Metrics that matter: a guide to improving safety reporting

Metrics that matter: a guide to improving safety reporting

Metrics are vital for security leaders to track the progress of security programs and have effective, risk-focused conversations with business and operational stakeholders. But do you think they’re overlooking your reporting?

Since today’s security functions are expected to plan and track business contributions to enable strategic alignment that wins and retains customers, security metrics should help demonstrate to business leadership that the security program in place is effective and instrumental to operations. If business leaders are ignoring your metrics, it’s time to modify reporting to make these numbers more meaningful and demonstrate value to the overall business.

To ensure that existing information security metrics align with the current technical landscape and threat environment, consider the following principles:

Revises metric categorization for completeness

That is, examines the current functional categorization for completeness and alignment of the framework considering security requirements and compliance with current regulatory, legislative and industry best practices. Considers metrics related to the chosen framework for security management.

Reviews individual metrics for a holistic representation of risk.

Take appropriate attributes such as efficiency, time, cost and process maturity. This step would help stakeholders understand the specific risk exposure and quantifiably measure each safety metric. To obtain meaningful information, each metric should have an appropriate unit of measure.

Review the life cycle of safety metrics.

It would be good to check their continued relevance at least once a year. In areas where metrics have been successful in driving maturity, recommendations should be made to modify metrics or improve thresholds. Determine if metrics should be modified based on change in overall maturity, changes in technologies, threats, risks, and/or regulations.

Reviews context, reliability and credibility metrics.

Uses metrics to provide the necessary context, reliability and credibility by examining the availability of supporting data and explanatory notes where necessary.

Reviews the action orientation of the metrics.

Interpret insights to help provide actionable recommendations, not just numbers. If the required actions are not made explicit, reporting will not serve its purpose. Make sure the metrics provide adequate information to help the target audience make relevant decisions.

Once you have the right security metrics, communication and presentation are vital from a security metrics reporting perspective. When improving existing safety metrics, use communication that informs stakeholders about key risks; provides assurance around risk; strengthens risk discussions; makes the case for funding; and generally meets the expectations of different functions to measure results.

The presentation of security metrics should be clear, concise and match the scope and needs of the audience. They can be presented to the board of directors, CEO, CISO and CRO.

To conclude, first determine the appropriate level of detail based on role (function) and level. Content, formats and presentation styles should be determined to communicate effectively based on the role (function) and level of audience. For example, a presentation to the information security team (or equivalent) might be very detailed, with data taken from log files and focused on technical issues. A presentation to executives should focus on covering compliance activities, project successes and key business risks.

Second, select the right presentation format. Depending on the message you want to convey and the level of detail of the presentation, one or more formats should be selected below for specific reporting requirements. When the requirement is to convey a large volume of information in a clear and easily understandable format, a non-text based method should be used. These allow for quick comprehension and provide a balanced, high-level view.

redborder dashboard example

Use dashboards to communicate your story and main points. Dashboards present a wealth of data quickly and concisely, while graphs can present trends and forecasts. redborder dashboards provide the user with a fully customizable way to create dashboards. Within these dashboards information can be aggregated from any of the sensors connected to the system, including combinations of all available metrics and data, traffic information, sensor and infrastructure status, domains, security events, etc.

In summary, security metrics should provide context and motivation for information security efforts, increase credibility and understanding of information security risks and efforts, create a clear call to action for risk remediation, provide assurance of compliance, and consistently support decision making and influence security. strategic decisions. If used correctly, they can create a more effective security strategy across organizations and industries.

Share this post

About our cybersecurity solution!


Redborder is a Big Data solution based on Open Source technologies for network visibility,
data analysis and cybersecurity fully scalable according to the needs of the network infrastructure of each company
or Service Provider.

NDR Solution

Scalable and modular

On premise or cloud

Desktop, Ios/ Android