Framework for Calculating Return on Security Investment (ROSI) for Security-Oriented Organizations

https://doi.org/10.1016/j.future.2018.12.033Get rights and content

Highlights

  • Justifying security investments always remained a challenge for managers.

  • Research work focuses on identifying limitations present in traditional approaches.

  • It proposes a framework for calculating ROSI based on the Bayesian theorem.

Abstract

Today’s business environment is extremely dynamic and reliant on innovative Information Technology (IT). Such dependence upon technology leads to an increased rate of successful cyber-attacks whose impact is greater than ever. Due to the exponential increase in security breaches, companies should secure their IT systems by adopting appropriate risk management framework. Organizations have to make justified investments in cyber security. However, it is quite challenging to convince higher management to invest in security measures, since such investments cannot be exactly translated into profits. The Return on Security Investment (ROSI) holds great importance to justify such security investments. A large number of ROSI solutions have already been proposed. However, these solutions do not provide any approach to analyze the impact of single security investment upon whole infrastructure. Furthermore, uncertainty of security incident emerges as another important challenge. The existing ROSI frameworks work on approximations, which can be influenced by employees’ exposure and experience, resulting in wrong estimation. The objective of this research is to propose a comprehensive framework to measure ROSI effectively by overcoming gaps in the traditional approaches. The framework has been validated with the help of Common Vulnerability Security System (CVSS) attack dataset. The results show that the annual loss in the absence of security mechanisms is very high i.e. 585,553. However, by following the proposed systematic approach to determine ROSI, it can be reduced to 146,388 which is comparatively low. As a result, organization can save its resources, time, money, trust, and reputation in the market.

Introduction

In today’s technology-driven world, companies are largely dependent on IT for the fundamental business procedures. IT forms the base of key business processes and is not only a rationalization tool any more [1]. Such technological dependence has increased the number of successful security breaches to a great extent [2]. British Insurance Company, Lloyd’s, in a report states that cyber security breaches result in 400 billion dollars loss per year [3]. Moreover, according to 2018 HISCOX Small Business Cyber Risk report [4], 47% of the small organizations experienced at least one cyber-attack during last year whereas 44% of them had two to four attacks. Gartner, a global research company, estimates that the business organizations around the globe are expected to invest almost 170 billion dollars on cyber-security in the coming five years [5], it also predicts that the total spending on information security will reach 93 billion dollars in 2018 [6]. According to 2017 Cost of Cyber-crime study [7], the average cost of cybercrimes has increased by 62% during the last five years. At the moment, the business organizations need proactive security measures to prevent the business losses. Therefore, the significance of information security is immensely enhanced over the last couple of years.

Despite the increasing need of cyber security, convincing executive management to invest in security measures is the biggest challenge faced by the security managers today. Before spending money, decision-makers want to know whether that investment can be financially justified in terms of profits or not. The executive management really does not care that Intrusion Detection System (IDS) or firewall protect servers of the organization. Instead, they are more concerned about knowing the impact of such security measures upon the bottom line. It is important to consider that security investments cannot be directly translated into monetary profits, but they can prevent business losses considerably [8]. Therefore, to describe the significance of security investment, it is essential to demonstrate the impact of lack of security mechanism upon productivity. It is significant for the security managers to explain the severity of security breach with respect to a potential loss for the organization. ROSI is an effective approach to justify such investments as it helps in identifying

  • Cost-effective solution

  • The right amount of money to invest in security

  • Impact of security investment on productivity [9]

Numerous methodologies of ROSI exist to help decision makers but they pose great challenges in the domain of cyber security [9]. These frameworks lack some important inputs especially required for cyber security investment. One of the limitations is that these frameworks do not calculate the likelihood of a particular threat mathematically rather the probability of attack occurrence is usually determined by experiences and exposure of employees. Therefore, reliable approximation of risk by using same approach is challenging and organizations usually end up getting different results even under the same conditions [8]. Another important limitation of existing frameworks is that they do not consider the impact of single security investment on the whole architecture of organization. In almost all the cases, a security investment prevents multiple cyber-threats. Traditional approaches allow security managers to observe the benefit of an investment against single problem domain. In contrast, investments in cyber security impact whole infrastructure. One security investment can protect multiple assets against different threats and vice versa. It is, therefore, essential to have a holistic picture of all security investments against multiple threats upon the whole architecture.

