Understanding Systemic Cyber Risk

24th October 2016

 Understanding Systemic Cyber Risk

Systemic cyber risk is an emerging challenge for organizations of all size across government and industry. As organizations have transformed operations and culture by increasingly linking operations and infrastructure to complex digital architecture, they have also created hyper-connected environment with new vulnerabilities.

Without assessing of the interdependencies of modern connectivity, individual organizations will struggle to appreciate the extent of their vulnerabilities and unknowingly assume tremendous risk that exceeds usual capability for risk acceptance, mitigation or transference. Individually and collectively, this contributes to the likelihood of a systemic cyber event in one or more markets globally.

The following use case, “Defining Systemic Cyber Risk” from World Economic Forum’s Global Agenda Council on Risk & Resilience, attempts to advance the dialogue on systemic cyber risk by defining “systemic cyber risk” and examining the ecosystem of digital connectivity. From here, government and industry must collaborate to develop the solutions that will secure the promise of Fourth Industrial Revolution.

Report by the World Economic Forum