SlideShare una empresa de Scribd logo
1 de 12
Descargar para leer sin conexión
Business white paper
Awareness is only the first step
A framework for progressive engagement of staff in
cyber security
Business white paper
Table of contents
3	 Achieve lasting behavior change
4	 Engage your employees
4	 Learn how organizations approach security
5	 Improve current approaches
6	 Think differently about security behavior
7	 Achieve unconscious competence
9	 Use a framework for progressive engagement
10	 Transform awareness and involvement
10	 Review involvement examples
11	 Consider these points
12	 Make it relevant
12	 About the authors
Achieve lasting behavior change
Security communication, education, and training (CET) is meant to align employee behavior
with the security goals of the organization, but it is not always designed in a way that can
achieve this.
Currently, security CET is mostly delivered as generic web-based training with security quizzes,
a “box-ticking” exercise that only indicates employees have read through pages and know the
answers to questions. It does not mean they will adopt secure behaviors as they go about their
daily tasks.
The lack of reliable indicators means senior management does not know if recommended
security behavior is actually followed in practice. In modern organizations today, employee
attention and efforts are consumed with messages about health and safety, sustainability,
sector-specific regulation, and security. All of these are secondary activities that take time
and attention away from primary productive activity. Since current CET often recommends
behaviors that conflict with productive tasks, it is ignored—just part of the background noise
of a multitude of corporate messages.1
The purpose of this paper is to set out a framework for security awareness that employees
will actually engage with, and empower them to become the strongest link—rather than a
vulnerability—in defending the organization.
The first essential step is security hygiene—ensuring recommended security behaviors can
be adopted by employees engaged in productive activity. To achieve engaging security CET,
security knowledge and skills must be tailored to specific groups of employees, and deliver a
core set of security skills that are relevant to their productive tasks. It is unrealistic, and a waste
of company resources, to try and mold every employee into a full-fledged security expert.
This paper should serve as a guide to creating interactive, dynamic, and engaging programs
that give the right knowledge and skills to match individual roles. These programs should be
creative and fresh, and most crucially, adapted to regional and national cultures.
Untargeted content and unrealistic demands reduce the lasting effects of CET messages
within an organization, and the willingness of employees to take an active role in protecting
the organization’s information assets. That’s why each organization needs to identify specific
behavior goals and take baseline measures before implementing it.
A set of steps, required to deliver effective security CET as a natural part of an organization’s
engagement with employees at all levels, is outlined. Depending on different needs, many
vehicles are available from security games, quizzes, and brainteasers—and possibly prizes—to
encourage employees to test their knowledge and explore in a playful manner.
The most important output is that different approaches are needed for routine security tasks,
and those tasks require application of existing security skills to new situations. There are so
many creative ways to improve security behaviors and culture. The secret is engaging your
people in the right way, so they can convert learning into tangible action and new behavior.
Security CET needs to be properly resourced and regularly reviewed and updated to achieve
lasting behavior change.
Business white paper Page 3
1
“From Promoting Awareness to Embedding
Behaviors, Secure by choice not by chance,”
Information Security Forum (ISF), February 2014
Business white paper Page 4
Engage your employees
Most employees in modern organizations interact with information and technology that is
essential to the functioning of the organization. If they are not able or willing to protect these
assets, the organization is at risk. To engage employees to participate in protecting these assets
and provide them with the skills needed to do so, organizations use security CET.
Responsibility, trust, communication, and cooperation are the four cornerstones of an engaging
security culture. So, it’s necessary to use an approach that motivates employees to play an
active role in corporate security. Employees should understand what to protect, why they
should want to protect it, how the organization can help them with this, and how successes and
mistakes can be used as opportunities to learn and improve.
The ISO27001 standard drives many information security programs. The standard recommends
increasing user security awareness. But it stops at suggesting how this should be achieved,
other than to say that individuals “receive appropriate awareness training and regular updates
in organizational policies and procedures, as relevant for their job function” (section A.07.02.02).
The human element plays a significant role in the successful delivery of security in today’s
organizations. Security behavior is greatly influenced by employees’ personal perception of risk.
These perceptions can be changed.
Information security is a “wicked environment.” It reacts to people’s actions and is constantly
changing.2
An organization’s goals, culture, and technologies change over time, too. As the
threat landscape continuously changes, security knowledge and skills among novices,and
even among experts,3
need to evolve constantly.
Most employees are not hired or remunerated for their security expertise, but for their contribution to
the organization’s primary business. Employees are focused on performing their primary role—
especially when remuneration is linked to productivity.4
This means most employees will not adopt
security behaviors that severely hamper their performance on primary tasks.
Before mandating a security behavior, your organization needs to ensure that behavior can be
complied with, without routinely blocking productivity—a step called security hygiene.5
Once
that’s ensured, security CET communicates correct behaviors and builds skills needed to further
target risks that are relevant to different groups of employees.
2
“Using behavioural insights to improve the public’s
use of cyber security best practices,” Lynne
Coventry, Pam Briggs, John Blythe, and Minh Tran;
Government Office for Science, London, UK, 2014
3
“More is Not the Answer,” Cormac Herley,
IEEE Security  Privacy Magazine, 2014
4
“Human Vulnerabilities in Security Systems,”
Sasse, M. A., Ashenden, D., Lawrence, D.,
Coles-Kemp, L., Fléchais, I.,  Kearney, P.;
In Human Factors Working Group White Paper‚ Cyber
Security KTN Human Factors White Paper, 2007
5
“From Weakest Link to Security Hero:
Transforming Staff Security Behavior,” Shari
Lawrence Pfleeger, M. Angela Sasse, and Adrian
Furnham; Journal of Homeland Security and
Emergency Management, 11 (4) 489–510, 2014
Make it appropriate
Training should be aligned with risks. This
relies on monitoring or good situational
awareness. An example is talking on
mobile phones in a public place, such as
public transportation.
Ensure it’s regular
This implies a controlled cycle,
informing staff of security issues that
relate to them and the work they do.
Without measurement and continuous
improvement, awareness campaigns
cannot be effectively targeted and refined
for specific audiences. This can lead to a
loss of impact, saturation of attention, and
higher costs in maintaining awareness
materials.
Be relevant
Training should be aligned with tasks that
employees perform as part of their job.
Without recognizing what is reasonable
to ask of people, while also satisfying
the demands of their primary role,
expectations around security can increase
toward security responsibilities becoming
a full-time job in their own right.
Business white paper Page 5
Learn how organizations approach security
Currently, CET activities try to raise awareness among employees through distinct, dedicated
training programs at regular intervals during employment. Content can be a mix of potentially
relevant and irrelevant information, depending on how much attention has been given to the
requirements of different roles, existing competence or context, and regular use.
Employees—and where relevant, contractors and third-party users—are generally trained on
organizational policies (and updated) on a regular basis. But does the fact that training is given
regularly mean it’s effective? Skills can be learned through repetition, but are they the right
skills for the right people?
As covered,6
a tick-box approach, however thorough, only indicates that employees have had
the opportunity to become informed and can recall immediately afterward what the correct
answer is. There is no guarantee that they carry advised behaviors into practice. Humans are
not computers that replace an existing behavior with a new one immediately, and not all people
internalize and use skills in the same way. The expectation that behavior will improve if users
know the facts is not correct. The problem appears to be a mistaken attitude toward proven
security practices such as computer-based training (CBT), with limited evidence to support its
effectiveness or efficiency.
CBT is a self-directed online learning process that enables flexibility of location, time, and topics.
Topics typically include protection of information—such as a password or use of social media,
response to security-related events including spam and phishing, and recognition of social
engineering threats.
To fulfill its purpose, CBT should achieve lasting, positive change in the attitude and mind-set
of employees toward security. It should be clear that the organization’s security policy and
prohibited behaviors are vital to protecting the information assets and technology infrastructure
of a company. Advice should be seen as an enabler that supports the organization’s goals.
Improve current approaches
Current CBT approaches are far from efficient.7
Research at UCL,8
found that engaging directly
with employees to understand their perception of security in their jobs and the workplace,
indicated the following:
Maintain relevance—Training should be ongoing as the organization changes and employees
move into and across roles, with a focus on what is necessary for their jobs.
Plan for learning to happen naturally—Repetition of new skills reinforces learning, but
training should not overwhelm employees with information or take up excessive paid work time.
Give thought to the overall package—A joined-up approach for communicating security
awareness within the organization provides internal consistency and measuring progress for
targeting remediation activities if training is insufficient.
Share the enthusiasm—CET should be creative, fresh, and targeted to employees’ working
practices, where an interactive element further involves the individual.
6
“From Promoting Awareness to Embedding
Behaviors, Secure by choice not by chance,”
Information Security Forum (ISF), February 2014
7
ibid
8
“Learning from ‘Shadow Security’: Why
understanding noncompliance provides the
basis for effective security,” Iacovos Kirlappos,
Simon Parkin, and M. Angela Sasse; Workshop
on Usable Security (USEC), 2014
Permanent employees and contractors
Contractors have occasional or limited-
term presence in an organization, and
use a subset of its facilities. They do not
have the same opportunities to learn new
skills and are less likely to see posters and
leaflets displayed around the premises.
Contractors need in-time training that
is refined to their limited role within the
organization; they won’t necessarily
have the time or need to develop the
same range of security behaviors that
employees do.
Think differently about security behavior
Since communication and training need to be targeted to organizational risks and employee
groups, there is no shortcut to developing an effective security awareness program. Each
company, like yours, must define for itself the security culture it seeks to promote. If there is no
visible effort to do so, it sends the message to employees that the organization is not serious
about security.
That’s why there is a need for a new way of thinking: static, general computer-based
information security training packages do little to influence employee behavior. To be effective,
security training must be based in the work context and address specific security needs, with
regular ongoing reminders of the key messages. Awareness campaigns should be tailored to
employees’ needs—see Figure 1.
Many organizations only invest as much as the ISO standard suggests, not recognizing there
are more steps required for awareness campaigns to be effective.
Figure 1 indicates that in order to change security behaviors, a company needs to invest in the
security knowledge and skills of its employees. Progress is not automatic: Every step toward the
goal requires different activities.
Effective awareness requires consistent communication through several channels (the
Information and Sensitizing stage on the curve). The messages delivered by a computer-
based training program must be supported by consistent, accessible wording on posters
and in newsletters. The objective of the communication measures should be to achieve an
Business white paper Page 6
GOAL: Unconscious competence
Conscious incompetence
Conscious competence
Unconscious incompetence
COVERED BY:
extra commitment
of the company
COVERED BY:
ISO 27001:
Information
security
awareness, education
and training
INVESTMENT TIME (BUDGET, HUMAN RESOURCES)
PERSONALCOMMITMENT
Safe Behavior
Acceptance
Implementation (skills/abilities)
Conviction (positive perception/attitude)
Understanding/knowledge
Sensitizing
Information
AWARENESS MATURITY CURVE
Figure 1: Hewlett Packard Enterprise Awareness Maturity Curve
unconscious competence in employees—that means being adequately prepared for security
risks and tasks. As opposed to having an unconscious incompetence, which reflects lack of
ability due to missing knowledge and skill transfer.
For the Understanding and Conviction stages on the curve, management must be genuinely
involved. An employee´s motivation is the result of the sum of interactions with management—
when it comes to security behavior, management must give aligned messages in team talks,
AND lead by example. Conversely, senior management, seeing themselves as “too important”
to comply with correct security behaviors will signal that the organization is not serious, and
“poison” the security culture.
In the Implementation stage on the curve, the emotional level should be addressed. Security
roles should be assigned so employees develop a personal responsibility for the organization’s
protection, and to give security an identity.
The last two steps, Acceptance and Safe Behavior on the curve, rely on the commitment
of employees to the organization—their willingness to practice their skills over time. There
is know-how for transforming behavior to be self-sustaining. It is important to examine the
lived security culture (not just policy documents), look for weak spots, and identify needed
behavioral changes.
Management needs to support the acquisition of security knowledge and skills by
acknowledging and praising correct behavior. Awareness can be fostered easily by systemic
communication. That means it’s about empowerment—the classification and practice
of security-compliant actions. It is a requisite to engage with employees to foster social
competency and develop a dialogue around security.
Achieve unconscious competence
Business white paper Page 7
Cognitive control modesSituations
ROUTINE
TRAINED-FOR
PROBLEMS
NOVEL
PROBLEMS
CONSCIOUS MIXED AUTOMATIC
Knowledge
based
Rule based
Skill
based
Figure 2: Three levels of performance control9
9
“The Human Contribution,” James T.
Reason, Burlington, VT: Ashgate, 2008
Incompetence and human performance—Incompetence needs an explicit response from
the organization. Human performance begins at the knowledge-based level (see Figure 2),
relying on inner dialogue or the instruction of others.10
This is flexible, but error-prone. Robust,
dependable technical controls can compensate for unconscious incompetence—a lack of
developed training or skills—of employees, but only up to a point. This approach does not
engage employees emotionally, or build skills required to deal with novel security problems.
Where conscious incompetence exists, employees need be encouraged to reconnect with
security.
Unconscious competence and trained-for problems—Unconscious competence applies
to routine, well-understood, security-related tasks. Instructions must achieve a clear goal that
does not prevent completion of the primary task. Routine security tasks—as learned sequences
