The incident: A wake-up call

On July 19, a massive IT outage impacted various sectors, from airlines, media organizations, financial institutions, hospitals, emergency services and government services, leading to delays, service interruptions and operational challenges. Throughout history, only a few instances have seen a single piece of code cause widespread disruption to computer systems worldwide. Notable examples include the Slammer worm in 2003, Russia's NotPetya cyberattack targeting Ukraine, and North Korea's self-propagating ransomware WannaCry. 

The Wall Street Journal reported that the faulty update, part of a routine software maintenance cycle, caused a cascading failure affecting systems dependent on the updated software. This incident was a stark reminder of the critical dependencies in modern digital infrastructure and the potential for widespread disruption when key systems fail​. 

Secure all together: A holistic approach

WWT's "Secure All Together" messaging perfectly encapsulates the spirit needed to address such challenges. This approach advocates for a comprehensive and unified strategy that integrates measures across all facets of an organization. By fostering collaboration between IT, security teams and other business units, we can create a resilient defense framework that anticipates and mitigates potential threats before they cause harm.

Although this outage was not the result of a cyber attack, it is an opportunity for all organizations to reflect on the fact that in order to thrive in this fast-paced digital landscape, it takes all of us to unite, support and rally to make our infrastructures resilient. 

We've identified five core principles to help chief information security officers (CISOs) break down silos across departments and lines of business; integrate the right mix of OEMs, vendors, partners and trusted advisors; and work peer-to-peer across the broader security community to share knowledge and harden attack surfaces. This framework is designed for leaders across industries to make our world more secure, all together.

Principle 1: Make cybersecurity/resilience elemental to your organization's DNA

Today, protecting your data, assets and applications requires a foundational shift: Putting resilience at the intersection of everything and embracing it as a core element of organizational strategy, culture and growth. 

Similarly, technology throughout your business has a security element to consider and organizations need to be aware of supply chain risks. Any third-party vendor that has access to your data — from accounting software to industrial control systems — needs to be properly vetted by the cybersecurity team to identify any potential vulnerabilities before onboarding.

Principle 2: Gain clarity on the assets and threats that matter most 

The IT and cybersecurity landscape has never been more complex. Amid the chaos and noise, many teams have rushed to purchase and implement technology solutions to combat the latest threats. Most organizations have dozens, if not hundreds, of tools that overlap and don't communicate with each other. At the same time, unsegmented networks, mounting technical debt, and legacy hardware and software leave organizations vulnerable to failure or a breach. 

Principle 3: Prioritize continuity and resilience to keep the business running  

Outages or security breaches are inevitable. The principles of cyber resilience — anticipate, withstand, recover and adapt — can help organizations keep mission-critical processes up and running when a cyber-attack or massive outage occurs. 

Design your strategy with continuity in mind and keep your business moving forward above the chaos. This requires the right mix of people, skillsets, technology and partners working in harmony against threats.

Principle 4: Exercise rigor and discipline in short- and long-term security initiatives  

The threat landscape is constantly changing and evolving; what works today won't work tomorrow. There is simply no room for complacency. Your approach must be rigorous, disciplined and thorough across the entire spectrum of your cybersecurity program.

For day-to-day hygiene, small habits will set you up for long-term success. At the minimum, organizations must meet various standards, regulations and frameworks and be prepared for potential audits or face steep fines. It's also imperative to stay rigorous on software updates and patches. 

Principle 5: Embrace creativity and boldness to outmatch adversaries  

Practitioners must shed preconceived notions of what's possible and innovate faster. Embrace creativity and boldness and seek out diverse perspectives in utilizing your people, processes and technology. 

For example, nearly all organizations are affected by the talent shortage in the security space. Think outside the box when it comes to recruiting. Are there existing team members in your organization who are interested in practicing cybersecurity? An employee with a law background could be an asset in preparing for and navigating how to respond to ransomware attacks. 

