Investors have a role in securing our shared digital future

grandpa monile

(Gervyn Louis, Unsplash)

This article is brought to you thanks to the collaboration of The European Sting with the World Economic Forum.

Author: Algirde Pipikaite, Project Lead, Governance and Policy, World Economic Forum & Martina Cheung, President, S&P Global Market Intelligence


Cyberattacks have almost doubled in the past five years with no sign of slowing down. Due to the increasing number of cyber breaches, there is a market shift towards demanding more secure technological innovation. After major cyberattacks such as NotPetya and WannaCry paralysed some businesses around the globe for weeks, cyber-risk rapidly became one of the most important factors to consider when taking an executive decision on company strategy.

What is the role of the investment community in securing our digital future? Increasingly, evaluating the cyber-risk of target investments, and monitoring and mitigating the cyber-risk of portfolio companies are becoming part of investors’ fiduciary duty. They have an opportunity and the leverage to deploy investable capital in improving a portfolio company’s cyber-capabilities.

They have a responsibility to invest capital in enterprises. Knowing that they are looking for significant returns on investment, and that cyber-responsible investments are key long-term components of viable enterprises, it is also in their economic interest to foster responsible innovation.

In terms of managing cyber-risks, certain industry sectors are starting to demand more security features from their suppliers. For example, the healthcare sector in the US is multiplying demand for more secure products. Hospitals have started requiring that medical-device makers improve the cyberdefences of their internet-connected infusion pumps, biopsy imaging tables and other healthcare products. Hospitals are testing devices and asking manufacturers to reveal the proprietary software running the products in order to identify vulnerabilities. Other sectors are also starting to be aware that technology permeates all businesses and that they need to pay attention to the consequences.

With the growing demand for security-by-design products, better security features are increasingly rewarded by the market. Privacy and security are of growing importance for consumers. Recent research by Bain & Companyhighlights that enterprise customers are willing to buy more of and pay more for internet of thing (IoT) devices if their concerns about cybersecurity risks are addressed. It also suggests that 93% of executives would pay an average of 22% more for devices with better security.

The market may be calling for more secure innovation, but progress is not happening fast enough; it is not outpacing the speed at which digital trust is deteriorating. The World Economic Forum has been working with its partners to identify new ways of ensuring that the security of a product and its innovative features are incorporated throughout all stages of development, from design to the user experience. The investment community has been identified as a key core group that can lead investment portfolio companies and entrepreneurs towards greater security in the next generation of technological innovation. The first step is awareness and a global business framework to assist investors, and others, to raise digital security as a core component of risk.

The Forum’s Centre for Cybersecurity has developed high-level principles and a cybersecurity due-diligence assessment framework for the investment community. The principles and cybersecurity framework offer guidance to investors on how to prioritize security within their investment portfolio companies, assess the cybersecurity preparedness and innovation security of a potential investment target prior to investment, and grow the cybersecurity capabilities of an organization post-investment.

Investors can apply the six principles in their investment strategy and processes to improve cybersecurity in their portfolio companies, their innovation and to better protect their intellectual property – one of the most valuable assets of any innovative company.

The overarching cyber principle consists not of technical know-how alone, but rather is based on security awareness in governance and investment. Cyber expertise can be achieved by establishing: 1. cyber risk tolerance; 2. cyber due diligence; 3. an appropriate incentive structure to either incentivize cybersecurity or disincentivize insecurity; 4. the integration and development of people, processes and technology, and; 5. the regular review of cybersecurity developments and challenges, and collaboration and sharing of best practices. These cybersecurity due-care principles should be integrated into all phases of the investment journey.

Investors need to incorporate cybersecurity due diligence in the overall due-diligence process. To do so successfully, they need a standardized tool to evaluate cybersecurity preparedness and the degree of cyber-risk at a target company. The cybersecurity assessment framework is the first step towards such a tool for investors, helping to identify gaps in the target company’s cyber-risk management programme and governance. The assessment results allow investors to identify areas where cybersecurity needs improvement and where they can act to help prioritize it for the purpose of reducing cyber-risk.

The World Economic Forum has developed a Cybersecurity Due Diligence Assessment Framework consisting of two parts: 1. organizational security; and 2. product security. Using this framework, investors can evaluate not only an organization’s cybersecurity, but also the security of technological innovation, or product.

Note that the investor’s cyber responsibility is not over once the due diligence assessment is performed. If the investor decides to invest in the company, it is their duty to guide and lead the company to better security practices and improve in areas where the portfolio company might be underperforming or presents a higher risk level. Cyber resilience and preparedness are a continuously evolving process; they need to be reviewed regularly and adjusted.

Ultimately, the purpose of developing more secure products is to reduce the attack surface by diminishing the number of vulnerabilities in technology and ensuring that products and systems are resilient, and can be recovered quickly in case of attack. Actively evaluating cyber-risk in their investment targets and leading their investment portfolio companies towards better cybersecurity, investors can play a decisive role in securing our shared digital future. Though designed for investors, this framework can apply to other constituencies, and raise awareness and digital education to key core components of a risk assessment framework.

Leave a Reply

Go back up

Discover more from The European Sting - Critical News & Insights on European Politics, Economy, Foreign Affairs, Business & Technology - europeansting.com

Subscribe now to keep reading and get access to the full archive.

Continue reading

Discover more from The European Sting - Critical News & Insights on European Politics, Economy, Foreign Affairs, Business & Technology - europeansting.com

Subscribe now to keep reading and get access to the full archive.

Continue reading