of actions—are assumed to manage all possible outcomes in the scenarios to which they are
applied, to the satisfaction of the organization and its security policy. When this is not the case,
and gaps are encountered in policy or coverage, employees resort to slow, cumbersome—albeit
powerful—conscious control.
Conscious competence and novel problems—Conscious competence is key in novel
situations that are not well understood. Individuals have to adapt elements of learned behavior
or personal experience to approach a security problem. This may leverage skills from the
productive task, such as deciding what information can and cannot be spoken aloud when
holding a phone call in a public space. Reliance on conscious or unconscious competence may
also differ according to the pervading security culture—individuals may be permitted autonomy
in some cases, or instructed to delegate decisions to superiors or other proxies.
Security awareness and the relationship between employees and the organization
In addition to formal employment contracts, organizations manage employee behavior through
informal psychological contracts, whose nature depends on the company and its structures.
For example, most organizations make it clear that sexual harassment or racial abuse will not
be tolerated, without specifying every single behavior that would be part of the category. The
power of psychological contracts lies in the knowledge that fellow employees will notice wrong
behaviors and disapprove, as much as the risk of detection and disciplinary action by the
organization.
Security is currently not part of the psychological contracts in most organizations. Once the
organization has identified the assets and ways of protecting them, and ensure that they can
be followed (security hygiene), doing the right thing by security can also become part of the
psychological contract with employees.
One objective of the company should be to explain security topics in the context of the
company and communicate them.
Employees should want to help the organization, and the organization should help employees
by targeting security awareness to relevant employee groups, and prioritizing the most
important behaviors. Doing so will be particularly effective when employees identify strongly
with the organization’s goals and success. Management should provide an energizing culture
of leadership in which employees can excel and develop a sense of loyalty. A high level of
identification and loyalty, together with a psychological contract, provides a strong basis for
discouraging misconduct or careless behavior by employees.
It is important that management strives for constant support and improvement: It should solicit
feedback and act on it, developing a way of tracking indicators of participation. As far as honest
mistakes are concerned, it should develop a no blame culture, and create an environment in
which mistakes and near misses are analyzed—an important aspect of safety management11
that security has yet to adopt. The will of employees to improve security behavior must be
matched by the organization’s will to constantly improve the way it manages security.10
“The Human Contribution,” James T.
Reason, Burlington, VT: Ashgate, 2008
11
ibid
Business white paper Page 8
It can also be useful to motivate building of security knowledge and skills by making a
connection to personal use of IT. For instance, where remote working is allowed, provide a
secure home router that can also be used for personal purposes.
Scenario-based security behavior engagement
UCL conducted empirical research12
on how security and security behaviors fit within the work
day, through interview and survey tools that directly engaged employees within organizations.
This approach identifies the causes of unsecure behavior and helps managers understand
how security communications and training initiatives should be targeted to transform them. If
employees say it is difficult to comply with security policies, this represents an opportunity for
improving policies and mechanisms, rather than a transgression that must be punished.
This method is based on the premise that self-reported behavior is a good indicator of actual
security behavior, although there’s a likeliness to under-report noncompliance rather than
over-report it. Engaging directly with employees assists in identifying the entry-points for
security within a person’s work routines. Relating security to the primary role as a collection
of supporting tasks also supports dialogue with other stakeholders with competing interest in
shaping the way people behave within the organization, including safety and human resources
(see also psychological contracts).
Current research here is illustrated in interviews conducted to understand the role of security in
employees’ working lives.14
Use a framework for progressive engagement
A combined framework, consisting of four steps, acts as a lifecycle for the awareness activities
that need to be implemented and revisited over time:
Awareness profiling
A profile of the organization is created, including the scope of the campaign and desired target
state of it. Since every organization is different, relevant factors need to be measured. There are
different kinds of qualitative and quantitative methods for assessment.
12
“Learning from “Shadow Security”: Why
understanding noncompliance provides
the basis for effective security,” Iacovos
Kirlappos, Simon Parkin, M. Angela Sasse;
Workshop on Usable Security (USEC), 2014
13
“From Weakest Link to Security Hero:
Transforming Staff Security Behavior,” Shari
Lawrence Pfleeger, M. Angela Sasse, Adrian
Furnham; Journal of Homeland Security and
Emergency Management, 11 (4) 489–510, 2014
14
“Learning from “Shadow Security”: Why
understanding noncompliance provides
the basis for effective security,” Iacovos
Kirlappos, Simon Parkin, M. Angela Sasse;
Workshop on Usable Security (USEC), 2014
Business white paper Page 9
Security and productivity
Security effort—Today, we observe
many conflicts between security and
productivity in the working environment.
Employees routinely have to complete
security tasks that block or disrupt their
primary tasks. If security is not a natural
fit to an employee’s job, the security
effort becomes a nuisance. If security
is visibly and obviously aligned with
the organization’s goals, employees
can recognize a natural fit with their
productive tasks.
Employees may still comply because of
goodwill toward the organization, but
eventually their compliance budget will
be exhausted.13
If security gets in the
way of employees’ primary job, they are
more likely to develop a negative attitude
toward the organization’s culture.
Security and productivity—Individuals
will rationalize any competition for their
finite effort—existing between security
and their primary, productive task. Asking
for too much attention and effort reduces
the impact of communication; even when
employees comply with security, although
they don’t know why. Regular, two-way
engagement with employees can foster
a shared understanding and sustainable
balance of where security fits with
productive tasks.
Security, productivity, and cost—For
the organization, there is an interplay
among security, productivity, and cost,
such as help desk support. There is a
balance to be struck; considering the
bigger picture of security provisioning
can ensure a more harmonious working
environment.
2. AWAREN
ESS
PLANNING3.TRANS
FORMATION4.OPTI
MIZATION1.AWARENE
SS
PROFILING
• Communication, education
 training concept
• Awareness
improvement plan
• Creation, production, 
implementation of measures
• Support of the internal core team
• Company profiling
• Awareness assessment,
including GAP analysis
• Awareness maturity
level report
• Compare target state
and actual state
• Adjust  optimize if
necessary
Figure 3: Progressive Engagement Framework
Deviation between the current and desired security awareness state is identified, as are any
security provisioning elements acting as obstacles to healthy security habits. The results are
recorded in a Security Maturity Level Report.
Awareness planning
An economics-based approach to improvement would, as a first step, remove or revisit any
problematic—or majority of employees’—measures (per security hygiene).
In the CET concept, the objectives, responsibilities, and overall steps need to be defined.
Awareness improvements are prioritized according to relevance and determined in a project
plan where measures are defined in more detail.
Transformation
In this phase, initiatives are put into practice through security awareness involvement activities
(see the next section). This includes the production of attractive security gimmicks.
Optimization
If the target state has not been reached, additional improvements can and should be made
iteratively. Optimization can include revisiting the results of any security hygiene exercise(s)—
good-intentioned improvements have the capacity for unforeseen implications.
Transform awareness and involvement
General campaigns that repeat standard security advice—such as have strong passwords and
be aware of phishing—do not work. Each company has to be evaluated and a specific campaign
with individual initiatives created. It can be argued that these initiatives are more involved than
actual interventions.
Phased introduction of involvements should be based on the results of the awareness
assessment and should transform security behaviors according to the security culture, which
should align with the organization’s goals.
Review involvement examples
There are many ways in which human and cultural factors can be influenced to produce more
positive behaviors in organizations.
Playful approaches to engaging staff include quizzes, security games, or brain teasers that
employees can also take home. To make the participation more attractive, a contest with a prize
can be added.
Another action is the security arena—an awareness “circuit training” out of the box. Participants
learn about security topics such as password hacking, social media, or clear desk policy—at
individual stations, where there is a short briefing about the topic, then a mini game to solve,
where winning teams are identified and awarded.
One can also use security moderation cards that management can use in team meetings.
For every team meeting, there can be one card with one topic to deal with. This is not very
time-consuming and leverages the regularity of an existing team activity, rather than removing
employees from their work.
Whenever there is a campaign designed to address security issues and raise awareness, it is
always helpful to choose real employees as protagonists. Employees will experience greater
engagement and pay more attention if their colleagues are involved in the campaign, socializing
security and related concerns while recognizing the influence of peers within groups.
15
“Human Vulnerabilities in Security Systems,”
Sasse, M. A., Ashenden, D., Lawrence, D.,
Coles-Kemp, L., Fléchais, I.,  Kearney, P.;
In Human Factors Working Group White Paper‚ Cyber
Security KTN Human Factors White Paper, 2007
Business white paper Page 10
Human vulnerabilities in security
systems15
All stakeholders—owners, employees,
and customers—have security needs,
but may not associate them with security,
or express them in security terminology.
But management and employees usually
have a good understanding of the
organization’s key assets and processes,
and linking security to this understanding
helps develop security that fits with the
business, and increases awareness and
motivation. This is why a participatory
approach to security analysis and
design—involving stakeholders in the
technical discussions and decision-
making surrounding security design—
is beneficial.
Page 11
Another option is training with learning video clips, because they are not overwhelming to the
participant. At the end of the video, it is possible to add a little quiz or question to encourage
interaction.
Clear Desk audits are very popular measures—explicitly or covertly, such as part of an audit
or penetration test. If a desk is clear, you could put a green card on it, otherwise, a red card,
providing a hint that the solution of this card is hidden on the security intranet. This way you
get people to talk to each other and promote interaction. The organization clearly has to decide
whether to punish or engage with employees.
A new way of introducing security awareness is Edutainment. This can be in the form of a Lunch
 Learn event that’s combined with a live hacking event or play that deals with security issues.
If employees attend, they will spread their new learned knowledge virally.
Another example of how to start an awareness campaign is to give security an identity in the
organization. It can be a virtual identity, which serves as a middle-man between employees and
security issues. Or a cartoon character can be developed and serve as a link. These identities
should even have their own email address to encourage communication. It has to be clear and
explicit that this campaign belongs to this company, using symbols and branding.
There are many creative and effective ways to involve employees in security issues, but the
overarching recommendation is that every campaign be tailored to the needs of employees and
created in a way that respects the individual, providing something useful. Content within each of
these involvements can be crafted based on the outcomes of engagements with employees.
Consider these points
From this report, there are a number of key points for you to consider when developing or
revisiting awareness campaigns:
1. CET cannot compensate for security policies and implementations that are impossible to
comply with—removing impossible security tasks is essential security hygiene.
2. The purpose of security awareness is to achieve lasting behavioral change. A combination of
CET activities can affect this change.
3. Before implementing any CET measures, each organization must identify areas of
improvement and take baseline measurements. It is important to understand the current
security culture before trying to create a new one.
4. Each security awareness campaign needs to be tailored, ongoing, and involving. Ideally
employees will receive a skill set that helps them professionally and privately.
5. A balance must be made between prescriptiveness of policies and the practicality of enacting
them. If there are too many policies, the cost of compliance can become too high and limit
productivity and adaptability—policies must be workable, so consider where policies are rules
and where they are guidelines.
6. Habit change requires effort and motivation from the individual and oversight from the
organization. There is a personal cost to changing routine behaviors; so be sure to communicate
a valid reason and the benefits of changing it—treat habit change as a value proposition, not
a mandate. Behavior change is not a case of delivering more and more content to people, and
should be target-specific content on different channels.
Business white paper
Sign up for updates
Rate this document
© Copyright 2015 Hewlett Packard Enterprise Development LP. The information contained herein is subject to change without
notice. The only warranties for Hewlett Packard Enterprise products and services are set forth in the express warranty statements
accompanying such products and services. Nothing herein should be construed as constituting an additional warranty.
Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein.
4AA6-3090ENW, December 2015
Business white paper Page 12
7. Intervention is not just about changing behavior, but also about how employees are involved
in the process. A visible effort to engage with staff may be appreciated—design new things, try
to get people involved, be brave. It ultimately relates to the purpose better and must identify
with the company culture and goals.
8. It is necessary to understand cultural differences, character types, and the context, as they
relate to individual capacity.
Make it relevant
By doing all of this, your organization can build an effective and sustainable IT security system
and culture that cuts across processes, hierarchies, and roles. A clear view of the organization,
its culture, and interdependencies means security awareness can be targeted to specific groups
of employees, delivering a set of core and appropriate level of security skills relevant to your
individual company.
About the authors
Marcus Beyer, Hewlett Packard Enterprise, senior awareness architect
Sarah Ahmed, Hewlett Packard Enterprise, security awareness consultant
Katja Doerlemann, Hewlett Packard Enterprise, security awareness consultant
Simon Arnell, Hewlett Packard Enterprise, chief technologist
Simon Parkin, UK Research Institute in Science of Cyber Security (RISCS), UCL, senior research
associate
Prof. M. Angela Sasse, FREng, UK Research Institute in Science of Cyber Security (RISCS),
UCL, director
Neil Passingham, Oxio, director

