logo
Focus On Prevention Hasn't Worked, Making Cyber Resilience Elusive

Focus On Prevention Hasn't Worked, Making Cyber Resilience Elusive

Forbesa day ago
Brian Contos is the Field CISO at Mitiga with 30+ years of experience building successful companies and evangelizing cybersecurity.
We've spent decades chasing the illusion of "perfecting prevention." The industry has poured billions into digital walls, endpoint solutions, SIEM, SOAR and user awareness training—all to build a world in which breaches don't happen.
However, that world doesn't exist. The cloud-first shift, SaaS sprawl and identity-driven access have fragmented the enterprise environment and expanded the attack surface in all cardinal directions. In this landscape, prevention has fallen short and been outpaced.
Successful attacks keep rising. Credential theft. Exploits. Lateral movement. Data exfiltration. The breach isn't the exception—it's the pattern.
Stop trying to stop every attack. Start building resilience.
Prevention-Focused Security Not Keeping Up
Industry data confirms what security teams experience every day: Attackers are getting in, and the breach vector is changing.
• Identity is under pressure. IBM's X-Force Threat Intelligence Index for 2024 showed a significant increase in identity attacks, with credential theft surging. Mandiant's "M-Trends 2024" report pointed to exploits and stolen credentials as common initial attack vectors.
• Exploits and misconfigurations are growing. The "Verizon 2024 Data Breach Investigations Report" recorded a record high of over 10,000 confirmed breaches, with a substantial 180% increase in attacks involving vulnerability exploitation. Many of these started with exposed APIs or misconfigured cloud infrastructure.
• The scope and cost of breaches continue to rise. Cloud breaches averaged over $5 million per incident, according to IBM's "Cost of a Data Breach Report 2024."
Prevention tools haven't kept pace with how attackers operate in modern environments. As cloud and SaaS usage accelerate, so does the complexity of defense—and the cost of failure.
The Prevention Trap: Overinvesting In The Wrong Fight
The idea of keeping attackers out and stopping an attack before it even begins is powerful. However, most security budgets still prioritize tools built from a perimeter that no longer exists.
Firewalls block malicious traffic and activity. Vulnerability management identifies and patches weaknesses. Security awareness training educates users and prevents phishing. Advanced threat intelligence helps stay ahead of the latest attacker tactics. SIEM centralizes all data for unified detection and response.
These tools are important, but they weren't designed for ephemeral cloud infrastructure, SaaS-to-SaaS access or non-human identity abuse. Today's attacks rarely come through the front door. They originate in misconfigured APIs, over-permissioned service accounts and lateral movement across SaaS apps. Most legacy defenses never see it coming.
We've optimized for stopping threats at the edge in a world where the edge keeps disappearing. Modern threat actors—with their social insight, persistence and innovative methods such as AI-generated phishing, MFA bypasses and credential compromises—have rendered obsolete the notion that every threat can be kept out.
Breaches aren't the failure. The impact of the breach—downtime, disruption and data loss—is the failure. Cyber resilience is a strategy shift. Accept that breaches will happen. Focus on speed, scope and recovery. The goal isn't zero breaches. It's zero breach impact.
Cyber Resilience Starts With Response Readiness
Compromises are inevitable, especially in sprawling, cloud-first environments that expand the attack surface beyond what traditional tools track. This is where the concept of cyber resilience transcends traditional cybersecurity.
Cyber resilience isn't just about preventing attacks—it's about an organization's ability to anticipate, withstand, recover from and adapt to cyberthreats while maintaining business operations. It shifts the focus from stopping attacks to ensuring business continuity and minimizing impact.
The core of cyber resilience lies in effective cyber response. Here's what it takes to contain the damage and bounce back stronger:
Spot the signal fast. Identify unusual identity behavior, risky SaaS activity or abnormal cloud access patterns. This requires advanced monitoring, threat hunting capabilities and skilled analysts.
Lock it down. Once detected, the ability to rapidly isolate affected systems and prevent further spread is paramount. This minimizes the "blast radius" of an attack.
Rip it out. Remove the attacker's foothold and clean up persistence, including all backdoors, malware and persistence mechanisms.
Bring systems back without reintroducing risk. Restore affected systems and data to a trusted, operational state. This heavily relies on robust, tested backup and recovery strategies.
Go deeper than the root cause. What visibility was missing? What response was delayed? Feed those findings back into your tooling, playbooks and team training.
The Path Forward: A Balanced Investment In Resilience
We need to rebalance cybersecurity priorities. While prevention remains vital, your organization must elevate the importance of cyber response to achieve true cyber resilience.
• Prioritize incident response planning. Develop, regularly test and refine your incident response plans. Know who does what, when and how.
• Invest in skilled incident responders. Cultivate internal talent or partner with external experts who can rapidly and effectively manage a breach.
• Embrace automation and orchestration. Leverage technology to accelerate detection, containment and recovery processes.
• Implement robust backup and recovery solutions. Your ability to bounce back hinges on clean, accessible backups.
• Conduct regular drills and tabletop exercises. Practice makes perfect. Simulate attacks to identify gaps and refine your team's response.
• Shift your mindset from "if" to "when." Accept that breaches are a matter of "when," not "if," and build your strategies accordingly.
Build Your Resilient Future—Go Beyond Prevention
Traditional, prevention-first cybersecurity doesn't match the reality of today's threats. As attacks become faster, more targeted and more cloud-native, the ability to endure and recover is what matters. Cyber resilience isn't a nice-to-have. It's the only path forward.
The question is no longer whether you can stop every attack but whether you're ready when one succeeds. A breach may and will happen. Impact is optional.
Forbes Technology Council is an invitation-only community for world-class CIOs, CTOs and technology executives. Do I qualify?
Orange background