The Importance of Cybersecurity Infrastructure Security Agency's (CISA) Secure by Design

CISA's "Secure by Design" principles are crucial. These principles focus on embedding security into the entire software development lifecycle, ensuring that security is not an afterthought but a fundamental aspect of development. Key aspects of Secure by Design include:

  1. Proactive security measures: Incorporating security from the start helps prevent vulnerabilities before they become a problem. This approach emphasizes threat modeling, secure coding practices and rigorous testing.
  2. Rigorous testing and validation: Secure by Design promotes comprehensive testing at every stage of development. This includes automated security testing and manual code reviews to identify and fix vulnerabilities early.
  3. Continuous monitoring and improvement: Continuous monitoring of software performance and security ensures that any emerging threats are promptly addressed. This proactive approach allows organizations to respond quickly to new vulnerabilities.
  4. User education and awareness: Educating users about security best practices and the importance of security features helps ensure that security measures are effectively utilized.

By integrating CISA's Secure by Design principles, organizations can create more secure software and systems, reducing the risk of incidents like the recent IT outage and enhancing overall cybersecurity resilience.

The value of cyber ranges

One of the most effective tools in this holistic approach is the use of cyber ranges. These advanced simulation environments offer numerous benefits:

  1. Simulating real-world scenarios: Cyber ranges provide a controlled, virtual environment where organizations can replicate and analyze real-world cyber threats and operational disruptions. This capability allows security teams to understand the potential impact of different attack vectors and develop robust defense strategies.
  2. Testing updates and patches: Before deploying updates or patches, cyber ranges allow for comprehensive testing to identify and mitigate any unintended consequences. By simulating the deployment in a realistic environment, organizations can detect and address potential issues, such as the BSOD (blue screen of death) errors seen in the recent incident, before they affect end-users.
  3. Training and skill development: Cyber ranges are invaluable for training cybersecurity professionals. They offer hands-on experience with realistic scenarios, enabling teams to practice their responses and refine their skills. This ongoing training ensures that teams are prepared to handle real incidents effectively.
  4. Incident response planning: Regular exercises on a cyber range help organizations develop and refine their incident response plans. By practicing in a simulated environment, teams can identify weaknesses in their strategies and improve their coordination and communication, ensuring a swift and effective response to actual incidents.
  5. Validation of security tools and processes: Cyber ranges allow organizations to validate the effectiveness of their security tools and processes. This ensures that the tools work as intended and that processes are robust enough to handle real-world threats.

Learning from the past, preparing for the future

The response to the recent IT issues highlights several key lessons:

  1. Proactive measures and rigorous testing: This recent incident emphasizes the need for thorough testing and validation before deployment. By utilizing environments like WWT's Cyber Range and adhering to Secure by Design principles, organizations can simulate real-world scenarios, identify potential issues and refine their strategies accordingly.
  2. Collaboration and communication: Effective communication and coordination among various stakeholders are crucial. The swift acknowledgment and response from the vendors, coupled with transparent communication, helped manage the situation and restore trust. Similarly, companies worked to address the network disruptions, showcasing the power of collaborative problem-solving.
  3. Employee engagement and education: Empowering employees with knowledge and training is vital. WWT's emphasis on employee education ensures that everyone understands their role in maintaining security, fostering a culture of vigilance and responsibility.
  4. Advanced technologies and continuous monitoring: Leveraging cutting-edge technologies such as artificial intelligence and machine learning enhances our ability to detect and respond to threats in real time. Continuous monitoring and proactive threat management are essential components of a resilient cybersecurity strategy.

A call to action: United we stand

As we reflect on the recent challenges, it is crucial to recognize the collective effort and resilience that define our community. The principles of "Secure All Together" remind us that by working in unison, we can overcome even the most daunting obstacles. Every challenge is an opportunity to learn, adapt and emerge stronger.

Let's continue to support and uplift each other, fostering an environment where innovation thrives, and security is paramount. By embracing a holistic, collaborative approach and integrating Secure by Design principles, we can build a safer digital world for everyone.

Let us move forward with renewed determination in the spirit of resilience and unity, inspired by the knowledge that together, we are stronger.

Get the latest insights and resources
Follow WWT Security