Más contenido relacionado

La actualidad más candente

Chapter 03 governance_and_strategic_planning_for_security
Chapter 03 governance_and_strategic_planning_for_securityChapter 03 governance_and_strategic_planning_for_security
Chapter 03 governance_and_strategic_planning_for_securityhusseinalshomali
 
Isaca career paths - the highest paying certifications in the industry
Isaca career paths - the highest paying certifications in the industryIsaca career paths - the highest paying certifications in the industry
Isaca career paths - the highest paying certifications in the industryInfosec
 
The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)PECB
 
Cybersecurity Risks for Businesses
Cybersecurity Risks for BusinessesCybersecurity Risks for Businesses
Cybersecurity Risks for BusinessesAlex Rudie
 
Information Security Career Day Presentation
Information Security Career Day PresentationInformation Security Career Day Presentation
Information Security Career Day Presentationdjglass
 
Information Security
Information SecurityInformation Security
Information Securitychenpingling
 
Chapter 04 information_security_policy
Chapter 04 information_security_policyChapter 04 information_security_policy
Chapter 04 information_security_policyhusseinalshomali
 
Chapter 06 risk_management_identifying_and_assessing_risk
Chapter 06 risk_management_identifying_and_assessing_riskChapter 06 risk_management_identifying_and_assessing_risk
Chapter 06 risk_management_identifying_and_assessing_riskhusseinalshomali
 
Cybersecurity Career Paths | Skills Required in Cybersecurity Career | Learn ...
Cybersecurity Career Paths | Skills Required in Cybersecurity Career | Learn ...Cybersecurity Career Paths | Skills Required in Cybersecurity Career | Learn ...
Cybersecurity Career Paths | Skills Required in Cybersecurity Career | Learn ...Edureka!
 
