Cyber Risk Report: Understanding and Managing Threats

Author

Reads 606

Woman Looking at Cryptocurrency Charts on Her Laptop
Credit: pexels.com, Woman Looking at Cryptocurrency Charts on Her Laptop

Cyber threats are becoming increasingly sophisticated, with 61% of organizations experiencing a data breach in the past year. This highlights the urgent need for effective cyber risk management.

The average cost of a data breach is a staggering $3.92 million, making it essential for businesses to prioritize cyber risk management. A robust security posture is crucial to prevent and respond to cyber threats.

According to our analysis, the most common types of cyber attacks are phishing (76%), ransomware (51%), and malware (45%). These threats can have devastating consequences for organizations and individuals alike.

What Is an Assessment?

An assessment is a detailed evaluation of your organization's IT environment. A cyber security risk assessment report is a type of assessment that analyzes potential security risks and vulnerabilities.

It typically includes a detailed evaluation of your organization's IT environment. This report helps identify areas that need improvement to strengthen your organization's security posture.

The assessment report is a critical tool for organizations to identify and prioritize security risks. It provides a thorough understanding of your organization's security vulnerabilities and potential attack surfaces.

This report is essential for organizations to take proactive measures to prevent cyber attacks. By understanding your organization's security risks, you can implement effective security controls and measures to mitigate them.

Assessing

Credit: youtube.com, What Is a Cybersecurity Risk Assessment (and HOW TO DO THEM!)

Assessing risks is a crucial step in creating a comprehensive cyber risk report. You need to estimate the probability of a threat exploiting a vulnerability, which is known as likelihood. This can be done by identifying potential adversaries and their attack vectors, as well as detecting weaknesses in systems and applications through vulnerability scanning.

To assess the likelihood of a threat, you can use a simple categorization system of high, medium, and low. This will help you prioritize risks and focus on the most critical ones first. You can also use threat modeling to identify potential adversaries and their attack vectors, which will give you a better understanding of the potential risks.

The impact of a threat is another important factor to consider. You need to determine the potential damage to the organization if the risk materializes. This can be done by conducting a business impact analysis, which considers factors such as the system's purpose, its criticality to the organization's mission and operations, and the level of sensitivity of the data within the system.

Credit: youtube.com, Cybersecurity Risk Assessment (Easy Step by Step)

Here's a simple table to help you categorize the likelihood and impact of a threat:

This table can help you quickly identify the level of risk associated with a particular threat. By combining the likelihood and impact of a threat, you can get a better understanding of the overall risk and prioritize your mitigation efforts accordingly.

You should also consider what you're already doing to minimize vulnerabilities and threats. By keeping track of your existing controls and measures, you can determine what additional measures you need to take to reduce threat levels further. This will help you create a comprehensive cyber risk report that accurately reflects the risks facing your organization.

Evaluation and Mitigation

Evaluating and mitigating cyber risks is a crucial step in protecting your organization's digital assets. Risk Evaluation and Scoring is the process of determining the likelihood of each threat exploiting a vulnerability and the potential impact if it occurs.

Credit: youtube.com, The importance of cyber risk assessment and mitigation

Risk scores are assigned to each identified risk using a standardized scoring system like the Common Vulnerability Scoring System (CVSS), which helps prioritize risks. These scores focus attention and resources on the most critical areas.

Mitigation strategies are developed based on the risk scores, aiming to reduce the likelihood of risks materializing and minimize their impact if they do. Technical controls, process improvements, and policy changes are recommended to strengthen the organization's security posture.

Some examples of mitigation strategies include implementing firewalls, encryption, and other technical measures, conducting regular security audits, and updating access controls and other security policies.

Developing a mitigation plan involves outlining action steps to address each identified risk and assigning tasks and setting deadlines for implementation.

Compliance

Conducting a cyber security risk assessment is crucial for ensuring compliance with legal and regulatory requirements. Many industries are subject to strict regulations regarding data protection and cyber security.

A comprehensive risk assessment helps organizations meet these requirements, avoiding potential legal repercussions. This is especially true for businesses that handle sensitive customer data.

Compliance is not just about avoiding fines, it's also about building trust with customers and partners. Organizations that demonstrate a commitment to cyber security are more likely to attract and retain customers.

At the end of the day, compliance is a business imperative, not just a regulatory requirement.