This paper proposes a framework for calculating ROSI by overcoming gaps in the existing literature. Our proposed methodology calculates the impact of an attack on the whole business by considering its effect upon all critical assets. For determining likelihood of cyber-attack, we have used the Bayesian theorem [10], [11] that will overcome uncertainty to a reasonable extent. This method is well established and tested. Its inclusion in estimation and uncertainty will be very useful and productive if applied properly [12]. The rest of this research is organized into five sections. Section 2 is literature review, which discusses existing ROSI mechanisms along with their strengths and weaknesses. Section 3 proposes a framework for calculating ROSI that can assist managers to invest in security. Section 4 is about the evaluation of the proposed framework by comparing it with existing ROSI frameworks. Section 5 concludes the research along with some future directions.

Section snippets

Literature review

The following section studies the ROSI framework proposed by different researchers that are followed worldwide. These frameworks are studied and compared for identifying best practices in order to develop an improved ROSI framework.

The research [1] mentions that cost estimation and detailed scenario analysis can assist in precise ROSI calculations. The ENISA report [8] also introduced a ROSI metric based on components of risk. ROSI can be computed by considering the annual loss in the absence

Proposed return on security investment framework

To justify security investments systematically, an improved ROSI framework based on traditional ROSI approaches has been proposed in this section. The proposed framework comprises of six important phases as illustrated in Fig. 1. The first phase is about asset categorization and analysis. It assists in developing asset inventory of the organization. The criticality of the asset’s operation determines its worth and helps in defining all critical assets of an organization. In the second step, the

Evaluation and analysis

The proposed methodology provides greater precision than existing methods. Our method makes use of actual data and expert knowledge in calculating probability of an attack rather than assessments. Traditional ROSI methodologies are based on approximations. Likewise, probability of a cyber-attack is just estimated through historical data or personal experience without any mathematical calculations that might result in wrong estimation. Our proposed framework provides detailed guidelines for

Conclusion and future work

Cyber security is becoming top-level priority in many organizations, who are now looking for approaches to protect their critical assets from cyber-attacks using the limited allocated budget. In order to serve this need, we have proposed a framework for designing cost-effective security strategies, which in turn makes the business profitable. The paper also investigates and compares some of the existing ROSI models and proposes an extension to those frameworks. Several methodologies related to

Acknowledgment

This research is supported by the Higher Education Commission (HEC), Pakistan through its initiative of National Center for Cyber Security for the affiliated lab “National Cyber Security Auditing and Evaluation Lab” (NCSAEL), Grant No: 2(1078)/HEC/M&E/2018/707.

Tahreem Yaqoob has received her B.S. degree in Computer Science with emphasis in Security of cloud network from Fatima Jinnah Women University, Pakistan in 2014. Currently, she is perusing M.S.in Information Security from National University of Sciences and Technology, Islamabad, Pakistan. Her research interests include security issues in healthcare environment and medical devices.

References (35)

  • FengN. et al.

    A security risk analysis model for information systems: Causal relationships of risk factors and vulnerability propagation analysis

    Inf. Sci.

    (2014)
  • C. Locher, Methodologies for evaluating information security investments - What Basel II can change in the financial...
  • YangX. et al.

    Wandering pattern sensing at S-Band

    IEEE J. Biomed. Health Inf.

    (2017)
  • GandelS.

    Lloyd’s CEO: Cyber attacks cost companies 400 billion every year

    (2015)
  • Hiscox Encourage Courage, “2018 HISCOX Small Business Cyber Risk Report”, Hiscox.com, 2018. [Online]. Available at:...
  • Gartner Inc., “Gartner Forecasts Worldwide Information Security Spending to Exceed 124 Billion in 2019”, Gartner.com,...
  • Gartner Inc., “Gartner Says Worldwide Information Security Spending Will Grow 7 Percent to Reach $864 Billion in 2017”,...
  • Ponemon Institute, 2017 Cost of Cyber Crime: Insights on Security Investment that Make A Difference,...
  • ENISA, “Investing in Security for ROI”, Enisa.europe.ea, 2018, [Online]. Available at:...
  • SchatzD. et al.