Try Our AI Features

Explore what Daily8 AI can do for you:

Comments

No comments yet...

Related Articles

AMD Commemorates 30 Years of Corporate Responsibility With 2024–25 Report
AMD Commemorates 30 Years of Corporate Responsibility With 2024–25 Report

Associated Press

time2 minutes ago

  • Associated Press

AMD Commemorates 30 Years of Corporate Responsibility With 2024–25 Report

This year marks a milestone at AMD as we celebrate 30 years of corporate responsibility reporting. While much has changed over the last three decades, our culture of purpose-driven innovation remains core to AMD. Today, semiconductors are increasingly at the center of our modern infrastructure – from the cloud services underpinning our work and entertainment, to supercomputers accelerating critical research, to the devices we use every day to communicate, learn and contribute. In parallel, corporate responsibility is integral to how we operate as an employer, customer, supplier and partner. I am pleased to share our latest progress update across our strategic focus areas in our 2024-25 Corporate Responsibility Report. With thanks to countless AMDers and partners, I invite you to read the highlights below and explore the full report here. Advancing research and STEM education We believe high-performance and adaptive computing can help solve the world's toughest challenges. We are passionate about equipping the brilliant researchers, ambitious students and youngest minds with compute resources, support and education. Advancing our people We encourage and support creative minds from all backgrounds to work together in an engaging and open environment. By fostering a culture where every employee feels valued and has a true sense of belonging, we can fuel innovation, deliver strong performance and lead with impact. Advancing environmental sustainability Our environmental sustainability initiatives span our global operations and value chain, with clear goals and transparent annual reporting. Today we also published our Climate Transition Plan (CTP) with governance, strategies and action plans to support decarbonization efforts across our products, operations and supply chain. Green500 list Advancing supply chain responsibility Our comprehensive approach to supply chain responsibility includes setting expectations, aligning with industry standards, fostering collaboration through industry groups, and analyzing risks while monitoring effectiveness. As we celebrate this milestone year of corporate responsibility at AMD and the progress of integrating our values, strategy and actions, we also look ahead with ambition and focus. Our objectives remain clear: deliver impact where it matters most – through energy-efficient innovation, responsible business practices and progress that empowers our people, partners and communities. Learn more at [i] The time period for the Digital Impact goal includes donations made after January 1, 2020 and initiated by December 31, 2025. 'Initiated' is defined as AMD and the recipient organization reaching an agreement on an AMD donation, which must be delivered by July 30, 2026. Reported data includes: direct beneficiaries defined as students, faculty or researchers with direct access to AMD-donated technology, funding or volunteers; and indirect beneficiaries defined as individuals with a reasonable likelihood of receiving research data formulated through AMD-donated technology and potentially gaining useful insights or knowledge. AMD conducts annual surveys with recipient organizations to estimate direct beneficiaries, and in the case of the AI & HPC Fund, indirect beneficiaries as well. Based on 3 years of responses (2021-2023), AMD created an economic-based impact assumption to estimate the total number of indirect beneficiaries (not applied to direct beneficiaries) by dividing the total market-value