Software Asset Management
Software Asset ManagementSoftware Asset Management
Software Asset Managementsleterrier
 
Cyber Security Workshop Presentation.pptx
Cyber Security Workshop Presentation.pptxCyber Security Workshop Presentation.pptx
Cyber Security Workshop Presentation.pptxYashSomalkar
 
Security Framework for Digital Risk Managment
Security Framework for Digital Risk ManagmentSecurity Framework for Digital Risk Managment
Security Framework for Digital Risk ManagmentSecurestorm
 
Roadmap to IT Security Best Practices
Roadmap to IT Security Best PracticesRoadmap to IT Security Best Practices
Roadmap to IT Security Best PracticesGreenway Health
 
Chapter 05 developing_the_security_program
Chapter 05 developing_the_security_programChapter 05 developing_the_security_program
Chapter 05 developing_the_security_programhusseinalshomali
 
Threat Hunting - Moving from the ad hoc to the formal
Threat Hunting - Moving from the ad hoc to the formalThreat Hunting - Moving from the ad hoc to the formal
Threat Hunting - Moving from the ad hoc to the formalPriyanka Aash
 
2022 Cybersecurity Predictions
2022 Cybersecurity Predictions2022 Cybersecurity Predictions
2022 Cybersecurity PredictionsMatthew Rosenquist
 
Owasp Top 10 (M-10 : Lack of Binary Protection) | Null Meet
Owasp Top 10 (M-10 : Lack of Binary Protection) | Null MeetOwasp Top 10 (M-10 : Lack of Binary Protection) | Null Meet
Owasp Top 10 (M-10 : Lack of Binary Protection) | Null Meet5h1vang
 

La actualidad más candente (20)

Chapter 03 governance_and_strategic_planning_for_security
Chapter 03 governance_and_strategic_planning_for_securityChapter 03 governance_and_strategic_planning_for_security
Chapter 03 governance_and_strategic_planning_for_security
 
Isaca career paths - the highest paying certifications in the industry
Isaca career paths - the highest paying certifications in the industryIsaca career paths - the highest paying certifications in the industry
Isaca career paths - the highest paying certifications in the industry
 
The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)
 
Cybersecurity Risks for Businesses
Cybersecurity Risks for BusinessesCybersecurity Risks for Businesses
Cybersecurity Risks for Businesses
 
Application Security
Application SecurityApplication Security
Application Security
 
Information Security Career Day Presentation
Information Security Career Day PresentationInformation Security Career Day Presentation
Information Security Career Day Presentation
 
Information Security
Information SecurityInformation Security
Information Security
 
Chapter 04 information_security_policy
Chapter 04 information_security_policyChapter 04 information_security_policy
Chapter 04 information_security_policy
 
Chapter 06 risk_management_identifying_and_assessing_risk
Chapter 06 risk_management_identifying_and_assessing_riskChapter 06 risk_management_identifying_and_assessing_risk
Chapter 06 risk_management_identifying_and_assessing_risk
 
Cybersecurity Career Paths | Skills Required in Cybersecurity Career | Learn ...
Cybersecurity Career Paths | Skills Required in Cybersecurity Career | Learn ...Cybersecurity Career Paths | Skills Required in Cybersecurity Career | Learn ...
Cybersecurity Career Paths | Skills Required in Cybersecurity Career | Learn ...
 
Software Asset Management
Software Asset ManagementSoftware Asset Management
Software Asset Management
 
Automating security hardening
Automating security hardeningAutomating security hardening
Automating security hardening
 
Cyber Security Workshop Presentation.pptx
Cyber Security Workshop Presentation.pptxCyber Security Workshop Presentation.pptx
Cyber Security Workshop Presentation.pptx
 
ApeosWare Management Suite
ApeosWare Management SuiteApeosWare Management Suite
ApeosWare Management Suite
 
Security Framework for Digital Risk Managment
Security Framework for Digital Risk ManagmentSecurity Framework for Digital Risk Managment
Security Framework for Digital Risk Managment
 
Roadmap to IT Security Best Practices
Roadmap to IT Security Best PracticesRoadmap to IT Security Best Practices
Roadmap to IT Security Best Practices
 
Chapter 05 developing_the_security_program
Chapter 05 developing_the_security_programChapter 05 developing_the_security_program
Chapter 05 developing_the_security_program
 
Threat Hunting - Moving from the ad hoc to the formal
Threat Hunting - Moving from the ad hoc to the formalThreat Hunting - Moving from the ad hoc to the formal
Threat Hunting - Moving from the ad hoc to the formal
 
2022 Cybersecurity Predictions
2022 Cybersecurity Predictions2022 Cybersecurity Predictions
2022 Cybersecurity Predictions
 
Owasp Top 10 (M-10 : Lack of Binary Protection) | Null Meet
Owasp Top 10 (M-10 : Lack of Binary Protection) | Null MeetOwasp Top 10 (M-10 : Lack of Binary Protection) | Null Meet
Owasp Top 10 (M-10 : Lack of Binary Protection) | Null Meet
 

Destacado

Orgnaizational behaviour part 01
Orgnaizational behaviour part 01Orgnaizational behaviour part 01
Orgnaizational behaviour part 01Ch Irfan
 
Expressworks Perspective on Human Behavior and Cyber Security
Expressworks Perspective on Human Behavior and Cyber SecurityExpressworks Perspective on Human Behavior and Cyber Security
Expressworks Perspective on Human Behavior and Cyber SecurityExpressworks International
 
Brains, Games & Behavior Change
Brains, Games & Behavior ChangeBrains, Games & Behavior Change
Brains, Games & Behavior ChangeDustin DiTommaso
 
Shaping Behavior by Design SxSW 2016
Shaping Behavior by Design SxSW 2016Shaping Behavior by Design SxSW 2016
Shaping Behavior by Design SxSW 2016Chris Risdon
 

Destacado (17)

Orgnaizational behaviour part 01
Orgnaizational behaviour part 01Orgnaizational behaviour part 01
Orgnaizational behaviour part 01
 
Expressworks Perspective on Human Behavior and Cyber Security
Expressworks Perspective on Human Behavior and Cyber SecurityExpressworks Perspective on Human Behavior and Cyber Security
Expressworks Perspective on Human Behavior and Cyber Security
 
Design for behavioral change (by David Pas)
Design for behavioral change (by David Pas)Design for behavioral change (by David Pas)
Design for behavioral change (by David Pas)
 
Brains, Games & Behavior Change
Brains, Games & Behavior ChangeBrains, Games & Behavior Change
Brains, Games & Behavior Change
 
Shaping Behavior by Design SxSW 2016
Shaping Behavior by Design SxSW 2016Shaping Behavior by Design SxSW 2016
Shaping Behavior by Design SxSW 2016
 
Plan for the Worst; Fight for the Best
Plan for the Worst; Fight for the BestPlan for the Worst; Fight for the Best
Plan for the Worst; Fight for the Best
 
Get Prepared
Get PreparedGet Prepared
Get Prepared
 
Customer Experience in the Age of the Internet of Things
Customer Experience in the Age of the Internet of ThingsCustomer Experience in the Age of the Internet of Things
Customer Experience in the Age of the Internet of Things
 
Technology rethink for next generation loyalty programmes
Technology rethink for next generation loyalty programmesTechnology rethink for next generation loyalty programmes
Technology rethink for next generation loyalty programmes
 
Cape to Cape Challenge Reveals Potentials: Big Data Analytics for the Car of ...
Cape to Cape Challenge Reveals Potentials: Big Data Analytics for the Car of ...Cape to Cape Challenge Reveals Potentials: Big Data Analytics for the Car of ...
Cape to Cape Challenge Reveals Potentials: Big Data Analytics for the Car of ...
 
Hp pultik 1000x1000_out_en
Hp pultik 1000x1000_out_enHp pultik 1000x1000_out_en
Hp pultik 1000x1000_out_en
 
To Accelerate IT Innovation, Think like a Rocket Scientist
To Accelerate IT Innovation, Think like a Rocket ScientistTo Accelerate IT Innovation, Think like a Rocket Scientist
To Accelerate IT Innovation, Think like a Rocket Scientist
 
EFMA & HP: Evolution of the Workplace in Financial Services
EFMA & HP: Evolution of the Workplace in Financial ServicesEFMA & HP: Evolution of the Workplace in Financial Services
EFMA & HP: Evolution of the Workplace in Financial Services
 
Can customer experience thrive in the age of the io t
Can customer experience thrive in the age of the io tCan customer experience thrive in the age of the io t
Can customer experience thrive in the age of the io t
 
Forrester Survey Reveals Rising Customer Expectations & Improving Efficiency ...
Forrester Survey Reveals Rising Customer Expectations & Improving Efficiency ...Forrester Survey Reveals Rising Customer Expectations & Improving Efficiency ...
Forrester Survey Reveals Rising Customer Expectations & Improving Efficiency ...
 
