Processing Your Payment

Please do not leave this page until complete. This can take a few moments.

Updated: September 2, 2019

How to maximize your cybersecurity return on investment

Rick Simonds

Cybersecurity spending continues to rise, but cybercrime isn’t slowing down. While there’s no shortage of new technologies to invest in, there’s no silver bullet solution to protect your organization from an attack.

Developing a mature cybersecurity program takes time and can be overwhelming. Organizations just getting started can be unsure of where to begin. We are often asked, “How much do we need to spend, and how do we measure the ROI we make in cybersecurity?”

The current threat environment will influence your investment strategy. Cybercrime has evolved into an organized multibillion-dollar industry. Cybercrime-as-a-service has become a thriving global services economy and has changed the game for criminals around the world. Providers aren’t just operating on the dark web — some sell services on commercial websites. Many model themselves after commercial IT services providers, working with resellers, offering tiered pricing and providing help desk support. Little tech expertise is needed to become a very successful cybercriminal.

The good news is most of these attacks are not targeted; they are automated, opportunistic attacks. Attackers want the most amount of money for the least amount of effort. For this reason, focus your cybersecurity investment on initiatives that create more effort for the attacker. At a minimum, every program should:

  • Patch critical vulnerabilities
  • Remove administrative privileges
  • Use strong passwords with multi-factor authentication.

Once these controls are in place, continue to maximize your cybersecurity ROI by following the roadmap below.

Find active threats

Left unchecked, network infections can propagate across infrastructure environments and questionable network activity increases the likelihood that an organization will eventually be victimized by a breach or compromise.

Automated threat detection is not enough. Organizations need to proactively hunt for threats on their network every day. Employing a managed threat detection and response service that acts as an extension of your team allows you to cost-effectively leverage all the cybersecurity advantages an in-house threat hunting team delivers.

Develop an action plan

It’s important to understand your current state, so that you can prioritize your path forward. A great tool to help you evaluate your organization’s cybersecurity readiness is the Cybersecurity Framework issued by the U.S. Department of Commerce’s National Institute of Standards and Technology. The framework enables organizations to apply best practices of risk management to improve security and business resilience.

An action plan can be developed to realistically and cost-effectively move your organization forward on a path to cybersecurity maturity while maintaining a balance of productivity and operational effectiveness.

Build a foundation

We recommend taking a risk-based approach to determine a strategic plan as it relates to investment in cybersecurity.

Develop an incident-response plan to provide an organized approach for handing incidents and ensure your cyber resiliency. Offer end-user security awareness training for your employees. Build a workforce that understands the fundamentals of cybersecurity, so that they promote it and defend your information assets. Establish an effective cybersecurity review program for your third-party service providers. Identify system and device specific vulnerabilities.

Finally, track your success.


Rick Simonds is vice president and general manager of Tyler Technologies’ Cybersecurity Solutions. Previously, he was vice president and general manager for Sage Data Security, which was acquired by Tyler in April 2018. He can be reached at rick.simonds@tylertech.com.

Sign up for Enews

Related Content

0 Comments

Order a PDF