crime

What is Stoicism?
Every human mind has different nature of thinking process. Each aspect of our life is influenced by our tendencies, habits, preference of comfort zones and … we all wish to avoid risk factors. We always tend to take up safe and easy ways for survival. The Greek philosophers originated the idea of stoicism who analyzed and explained this concept with the philosophy of the military professionals who strive in the battlefield against the enemies till their last breath. Even in adverse conditions when the opponent almost ensures the victory, a true military leader shows the path of survival by assuring that everything would be alright. The end result of the battle is secondary in this aspect, but the act of concealing the fear and danger with positive assurance is the stark reality of stoicism.

How is it relevant to IT security?

Any massive data breach incident in any renowned organization draws a lot of negative attention from customers and governing authorities — and even investors nowadays. Typically, data breach affected organizations try to hide their security negligence and loss by downplaying the incident. Here lies the significance of stoicism as discussed above (ideation of the military leader). They rush to say that all is well and nothing to worry about.

Organizations get goosebumps thinking about the financial and reputational consequences of any data breach. Hence, those organizations portray the cyber incident as one of the stray incidents which do not have much impact on the business process. That is how stoicism is relevant to IT security today. And ultimately, it badly impacts the security posture because this adamant attitude bars any scope for IT security enhancement.

How to ensure stoicism does not create upheaval in IT infrastructure
There are several effective ways organizations can follow to overcome the effect of stoicism. While the growing number of cyber incidents is prompting global organizations to up the ante for better security posture, the psychological blockage of stoicism is an ignored aspect. This can be controlled by implementing the following measures:

  • Frequent audit of the IT security infrastructure
  • Developing and following a robust IT security policy that would help the security and risk management team to comply with ascribed IT industry security mandates
  • Harnessing a mindset within an organization about what is expected and what is to be avoided to promote safe browsing
  • Refraining from any activities that might increase risks of uncontrolled access in the network
  • Staying abreast with the latest IT security vulnerabilities

ARCON is a leading enterprise risk control solutions provider, specializing in risk-predictive technologies. ARCON | User Behaviour Analytics enables to monitor end-user activities in real-time. ARCON | Privileged Access Management reinforces access control and mitigates data breach threats. ARCON | Secure Compliance Management is a vulnerability assessment tool.

SELECT CATEGORY
ARCHIVES

Request A Demo

Feel free to drop us an email, and we will do our best to get back to you within 24 hours.

Become A Partner

Feel free to drop us an email, and we will do our best to get back to you within 24 hours.