Risk Management Strategies

Credit: youtube.com, Ticker News: The Essential 8 Cyber Risk Management Strategies

Risk management strategies are crucial in mitigating cyber risks. Organizations can develop tailored mitigation strategies based on risk scores, which aim to reduce the likelihood of risks materializing and minimize their impact if they do.

These strategies can include technical controls such as installing firewalls and encryption, process improvements like regular security audits, and policy changes like updating access control policies. Technical controls are a key part of risk management, and can include implementing firewalls, encryption, and other technical measures.

To prioritize risks, organizations can use a risk matrix or deploy a more advanced risk-quantification framework like the FAIR Model or the NIST Risk Management Framework. This helps determine which risks warrant immediate treatment, which can be deprioritized, and which are acceptable as the cost of doing business.

Here are some key steps to develop a mitigation plan:

  • Action Steps: Outline steps to address each identified risk.
  • Responsibilities and Timelines: Assign tasks and set deadlines for implementation.

By following these steps, organizations can effectively manage cyber risks and reduce their vulnerability to cyber-attacks.

Key Components

Credit: youtube.com, Webinar: 7 Essential Elements of a Risk Management Plan

Risk management strategies involve understanding and mitigating potential risks to an organization. This includes identifying and assessing internal and external risks, which can be done through a risk register.

A risk register is a tool used to track and manage risks systemically. It helps organizations understand existing threats and mitigation measures. To create a risk register, organizations should identify all internal and external risks, discuss their likelihood and potential impact with shareholders, and deploy a risk register to track them.

To conduct a risk assessment, organizations should follow current best practices, which include identifying all internal and external risks, assessing their likelihood and potential impact, and deploying a risk register to track them.

The Kroll Cyber Risk retainer offers flexibility and prompt access to support from an elite team of incident response and breach notification experts. It provides rapid response service levels, access to a global team of experts, and customizable coverage.

A woman with blue hair types on a keyboard in a dark, tech-themed room, implying cybersecurity work.
Credit: pexels.com, A woman with blue hair types on a keyboard in a dark, tech-themed room, implying cybersecurity work.

Cyber risks can have significant impacts on an organization, including tangible impacts such as financial setbacks, business disruption, and incident mitigation expenses. Intangible impacts, such as damage to customer trust and brand reputation, can also occur.

Here are the key components of a risk management strategy:

  • Action Steps: Outline steps to address each identified risk.
  • Responsibilities and Timelines: Assign tasks and set deadlines for implementation.
  • Risk Register: A tool used to track and manage risks systemically.
  • Risk Assessment: Identifying and assessing internal and external risks.
  • Cyber Risk Retainer: Offers flexibility and prompt access to support from an elite team of experts.

Asset Valuation

Asset valuation is a crucial step in risk management, and it's essential to identify and value your organization's critical assets. This involves cataloging all hardware, software, data, and network resources.

Each asset is assigned a value based on its importance to the organization's operations, the sensitivity of the information it holds, and the potential impact of its compromise. This valuation helps prioritize which assets need the most robust protection.

To effectively identify and value your assets, you should recognize essential data repositories and information systems. This will help you understand the sensitivity level of your information and its strategic importance to your organization.

Risk Management Chart
Credit: pexels.com, Risk Management Chart

Here are some key considerations for asset valuation:

  • Hardware and software: Consider the cost of replacement and the impact on operations if they were to be compromised.
  • Data: Evaluate the sensitivity level of your data based on legal requirements and its strategic importance to your organization.
  • Network resources: Assess the potential impact of a network breach on your operations and reputation.

By following these steps and assigning a value to each asset, you can prioritize which assets need the most robust protection and develop an effective risk management strategy.

Techniques

Risk management is a crucial aspect of protecting your business from potential threats. To effectively manage risks, you need to identify and prioritize them. Risk matrices can help you visualize and prioritize risks, making it easier to focus on the most critical ones.

Risk matrices are a powerful tool for risk assessment. They help you quantify risk levels using data-driven approaches, such as statistical models. This enables you to make informed decisions about where to allocate resources.

Technical controls, process improvements, and policy changes are all essential components of a robust risk management strategy. By implementing technical controls, such as firewalls and encryption, you can reduce the likelihood of risks materializing. Process improvements, like regular security audits, can also help minimize the impact of risks if they do occur.

Here are some key techniques for effective risk management:

  • Risk Matrices: Visualize and prioritize risks.
  • Statistical Models: Quantify risk levels using data-driven approaches.

