Blog

 

COVID-19 has been a disruption of epic proportions, and for the information technology sector, its impact rivals that of Y2K. Within a matter of days or weeks, organizations around the world needed to enable a fully remote workforce. Were we ready? If the rise in cyber security breaches around the globe is any indication – not all of us were.  

 

Many of you are likely asking how Software Asset Management relates to cyber security. For several of my recent clients, cyber security superseded cost management as the primary driver of their work to develop a comprehensive Policy, Process, and Governance (PPG) framework for their SW estate. They understood that an established SAM practice was a key pillar of their cyber security program.

 

There are some important ways that a SAM practice can help protect your organization from a costly cyber-attack:

 

1. Knowing what software and applications you have and where they are located

 

It’s often said that you cannot manage what you don’t measure. Establishing and maintaining a reliable book of record for your software assets is the first and critical step in your SAM journey.

 

2. Establishing policy and controlling access to risky applications

 

Your CISO and security team know that there is malicious software and in fact, the list of nefarious SW grows every day. By leveraging discovery tools, blacklisted SW can be removed before it causes extensive damage to your IT environment.
 

3. Streamlining Your SW Footprint

 

Not only is it cost effective, ensuring that your organization is using and supporting current SW means that there are fewer balls in the air and reduces the risk that a redundant application will provide an open door for cyber-attacks.
 

4. Taking a process first approach to mature your SAM practice

 

How long does it take to test, package, and distribute an upgrade or patch in your company? By designing and implementing a standard deployment process as part of your PPG framework, you can streamline the delivery of critical patches and increase your level of protection significantly.

 

If you’d like to read more about the critical link between SAM and cyber security, I have included links to some great articles below. When you are ready to make SAM part of your cyber security program, the experienced team at AntonGM will be there to help you on your journey!

 

https://www.anglepoint.com/software-asset-management-cyber-security/

 

https://smeinfoportal.org/blog/mitigating-cyber-risks-using-sam/

 

https://www.cybersecurity-insiders.com/what-why-and-how-of-cybersecurity-asset-management/

Subscribe to this Blog Like on Facebook Tweet this! Share on LinkedIn