You are here

Cyber Resilience – Reducing Mean Time to Detection

Cyber Resilience – Reducing Mean Time to Detection

Created: Tuesday, September 6, 2022 - 15:36
Categories:
Cybersecurity

Quickly identifying a cyber threat and mitigating it can mean the difference between thousands or millions lost due to operational disruptions. Decreasing mean time to detect (MTTD) threats is a goal for every organization for increasing overall cybersecurity posture. According to Security Week, MTTD, “measures elapsed time from intrusion to detection, or how long a problem—a vulnerability, an intrusion or some form of malicious activity—is present in the network before the relevant parties in the organization become aware.” Potential challenges for decreasing MTTD could include lack of experience among personnel and lack of a defined process for detecting and responding to incidents. Best practices for improving MTTD include instituting re-occurring organization wide security awareness training, so employees know what and how to report a potential threat. Additionally, organizations should create an incident response plan and regularly exercise it in tabletop exercises and via other means to ensure every employee knows what to do before and during an incident. Read more at SecurityWeek.