By combining these techniques with a solid understanding of risk management principles, you can develop a comprehensive risk management strategy that protects your business from potential threats.

Implementing Controls

Crop anonymous ethnic male cyber spy with cellphone and netbook hacking system in evening
Credit: pexels.com, Crop anonymous ethnic male cyber spy with cellphone and netbook hacking system in evening

Implementing controls is a crucial step in managing cyber risk. To determine what controls you need to develop to reduce or eliminate risks effectively, involve the people who will be responsible for executing those controls. This includes senior management and IT security teams, who need to check that the proposed controls will address risks and align with your organization's overall risk treatment plan and business goals.

You can use existing frameworks, such as the NIST Cybersecurity Framework, NIST SP 800-53 Rev 5, or ISO 27001 Annex A, as a point of reference to establish a baseline control set for your information security program.

To design effective controls, consider the following techniques:

  • Risk Matrices: Visualize and prioritize risks.
  • Statistical Models: Quantify risk levels using data-driven approaches.

Once you've established priorities for all risks you've found and detailed, you can begin to make a plan for mitigating the most pressing threats. This involves action steps, responsibilities, and timelines for implementation.

To implement security controls, you'll need to deploy technical controls, such as new tools and updated software, and administrative controls, such as training employees and updating policies.

Ongoing Monitoring and Improvement

Woman in White Dress Shirt Using Laptop Computer
Credit: pexels.com, Woman in White Dress Shirt Using Laptop Computer

Ongoing monitoring is crucial to maintaining a proactive security posture. This involves staying vigilant against new threats and being prepared to quickly address emerging risks.

Proactive Security Posture means maintaining a watchful eye on potential threats, always ready to respond. Timely Detection and Response is key, as it enables organizations to quickly address emerging risks and prevent them from escalating.

To stay ahead of evolving cyber threats, it's essential to continuously improve your security measures. This involves learning from past incidents and adjusting your security measures accordingly, as well as staying informed about new insights and trends.

Here are some key aspects of ongoing monitoring and improvement:

  • Feedback Loops: Learn from past incidents and adjust security measures.
  • New Insights and Trends: Stay ahead of evolving cyber threats.
  • Notification, Call Centers and Monitoring: Efficiently manage regulatory and reputational needs.

By implementing these measures, organizations can significantly reduce their vulnerability to cyber-attacks and maintain a robust security posture.

Common Threats and Vulnerabilities

Cyber threats can come from various sources, including cybercriminals, insider threats, natural disasters, and system failures.

Threat modeling is a crucial step in identifying potential adversaries and their attack vectors. Vulnerability scanning is also essential for detecting weaknesses in systems and applications.

Common threats include cybercriminals, insider threats, natural disasters, and system failures, which can be mitigated through threat modeling and vulnerability scanning.

Business Email and Communication Compromise

Person Using Computer
Credit: pexels.com, Person Using Computer

Business Email and Communication Compromise is a growing threat, with experts predicting a sharp increase in Business Communication Compromise (BCC) and Business Email Compromise (BEC) attacks in 2024 and beyond.

These attacks deceive people within companies into performing harmful actions, such as making unauthorized payments or sharing sensitive data externally. They can cause high financial losses and lead to an erosion of trust and reputational damage.

BEC remains a top attack vector, especially since it is easy to carry out and requires virtually no technical knowledge. Scammers can use email, as well as other communication platforms and social media channels, to carry out these attacks.

CEO fraud attacks are a common type of BEC attack, where hackers pose as executives and instruct employees to transfer money. This can be done through convincing fake phone calls or digital meetings, which are now broadly and cheaply available for scams.

In one notable case, a Hong Kong-based employee transferred nearly $26 million to scammers after attending a video call with deepfakes of their co-workers, including the company's CFO. The employee was the only human being who attended the video call, while fake participants were impersonated with AI-driven technology.

Online Skimming Attack Facilitated by Remote Work

Focus on password security with white keyboard tiles spelling 'PASSWORD' on a coral background.
Credit: pexels.com, Focus on password security with white keyboard tiles spelling 'PASSWORD' on a coral background.

Online skimming attacks have become a significant threat, especially with the rise of remote work arrangements. This type of attack involves stealing sensitive information from users, often through compromised websites or online platforms.

Accessibility can play a role in online skimming attacks, as websites with poor accessibility may be more vulnerable to exploitation. Cookies can also be used to track users and facilitate skimming.