of donations in a given year by the total reported indirect beneficiary values from recipients' surveys for the same year. The data shows the ratio is 1.08 on average for the 3 years of data used in the model. Therefore, AMD assumes for every US$1m of market-value donated, approximately 1.08 million people will indirectly benefit. AMD also assumes that the annual estimated indirect beneficiaries in year 1 continues to reach additional individuals in year 2 and year 3, but at a reduced rate. The impact depreciation rate assumes year 2 beneficiaries amount to 50% of year 1 estimates, and year 3 beneficiaries amount to 25% of year 1 estimates. AMD goal calculations are third-party verified (limited level assurance) based on data supplied by recipient organizations, which is not independently verified by AMD, and AMD economic-based impact models based on data supplied by recipient organizations. The model mentioned above was extended to data from the AMD University Program (which now includes AI & HPC Fund) for 2023-2024. [ii] EPYC-030a: Calculation includes 1) base case kWhr use projections in 2025 conducted with Koomey Analytics based on available research and data that includes segment specific projected 2025 deployment volumes and data center power utilization effectiveness (PUE) including GPU HPC and machine learning (ML) installations and 2) AMD CPU and GPU node power consumptions incorporating segment-specific utilization (active vs. idle) percentages and multiplied by PUE to determine actual total energy use for calculation of the performance per Watt. 38x is calculated using the following formula: (base case HPC node kWhr use projection in 2025 * AMD 2025 perf/Watt improvement using DGEMM and TEC +Base case ML node kWhr use projection in 2025 *AMD 2025 perf/Watt improvement using ML math and TEC) /(Base case projected kWhr usage in 2025). For more information, [iii] AMD based advanced racks for AI training/inference in each year (2024 to 2030) based on AMD roadmaps, also examining historical trends to inform rack design choices and technology improvements to align projected goals and historical trends. The 2024 rack is based on the MI300X node, which is comparable to the Nvidia H100 and reflects current common practice in AI deployments in 2024/2025 timeframe. The 2030 rack is based on an AMD system and silicon design expectations for that time frame. In each case, AMD specified components like GPUs, CPUs, DRAM, storage, cooling, and communications, tracking component and defined rack characteristics for power and performance. Calculations do not include power used for cooling air or water supply outside the racks but do include power for fans and pumps internal to the racks. Performance improvements are estimated based on progress in compute output (delivered, sustained, not peak FLOPS), memory (HBM) bandwidth, and network (scale-up) bandwidth, expressed as indices and weighted by the following factors for training and inference. Performance and power use per rack together imply trends in performance per watt over time for training and inference, then indices for progress in training and inference are weighted 50:50 to get the final estimate of AMD projected progress by 2030 (20x). The performance number assumes continued AI model progress in exploiting lower precision math formats for both training and inference which results in both an increase in effective FLOPS and a reduction in required bandwidth per FLOP. [iv] 'Manufacturing Suppliers' are defined as suppliers that AMD buys from directly and that provide direct materials and/or manufacturing services to AMD. [v] AMD calculations are third-party verified (limited level assurance) based on data supplied by our Manufacturing Suppliers, which is not independently verified by AMD. Visit 3BL Media to see more multimedia and stories from AMD

