Skip to content

Boost Cyber Resilience with IT Security Assessments and ITSM Processes

by David Mainville on

The primary cause of security breaches is nearly always a process failure. Whether it's neglecting to assess a change or needing more security awareness training, these critical oversights expose organizations to significant risks. Discover how integrating rigorous security assessments with agile ITSM processes can bridge these gaps and strengthen your IT infrastructure against evolving threats.

Understanding IT Security Challenges

As organizations become more dependent on IT systems to provide their products and services, the rise in cybercriminals seeking to disrupt operations, steal data, and commit fraud has become increasingly apparent.

Faced with a many security challenges, organizations must continuously recognize and mitigate potential vulnerabilities that could lead to catastrophic failures.


There is a concept called SPOF (Single Point of Failure) in availability management.  

It means, is there a single component that, if it fails, will bring down the entire system?  Think of it as a weak link in a chain: if the weak link fails, the whole chain fails.

This principle also applies to IT security, except organizations often have numerous security points of failure that cybercriminals can exploit. 

Identifying and addressing these weak links, whether technical, process, or human-related, is crucial for enhancing cyber resilience and ensuring the continuity of operations.

As organizations' reliance on IT systems grows, understanding and managing these security challenges becomes even more critical to safeguard against potential disruptions.

Common Vulnerabilities Organizations Face

The number of security vulnerabilities in a typical organization can vary widely based on numerous factors, including its size, complexity of IT infrastructure, and maturity of ITSM processes and security practices.

However, here are some standard vulnerabilities that many organizations might encounter:

  • Critical Hardware Components.  Unauthorized administrative access can bring down these devices, taking your systems offline.
  • Network Connections.  Compromised networks can deny service to employees and customers.
  • Centralized Authentication Systems.  Single sign-on systems can affect access to multiple systems if compromised or unavailable.
  • Media and Mobile Device Practices.  Ineffective media and device management can leave the organization vulnerable to data loss.
  • Overreliance on Security Tools. An overreliance on technology without the proper strategy and oversight can result in a false sense of security and potential exposure.
  • Software Applications.  Unauthorized access to applications can result in data loss or fraud.
  • Third-party Providers.  The ineffective security practices of your partners can expose your data and compromise your systems.

The #1 cybersecurity risk is the human element.  Despite the advancement of technology and security measures, individuals within an organization often inadvertently create vulnerabilities.  

These vulnerabilities can manifest in several ways, including:

  1. Phishing Attacks: Employees may fall victim to phishing scams, inadvertently providing sensitive information or credentials to attackers.
  2. Weak Passwords: Users often choose simple or easily guessable passwords, making it easier for attackers to gain unauthorized access to systems.
  3. Misconfigurations: Human oversight during system setup or changes can lead to security misconfigurations that expose systems to threats.
  4. Unpatched Software: Neglecting to update software or failing to apply security patches can leave systems vulnerable to known exploits.
  5. Insufficient Training: Lack of awareness and training about security policies and best practices can lead employees to engage in risky behaviors.
  6. Accidental Data Exposure: Employees might mistakenly share sensitive information or configuration files through insecure or public channels.

To address these challenges successfully, organizations need to leverage a blend of organizational oversight, streamlined processes, and cutting-edge technology.

The Role of ITSM Processes in IT Security

Many of you who follow our blog posts know Navvia strongly advocates for robust processes. As a practitioner who spent my early career as a mainframe field engineer, I've seen firsthand how the effective use of processes improves incident response, mitigates risks introduced by changes or releases, and enhances virtually all aspects of IT Service Management.

ITSM processes also play a foundational role in securing and safeguarding the IT infrastructure.  

Overview of ITSM and Its Importance

ITSM (IT Service Management) is a framework used by IT organizations to guide how they design, build, optimize, and improve the services they deliver to their customers. 

ITSM is a holistic approach that combines elements of People, Process and Technology (sometimes referred to as the Golden Triangle) to support the goal.  

ITSM was born in the 1960s, a time when computing first entered the mainstream as a business tool. The initial goal of ITSM was to improve the reliability, availability, and serviceability of mainframe computing systems. 

ITSM has evolved to meet the changing needs of today's more complex and critical computing environments.  With a focus on services, ITSM has evolved into a more modern and agile approach to IT Management.

To learn more about ITSM, check out What is IT Service Management: A Complete Guide. 

Key ITSM Processes that Support Security Initiatives

Naturally, the first ITSM process that comes to mind in improving cyber resilience is the ITSM Security Management Process.  This process covers the specific roles, responsibilities, activities, tasks, procedures, and controls to protect IT resources.

We view ITSM Security Management as the cornerstone, providing the structure, oversight and guidance for IT Security.  However, it relies on many other ITSM processes to achieve its goal.  

The first five process on this list are the Five Foundational ITSM Processes.  If nothing else, you should have these processes up and running to improve your security posture.  These include:

Change Management ensures the assessment of all changes to the IT environment for risk and impact before implementation. Proper change management helps prevent security vulnerabilities from unplanned or poorly managed changes.  Learn more about Change Management.