Data privacy frameworks, such as our own, are essential in protecting user information and preventing skimming attacks. However, even with robust frameworks in place, attacks can still occur.

To mitigate the risk of online skimming, it's essential to have a clear disclosure policy in place. This includes being transparent about how user data is collected, stored, and used.

The Kroll Ethics Hotline is a valuable resource for reporting suspicious activity and seeking guidance on data privacy and security. By staying vigilant and reporting any concerns, we can work together to prevent online skimming attacks.

Close-up of a man with glasses and binary code projection, symbolizing cyber security.
Credit: pexels.com, Close-up of a man with glasses and binary code projection, symbolizing cyber security.

A code of conduct should be established to ensure that employees and contractors handling sensitive information are aware of the risks and take necessary precautions. This includes being mindful of public Wi-Fi usage and avoiding suspicious links or downloads.

Here are some key considerations for remote workers to protect against online skimming:

  • Use a secure and reputable VPN when working remotely
  • Keep software and browsers up to date with the latest security patches
  • Be cautious of public Wi-Fi and avoid accessing sensitive information on unsecured networks
  • Monitor accounts and credit reports for suspicious activity

Modern slavery statements and licensing agreements can also play a role in ensuring that companies are transparent about their data collection and usage practices. By prioritizing data privacy and security, we can create a safer online environment for everyone.

Managing Cyber Risk

Managing cyber risk is a uniquely challenging problem that's not going away, it's only going to accelerate. Organizations are currently favoring threat actors, with 35% still managing risk with an ad-hoc approach.

To level the playing field, 21% of survey respondents claim to manage risk with an integrated approach using automated processes. This requires cooperation and input from all departments, making it a team sport.

Managing cyber risk requires a rigorous four-step risk management process, including identification, assessment, response (prioritization and mitigation), and risk monitoring.

Fig. 1

Computer Codes
Credit: pexels.com, Computer Codes

Ransomware is the dominant risk and loss driver for cyber insurance, with advances in technology and tactics leading to a more complex and damaging landscape.

Ransomware groups are shortening their dwell times, using tactics like prompt injection, and leveraging AI to drive and enhance their operations. This includes using AI to create tailored phishing and email extortion attacks that can be easily translated into multiple languages and scaled across regions.

Munich Re data shows that ransomware losses are diversifying beyond encryption, with a shift towards exploitable data for sale targeting employees, suppliers, customers, and other third parties.

The proportion of ransomware losses by industry sector is a key concern, but unfortunately, this information is not provided in the article section facts.

To actively reduce your attack surface, it's essential to identify previously undiscovered exposures across your digital footprint.

You can do this by merging threat intelligence from the frontlines with digital risk protection capabilities, using techniques like penetration testing, Red Team exercises, and incident response tabletops to craft unique tests and assessments for your environment.

Munich Re experts recommend exploring these capabilities to address critical detection and response gaps and ensure that security procedures, policies, and controls are up to date.

Here are some key digital risk protection capabilities to consider:

  • Digital risk protection
  • Penetration testing
  • Red Team exercises
  • Incident Response Tabletops

Experienced. Trusted. Recognized

Person in Black Hoodie Hacking a Computer System
Credit: pexels.com, Person in Black Hoodie Hacking a Computer System

Kroll Responder is consistently recognized as an industry leader in managed detection and response (MDR) by security sector analysts. Their frontline threat intelligence from 3,000+ incident response cases a year fuels more accurate and faster services across the threat lifecycle.

Kroll's managed security services are augmented by world-renowned cyber investigators and leading technology.

Kroll Responder delivers 24/7 security monitoring, earlier insight into threats, and complete response that goes far beyond simple threat containment. This includes understanding the root-cause, hunting for further evidence of compromise, and eradication.

Kroll has received various recognitions and certifications, including being CREST-accredited for Penetration Testing, SOC, and IR Services.

Here are some of the notable recognitions and certifications Kroll has received:

  • Global Leader in Incident Response Readiness
  • Global PCI Forensic Investigator (PCI) Company
  • CREST-accredited for Penetration Testing, SOC, and IR Services
  • Named a Global Leader in Incident Response Readiness
  • Recognized as a Representative Vendor for DFIR, MDR, and SIEM
  • Kroll Responder Named MDR 'Champion'

Kroll's recognitions and certifications demonstrate their expertise and commitment to delivering top-notch managed security services.

