9Creating a Resilient Digital Ecosystem

In order to protect the information assets that the world economy depends on, companies have to prioritize information assets, implement differentiated protections, build cybersecurity into business processes, change user behavior, create resilient technology platforms, engage in active defense, and learn how to respond to breaches across business functions.

However, the digital ecosystem that companies operate in can be an accelerant or a barrier to digital resilience. If technology vendors build products to facilitate security, that makes it easier for companies to create resilient technology platforms, and if industry associations can pool and distribute threat intelligence, that makes it easier for companies to move from passive to active defense.

Putting in place the practices required for digital resilience will be challenging for individual companies, but getting such a supportive ecosystem will be at least as complex given the wide range of actors involved. In addition, cybersecurity is a global issue, so actors in different parts of the world will have different views on how to make trade-offs, for example, between security and privacy. All this means that there is far less consensus on the specifics of how to develop the broader digital ecosystem than there is on how individual companies should protect themselves.

Even in the face of all this complexity, there are still potential avenues of action and detailed discussion in ...

Get Beyond Cybersecurity: Protecting Your Digital Business now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.