News Security

Cisco Launches New Assessment Tool to Help SMBs Gauge Cybersecurity Preparedness

Anand Patil

Cisco  launched a new cybersecurity assessment tool to enable small and medium-sized businesses (SMBs) in the Asia Pacific to better understand their overall security posture. Cybersecurity has become a key focus area for organizations as they embrace hybrid work, allowing employees to securely work from anywhere and through various devices. This has expanded the attack surface and increased cybersecurity risks beyond the perimeters that companies have traditionally built to protect the business.

The new online assessment tool assesses the “cybersecurity readiness” of each organization through the lens of “Zero Trust,” the concept that all attempts to access an organization’s network architecture are not granted until trust can be verified. When a user accesses an application using a device, both the user and device are verified, with that trust continuously monitored. This helps secure the organization’s applications and environments from any user, device, and location. 

The tool assesses the organization’s level of maturity in six areas of Zero Trust, i.e., User and Identity, Device, Networks, Workload (applications), Data, and Security Operations. Once the organization enters details of its security capabilities and policies, the tool assesses the overall security posture of the organization based on industry and sector benchmarks.

It generates a bespoke report for each organization that indicates their level of maturity, challenges, and opportunities in each of the six areas of Zero Trust. Where applicable, it offers tailored recommendations on the technologies and solutions that can help strengthen the organization’s overall security posture and preparedness in a hybrid work environment.  

The mass shift to hybrid working, triggered by the pandemic, has led to a sizable proportion of employees connecting to organizations’ networks and accessing information from outside the office, with many using personal devices to do so. According to SMBs surveyed for the study, phishing, unsecured laptops, targeted attacks by malicious actors, and the use of personal devices are among the top threats to their overall security. A well-executed Zero Trust strategy can help mitigate these threats and safeguard businesses and customers.

Anand Patil, Senior Director, Systems Engineering, Cisco India & SAARC, said, “With small businesses digitizing at speed and scale and the threat landscape becoming far more sophisticated than ever before, securing their business becomes a top priority. Going forward, SMBs must ensure end-to-end protection across their workforce, workloads, and the workplace and adopt a zero-trust strategy to manage and strengthen their cybersecurity posture in a cloud-first world.” 

“As a first step to adopting this strategy, SMBs can leverage Cisco’s new, online self-assessment tool that provides a better understanding of their cybersecurity landscape and the opportunities and gaps that require attention,” he added.

Related posts

Axis AiO AV Brings Remote Monitoring and Communication

enterpriseitworld

Infopercept Launches MadeInIndia cybersecurity platform

enterpriseitworld

Rapid Incident Response for Enterprises Under Attack unveiled

enterpriseitworld
x