14 cybersecurity metrics you should be monitoring in 2022 — SecureTriad

Cyril James
Nerd For Tech
Published in
3 min readOct 5, 2021

--

Recognizing unidentified and unclassified devices: A system inventory process should be carried out to recognise devices that are unidentified on the network. Firms allowing BYOD (Bring your own device) should recognize and identify devices of employees which access the corporate networks on a regular basis. Identifying or inventorying the devices helps the organisation from a potential blind spot and thwarts attacks.

Attempts at intrusion: Have a strong firewall and document data from the firewall log to keep a count on a number of intrusion attempts by a cybercriminal or a threat actor. The log provides a detailed report on the nature of the attack and the preventive measures taken.

Security incidents filed: A security incident is an event that implies that the security system of an organisation has been breached or compromised. Security incident reports show how many times has an attacker or a hacker infiltrated your system. Security incident reports also suggest that the system or measures I place to prevent an attack have failed.

Meantime to detect (MTTD): MTTD shows how long do security threats and vulnerabilities go unnoticed in your system. MTTD indicates the amount of time it takes for your security team to detect a threat or a vulnerability.

Meantime to respond (MTTR): MTTR indicates the amount of time taken by your security team to respond to an attack after identifying the attack. This is a very important metric, as a low MTTR time shows that the system is efficient, and the damages will be minimal, or recovery time will be less.

Meantime to contain (MTTC): MTTC indicates the average time taken by a security team or a system to fully identify all attack vectors and nullify or contain the attack. The lesser the MTTC time, the lower is the possibility of significant financial damages.

Security ratings: Security ratings is a simple and non-complicated system to communicate the security metrics performance to a non-technical person through an easy-to-understand score. The system is graded or rated from A to F based on your security metrics performance. The grade determines how the level of security of your company’s system.

Patching cadence: Cybercriminals often use exploitation tools and threat intelligence tools to launch a complex and sophisticated attack on the security system. If as the system is not patched it might succumb to the attack. Patching cadence shows the amount of time taken to patch a device or a system with the latest fix for bugs.

Access management: This metric shows how many users are super users who have administrative access to the security system. The best practice is to limit the access of the users and allow them access only to the resources which are necessary for them. More the superuser access more vulnerable is the system.

Security policy compliance: This is a metric that shows how well are you documenting exceptions, policy compliances, and configurations.

Business partners with effective cybersecurity policies: Securing your system is a step in the right direction but the end of the road. You must keep track or document the percentage of business partners that follow hygienic security policies. You must make sure that the cause of a breach or data leak is not your business stakeholders.

Comparison with peers: This metric is a representation of how your organisation is faring in security system metrics as compared to your industry rivals. This information is accepted and preferred as the stakeholders and policymakers of the organisation want to know what is the industry average and where they stand against their competitors.

Cost per incident: This is a very important metric as it shows the cost incurred in damage treatment and for nullifying the attacks. This metric provides details such as response and recovery costs, investigating and documentation costs, productivity loss costs, third-party costs, and costs incurred due to brand reputation damage. Lower cost per incident shows that the security system is resilient and is doing what it is supposed to do.

Read Also: HOW TO DEVELOP A CYBERSECURITY STRATEGY: STEP-BY-STEP GUIDE

Originally published at https://securetriad.io on October 5, 2021.

--

--

Cyril James
Nerd For Tech

15+ years of experience in the Information Technology and Communication industry | Founder of SecureTriad, A Penetration Testing Service Company in Australia.