Incident Management focuses on restoring regular service operations as quickly as possible after a security incident.  Effective incident management helps organizations respond to security threats efficiently and minimize damage.  Learn more about Incident Management.

Problem Management aims to identify the root cause of incidents and resolve underlying issues to prevent future incidents. Organizations can strengthen their overall security posture by addressing the root causes of security issues.  Learn more about Problem Management

Configuration Management is pivotal in recording configuration items and their relationships, which is essential for understanding and addressing vulnerabilities within a system. By establishing standard configurations, organizations can enforce baseline security settings and hardened baseline configurations to minimize potential attack surfaces.  Learn more about Configuration Management.  

Release Management ensures updates to software and infrastructure are properly planned, tested, and implemented.  Effective release management reduces the risk of failed deployments, improves service quality, and helps mitigate security risks associated with new releases, ensuring security controls are in place.  Learn more about Release Management.  

And it doesn't stop with the aforementioned foundational processes.  Virtually every ITSM process enhances IT security and safeguards your environment.  Here are just a few more examples 

Monitoring and Event Management implements the proper monitoring tools and practices, such as SEIM (security information and event management), to ensure you are alerted to any security issues. 

Access Management controls user access to IT services based on roles and responsibilities.  This process supports the principle of least privilege, reducing the risk of unauthorized access to sensitive data and systems.

Risk Management Involves identifying, assessing, and mitigating risks associated with IT services.  A robust risk management process helps organizations understand potential threats and vulnerabilities, leading to better-informed security practices.

Software Development helps to establish the appropriate requirements gathering, architecture, system designs, development practices, testing practices, and deployment practices to ensure security is not an afterthought.   

Infrastructure and Planform Management enhances security by selecting, implementing, maintaining, and optimizing physical and virtual infrastructure, including servers, storage, networking, and security systems. It ensures reliability, availability, and performance while handling security monitoring and patch management.

Disaster Recovery enhances security management by ensuring rapid IT systems and data restoration following a disruption. It involves creating and maintaining comprehensive recovery plans, which include data backups, failover systems, and regular testing. This process minimizes downtime, protects against data loss, and ensures business continuity, supporting overall organizational security.

Ensuring Security Compliance Through ITSM Processes

We firmly believe that IT security and IT Service Management (ITSM) go hand in hand.

ITSM processes establish a robust framework comprising defined roles, responsibilities, activities, tasks, procedures, and controls. When properly followed and enforced, these processes significantly enhance your security posture.

However, these processes cannot operate effectively in isolation. It's essential to take a coordinated approach to ensure they work together to achieve your IT security goals.

Establishing a Service Management Office (SMO) is an effective way to achieve this coordination. 

The SMO combines specialized skills to handle various service management activities and governance functions.

In addition to designing and implementing your ITSM processes and tools, the SMO plays a pivotal role in monitoring, measuring, improving, and governing these processes.

The SMO orchestrates these processes to ensure they work together seamlessly, delivering secure and efficient services.

Learn more about the role of the Service Management Office. 

What are Security Assessments?

A security assessment systematically evaluates an organization's information systems, policies, processes and practices to identify vulnerabilities, threats, and risks. 

The goal is to provide actionable insights and recommendations to enhance the organization's security posture, protecting sensitive data and critical systems against potential cyber threats.

There are different aspects to a security assessment, including:

Assessing processes and controls:  Strong processes and controls help ensure that security measures are systematically applied and consistently followed.  This assessment involves evaluating the policies, procedures and controls that an organization has in place to manage and mitigate security risks.

Examples include auditing processes to determine how changes to the IT environment are managed (Change Management) and ensuring there are control measures to prevent unauthorized access (Access Control).

Assessing the technical infrastructure:   By understanding the state of the technical infrastructure, organizations can detect weaknesses that attackers, such as unpatched systems, misconfigurations, or outdated software, might exploit. 

Examples include conducting vulnerability scans and penetration tests and reviewing the configuration of firewalls, databases, servers, and network devices to ensure their security.

Assessing the Organization, Roles and Responsibilities:  Clear roles and responsibilities ensure that security tasks are not overlooked and that there is accountability for security-related activities. This helps in creating a culture of security awareness and ensures that all personnel understand their part in maintaining security. 

Examples include evaluating whether there are dedicated security roles, such as a Chief Information Security Officer (CISO), and whether staff receive appropriate security training. It also includes assessing the effectiveness of communication channels for reporting security incidents and the oversight mechanisms to enforce security policies.

Security Frameworks and Cyber Resilience

Cyber resilience is the ability to keep operations running smoothly despite cyber attacks. It prepares the organization to prevent threats, detect issues, and recover swiftly, ensuring minimal disruption to business activities. 

Security frameworks offer an objective method for assessing cybersecurity resilience.  They compare your processes, technology, and organizational structure against established best practices and standards.

Sometimes, a security assessment is the first step in obtaining an official certification, such as an ISO 27001 Certification.

For most organizations, using a security framework to assess their security posture is an excellent way to build trust with their stakeholders and prepare for audits. 

