Implementing contextual awareness to render dynamic security decisions

    By Manasa
    Published on March 15, 2022

    The widespread adoption of hybrid workplace models and trends, such as BYOD, inadvertently result in an increasingly complex threat landscape that introduces new challenges each day. Conventional security systems are no longer adequate to tackle these challenges and fortify an organization. What's needed is a cybersecurity system that's as dynamic as the threat landscape and that leverages the power of contextual awareness to make intelligent decisions.

    What is contextual awareness in cybersecurity?

    Gartner defines context-aware security as the use of supplemental information to improve security decisions. This, in turn, results in more accurate security decisions capable of supporting dynamic businesses and IT environments. In other words, contextual awareness is the ability of cybersecurity systems to enable decisions to be formed based on contextual or multiple pieces of information. Contextual information most often pertains to environmental data, such as location and time, but also includes details about the user, device, IP address, network conditions, and the sensitivity of the data.

    While conventional security systems rely on binary or static decisions to provide access, context-aware systems are capable of making dynamic decisions by exploiting contextual information. Instead of providing access to users solely upon successful authentication using the right set of credentials, context-aware systems consider other factors, such as users' location, device, time of access, network conditions, and the type of resource they're trying to access. That is, instead of just focusing on the who and what of an access request, the who, what, where, when, and why are also considered. For example, if an employee is trying to access an application from their personal laptop over a public WiFi connection, the organization's cybersecurity system will be able to restrict access as appropriate. This is in contrast to the conventional method, where only the user's credentials, such as their username and password, are verified before access is granted.

    Why do we need context-aware security systems?

    Context-aware security systems are the need of the hour due to the ever-increasing complexity of the threat landscape, which is exacerbated by the growing popularity of trends such as cloud adoption, BYOD, and hybrid workplace models. Organizational resources are scattered across different locations, and employees are constantly on the move—which means we can no longer rely on cybersecurity and IAM solutions that churn out static decisions. A highly dynamic cybersecurity and IAM system becomes essential, and this is where contextual awareness comes in.

    While static decisions aim to mitigate the number of security breaches caused as a result of unauthorized access, they also turn out to be counterproductive in certain aspects. Conventional security systems need to be rigid in their decision-making process, since one bad decision can potentially lead to devastating effects for the organization. However, this also hinders user experience and productivity by denying access to valid requests, since the decisions are static and based upon a limited number of factors. Besides this, these systems also run the risk of being vulnerable to insider attacks and data breaches. When a certain condition or authentication request is detected, these systems are programmed to respond in a specific manner. The number of ways in which these systems can respond is very limited, since it is impossible to determine all possible scenarios. If a particularly risky scenario is encountered, these systems falter and can make wrong decisions.

    To fortify the organization's cybersecurity framework while simultaneously improving user experience and productivity, a context-aware approach is crucial. By collecting real time contextual information related to each request, this approach ensures that decisions are made intelligently based on risk and trust. Continous monitoring is an important aspect of contextual awareness, and enables administrators to gain better visibility over endpoint devices. Organizations can customize their context-aware systems to perform risk assessments which align with their security policies. This helps enforce a granular access control policy and ensures regulatory compliance.

    How to deploy a context-aware cybersecurity system

    A context-aware system functions by continuously gathering data and exploiting machine learning techniques to perform risk assessment. By quantifying risks, this system is able to respond to dynamic threats and mitigate attacks. Gartner is a proponent of the continuous adaptive risk and trust assessment framework better known as CARTA, that can be used to deploy a context-aware, risk-based approach to cybersecurity.

    To deploy a context-aware security system, consider these points:

    • Collect information about the users, applications, and data within the organization with the help of robust IAM processes. This information is essential for ensuring important security decisions can be made using the required contextual information.
    • Monitor the network continuously to identify and prioritize sensitive data. This helps to identify vulnerabilities and establish tighter security controls around high-value data.
    • Exploit data analytics, AI and ML techniques to detect and respond to threats with accuracy and speed.

    The increasingly complex threat landscape and the adoption of new workplace models reiterates the need for organizations to adopt cybersecurity systems that are equally sophisticated. Contextual awareness helps fortify your organization's cybersecurity framework, improve user experiences, and increase productivity. By utilizing a context-aware security system, organizations can respond dynamically to cyberthreats and actively combat them while also ensuring regulatory compliance.

    Related Stories

    2020 Zoho Corporation Pvt. Ltd. All rights reserved.