Welcome to Premium Paper Help

Description Reply to Cybersecurity and Risk Management Discussion 1 Q – Please read the discussion below and prepare a Reply to this discussion

Description

Reply to Cybersecurity and Risk Management
Discussion 1
Q – Please read the discussion below and prepare a Reply to this discussion post with
comments that further and advance the discussion topic.
Please provide the references you used.
Ensure zero plagiarism.
Word limit: 200 words
Discussion
Cybersecurity and Risk Management
Cybersecurity refers to the discipline dedicated to protecting information and systems that are used
to store it from unauthorized access, attacks, or damage by cybercriminals. Today, cyberspace is
witnessing increased cybercrimes from malicious individuals. These cybercrimes pose a significant
risk to businesses because they can lead to data breaches and losses (Turban, Pollard & Wood,
2018). Therefore, managers are taking caution by establishing strong cybersecurity programs for
their businesses.
The current state of cybercrime
Currently, cybercrime has been on the rise. According to Monteith et al. (2021), cybercrime has
increased since the covid-19 pandemic. It is estimated that about 800,000 cybercrime incidents are
reported every year because there is increased use of technology in the world (Monteith et al.,
2021). As a result, criminals take advantage of the current situation to hack, steal information, and
compromise the systems of internet users. Some companies like Yahoo experienced serious security
breaches to the point of being given the medal of the worst cyber hacks in history (Turban, Pollard &
Wood, 2018). In the US alone, 1093 data breach incidences were reported in 2016, which was a 40%
increase from the previous year (Turban, Pollard & Wood, 2018). Even big technology companies like
Microsoft and Google have experienced cyber attacks in the past, implying that no one is immune to
cybercrime.
How this cybercrime current state concerns me as a business manager
As a business leader, one ought to be concerned with the current cybercrime state. The manager is
responsible for the cybersecurity of the business (Turban, Pollard & Wood, 2018). Therefore, with
the increase in cybercrimes, the managers have a reason to be worried because the blame is on
them for not establishing a strong cybersecurity system to keep attackers at bay. Although managers
may not be tech-savvy, they make decisions regarding the organization’s security. As a result, it is
upon the manager to assemble a team of experts and provide the resources that will protect the
organization’s digital assets and systems.
Importance of frameworks, standards, and models to a manager’s cybersecurity program
Standards, frameworks, and models are crucial for cybersecurity defense. For instance, frameworks
like the enterprise risk management and the COBIT 2019 frameworks help the organization manage
cyber risks and govern the IT infrastructure. On the other hand, industry standards are established to
provide security to customers by preventing cybercrimes. A good example is the Payment Card
Industry Data Security Standard (PCI DSS) used by credit card companies to ensure the security of
users’ data. There are also models like the defense-in-depth model that managers use to provide
multi-layered security for their IT systems and prevent the likelihood of breaches when attacked.
Can frameworks, standards, and models keep an organization safe?
Yes, the frameworks, standards, and models can help in keeping the organization safe from cyberattacks and threats. They help control access to the IT systems, keeping unauthorized users at bay.
Additionally, they increase the level of security in the systems, minimizing data loss and damage to
the IT assets in the event of cyber attacks. Therefore, any organization that wants to keep itself safe
should consider implementing the frameworks, industry standards, and models in their
cybersecurity programs.
In conclusion, cybercrime is on the rise and this is a concern for business managers because they are
responsible for the cybersecurity of their businesses. Businesses are expected to have frameworks,
standards, and models that can help keep their information systems secure. Therefore, managers
who want to improve their cybersecurity systems should adopt the right frameworks, establish the
appropriate standards, and design models that will provide multi-layered security.
References
Monteith, S., Bauer, M., Alda, M., Geddes, J., Whybrow, P. C., & Glenn, T. (2021). Increasing
cybercrime since the pandemic: Concerns for psychiatry. Current Psychiatry Reports, 23, 1-9.
Turban, E., Pollard, C., & Wood, G. (2018). Information technology for management: On-demand
strategies for performance, growth and sustainability. John Wiley & Sons.

Purchase answer to see full
attachment

Share This Post

Email
WhatsApp
Facebook
Twitter
LinkedIn
Pinterest
Reddit

Order a Similar Paper and get 15% Discount on your First Order

Related Questions