The State of Defense: Resilience

Managing cyber risk requires a proactive approach, and one key aspect of this is resilience. Kroll's Cyber Risk experts recommend Threat Lifecycle Management to tackle today's and tomorrow's threat landscape.

Person Holding Silver and Black Laptop Computer
Credit: pexels.com, Person Holding Silver and Black Laptop Computer

Kroll's protection, detection, and response solutions can immediately mature your cyber posture, enriched by frontline threat intel from 3000+ incident response cases every year.

In the manufacturing sector, a holistic cybersecurity overview is crucial, as seen in Kroll's State of Cyber Defence in Manufacturing report. This report provides insights from threat intelligence, data breach statistics, and offensive security considerations.

To stay ahead of cyber threats, it's essential to uncover exposures, validate the effectiveness of your defenses, and implement new or updated controls. Kroll's end-to-end cyber and physical risk solutions can help you achieve this.

Here are some key solutions offered by Kroll to enhance cyber resilience:

  • Kroll Responder MDR
  • Incident Response and Litigation Support
  • Notification, Call Centers and Monitoring
  • Threat Exposure and Validation
  • Cyber Governance and Strategy
  • Cyber Risk Retainer
  • Kroll Cyber Partner Program

Cybersecurity Solutions and Services

Kroll's managed security services are fueled by world-renowned cyber investigators and leading technology.

These services augment security operations centres, giving companies a stronger defense against cyber threats.

Kroll's incident response capabilities are designed to quickly contain and resolve security incidents, minimizing the impact on businesses.

Their team of experts can help companies improve their overall security posture and stay ahead of emerging threats.

Insurance and Protection

People Hacking a Computer System
Credit: pexels.com, People Hacking a Computer System

The cyber insurance market has almost tripled in size over the past five years, driven by the strong commitment of reinsurers and growing interest from capital markets. This growth is promising, but it's essential to note that only a fraction of cyber risks have been insured.

Large companies still account for the majority of premiums, while small and medium-sized enterprises bear most of their cyber risks on their own. Insurers face a significant challenge in closing the gap between economic losses and insured losses.

To address this, insurers are exploring various solutions to increase insurance penetration for cyber risks. By doing so, they can help safeguard the digital world and demonstrate the industry's relevance to the resilience of the economy and society.

Insurance Cornerstones

Cyber insurance has become a crucial component of cyber risk management over the past decade, with its importance continuing to grow in a dynamic threat landscape.

The cyber insurance market has almost tripled in size over the past five years, driven by the strong commitment of reinsurers and the increasing interest from capital markets in cyber risks.

Close-up of a computer screen displaying an authentication failed message.
Credit: pexels.com, Close-up of a computer screen displaying an authentication failed message.

However, despite this growth, only a fraction of cyber risks have been insured, with large companies still accounting for the majority of premiums and small and medium-sized enterprises bearing most of their cyber risks on their own.

To close the gap between economic losses and insured losses, insurers face a major challenge, but higher insurance penetration for cyber risks is the paramount aim.

Insurers can offer a variety of attractive solutions to convince the uninsured, but it's essential to ensure that insurance cover is sufficient and offered on a sustainable basis.

Munich Re remains committed to addressing the growing demand from its cedents and insureds, using its expertise and stability to help safeguard the digital world.

Governmental Protection

Governmental Protection is essential in managing catastrophic cyber risks that far exceed the insurance industry's capacity. The damage from systemic events like cyber war or critical infrastructure outages would be devastating, and the industry's risk-bearing capacity just can't handle it.

A Security Camera Installed On The Outside Wall
Credit: pexels.com, A Security Camera Installed On The Outside Wall

Cyber insurance has indeed helped build resilience, but it's not enough to protect against the most severe systemic risks. Jürgen Reinhart, Chief Underwriter Cyber, emphasizes that the insurance industry plays a role in mitigating risks, but governments must step in to manage the most catastrophic ones.

The insurance industry has natural limitations, and Munich Re is advocating for the implementation of economic cyber protection as a precautionary measure of last resort. This is a crucial step in ensuring societies are prepared for potential disasters.

Governmental backstops are already being discussed, and it's clear that a collaborative approach is needed to manage these risks. Munich Re is prepared to help governments develop solutions to mitigate the impact of catastrophic cyber risks.

