Security News > 2022 > March > What should we do about 'systemic' cyber risks? Wait, what even are those

What should we do about 'systemic' cyber risks? Wait, what even are those
2022-03-08 18:45

A systemic cyber risk is one where a single failure somewhere in cyberspace could result in catastrophic results that span a country or spread around the world and impacting societies, governments and entire cyber infrastructures.

The US Cybersecurity and Infrastructure Security Agency last year kicked off the Systemic Cyber Risk Reduction Effort to focus on the issue, including developing metrics and tools to measure and address the risks to the nation's infrastructure.

"Although much remains unknown about systemic cyber risk, including its true size and distribution, public and private sector leaders worldwide can and should act now to investigate, reduce, and manage the risk," the report adds.

Addressing systemic cyber risk is a highly complex problem with many moving parts.

More research is needed around mitigating factors - such as the increasing technology disconnection between the United States and China, which could help limit the impact of cyber events - and being able to identify systemic risks will go along way to developing risk management processes.

"While these problems are not confined to cyber risk, the ever-expanding capabilities of digital technology, coupled with deepening dependence throughout society, mean that systemic cyber risk has the potential to spread harm with a unique combination of speed, scale, and uncertainty," the report concludes.


News URL

https://go.theregister.com/feed/www.theregister.com/2022/03/08/system-cyber-risk-rising/