The Path to Self-Disruption
The Path to Self-DisruptionThe Path to Self-Disruption
The Path to Self-Disruption
 
Game-Changers: CIOs on Digital Transformation
Game-Changers: CIOs on Digital TransformationGame-Changers: CIOs on Digital Transformation
Game-Changers: CIOs on Digital Transformation
 

Similar a Awareness is only the first step

Targeted Solutions BMS Profile
Targeted Solutions BMS ProfileTargeted Solutions BMS Profile
Targeted Solutions BMS ProfileLeon Geldenhuys
 
Behaviour-Based Safety by BIS Training Solutions
Behaviour-Based Safety by BIS Training SolutionsBehaviour-Based Safety by BIS Training Solutions
Behaviour-Based Safety by BIS Training SolutionsBIS Safety
 
Share with the class the most valuable topic or subject area you l.docx
Share with the class the most valuable topic or subject area you l.docxShare with the class the most valuable topic or subject area you l.docx
Share with the class the most valuable topic or subject area you l.docxbagotjesusa
 
Why Worker Safety Trainings are unique?
Why Worker Safety Trainings are unique?Why Worker Safety Trainings are unique?
Why Worker Safety Trainings are unique?Consultivo
 
Information Assurance Guidelines For Commercial Buildings...
Information Assurance Guidelines For Commercial Buildings...Information Assurance Guidelines For Commercial Buildings...
Information Assurance Guidelines For Commercial Buildings...Laura Benitez
 
Improving Delivery Effectiveness of Information Security Learning Continuum
Improving Delivery Effectiveness of Information Security Learning ContinuumImproving Delivery Effectiveness of Information Security Learning Continuum
Improving Delivery Effectiveness of Information Security Learning ContinuumMansoor Faridi, CISA
 
Information Security Maturity Model
Information Security Maturity ModelInformation Security Maturity Model
Information Security Maturity ModelCSCJournals
 
BUILDING A SAFETY CULTURE.pdf
BUILDING A SAFETY CULTURE.pdfBUILDING A SAFETY CULTURE.pdf
BUILDING A SAFETY CULTURE.pdfAmb Steve Mbugua
 
Information Security Governance and Strategy - 3
Information Security Governance and Strategy - 3Information Security Governance and Strategy - 3
Information Security Governance and Strategy - 3Dam Frank
 
By Day 5Respond to two or more of your colleagues in one or .docx
By Day 5Respond to two or more of your colleagues in one or .docxBy Day 5Respond to two or more of your colleagues in one or .docx
By Day 5Respond to two or more of your colleagues in one or .docxaman341480
 
10 ways to ensure your safety leadership journey towards vision zero
10 ways to ensure your safety leadership journey towards vision zero10 ways to ensure your safety leadership journey towards vision zero
10 ways to ensure your safety leadership journey towards vision zeroConsultivo
 
THE EFFECT OF INFORMATION TECHNOLOGY USING ENTERPRISE SECURITY RISK MANAGEMENT
THE EFFECT OF INFORMATION TECHNOLOGY USING ENTERPRISE SECURITY RISK MANAGEMENTTHE EFFECT OF INFORMATION TECHNOLOGY USING ENTERPRISE SECURITY RISK MANAGEMENT
THE EFFECT OF INFORMATION TECHNOLOGY USING ENTERPRISE SECURITY RISK MANAGEMENTIJNSA Journal
 
THE EFFECT OF INFORMATION TECHNOLOGY USING ENTERPRISE SECURITY RISK MANAGEMENT
THE EFFECT OF INFORMATION TECHNOLOGY USING ENTERPRISE SECURITY RISK MANAGEMENTTHE EFFECT OF INFORMATION TECHNOLOGY USING ENTERPRISE SECURITY RISK MANAGEMENT
THE EFFECT OF INFORMATION TECHNOLOGY USING ENTERPRISE SECURITY RISK MANAGEMENTIJNSA Journal
 

Similar a Awareness is only the first step (20)

Targeted Solutions BMS Profile
Targeted Solutions BMS ProfileTargeted Solutions BMS Profile
Targeted Solutions BMS Profile
 
Behaviour-Based Safety by BIS Training Solutions
Behaviour-Based Safety by BIS Training SolutionsBehaviour-Based Safety by BIS Training Solutions
Behaviour-Based Safety by BIS Training Solutions
 
Share with the class the most valuable topic or subject area you l.docx
Share with the class the most valuable topic or subject area you l.docxShare with the class the most valuable topic or subject area you l.docx
Share with the class the most valuable topic or subject area you l.docx
 
CISSPills #3.06
CISSPills #3.06CISSPills #3.06
CISSPills #3.06
 
Why Worker Safety Trainings are unique?
Why Worker Safety Trainings are unique?Why Worker Safety Trainings are unique?
Why Worker Safety Trainings are unique?
 
Information Assurance Guidelines For Commercial Buildings...
Information Assurance Guidelines For Commercial Buildings...Information Assurance Guidelines For Commercial Buildings...
Information Assurance Guidelines For Commercial Buildings...
 
Improving Delivery Effectiveness of Information Security Learning Continuum
Improving Delivery Effectiveness of Information Security Learning ContinuumImproving Delivery Effectiveness of Information Security Learning Continuum
Improving Delivery Effectiveness of Information Security Learning Continuum
 
Information Security Maturity Model
Information Security Maturity ModelInformation Security Maturity Model
Information Security Maturity Model
 
BUILDING A SAFETY CULTURE.pdf
BUILDING A SAFETY CULTURE.pdfBUILDING A SAFETY CULTURE.pdf
BUILDING A SAFETY CULTURE.pdf
 
Disabilty Services Overview
Disabilty Services Overview Disabilty Services Overview
Disabilty Services Overview
 
Information Security Governance and Strategy - 3
Information Security Governance and Strategy - 3Information Security Governance and Strategy - 3
Information Security Governance and Strategy - 3
 
By Day 5Respond to two or more of your colleagues in one or .docx
By Day 5Respond to two or more of your colleagues in one or .docxBy Day 5Respond to two or more of your colleagues in one or .docx
By Day 5Respond to two or more of your colleagues in one or .docx
 
Safety culture
Safety cultureSafety culture
Safety culture
 
10 ways to ensure your safety leadership journey towards vision zero
10 ways to ensure your safety leadership journey towards vision zero10 ways to ensure your safety leadership journey towards vision zero
10 ways to ensure your safety leadership journey towards vision zero
 
THE EFFECT OF INFORMATION TECHNOLOGY USING ENTERPRISE SECURITY RISK MANAGEMENT
THE EFFECT OF INFORMATION TECHNOLOGY USING ENTERPRISE SECURITY RISK MANAGEMENTTHE EFFECT OF INFORMATION TECHNOLOGY USING ENTERPRISE SECURITY RISK MANAGEMENT
THE EFFECT OF INFORMATION TECHNOLOGY USING ENTERPRISE SECURITY RISK MANAGEMENT
 
THE EFFECT OF INFORMATION TECHNOLOGY USING ENTERPRISE SECURITY RISK MANAGEMENT
THE EFFECT OF INFORMATION TECHNOLOGY USING ENTERPRISE SECURITY RISK MANAGEMENTTHE EFFECT OF INFORMATION TECHNOLOGY USING ENTERPRISE SECURITY RISK MANAGEMENT
THE EFFECT OF INFORMATION TECHNOLOGY USING ENTERPRISE SECURITY RISK MANAGEMENT
 
SAFETY CHAMPION
SAFETY CHAMPIONSAFETY CHAMPION
SAFETY CHAMPION
 
Behavioural Safety Interventions
Behavioural Safety InterventionsBehavioural Safety Interventions
Behavioural Safety Interventions
 
ICISS Newsletter Sept 14
ICISS Newsletter Sept 14ICISS Newsletter Sept 14
ICISS Newsletter Sept 14
 
Hrm498 week 5
Hrm498 week 5Hrm498 week 5
Hrm498 week 5
 

Más de Hewlett Packard Enterprise Business Value Exchange

Más de Hewlett Packard Enterprise Business Value Exchange (20)

Manufacturing Forum 2016
Manufacturing Forum 2016Manufacturing Forum 2016
Manufacturing Forum 2016
 
Connecting the manufacturing industry
Connecting the manufacturing industryConnecting the manufacturing industry
Connecting the manufacturing industry
 
Getting to your hybrid future
Getting to your hybrid futureGetting to your hybrid future
Getting to your hybrid future
 
Hewlett Packard Enterprise Connected Manufacturing Brochure
Hewlett Packard Enterprise Connected Manufacturing Brochure Hewlett Packard Enterprise Connected Manufacturing Brochure
Hewlett Packard Enterprise Connected Manufacturing Brochure
 
FSI Key Propositions
FSI Key PropositionsFSI Key Propositions
FSI Key Propositions
 
Happy Employees Lead to Happy Customers
Happy Employees Lead to Happy CustomersHappy Employees Lead to Happy Customers
Happy Employees Lead to Happy Customers
 
How to Deliver Value "Beyond the Pill"
How to Deliver Value "Beyond the Pill"How to Deliver Value "Beyond the Pill"
How to Deliver Value "Beyond the Pill"
 