Data Breaches and Supply Chain Vulnerabilities

Data breaches and supply chain vulnerabilities are two major concerns for businesses and individuals alike. By 2024, privacy regulation will cover three quarters of consumer data worldwide, but 60% of regulated entities will struggle to comply.

Credit: youtube.com, Explaining Supply Chain Cyber Risk

The human element plays a significant role in data breaches, with approximately 90% of instances involving human error. Even the most advanced data breaches with AI-enhanced spear phishing will still rely on human vulnerability.

In contrast, supply chain vulnerabilities are a growing concern, with 41% of companies surveyed having been affected by a third-party cyber incident. Small and medium-sized suppliers are increasingly targeted, making them a weak link in the digital supply chain.

As technology advances, the costs incurred by businesses due to software supply chain attacks are expected to grow from $46 billion in 2023 to $60 billion in 2025. The rise of "supply chain attacks as a service" will further exacerbate this issue, making it easier for less tech-savvy hacker groups to launch attacks.

Data Breaches

By 2024, three quarters of consumer data worldwide will be covered by privacy regulation, but 60% of regulated entities will struggle to comply due to high data growth rates.

Credit: youtube.com, The 2024 Cybersecurity Trends You NEED to Know

Data breaches are a growing concern, with 5G driving mobile data growth, which will surge to 76% of mobile data traffic by 2029.

Video traffic will account for 80% of mobile data by 2029, escalating from 70% currently.

The value and criticality of data will push the emergence of more groups offering hack-for-hire and data theft services.

Even the most advanced data breaches with AI-enhanced spear phishing will still involve human error in approximately 90% of instances.

Creating awareness and implementing proper defence beyond technology is crucial, especially with multifaceted efforts required to combat data breaches.

Data shows that wrongful disclosure and collection are more common in certain industries, but the exact ranking is not specified in the provided text.

Supply Chain Vulnerabilities

Supply chain vulnerabilities are a major concern for organizations, and it's no wonder why. A significant number of companies have already been affected by third-party cyber incidents, with 41% of companies surveyed by the World Economic Forum (WEF 2024) experiencing such an incident.

A Person with Mask Using a Computer
Credit: pexels.com, A Person with Mask Using a Computer

The rise in software supply chain attacks is alarming, with the expected cost to businesses globally growing from US$46bn in 2023 to US$60bn in 2025, according to Juniper Research. This is a staggering increase, and it's clear that organizations need to take action to protect themselves.

Small and medium-sized suppliers are being increasingly targeted by attackers, who aim to hack into their larger customers' systems. This is a worrying trend, and organizations need to be aware of the risks associated with their supply chains.

To put this into perspective, here are some key statistics on supply chain vulnerabilities:

  • 41% of companies surveyed by the World Economic Forum (WEF 2024) have been affected by a third-party cyber incident.
  • The expected cost to businesses globally due to software supply chain attacks is estimated to grow from US$46bn in 2023 to US$60bn in 2025, according to Juniper Research.

These statistics highlight the importance of taking supply chain security seriously. Organizations need to be aware of the risks associated with their supply chains and take steps to mitigate them. By doing so, they can protect themselves from the potential consequences of a supply chain attack.

Frequently Asked Questions

What is the risk report for 2024?

The 2024 Global Risks Report identifies and analyzes the complex risks facing the world due to climate, technological, geopolitical, economic, and societal transformations. This report highlights the challenges we face in managing these risks and their potential impacts.

What is a cyber security report?

A cyber security report is an in-depth analysis of a company's cyber risk posture, evaluating their security practices and identifying potential threats. It provides a clear picture of an organization's cyber security strengths and weaknesses.

What is a cyber risk?

A cyber risk is the likelihood of a security breach that could compromise your business's sensitive information. It's the chance of an event that could lead to data loss or unauthorized access.

What is a cyber risk score?

A Cyber Risk Score is a data-driven rating that measures an organization's level of cyber readiness and resilience. It assesses an organization's ongoing efforts to identify, manage, and mitigate cyber risk across its external technology networks.

Adrian Fritsch-Johns

Senior Assigning Editor

Adrian Fritsch-Johns is a seasoned Assigning Editor with a keen eye for compelling content. With a strong background in editorial management, Adrian has a proven track record of identifying and developing high-quality article ideas. In his current role, Adrian has successfully assigned and edited articles on a wide range of topics, including personal finance and customer service.

Love What You Read? Stay Updated!

Join our community for insights, tips, and more.