Get all your news in one place.
100’s of premium titles.
One app.
Start reading
inkl
inkl

Cybersecurity Policy Guidance to Update for 2025 - AI, Employee Training, and More

The need for updated cybersecurity policies has never been more pressing. The year 2025 is fast approaching, and with it comes a new wave of challenges, especially with the advent of artificial intelligence (AI), the growing sophistication of cyberattacks, and the increasing dependence on remote and hybrid work environments. In this article, we discuss key cybersecurity policy updates to implement for 2025, including strategies to assume breaches have occurred at all times, strengthen access controls, build resilience for offline operations, and address insider threats, with a particular focus on employee training and AI-related risks.

Assume Breaches Have Occurred at All Times

One of the most important shifts in cybersecurity policy for 2025 is the necessity of assuming that breaches have already occurred or are imminent. This mindset, known as the "assume breach" approach, allows organizations to take proactive measures that minimize the damage when an attack inevitably occurs. As organizations continue to expand their digital infrastructure, this shift is crucial to improving defense mechanisms and response protocols.

Zero Trust Architecture

In this new security paradigm, Zero Trust Architecture (ZTA) is a cornerstone. This approach requires strict verification of all users and devices attempting to access any part of an organization’s network or data, regardless of whether they are inside or outside the corporate perimeter. Under a Zero Trust model, no entity is automatically trusted. Even if an attacker gains access to an internal network, ZTA ensures that the potential damage is minimized by enforcing granular access controls and constant monitoring of user behavior.

For organizations, this means updating policies to ensure the implementation of multi-factor authentication (MFA), continuous verification of user identities, and enhanced monitoring of network traffic. Zero Trust also dictates that access should be granted based on the principle of least privilege, where users and devices are only given the minimum permissions necessary to perform their jobs.

Conduct Threat Hunting

Another key aspect of assuming a breach has occurred is the implementation of threat hunting. Instead of waiting for an attack to trigger alerts, cybersecurity teams should actively search for potential threats that may have evaded detection by traditional security measures. Threat hunting should become a standard procedure for security operations, as it enables security professionals to identify and mitigate risks before they escalate into full-scale breaches. This approach involves using advanced tools, including AI-powered threat intelligence platforms, to proactively search for signs of compromise. If your organization does not have a large enough cybersecurity team internally to conduct threat hunting, can consider hiring experienced penetration testers and blue team cybersecurity professionals to conduct the threat hunting search.

Data Minimization and Backup Controls

Data exposure remains one of the biggest risks in cybersecurity, especially when sensitive customer or client data is involved. A policy update for 2025 should include data minimization strategies. By reducing the amount of data collected, stored, and transmitted, organizations can decrease the potential impact of a data breach. This policy should outline guidelines for retaining only essential data and ensuring that outdated or irrelevant information is securely deleted.

Another critical update is to enforce versioning and change controls on data backups. Organizations must ensure that their backup systems are not only secure but also designed to handle cyber threats, such as ransomware attacks. Backups should be routinely updated, monitored, and tested for vulnerabilities, and should also be protected with strong encryption. These backups must be versioned, so in the event of an attack, an organization can restore the most recent clean version of their data.

Stronger Access Controls

While traditional security measures such as firewalls and anti-malware software are still essential, stronger access controls are perhaps the most important line of defense against internal and external threats.

Minimizing Admin Accounts Usage

Admin accounts are among the most sensitive access points within any organization. Attackers often target these accounts because they provide elevated privileges that can be used to cause significant damage. Therefore, limiting the use of administrative accounts and ensuring that they are only used when absolutely necessary is crucial. Cybersecurity policies should dictate that administrative privileges are granted sparingly and should require special approval, alongside logging all activities performed by admin accounts for future auditing.

Monitoring Admin Accounts and New Account Creation

It is also vital to closely monitor admin accounts and the creation of new accounts. Automated alerts should be set up to notify security teams whenever admin accounts are accessed or when new accounts are created. Additionally, policies should be enforced to ensure that new accounts, especially those with elevated privileges, are thoroughly vetted and authorized by the appropriate personnel before being granted access to critical systems.

Increased Resilience for Offline Operations

The Crowdstrike/Microsoft event that caused 8.5 million systems to crash serves as a stark reminder of the importance of resilience. When major institutions such as banks, hospitals, and airports were taken offline, it revealed significant vulnerabilities in their business continuity plans (BCPs). As organizations move into 2025, it is clear that policies must adapt to prepare for situations where internet access or network connectivity is compromised.

Enhance Business Continuity Plans

Business continuity planning must evolve to include scenarios where core systems are disrupted due to cyberattacks or technological failures. An effective BCP ensures that critical services can continue to operate even when IT systems are down. For instance, airlines should have backup systems in place for flight scheduling and airport operations, while hospitals must ensure that patient records and life-saving equipment remain accessible.

Implement Change Management

Another lesson learned from the Crowdstrike/Microsoft event is the need for change management to prevent system failures caused by patches or updates. Cybersecurity policies should mandate thorough testing and validation before deploying software changes, especially for critical systems. By implementing controlled change management processes, organizations can avoid introducing errors or vulnerabilities during the patching process.

Supply Chain Awareness

Finally, increased awareness for supply chain risks is essential in 2025. Many cyberattacks exploit weaknesses in third-party suppliers, which often have less stringent security controls. Policies should be updated to ensure that supply chain vendors are regularly assessed for cybersecurity compliance. This includes ensuring that third-party providers have robust security protocols in place and that they adhere to the same security standards as the organization itself.

Increase Awareness for Insider Threat Risks

While external threats often dominate cybersecurity discussions, insider threats—whether intentional or unintentional—remain a significant concern. Employee training and awareness are key to mitigating these risks.

Employee Training for Cybersecurity Awareness

As the complexity of cyberattacks grows, it is essential that organizations invest in continuous employee training. Training should be more frequent and comprehensive than ever before, as employees are often the first line of defense against phishing attacks, social engineering, and other threats. Policies should mandate regular, hands-on training sessions, with updates to cover the latest trends in cyberattacks.

Stricter Controls on Shadow IT

Shadow IT—the use of unauthorized devices or applications within an organization—has become a significant concern, especially with the increasing use of AI and cloud-based tools. Cybersecurity policies should strictly regulate the use of AI in the workplace and ensure that sensitive client, customer, and proprietary corporate data are not uploaded to unauthorized AI models. Moreover, policies should require a prescribed process to ensure that AI tools and other third-party technologies do not have unregulated access to internal data for training or content generation.

Conclusion

As we approach 2025, organizations must update their cybersecurity policies to address the increasingly complex threat landscape. By assuming breaches have already occurred, strengthening access controls, enhancing resilience for offline operations, and increasing awareness of insider threats, companies can significantly improve their defenses. Furthermore, given the rise of AI and the complexities of cybersecurity in the modern workplace, employee training and stricter controls over emerging technologies will be essential in safeguarding sensitive data. Implementing these updates will help ensure that organizations remain resilient and prepared in the face of rapidly evolving cyber threats.

Sign up to read this article
Read news from 100’s of titles, curated specifically for you.
Already a member? Sign in here
Related Stories
Top stories on inkl right now
Our Picks
Fourteen days free
Download the app
One app. One membership.
100+ trusted global sources.