Select the directory option from the above "Directory" header!

Menu
Majority of Aussie businesses’ cyber security not up to scratch

Majority of Aussie businesses’ cyber security not up to scratch

Failures in cyber security were amplified by the stress created by the coronavirus pandemic

Credit: Illustration 38487726 © Maxkabakov - Dreamstime.com

Most Australian companies believe their cyber security investments are inefficient as the number of businesses hit by security breaches has increased by half.

These failing investments are being experienced by 80 per cent of Australian businesses, and the past few months have exacerbated these security flaws with the stress created by the coronavirus pandemic.

These figures were found by Accenture in its third State of Cyber Resilience Research report, with Joseph Failla, security lead at Accenture Australia and New Zealand, stating the pandemic is putting a greater strain on existing security systems.

“Now, more than ever, cyber security is an increasing challenge for Australian organisations, as the prevalence of sophisticated and insidious cyber-attacks continues to grow,” he said.

According to the report, which fielded responses from 373 Australian executives in charge of an organisation's cyber security from April to May 2019, only 43 percent of Australian businesses are actively protected by security measures. 

As a result, attacks are slipping through the gaps with 55 per cent of attacks breaching security measures and 62 per cent of breaches impacting business operations.

This is despite 91 per cent of Australian companies spending more than 20 per cent of their cyber security budget on advanced technologies, with 43 per cent reported cost rises within the last two years, and 11 per cent reporting cost rises over 25 per cent.

However, over half of security breaches are being detected and fixed quickly, with 62 per cent of breaches being detected in less than a day and 71 per cent being fixed within 15 days.

“Using threat intelligence and more strategic approaches to cyber security can help Australian organisations stay protected and better equipped to respond effectively when the enemy strikes”, Failla said.

“By becoming more resilient and agile, businesses will be able to grow confidently through this turbulent time.”

According to the report, businesses around the world who were more likely to defend themselves against cyber threats had leaders who utilised strategies to shore up their defences.

These leaders were more than three times as likely than non-leaders to stop attacks breaching security, four times as likely to detect breaches in less than a day, nearly three times more likely to fix breaches within 15 days and more than twice as likely to see breaches have no impact.

Accenture claimed leaders were focused on the key areas of operational speed, scale and maintaining existing investments.

When considering operational speed, leaders were prioritising how quickly they could detect breaches, mobilise their response and resume normal operations. 

Additionally, they were also utilising technology that enabled quick responses, with artificial intelligence (AI) and security orchestration automation and response (SOAR) both ranked as technologies with the highest level of priority for cyber security integration.

In terms of scale, successful leaders were found to be four times better at scaling security technology and twice as better at defending against attacks than their peers.

Meanwhile, leaders that were able to maintain existing investments were spending evenly across scanning and piloting new capabilities, scaling new capabilities and sustaining existing investments. 


Follow Us

Join the newsletter!

Or

Sign up to gain exclusive access to email subscriptions, event invitations, competitions, giveaways, and much more.

Membership is free, and your security and privacy remain protected. View our privacy policy before signing up.

Error: Please check your email address.

Tags accenture

Show Comments