Each framework tends to focus on a specific use case. For example, merchants, financial institutions, and payment processors use PCI DSS to assess their ability to protect customer payment card data. At the same time, the HITRUST CSF framework is popular with healthcare organizations.

The good news is that there is up to 80% overlap between these frameworks, as they ultimately examine the same foundational controls, although from a slightly different perspective. 

This alignment between security frameworks means that meeting the requirements of one framework sets you up well to meet the standards of others.

Here are some other common security frameworks:

  • NIST Cybersecurity Framework (CSF):  Drafted by the US National Institute of Standards and Technology, NIST CSF provides cybersecurity guidance to industry, government agencies, and other organization.
  • ISO/IEC 27001:  Authored and maintained by the International Organization for Standardization, ISO/IEC 27001 lays out a framework for organization to establish an Information Security Management System. 
  • SOC 2 Type I and II: Managed by the American Institute of Certified Public Accountants, the SOC 2 standard is a set of principles and controls that cover security, privacy, confidentiality, availability, and processing integrity.
  • Cloud Controls Matrix (CCM): A cybersecurity control framework maintained by the Cloud Security Alliance.  The CCM enables organizations to assess the security posture of cloud providers.
  • CMMC 2.0:  The US Department of Defense (DoD) introduced CMMC 2.0 to safeguard critical national security data from cyberattacks targeting the defense industrial base.
  • HIPPA:  The Health Insurance Portability and Accountability Act is a 1996 federal law that protects the privacy and security of individuals' medical information.  HIPPA sets standards for safeguarding electronic health records (EHRs) and requires healthcare providers, insurers, and their business associates to implement measures to ensure the confidentiality and integrity of protected health information (PHI).
  • GDPR:  The General Data Protection Regulation (GDPR) is an EU law enacted in May 2018 that enhances data protection and privacy for individuals within the EU.  GDPR requires organizations to obtain explicit consent for processing personal data, implement strong security measures, and maintain transparency about data usage. 

Types of Security Assessments

There are three types of security assessments.  An organization can opt for either a self-assessment or one conducted by an accredited third party.

  • Self-assessments performed by the organization's IT team or audit department are crucial in maintaining cyber resilience and preparing for external audits.
  • Third-party assessments are performed by independent, accredited organizations that evaluate an organization’s security posture, offering an unbiased view of vulnerabilities often missed in internal assessments. They also validate compliance with industry standards and are often required by regulatory bodies to demonstrate commitment to security and data protection.

The three types of security assessments include:

  1. Vulnerability and Penetration Testing: A vulnerability assessment scans for known weaknesses, while penetration testing simulates real-world attacks to see how deeply an attacker could exploit those vulnerabilities. They enable organizations to strengthen their security posture by addressing weaknesses and validating their security measures.  Vulnerability scanning is typically an ongoing process, while penetration testing is periodic.
  2. Risk Assessment:  Evaluate potential risks to an organization’s operations and assets. A risk assessment examines threats and vulnerabilities, assesses their likelihood and impact, and prioritizes risks accordingly.  This understanding allows organizations to develop targeted strategies to mitigate risks, enhancing their overall security posture and protecting critical assets and data.
  3. Compliance Assessment: A compliance assessment evaluates an organization’s processes and controls against industry standards (e.g. NIST CSA) governing data protection and cybersecurity.  This assessment helps identify gaps in security practices, ensures regulatory compliance, and demonstrates commitment to protecting sensitive data, ultimately mitigating legal and financial risks.

Steps Involved in Conducting a Security Assessment

 Here are the critical steps in conducting an IT Security Assessment.

  • Planning and Scoping
    • Outline the boundaries of the assessment and the specific areas or systems, set clear objectives for what you aim to achieve through the assessment, and establish the methodologies and tools that will be used to gather data and analyze results. 
  • Data Collection
    • Within the scope of the assessment, collect data about the systems, networks, and applications. Use various methods, including interviews, surveys, workshops, onsite observations, technology scans, and onsite observations.
  • Analysis and Evaluation
    • Assess the collected data to identify vulnerabilities and risks.  Compile the data into a set of findings.  Validate the findings with stakeholders, then create a set of recommendations to address the findings.
  • Reporting Findings
    • Document the findings and recommendations.  Include a remediation plan that includes priorities, timelines and resource requirements.   
  • Remediation and Follow-up
    • Implement the remediation plan to address identified issues by patching systems, updating configurations, enhancing access controls, updating processes and implementing new security measures.  Follow up on plan implementation to mitigate potential threats and to improve cybersecurity resilience.

Download Presentation 

Integrating Security Assessments with ITSM Process Maturity Assessments

As this article mentions, enhancing cyber resilience hinges on the practical implementation and oversight of ITSM processes.

By incorporating an ITSM process evaluation into your IT Security assessment, you can gain more detailed insights into which service management practices or processes require enhancement.

Here are some great resources for conducting an ITSM Maturity assessment:

Cyber resilience requires a proactive approach combining rigorous security assessments with agile ITSM processes.  As cyber threats evolve, a foundation of robust ITSM processes is essential for protecting sensitive data and ensuring business continuity.

Subscribe to Navvia Blog

×