Organizations are increasingly facing challenges in maintaining a strong security posture, shares Benjamin Harris, Founder and Chief Executive Officer of security firm watchTowr, in a TechNode Global Q&A. “The reality is that cybersecurity teams globally have increasingly small amounts of time to react and protect themselves from emerging threats and weaknesses to prevent a breach.”

Read on for the full interview.

Benjamin Harris, Founder & CEO, watchTowr

Can you describe the cybersecurity landscape today, particularly the challenges faced by organizations in keeping their data and customers safe?

The cybersecurity landscape is ever evolving, and finds itself in a constant state of catch up, due to the continued advancements in technology and digital transformation across numerous industries. Advancements in technology are subsequently analyzed with a simple question: “How could this be abused by an attacker?”

In recent years, we’ve seen an uptick in aggression across the cybersecurity landscape, driven by attackers and their increasing sophistication. Where it had historically taken organized crime groups weeks to weaponize an emerging threat, to then subsequently use to break into an organization, we now see the same activity happening in hours.

As a result, organizations face an ever steeper challenge of maintaining a strong security posture. The reality is that cybersecurity teams globally have increasingly small amounts of time to react and protect themselves from emerging threats and weaknesses to prevent a breach.

Historically, organizations have had the leisure of being able to leverage penetration testing to help them strengthen their security posture on an interval basis—providing organizations with a point-in-time answer to the question of “are we vulnerable to be compromised right now?”.

However, in this new reality where emerging weaknesses are weaponized within hours, these point-in-time exercises no longer enable organizations to prevent a breach from occurring.

What trends do you see in cybersecurity? How are these driving your company to innovate and address the pressing needs of organizations?

Apart from cyber-attacks becoming increasingly sophisticated, the key trend we are witnessing globally is the rapidly decreasing window for organizations to react and protect themselves from emerging weaknesses, highlighting the need for organizations to be more proactive when it comes to securing themselves and maintaining a strong security posture.

These are what we’re trying to address at watchTowr. We work closely with organizations to enable them to answer that one simple question: “How could we be compromised right now?”.

watchTowr’s Adversary Sight technology gives organizations a comprehensive view of their external attack surface by incorporating the same discovery tactics and techniques that real adversaries utilize. Our Continuous Assurance technology mimics the persistence and aggression of real-world adversaries, to continuously probe entire external attack surfaces for high-impact vulnerabilities.

Our technology enables organizations to get ahead of exploitation by identifying vulnerabilities and weaknesses, before exploitation, to enable organizations to rapidly defend themselves. Simply put, our innovations give organizations true attack surface visibility, real-time assurance, and an opportunity to act rapidly every day when new cybersecurity threats emerge.

Walled off: Handling DNS poisoning at scale

What particular industries are at high risk to cyber-attacks? What will be the impact of such risks, and how will innovative solutions address or mitigate these?

As we have seen in a very public manner across the last five years, cyber-attacks are not just limited to criminals targeting private organizations for financial gain—but increasingly, we see military actions occurring in cyberspace to place pressure on nation states or to gain an operational advantage.

We will continue to see our typically high-worth industries targeted by cybercrime, like BFSI (banks, financial services, insurance companies), but a significant widening of the scope of these attacks to ‘critical infrastructure’ as a whole (utilities, transportation, logistics, healthcare). If nation-state A can knock out all utilities (electricity, water) hours before a land invasion, a significant advantage on the battlefield can be gained—and we are already seeing this reality.

While this is a stark message, it is unfortunately the reality of the world we live in. However, this must push the cybersecurity industry to innovate – how can we reduce our reliance on humans to do jobs that can be automated, in an industry that regularly complains of a talent shortage, but provide the expertise that can support significant growth in the industries and organizations that look for expertise and support.

Can you cite a success story or case study from among your clients/partners?

Given the nature of cyber security work, we cannot share clients and specific work, but we at watchTowr work with our clients across numerous industries—such as banking, insurance, technology, fintech, pharma—everyday, to help them react to emerging weaknesses and get ahead of exploitation.

Our technology has provided these same organizations with significant visibility improvement around “what they need to protect,” typically giving an increase of 300-400 percent visibility in attack surface visibility. This then enables our ability to inform organizations of significant changes in their security posture: “This new vulnerability is emerging and we think you should be concerned. You have three systems exposed to the Internet that are vulnerable.”

Our technology is deployed by some of the world’s leading banks, financial services, and insurance companies (BFSI), as well as e-commerce and technology brands in the Asia Pacific.

What is your outlook on the future of cybersecurity?

The future of cybersecurity will be driven by advancements in technology, which show no signs of slowing down. How do we defend web3, crypto, and existing industries from new types of attacks?

However, we must accept an unfortunate truth: that adversaries are becoming more sophisticated which only raises the bar for the capability that is needed to be held by private organizations to defend themselves. We regularly talk about the different tiers of attackers, ranging from nation-states, to ‘kids in their bedrooms’—but as always with technology, what starts off as top-tier adversarial tactics and techniques held only by those that are well-resourced (nation-states), inevitably trickles down for use to amateur groups, and “kids in their bedrooms.”

In an industry that has for years complained that a talent shortage is an insurmountable limitation, we must look to data and technology to automate tasks that no longer need human input—so we can free up human intelligence to solve more complex challenges.

At watchTowr, we believe that this reality is being accepted by the industry, and we are seeing this across our client base: an increased interest to leverage data and automation, to optimize the time and efficiency of the highly-capable teams that they have built internally.

A fraud deterrent with an open data approach: Digital Footprint Analysis