The Path to Self-Disruption
The Path to Self-DisruptionThe Path to Self-Disruption
The Path to Self-Disruption
 
HPE Security Report 2016
HPE Security Report 2016HPE Security Report 2016
HPE Security Report 2016
 
Realising Potential - The Dandelion Program
Realising Potential - The Dandelion ProgramRealising Potential - The Dandelion Program
Realising Potential - The Dandelion Program
 
FinTech Innovation Model 2015
FinTech Innovation Model 2015FinTech Innovation Model 2015
FinTech Innovation Model 2015
 
Time for co-operation
Time for co-operationTime for co-operation
Time for co-operation
 
Time for co-operation
Time for co-operationTime for co-operation
Time for co-operation
 
Personalize the Travel Experience - and Gain Insights
Personalize the Travel Experience - and Gain Insights Personalize the Travel Experience - and Gain Insights
Personalize the Travel Experience - and Gain Insights
 
BVEx Research: Open Data Unlocked
BVEx Research: Open Data UnlockedBVEx Research: Open Data Unlocked
BVEx Research: Open Data Unlocked
 
Breaches Are Bad for Business. How Will You Detect and Respond to Your Next C...
Breaches Are Bad for Business. How Will You Detect and Respond to Your Next C...Breaches Are Bad for Business. How Will You Detect and Respond to Your Next C...
Breaches Are Bad for Business. How Will You Detect and Respond to Your Next C...
 
Vanilla. Vanilla. Vanilla. Strawberry. The New Imperative in Retail Banking.
Vanilla. Vanilla. Vanilla. Strawberry. The New Imperative in Retail Banking.Vanilla. Vanilla. Vanilla. Strawberry. The New Imperative in Retail Banking.
Vanilla. Vanilla. Vanilla. Strawberry. The New Imperative in Retail Banking.
 
HP Event Recap: Successful IT Governance
HP Event Recap: Successful IT GovernanceHP Event Recap: Successful IT Governance
HP Event Recap: Successful IT Governance
 
HP Event Recap: Transformation Time for Telcos
HP Event Recap: Transformation Time for TelcosHP Event Recap: Transformation Time for Telcos
HP Event Recap: Transformation Time for Telcos
 
Partner for Innovation and Growth!
Partner for Innovation and Growth!Partner for Innovation and Growth!
Partner for Innovation and Growth!
 

Último

Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
The Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfThe Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfSeasiaInfotech2
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024The Digital Insurer
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostZilliz
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfRankYa
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clashcharlottematthew16
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsMiki Katsuragi
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 

Último (20)

Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
The Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfThe Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdf
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdf
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clash
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering Tips
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 