    Economic valuation for information security investment: a systematic literature review

    Inf. Syst. Front.

    (2017)
  • P. Xie, L. Jason, O. Xinming, L. Peng, L. Renato, Using Bayesian networks for cyber security analysis, in: Dependable...
  • P. Truccoa, E. Cagnoa, F. Ruggerib, O. Grandea, A Bayesian Belief Network modeling of organisational factors in risk...
  • WieckiT.

    “Predicting future returns of trading algorithms: Bayesian cone”, Quantopian Blog

    (2015)
  • ButlerA.

    Security attributes evaluation method: a cost-benefit approach

  • C. Magnusson, J. MoIvidsson, S. Zetterqvist, Value creation and Return On Security Investments (ROSI), in: IFIP...
  • M. Cremonini, P. Martini, Evaluating information security investments from attackers perspective: the Return-On-Attack...
  • SonnenreichW.

    Return On Security Investment (ROSI): A practical quantitative model

    J. Res. Practice Inf. Technol.

    (2006)
  • Cited by (0)

    Tahreem Yaqoob has received her B.S. degree in Computer Science with emphasis in Security of cloud network from Fatima Jinnah Women University, Pakistan in 2014. Currently, she is perusing M.S.in Information Security from National University of Sciences and Technology, Islamabad, Pakistan. Her research interests include security issues in healthcare environment and medical devices.

    Azka Arshad has received her B.S. degree in Computer Engineering with emphasis in GSM technology from National University of Sciences and Technology, Pakistan in 2015. Currently, she is perusing M.S.in Information Security from National University of Sciences and Technology, Islamabad, Pakistan. Her research interests include security investment management.

    Haider Abbas is a Senior Member IEEE and Cyber Security Professional who took professional trainings and certifications from Massachusetts Institute of Technology (MIT), USA, Stockholm University, Sweden, IBM and EC-Council. He received his M.S. in Engineering and Management of Information Systems (2006) and Ph.D. in Information Security (2010) from KTH, Sweden. He is an associate editor or on the editorial board of a number of international journals including IEEE Journal of Biomedical and Health Informatics, Journal of Network and Computer Applications, Electronic Commerce Research, IEEE Access and Cluster Computing. Dr. Abbas also won many awards and received several research grants for ICT related projects from various research funding authorities and working on scientific projects in US, EU, KSA and Pakistan. He is the principal advisor for several graduate and doctoral students at King Saud University, KSA, and National University of Sciences and Technology, Pakistan. He is the principal advisor for several graduate and doctoral students at National University of Sciences and Technology, Pakistan, Florida Institute of Technology, USA and Manchester Metropolitan University, United Kingdom.

    Muhammad Faisal Amjad is a senior member of the IEEE and an Assistant Professor in the Department of Electrical Engineering, National University of Sciences and Technology Pakistan. He received his Ph.D. degree in Computer Science from the University of Central Florida USA in 2015. His current research focuses on network security, digital forensics and malware analysis. He specializes in dynamic spectrum access and defence against security vulnerabilities in Cognitive Radio Networks as well as wireless sensor and ad hoc networks, game theory and multi-agent systems.

    Narmeen Shafqat received her Bachelor’s degree in Electrical (Telecommunication) in 2013 and MS in Information Security in 2016 from NUST-MCS with gold medal. Narmeen acquired several Information Security trainings from USA including Information Design Assurance Red Team (IDART) Training from Sandia National Laboratories, USA, Training on Forensics and Malware Analysis from Sandia National Laboratories, USA, and Cyber Executive Training from Monterey Institute of International Studies, MIIS, USA. Her research is focused on but not limited to, global cyber laws and strategies, vulnerability assessment, network security, OS security and digital forensics. Narmeen is certified secure computer user (CSCU certified.) Narmeen started her professional career as Research Associate/ Team Lead with a national RnD organization. She has also served as Project Manager and Senior Information Security Officer at a US-based telemedicine company. Currently, Narmeen is associated with MCS-National University of Sciences & Technology (NUST), Pakistan as Lecturer in the Department of Information Security .

    View full text