em360tech image

Recent high-profile cyberattacks, including the Marks & Spencer (M&S), Co-op breaches in April 2025 and the attempted attack on Harrods in May 2025, have depicted the malicious ways of exploiting foundational vulnerabilities in an organisation’s digital infrastructure.

According to the UK Department for Science, Innovation and Technology, over four in 10 businesses–43 per cent, and three in 10 charities–30 per cent reported experiencing cybersecurity breaches in the last 12 months. This implies that roughly 612,000 UK businesses and 61,000 UK charities faced a kind of cyber attack last year.

While 43 per cent is a reduction from last year’s whopping 50 per cent, 612k continues to be a massive number to tackle.

But what can be done to mitigate cyber attacks before they have a chance to infiltrate an organisation’s systems? The key question is: What are some of the most effective proactive cyberattack strategies enterprises must deploy?

Proactive cybersecurity isn't about deploying the latest, most complex tech; it's about building a strong foundation that anticipates and mitigates threats before they escalate. Aim for impenetrable guardrails, but be cautious that the smartest hacker may also be able to evade them.

In a recent episode of the EM360Tech podcast, The Security Strategist, Shubhangi Dua, host and producer, asks Brett Ley, VP, Global Technical Sales at A10 Networks, why businesses lack adequate cybersecurity policies to protect against cyberattacks.

“Whether you’re susceptible to it or not, you have to have policies in place to protect yourself against any potential cyber attacks. Why wait for it to happen?” expressed Dua.

To this, Ley agrees, saying, "Absolutely, whether you're large or small, everybody with IT data, employee data, application data, intellectual property of your product needs to be protected."

Ley proposes continuous testing. He recommends a "continuous loop of sophisticated testing" to understand an organisation's strengths and weaknesses and to "test your own cyber resilience, acting as bad actors."

Ley also stressed the importance of strengthening the overall operating model. This includes three key elements–people, process, and technology. He advises organisations to view their overall operating model.

He mentions that "a lot of people believe it's a technology-only problem. In fact, it's a people processing technology issue."

So, the ultimate question is: How should organisations construct a strong cybersecurity strategy given the constantly changing technology and threat space?

This article tells you everything you need to know about proactive cyberattack strategies to make your cybersecurity infrastructure impenetrable.

Priority: Identify Most Common Misconfigurations

To build a solid cybersecurity strategy, the National Security Agency (NSA) and Cybersecurity and Infrastructure Security Agency (CISA) in a joint cybersecurity advisory (CSA) emphasised that organisations first need to tackle the most predominant misconfigurations.

According to the CSA, the following are the most common misconfigurations in large organisations:

  • Default configurations of software and applications
  • Improper separation of user/administrator privilege
  • Insufficient internal network monitoring
  • Lack of network segmentation
  • Poor patch management
  • Bypass of system access controls
  • Weak or misconfigured multifactor authentication (MFA) methods
  • Insufficient access control lists (ACLs) on network shares and services
  • Poor credential hygiene
  • Unrestricted code execution

According to the 2023 IBM X-Force report, security misconfigurations make up 30 per cent of web application vulnerabilities identified by their tests.

Gartner cloud security research also showed that cloud misconfiguration is a major driver of cloud security breaches, with 36 per cent of companies suffering a serious cloud security leak. According to the Information Commissioner's Office (ICO), an alarming rate of 99 per cent of all firewall breaches are caused by misconfigurations.

This spotlights the need to tackle the foundational security of an organisation’s system. Sorting the basic errors of an enterprise’s overall security posture will help it disseminate attack surfaces faster.

Read: Top 10 Types of Cyber Attacks and How to Defend Against Them

How to Build a Cybersecurity Strategy?

In order to build a proactive cybersecurity strategy, businesses need to switch from reactive incident response to expecting threat management.

Attack surfaces are increasingly prevalent in hybrid and cloud-native infrastructures, especially today. With artificial intelligence (AI) added as an additional boon and challenge, pre-existing configurations may be creating blind spots.

how to build a cybersecurity strategy

A10 Networks, a provider of security and infrastructure solutions for on-premises, hybrid cloud, and edge-cloud environments, recommends a more precise approach. They believe a vast number of organisations depend on “behaviour-based detection,” but behaviour can be imitated.