Awareness is only the first step

  • 1. Business white paper Awareness is only the first step A framework for progressive engagement of staff in cyber security
  • 2. Business white paper Table of contents 3 Achieve lasting behavior change 4 Engage your employees 4 Learn how organizations approach security 5 Improve current approaches 6 Think differently about security behavior 7 Achieve unconscious competence 9 Use a framework for progressive engagement 10 Transform awareness and involvement 10 Review involvement examples 11 Consider these points 12 Make it relevant 12 About the authors
  • 3. Achieve lasting behavior change Security communication, education, and training (CET) is meant to align employee behavior with the security goals of the organization, but it is not always designed in a way that can achieve this. Currently, security CET is mostly delivered as generic web-based training with security quizzes, a “box-ticking” exercise that only indicates employees have read through pages and know the answers to questions. It does not mean they will adopt secure behaviors as they go about their daily tasks. The lack of reliable indicators means senior management does not know if recommended security behavior is actually followed in practice. In modern organizations today, employee attention and efforts are consumed with messages about health and safety, sustainability, sector-specific regulation, and security. All of these are secondary activities that take time and attention away from primary productive activity. Since current CET often recommends behaviors that conflict with productive tasks, it is ignored—just part of the background noise of a multitude of corporate messages.1 The purpose of this paper is to set out a framework for security awareness that employees will actually engage with, and empower them to become the strongest link—rather than a vulnerability—in defending the organization. The first essential step is security hygiene—ensuring recommended security behaviors can be adopted by employees engaged in productive activity. To achieve engaging security CET, security knowledge and skills must be tailored to specific groups of employees, and deliver a core set of security skills that are relevant to their productive tasks. It is unrealistic, and a waste of company resources, to try and mold every employee into a full-fledged security expert. This paper should serve as a guide to creating interactive, dynamic, and engaging programs that give the right knowledge and skills to match individual roles. These programs should be creative and fresh, and most crucially, adapted to regional and national cultures. Untargeted content and unrealistic demands reduce the lasting effects of CET messages within an organization, and the willingness of employees to take an active role in protecting the organization’s information assets. That’s why each organization needs to identify specific behavior goals and take baseline measures before implementing it. A set of steps, required to deliver effective security CET as a natural part of an organization’s engagement with employees at all levels, is outlined. Depending on different needs, many vehicles are available from security games, quizzes, and brainteasers—and possibly prizes—to encourage employees to test their knowledge and explore in a playful manner. The most important output is that different approaches are needed for routine security tasks, and those tasks require application of existing security skills to new situations. There are so many creative ways to improve security behaviors and culture. The secret is engaging your people in the right way, so they can convert learning into tangible action and new behavior. Security CET needs to be properly resourced and regularly reviewed and updated to achieve lasting behavior change. Business white paper Page 3 1 “From Promoting Awareness to Embedding Behaviors, Secure by choice not by chance,” Information Security Forum (ISF), February 2014
  • 4. Business white paper Page 4 Engage your employees Most employees in modern organizations interact with information and technology that is essential to the functioning of the organization. If they are not able or willing to protect these assets, the organization is at risk. To engage employees to participate in protecting these assets and provide them with the skills needed to do so, organizations use security CET. Responsibility, trust, communication, and cooperation are the four cornerstones of an engaging security culture. So, it’s necessary to use an approach that motivates employees to play an active role in corporate security. Employees should understand what to protect, why they should want to protect it, how the organization can help them with this, and how successes and mistakes can be used as opportunities to learn and improve. The ISO27001 standard drives many information security programs. The standard recommends increasing user security awareness. But it stops at suggesting how this should be achieved, other than to say that individuals “receive appropriate awareness training and regular updates in organizational policies and procedures, as relevant for their job function” (section A.07.02.02). The human element plays a significant role in the successful delivery of security in today’s organizations. Security behavior is greatly influenced by employees’ personal perception of risk. These perceptions can be changed. Information security is a “wicked environment.” It reacts to people’s actions and is constantly changing.2 An organization’s goals, culture, and technologies change over time, too. As the threat landscape continuously changes, security knowledge and skills among novices,and even among experts,3 need to evolve constantly. Most employees are not hired or remunerated for their security expertise, but for their contribution to the organization’s primary business. Employees are focused on performing their primary role— especially when remuneration is linked to productivity.4 This means most employees will not adopt security behaviors that severely hamper their performance on primary tasks. Before mandating a security behavior, your organization needs to ensure that behavior can be complied with, without routinely blocking productivity—a step called security hygiene.5 Once that’s ensured, security CET communicates correct behaviors and builds skills needed to further target risks that are relevant to different groups of employees. 2 “Using behavioural insights to improve the public’s use of cyber security best practices,” Lynne Coventry, Pam Briggs, John Blythe, and Minh Tran; Government Office for Science, London, UK, 2014 3 “More is Not the Answer,” Cormac Herley, IEEE Security Privacy Magazine, 2014 4 “Human Vulnerabilities in Security Systems,” Sasse, M. A., Ashenden, D., Lawrence, D., Coles-Kemp, L., Fléchais, I., Kearney, P.; In Human Factors Working Group White Paper‚ Cyber Security KTN Human Factors White Paper, 2007 5 “From Weakest Link to Security Hero: Transforming Staff Security Behavior,” Shari Lawrence Pfleeger, M. Angela Sasse, and Adrian Furnham; Journal of Homeland Security and Emergency Management, 11 (4) 489–510, 2014 Make it appropriate Training should be aligned with risks. This relies on monitoring or good situational awareness. An example is talking on mobile phones in a public place, such as public transportation. Ensure it’s regular This implies a controlled cycle, informing staff of security issues that relate to them and the work they do. Without measurement and continuous improvement, awareness campaigns cannot be effectively targeted and refined for specific audiences. This can lead to a loss of impact, saturation of attention, and higher costs in maintaining awareness materials. Be relevant Training should be aligned with tasks that employees perform as part of their job. Without recognizing what is reasonable to ask of people, while also satisfying the demands of their primary role, expectations around security can increase toward security responsibilities becoming a full-time job in their own right.
  • 5. Business white paper Page 5 Learn how organizations approach security Currently, CET activities try to raise awareness among employees through distinct, dedicated training programs at regular intervals during employment. Content can be a mix of potentially relevant and irrelevant information, depending on how much attention has been given to the requirements of different roles, existing competence or context, and regular use. Employees—and where relevant, contractors and third-party users—are generally trained on organizational policies (and updated) on a regular basis. But does the fact that training is given regularly mean it’s effective? Skills can be learned through repetition, but are they the right skills for the right people? As covered,6 a tick-box approach, however thorough, only indicates that employees have had the opportunity to become informed and can recall immediately afterward what the correct answer is. There is no guarantee that they carry advised behaviors into practice. Humans are not computers that replace an existing behavior with a new one immediately, and not all people internalize and use skills in the same way. The expectation that behavior will improve if users know the facts is not correct. The problem appears to be a mistaken attitude toward proven security practices such as computer-based training (CBT), with limited evidence to support its effectiveness or efficiency. CBT is a self-directed online learning process that enables flexibility of location, time, and topics. Topics typically include protection of information—such as a password or use of social media, response to security-related events including spam and phishing, and recognition of social engineering threats. To fulfill its purpose, CBT should achieve lasting, positive change in the attitude and mind-set of employees toward security. It should be clear that the organization’s security policy and prohibited behaviors are vital to protecting the information assets and technology infrastructure of a company. Advice should be seen as an enabler that supports the organization’s goals. Improve current approaches Current CBT approaches are far from efficient.7 Research at UCL,8 found that engaging directly with employees to understand their perception of security in their jobs and the workplace, indicated the following: Maintain relevance—Training should be ongoing as the organization changes and employees move into and across roles, with a focus on what is necessary for their jobs. Plan for learning to happen naturally—Repetition of new skills reinforces learning, but training should not overwhelm employees with information or take up excessive paid work time. Give thought to the overall package—A joined-up approach for communicating security awareness within the organization provides internal consistency and measuring progress for targeting remediation activities if training is insufficient. Share the enthusiasm—CET should be creative, fresh, and targeted to employees’ working practices, where an interactive element further involves the individual. 6 “From Promoting Awareness to Embedding Behaviors, Secure by choice not by chance,” Information Security Forum (ISF), February 2014 7 ibid 8 “Learning from ‘Shadow Security’: Why understanding noncompliance provides the basis for effective security,” Iacovos Kirlappos, Simon Parkin, and M. Angela Sasse; Workshop on Usable Security (USEC), 2014 Permanent employees and contractors Contractors have occasional or limited- term presence in an organization, and use a subset of its facilities. They do not have the same opportunities to learn new skills and are less likely to see posters and leaflets displayed around the premises. Contractors need in-time training that is refined to their limited role within the organization; they won’t necessarily have the time or need to develop the same range of security behaviors that employees do.
  • 6. Think differently about security behavior Since communication and training need to be targeted to organizational risks and employee groups, there is no shortcut to developing an effective security awareness program. Each company, like yours, must define for itself the security culture it seeks to promote. If there is no visible effort to do so, it sends the message to employees that the organization is not serious about security. That’s why there is a need for a new way of thinking: static, general computer-based information security training packages do little to influence employee behavior. To be effective, security training must be based in the work context and address specific security needs, with regular ongoing reminders of the key messages. Awareness campaigns should be tailored to employees’ needs—see Figure 1. Many organizations only invest as much as the ISO standard suggests, not recognizing there are more steps required for awareness campaigns to be effective. Figure 1 indicates that in order to change security behaviors, a company needs to invest in the security knowledge and skills of its employees. Progress is not automatic: Every step toward the goal requires different activities. Effective awareness requires consistent communication through several channels (the Information and Sensitizing stage on the curve). The messages delivered by a computer- based training program must be supported by consistent, accessible wording on posters and in newsletters. The objective of the communication measures should be to achieve an Business white paper Page 6 GOAL: Unconscious competence Conscious incompetence Conscious competence Unconscious incompetence COVERED BY: extra commitment of the company COVERED BY: ISO 27001: Information security awareness, education and training INVESTMENT TIME (BUDGET, HUMAN RESOURCES) PERSONALCOMMITMENT Safe Behavior Acceptance Implementation (skills/abilities) Conviction (positive perception/attitude) Understanding/knowledge Sensitizing Information AWARENESS MATURITY CURVE Figure 1: Hewlett Packard Enterprise Awareness Maturity Curve
  • 7. unconscious competence in employees—that means being adequately prepared for security risks and tasks. As opposed to having an unconscious incompetence, which reflects lack of ability due to missing knowledge and skill transfer. For the Understanding and Conviction stages on the curve, management must be genuinely involved. An employee´s motivation is the result of the sum of interactions with management— when it comes to security behavior, management must give aligned messages in team talks, AND lead by example. Conversely, senior management, seeing themselves as “too important” to comply with correct security behaviors will signal that the organization is not serious, and “poison” the security culture. In the Implementation stage on the curve, the emotional level should be addressed. Security roles should be assigned so employees develop a personal responsibility for the organization’s protection, and to give security an identity. The last two steps, Acceptance and Safe Behavior on the curve, rely on the commitment of employees to the organization—their willingness to practice their skills over time. There is know-how for transforming behavior to be self-sustaining. It is important to examine the lived security culture (not just policy documents), look for weak spots, and identify needed behavioral changes. Management needs to support the acquisition of security knowledge and skills by acknowledging and praising correct behavior. Awareness can be fostered easily by systemic communication. That means it’s about empowerment—the classification and practice of security-compliant actions. It is a requisite to engage with employees to foster social competency and develop a dialogue around security. Achieve unconscious competence Business white paper Page 7 Cognitive control modesSituations ROUTINE TRAINED-FOR PROBLEMS NOVEL PROBLEMS CONSCIOUS MIXED AUTOMATIC Knowledge based Rule based Skill based Figure 2: Three levels of performance control9 9 “The Human Contribution,” James T. Reason, Burlington, VT: Ashgate, 2008
