Policy Perspective: Managing the risk of digital security and privacy

0
Policy Perspective: Managing the risk of digital security and privacy

The digital world is evolving at a breakneck pace. The sweeping changes brought about by today’s digital environment have greatly increased the scope of digital security and privacy challenges, indicating the need for a shift in how these risks are addressed.

If governments want to reap the full economic and social benefits of the digital economy, effective management of digital security and privacy risks is required. Individuals and organizations may be more willing to embrace and employ digital services if they can establish better levels of trust with users and customers.

Governments play a critical role in fostering conditions that promote trust and complement private-sector efforts. These changes have been accompanied by a shift in the size and extent of the digital security and privacy threat, which might have major implications for social and economic activity. These changes highlight the necessity for rules and practices to evolve in order to build and sustain confidence.

Security incidents appear to be growing in sophistication, frequency, and extent of impact, despite being difficult to quantify quantitatively. Security breaches can harm a company’s brand, finances, and even physical assets, jeopardizing its competitiveness, ability to innovate, and market position.

Individuals might incur both real and intangible losses, such as reputational damage or intrusion into their personal lives. Furthermore, security events can have a large impact on the economy as a whole, undermining trust not only inside the afflicted organizations but also across sectors.

Many businesses still treat privacy as merely a legal compliance issue, rather than an economic and social risk, as well as a strategic issue that could give them a competitive advantage in the marketplace. Organizations must consider the social and economic goals they are seeking when considering how to handle privacy risk.

Privacy risk, like all other types of risk, should be evaluated in the context of the potential advantages. If privacy risk was addressed as part of an organization’s broader economic risk management framework and integrated into economic and social decision-making, a variety of potential benefits may be realized.

Both the Security Risk Recommendation and the Privacy Guidelines call for the development of flexible and technology-neutral whole-of-society national policies to handle digital security and privacy risk, with cooperation from the highest levels of government.

The digital ecosystem’s openness and interconnection provide many economic and social benefits, but it also makes devices, systems, and networks more vulnerable to attacks and poses a privacy risk. It is hard to create a risk-free environment without jeopardizing these benefits. As a result, all stakeholders must collaborate to establish an atmosphere that encourages good digital security and risk management.

National plans designed in partnership with all stakeholders can foster stronger stakeholder collaboration in risk management at both the policy and operational levels, for example, by encouraging the exchange of knowledge, know-how, and experience on effective practices. Such policies can assist drive cross-border efforts to address digital security risks, increase privacy protection, and reduce uncertainty for trans-border personal data flows by fostering international cooperation.

Large and small businesses appear to have been subjected to more frequent and severe digital security events in recent years. From an economic and social standpoint, security events can harm an organization’s reputation, finances, and even physical operations, jeopardizing its competitiveness, efforts to innovate, and market position. These incidents can interrupt the availability, integrity, or confidentiality of information and information systems that are critical to economic and social activity, and they can be malicious (i.e., caused by a natural disaster), or inadvertent (e.g., caused by human error or malfunction).

Incidents involving digital security have taken many shapes. Criminal gangs are becoming increasingly active in the internet world. Digital espionage in the workplace is on the rise. “Hacktivists” attack certain targets on a regular basis in order to raise awareness of their political cause. Online intelligence and offensive activities are also carried out by several nations. The motive may be political in some circumstances, or the attacks may be intended to harm an organization or economy.

The openness and dynamic nature of the digital environment can jeopardize the commercial and social activities that digital security measures are meant to protect. As a result, the Security Risk Recommendation urges leaders and decision-makers to see digital security as an economic and societal risk rather than just a technical one.

The application of the above-mentioned risk management cycle to commercial and social activities that involve or rely on the digital environment is known as digital security risk management. It addresses the types of uncertainty that can have a negative impact on economic and social activities by influencing the activities’ availability, integrity, and confidentiality, as well as the digital environment’s availability, integrity, and confidentiality.