Particularly, they recommend “goal-based analytics, which goes beyond surface-level patterns to uncover the actual objectives behind actions, providing greater accuracy in identifying threats even as attack methods evolve.”

A detailed cybersecurity strategy should rely on understanding risks, aligning with business objectives, and implementing widely accepted frameworks.

The average cost of a data breach globally reached $4.45 million in 2023, according to IBM's Cost of a Data Breach Report. Furthermore, human error contributes to a staggering 88 per cent of cybersecurity breaches, a Stanford study found. This necessitates a “people-centric” approach to cybersecurity, aligning with Ley’s expert insights on The Security Strategist podcast.

Key Strategies for a Proactive Enterprise Cybersecurity Approach:

1. Risk Assessment:

Essentially, identify and list your enterprise’s critical assets in a priority order. While you may be aware, spot potential threats and vulnerabilities with upgraded tools. Conduct regular security audits, vulnerability scanning, and testing. Also, take advantage of threat intelligence feeds to stay ahead of emerging attack vectors.

The UK Cyber Security Breaches Survey 2025 indicates that while 29 per cent of businesses overall conduct risk assessments. This number rises to 63 per cent for medium businesses and 72 per cent for large businesses.

Prioritising risks paves the way for more efficient resource allocation. It’s especially crucial when global cybercrime costs are estimated to hit $10.5 trillion annually by 2025, according to Cybersecurity Ventures.

2. Cybersecurity Framework:

Security frameworks such as the NIST Cybersecurity Framework (CSF) 2.0, CIS Controls (Version 8), or ISO/IEC 27001 present a structured approach to managing cybersecurity risks. Such security scaffolding provides proven guidance and helps organisations align security practices with industry best practices and regulatory requirements.

A 2025 Fortra survey discovered that the NIST CSF had the highest adoption rate among frameworks at 54 per cent. Signing up for a framework will guarantee a systematic and detailed way to manage security measures.

3. Incident Response and Recovery Plan:

According to a study by the Ponemon Institute, cited by SDxCentral, 77 per cent of companies do not have a cybersecurity incident response plan applied across their entire enterprise.

Thus, a detailed plan that’s regularly tested is necessary to detect, contain, remove and recover from cyberattacks rapidly. This minimises business disruption and financial losses.

Proactive planning can reduce the average lifecycle of a breach, which is 292 days from identification to containment, according to IBM.

Overall, organisations are recommended to curate a well-documented incident response and recovery plan that outlines clear roles, communication protocols, and technical steps to minimise the impact and recovery time of any cyberattack.

4. Continuous Training and Awareness:

Employees are often targeted by malicious actors, in fact, often hailed as the "weakest link" owing to human error. The 2025 Verizon Data Breach Investigations Report (DBIR) found that the human element continues to be a major factor in data breaches, with 60 per cent of incidents involving human interaction. This includes social engineering, errors, and credential misuse.

Human errors involve minor to major digital errors, misuse, and social engineering. Regular, engaging security awareness training, phishing simulations, and clear communication are imperative.

This proactive investment in human capital significantly minimises the likelihood of successful social engineering attacks. It would place employees in a position of actively defending their organisations rather than becoming a vulnerability.

The cybersecurity incidents at M&S, Co-op, and the attempted attack on Harrods remind us that the fight against cybercrime never stops.

With the advancements in technology come newer cyber challenges. Attackers get smarter, and the need for proactive cybersecurity strategies grows stronger. Organisations should strengthen their defences by investing in solutions that identify misconfigurations, applying established frameworks, and improving security measures consistently.

Solutions and industrial advice from companies like A10 Networks focus on goal-based analytics and a 360-degree view of the operating model. Such solutions empower businesses to protect their current assets and create a cybersecurity setup that can withstand future threats. The future of digital security depends on predicting and stopping threats before they can take hold.