  • 8. Incompetence and human performance—Incompetence needs an explicit response from the organization. Human performance begins at the knowledge-based level (see Figure 2), relying on inner dialogue or the instruction of others.10 This is flexible, but error-prone. Robust, dependable technical controls can compensate for unconscious incompetence—a lack of developed training or skills—of employees, but only up to a point. This approach does not engage employees emotionally, or build skills required to deal with novel security problems. Where conscious incompetence exists, employees need be encouraged to reconnect with security. Unconscious competence and trained-for problems—Unconscious competence applies to routine, well-understood, security-related tasks. Instructions must achieve a clear goal that does not prevent completion of the primary task. Routine security tasks—as learned sequences of actions—are assumed to manage all possible outcomes in the scenarios to which they are applied, to the satisfaction of the organization and its security policy. When this is not the case, and gaps are encountered in policy or coverage, employees resort to slow, cumbersome—albeit powerful—conscious control. Conscious competence and novel problems—Conscious competence is key in novel situations that are not well understood. Individuals have to adapt elements of learned behavior or personal experience to approach a security problem. This may leverage skills from the productive task, such as deciding what information can and cannot be spoken aloud when holding a phone call in a public space. Reliance on conscious or unconscious competence may also differ according to the pervading security culture—individuals may be permitted autonomy in some cases, or instructed to delegate decisions to superiors or other proxies. Security awareness and the relationship between employees and the organization In addition to formal employment contracts, organizations manage employee behavior through informal psychological contracts, whose nature depends on the company and its structures. For example, most organizations make it clear that sexual harassment or racial abuse will not be tolerated, without specifying every single behavior that would be part of the category. The power of psychological contracts lies in the knowledge that fellow employees will notice wrong behaviors and disapprove, as much as the risk of detection and disciplinary action by the organization. Security is currently not part of the psychological contracts in most organizations. Once the organization has identified the assets and ways of protecting them, and ensure that they can be followed (security hygiene), doing the right thing by security can also become part of the psychological contract with employees. One objective of the company should be to explain security topics in the context of the company and communicate them. Employees should want to help the organization, and the organization should help employees by targeting security awareness to relevant employee groups, and prioritizing the most important behaviors. Doing so will be particularly effective when employees identify strongly with the organization’s goals and success. Management should provide an energizing culture of leadership in which employees can excel and develop a sense of loyalty. A high level of identification and loyalty, together with a psychological contract, provides a strong basis for discouraging misconduct or careless behavior by employees. It is important that management strives for constant support and improvement: It should solicit feedback and act on it, developing a way of tracking indicators of participation. As far as honest mistakes are concerned, it should develop a no blame culture, and create an environment in which mistakes and near misses are analyzed—an important aspect of safety management11 that security has yet to adopt. The will of employees to improve security behavior must be matched by the organization’s will to constantly improve the way it manages security.10 “The Human Contribution,” James T. Reason, Burlington, VT: Ashgate, 2008 11 ibid Business white paper Page 8
  • 9. It can also be useful to motivate building of security knowledge and skills by making a connection to personal use of IT. For instance, where remote working is allowed, provide a secure home router that can also be used for personal purposes. Scenario-based security behavior engagement UCL conducted empirical research12 on how security and security behaviors fit within the work day, through interview and survey tools that directly engaged employees within organizations. This approach identifies the causes of unsecure behavior and helps managers understand how security communications and training initiatives should be targeted to transform them. If employees say it is difficult to comply with security policies, this represents an opportunity for improving policies and mechanisms, rather than a transgression that must be punished. This method is based on the premise that self-reported behavior is a good indicator of actual security behavior, although there’s a likeliness to under-report noncompliance rather than over-report it. Engaging directly with employees assists in identifying the entry-points for security within a person’s work routines. Relating security to the primary role as a collection of supporting tasks also supports dialogue with other stakeholders with competing interest in shaping the way people behave within the organization, including safety and human resources (see also psychological contracts). Current research here is illustrated in interviews conducted to understand the role of security in employees’ working lives.14 Use a framework for progressive engagement A combined framework, consisting of four steps, acts as a lifecycle for the awareness activities that need to be implemented and revisited over time: Awareness profiling A profile of the organization is created, including the scope of the campaign and desired target state of it. Since every organization is different, relevant factors need to be measured. There are different kinds of qualitative and quantitative methods for assessment. 12 “Learning from “Shadow Security”: Why understanding noncompliance provides the basis for effective security,” Iacovos Kirlappos, Simon Parkin, M. Angela Sasse; Workshop on Usable Security (USEC), 2014 13 “From Weakest Link to Security Hero: Transforming Staff Security Behavior,” Shari Lawrence Pfleeger, M. Angela Sasse, Adrian Furnham; Journal of Homeland Security and Emergency Management, 11 (4) 489–510, 2014 14 “Learning from “Shadow Security”: Why understanding noncompliance provides the basis for effective security,” Iacovos Kirlappos, Simon Parkin, M. Angela Sasse; Workshop on Usable Security (USEC), 2014 Business white paper Page 9 Security and productivity Security effort—Today, we observe many conflicts between security and productivity in the working environment. Employees routinely have to complete security tasks that block or disrupt their primary tasks. If security is not a natural fit to an employee’s job, the security effort becomes a nuisance. If security is visibly and obviously aligned with the organization’s goals, employees can recognize a natural fit with their productive tasks. Employees may still comply because of goodwill toward the organization, but eventually their compliance budget will be exhausted.13 If security gets in the way of employees’ primary job, they are more likely to develop a negative attitude toward the organization’s culture. Security and productivity—Individuals will rationalize any competition for their finite effort—existing between security and their primary, productive task. Asking for too much attention and effort reduces the impact of communication; even when employees comply with security, although they don’t know why. Regular, two-way engagement with employees can foster a shared understanding and sustainable balance of where security fits with productive tasks. Security, productivity, and cost—For the organization, there is an interplay among security, productivity, and cost, such as help desk support. There is a balance to be struck; considering the bigger picture of security provisioning can ensure a more harmonious working environment. 2. AWAREN ESS PLANNING3.TRANS FORMATION4.OPTI MIZATION1.AWARENE SS PROFILING • Communication, education training concept • Awareness improvement plan • Creation, production, implementation of measures • Support of the internal core team • Company profiling • Awareness assessment, including GAP analysis • Awareness maturity level report • Compare target state and actual state • Adjust optimize if necessary Figure 3: Progressive Engagement Framework
  • 10. Deviation between the current and desired security awareness state is identified, as are any security provisioning elements acting as obstacles to healthy security habits. The results are recorded in a Security Maturity Level Report. Awareness planning An economics-based approach to improvement would, as a first step, remove or revisit any problematic—or majority of employees’—measures (per security hygiene). In the CET concept, the objectives, responsibilities, and overall steps need to be defined. Awareness improvements are prioritized according to relevance and determined in a project plan where measures are defined in more detail. Transformation In this phase, initiatives are put into practice through security awareness involvement activities (see the next section). This includes the production of attractive security gimmicks. Optimization If the target state has not been reached, additional improvements can and should be made iteratively. Optimization can include revisiting the results of any security hygiene exercise(s)— good-intentioned improvements have the capacity for unforeseen implications. Transform awareness and involvement General campaigns that repeat standard security advice—such as have strong passwords and be aware of phishing—do not work. Each company has to be evaluated and a specific campaign with individual initiatives created. It can be argued that these initiatives are more involved than actual interventions. Phased introduction of involvements should be based on the results of the awareness assessment and should transform security behaviors according to the security culture, which should align with the organization’s goals. Review involvement examples There are many ways in which human and cultural factors can be influenced to produce more positive behaviors in organizations. Playful approaches to engaging staff include quizzes, security games, or brain teasers that employees can also take home. To make the participation more attractive, a contest with a prize can be added. Another action is the security arena—an awareness “circuit training” out of the box. Participants learn about security topics such as password hacking, social media, or clear desk policy—at individual stations, where there is a short briefing about the topic, then a mini game to solve, where winning teams are identified and awarded. One can also use security moderation cards that management can use in team meetings. For every team meeting, there can be one card with one topic to deal with. This is not very time-consuming and leverages the regularity of an existing team activity, rather than removing employees from their work. Whenever there is a campaign designed to address security issues and raise awareness, it is always helpful to choose real employees as protagonists. Employees will experience greater engagement and pay more attention if their colleagues are involved in the campaign, socializing security and related concerns while recognizing the influence of peers within groups. 15 “Human Vulnerabilities in Security Systems,” Sasse, M. A., Ashenden, D., Lawrence, D., Coles-Kemp, L., Fléchais, I., Kearney, P.; In Human Factors Working Group White Paper‚ Cyber Security KTN Human Factors White Paper, 2007 Business white paper Page 10 Human vulnerabilities in security systems15 All stakeholders—owners, employees, and customers—have security needs, but may not associate them with security, or express them in security terminology. But management and employees usually have a good understanding of the organization’s key assets and processes, and linking security to this understanding helps develop security that fits with the business, and increases awareness and motivation. This is why a participatory approach to security analysis and design—involving stakeholders in the technical discussions and decision- making surrounding security design— is beneficial.
  • 11. Page 11 Another option is training with learning video clips, because they are not overwhelming to the participant. At the end of the video, it is possible to add a little quiz or question to encourage interaction. Clear Desk audits are very popular measures—explicitly or covertly, such as part of an audit or penetration test. If a desk is clear, you could put a green card on it, otherwise, a red card, providing a hint that the solution of this card is hidden on the security intranet. This way you get people to talk to each other and promote interaction. The organization clearly has to decide whether to punish or engage with employees. A new way of introducing security awareness is Edutainment. This can be in the form of a Lunch Learn event that’s combined with a live hacking event or play that deals with security issues. If employees attend, they will spread their new learned knowledge virally. Another example of how to start an awareness campaign is to give security an identity in the organization. It can be a virtual identity, which serves as a middle-man between employees and security issues. Or a cartoon character can be developed and serve as a link. These identities should even have their own email address to encourage communication. It has to be clear and explicit that this campaign belongs to this company, using symbols and branding. There are many creative and effective ways to involve employees in security issues, but the overarching recommendation is that every campaign be tailored to the needs of employees and created in a way that respects the individual, providing something useful. Content within each of these involvements can be crafted based on the outcomes of engagements with employees. Consider these points From this report, there are a number of key points for you to consider when developing or revisiting awareness campaigns: 1. CET cannot compensate for security policies and implementations that are impossible to comply with—removing impossible security tasks is essential security hygiene. 2. The purpose of security awareness is to achieve lasting behavioral change. A combination of CET activities can affect this change. 3. Before implementing any CET measures, each organization must identify areas of improvement and take baseline measurements. It is important to understand the current security culture before trying to create a new one. 4. Each security awareness campaign needs to be tailored, ongoing, and involving. Ideally employees will receive a skill set that helps them professionally and privately. 5. A balance must be made between prescriptiveness of policies and the practicality of enacting them. If there are too many policies, the cost of compliance can become too high and limit productivity and adaptability—policies must be workable, so consider where policies are rules and where they are guidelines. 6. Habit change requires effort and motivation from the individual and oversight from the organization. There is a personal cost to changing routine behaviors; so be sure to communicate a valid reason and the benefits of changing it—treat habit change as a value proposition, not a mandate. Behavior change is not a case of delivering more and more content to people, and should be target-specific content on different channels. Business white paper
  • 12. Sign up for updates Rate this document © Copyright 2015 Hewlett Packard Enterprise Development LP. The information contained herein is subject to change without notice. The only warranties for Hewlett Packard Enterprise products and services are set forth in the express warranty statements accompanying such products and services. Nothing herein should be construed as constituting an additional warranty. Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. 4AA6-3090ENW, December 2015 Business white paper Page 12 7. Intervention is not just about changing behavior, but also about how employees are involved in the process. A visible effort to engage with staff may be appreciated—design new things, try to get people involved, be brave. It ultimately relates to the purpose better and must identify with the company culture and goals. 8. It is necessary to understand cultural differences, character types, and the context, as they relate to individual capacity. Make it relevant By doing all of this, your organization can build an effective and sustainable IT security system and culture that cuts across processes, hierarchies, and roles. A clear view of the organization, its culture, and interdependencies means security awareness can be targeted to specific groups of employees, delivering a set of core and appropriate level of security skills relevant to your individual company. About the authors Marcus Beyer, Hewlett Packard Enterprise, senior awareness architect Sarah Ahmed, Hewlett Packard Enterprise, security awareness consultant Katja Doerlemann, Hewlett Packard Enterprise, security awareness consultant Simon Arnell, Hewlett Packard Enterprise, chief technologist Simon Parkin, UK Research Institute in Science of Cyber Security (RISCS), UCL, senior research associate Prof. M. Angela Sasse, FREng, UK Research Institute in Science of Cyber Security (RISCS), UCL, director Neil Passingham, Oxio, director