Hyperlink InfoSystem Empowers Businesses with Skilled Laravel Developers for Scalable and Secure Web Solutions
Hyperlink InfoSystem Empowers Businesses with Skilled Laravel Developers for Scalable and Secure Web Solutions

Yahoo

time3 hours ago

  • Yahoo

Hyperlink InfoSystem Empowers Businesses with Skilled Laravel Developers for Scalable and Secure Web Solutions

NEW YORK and LONDON, Aug. 13, 2025 /PRNewswire/ -- Hyperlink InfoSystem, a leading Laravel development company and global mobile app and web development service provider, proudly offers businesses the opportunity to hire Laravel developers to build secure, high-performing, and scalable web applications. The company's Laravel development services cater to startups, SMEs, and large enterprises, enabling them to accelerate digital transformation and deliver exceptional user experiences. Leveraging the robustness and elegance of the Laravel framework, Hyperlink InfoSystem's developers create custom solutions tailored to specific business needs. From enterprise-grade applications to API development, eCommerce platforms, and SaaS solutions, the Laravel development company ensures every project is built with clean code architecture, optimized performance, and seamless integration capabilities. Their agile development process, combined with cutting-edge tools, ensures faster turnaround times without compromising on quality or security. With a decade-long track record in delivering world-class IT solutions, Hyperlink InfoSystem's Laravel development team has successfully executed projects across diverse industries including healthcare, finance, retail, logistics, and more. Businesses looking to hire Laravel developers from Hyperlink InfoSystem benefit from flexible hiring models, transparent communication, and end-to-end project management. "Laravel's versatility and built-in features allow us to deliver web solutions that are not just functional but future-ready," said Harnil Oza, CEO of Hyperlink InfoSystem. "As a trusted Laravel development company, our Laravel developers bring deep technical expertise and a problem-solving mindset, ensuring every application we build is scalable, secure, and aligned with our clients' long-term vision. By offering flexible hiring options, we empower businesses to scale their development capacity with confidence and achieve faster go-to-market timelines." Hyperlink InfoSystem continues to stand as the go-to choice for businesses looking to harness the full potential of Laravel for their web development projects. By blending technical excellence with innovative thinking, the company ensures its clients stay ahead in today's competitive digital landscape. For more information on how to hire Laravel developers from Hyperlink InfoSystem, contact info@ or visit About Hyperlink InfoSystem: Hyperlink InfoSystem is a prominent international enterprise excelling in IT solutions in many domains. Since its humble beginnings in 2011, its specialization in technologies has expanded across web development, mobile app development, enterprise software solutions, and now Artificial Intelligence (AI). With over 1200+ employees and a global presence in the USA, UK, UAE, France, India, and Canada, Hyperlink InfoSystem is dedicated to assisting corporations to leverage the complete power of technology to accomplish their goals. Contact Details:Hyperlink InfoSystemHarnil Oza+1-309-791-4105info@ York Address:One World Trade Center285 Fulton Street suite 8500,New York, NY 10007,United StatesAhmedabad Address:C-308, Ganesh Meridian,Opp. Kargil Petrol Pump, S.G. Highway,Sola, Ahmedabad, 380061IndiaLondon Address:Level 30, The Leadenhall Building,122 Leadenhall Street,London EC3V 4ABCanada Address:151 Yonge Street, 11th Floor,Toronto, Ontario, M5C 2W7,Canada Logo: View original content: SOURCE Hyperlink InfoSystem Sign in to access your portfolio

DOWNLOAD THE APP

Get Started Now: Download the App

Ready to dive into a world of global content with local flavor? Download Daily8 app today from your preferred app store and start exploring.
app-storeplay-store