The pressure on small to medium-sized enterprises to protect their organizations against cyberthreats is astronomical. These businesses face the same threats as the largest enterprises, experience the same (relative) damages and consequences when breaches occur as the largest enterprises but are forced to protect their organizations with a fraction of the resources as the largest enterprises.

Cybersecurity company Cynet just released findings from a survey of 200 CISOs in charge of small security teams (Download here) to shine "a spotlight into the challenges of small security teams everywhere."

In addition to better understanding the challenges these CISOs face, the 2021 Survey of CISOs with Small Security Teams delves into the strategies CISOs will employ to ensure their organizations are protected from the ongoing onslaught of cyber threats - all while saddled with limited budgets and headcount.

The survey findings will also be presented in a live webinar, register here to attend.

Some Fascinating Findings

It was clear from the survey that CISOs with small security teams believe they are exposed to a higher risk than enterprises with larger security teams. These CISOs know they are being targeted with the same highly advanced threat and techniques as global enterprises, only a fraction of the budget and manpower.

63% of CISOs surveyed feel that their risk of attack is higher compared to larger Enterprises, who have larger teams, budgets, and tools in place. This sentiment is taking its toll, as a shocking 57% of CISOs admitted that their ability to protect their company is overtly lower than they would like it to be.

Consider that large global financial institutions typically spend over $500 million on cybersecurity annually with an IT security staff of several thousand employees. 70% of the CISOs in the survey have budgets of less than $1 million and five or fewer IT security specialists on staff.

While large global enterprises certainly have a much wider and deeper environment to protect, the threats are very similar, and therefore, the protections required are also similar. The surveyed companies simply do not have the budgets and bandwidth to protect themselves adequately. They know it, and the cybercriminals know it.

Top Challenges Protecting Against Cyber Threats

How Will These CISOs Protect Their Companies in 2021?

Beyond several additional insights regarding the current situation faced by CISOs with small security teams, the survey also delves into the plans these CISOs have for confronting cybersecurity in 2021. These CISOs know they have to do more with less and their overarching plans reflect it. 2021 initiatives fell into three main buckets.

Outsourcing

Roughly half of the companies are outsourcing threat detection and response to a Managed Detection and Response (MDR) service (53%), and the other half (47%) are using a Managed Security Services Provider (MSSP) service. One-third of those using an MDR said the most valuable service 24/7 critical alerts and monitoring. This approach makes sense as 47% of companies said their top challenge is that they don't have adequate skills and experience to protect against cyber-attacks.

Automation

These CISOs know that they do not have sufficient staff to protect their organizations fully. 48% of CIOs revealed that they could have avoided some security incidents in 2020 if they had a bigger team. Unable to expand their teams, 80% of CISOs responded that they would like to invest more in automation, allowing their current teams to do more with less.

Consolidation

Almost half (49%) of the CISOs said that they need to consolidate security tools, and 43% felt that their team wasted time shifting between tool consoles. As a result, over this year, the CISOs will focus on consolidating security tools and platforms (61%) and replacing complex security technologies (52%).

This is also reflected in the fact that 38% of the CISOs plan to purchase an Extended Detection and Response (XDR) solution as it supports the automation, consolidation, and complexity reduction tactics prioritized by respondents.

Down, But Not Out

The tenacity exhibited by CISOs with small security teams is admirable. Based on the survey results, the CISOs know they have a daunting task ahead of them.

But, they are taking the proverbial bull by the horns and figuring out ways to improve their situation with the limited resources available.

If nothing else, the survey shows these struggling CISOs that they are in good company, fighting for the same things and forging into 2021 in lockstep with their brother and sister CISOs with small security teams.

Download the 2021 Survey for CISOs with small security teams here or register here to attend a live webinar


Found this article interesting? This article is a contributed piece from one of our valued partners. Follow us on Twitter and LinkedIn to read more exclusive content we post.