Digital security risk management is the process by which decision makers ensure that security measures are appropriate for and proportionate with the economic and social activities at risk, that is, that they protect and support them without jeopardizing them. In fact, digital security risk management should be considered as a process that protects as well as adds value.

Numerous dangers threaten economic and social activities. When risk management is applied to risks and activities as a whole, it is most effective. Because of its systematic, dynamic, and cyclical nature, organizations become more agile, responsive, and capable of coping with and profiting from change.

As a result, the Recommendation urges leaders and decision-makers to incorporate digital security risk management into their organization’s broader risk management framework as well as economic and social decision-making processes, rather than addressing it separately.

Given the widespread reliance on the digital environment, both vertically, for each specialized activity within an organization, and horizontally along the value chain, where all activities share the same digital infrastructure, such a holistic approach is especially vital.

For many years, digital security specialists have incorporated risk management into their approach to information system security. The Security Risk Recommendation strives to bridge the gap between leaders and decision-makers in charge of attaining economic and social goals and technical specialists in charge of designing and operating the digital environment that these activities rely on. In reality, cooperation between them is critical for reducing the danger of cyber-attacks and ensuring economic and social prosperity.

Digital security risk management principles

  1. GENERAL PRINCIPLES;
  • Awareness, Skills, Empowerment
  • Responsibility
  • Human rights & fundamental values
  • Co-operation
  1. OPERATIONAL PRINCIPLES
  • Risk assessment & treatment cycle
  • Security measures
  • Innovation
  • Preparedness & continuity

While most technical experts and policymakers believe that digital security risks and privacy concerns are increasing in magnitude and necessitate immediate action by all stakeholders, the evidence to support this conclusion is largely anecdotal and qualitative. New reports with metrics addressing a specific component of digital security and/or privacy risk are issued almost every week, if not on a daily basis.

Many of these publications, on the other hand, don’t disclose enough information about their data sources or methodology, are limited in breadth and geographic variety, and may have been generated or funded by actors with vested interests. These statistics, with a few significant exceptions, are not regularly updated, come from a variety of sources, and provide a snapshot of trends from a variety of angles. While such statistics are useful, they are frequently insufficiently robust to be used for public policymaking with a high degree of confidence.

While this situation is typical of an industry that, while not entirely new, is still in its infancy, there are also some complicated problems associated with assessing digital security and privacy risk. For example, to avoid further compromising their reputation or attracting malicious actors, organizations may be hesitant to provide quantitative information regarding vulnerabilities, incidents, and damage. Digital security and privacy statistics are still in their infancy when compared to other areas of digital economy policy, such as telecommunications regulation.

REFERENCE

  1. Acquisti, A. (2010), The Economics of Personal Data and the Economics of Privacy, www.oecd.org/sti/ieconomy/46968784.pdf.
  2. Bandar, B. M., & Christian, B. (2013). Perceived risk of information security and privacy in electronic commerce. International Journal of Advanced Research in Computer Science, 8. Retrieved from http://www.ijarcce.com/
  3. Bernik, I. (2014). Cybercrime: The cost of investments into protection. Varstvoslovje: Journal of Criminal Justice & Security, 16(2), 105-116. Retrieved from http://www.fvv.uni-mb.si/rV/revija-E.html
  4. Cohen, A. V. (1996), “Quantitative Risk Assessment and Decisions about Risk” in Hood, C. and Jones, D. K. C. Accident and design – contemporary debates in risk management. UCL Press, London.
  5. Dinicu, A. (2014). Cyber threats to national security. Specific features and actors involved. Bulletin Scientific, 19, 109-113. Retrieved from http://www.scientificbulletin.upb.ro/

The writer is a PhD candidate, Certified Forensic Investigation Professional, Researcher, and Accountant for Serviceships Ghana Ltd & Cape Logistics Ltd)

Contact: 0246390969 – Email: [email protected]

 

 

 

Leave a Reply