Cybersecurity: A Collaborative Culture in IT is Essential to Protect Your Property

by Andrew Cardno

The evolving landscape of cyber threats demands not only advanced technology, but also a unified approach in how your IT department collaborates internally with selected vendors, and importantly, with other tribal gaming entities. Cyber threats range from ransomware to social engineering attacks, each designed to exploit the weakest link in your security chain. Often, this vulnerability lies in inadequate communication and collaboration, both of which can be fortified through a concerted effort not just within your tribal IT, but across tribes and with external vendors. With cyber- attacks, the number one thing you have to do is get everybody involved in an open and collaborative manner; any hint of blame or fear of liability will inhibit this.

Case Studies: Insights from Industry Incidents

Reflecting on incidents like those that impacted MGM Resorts and Caesars Entertainment last year, it’s clear that different response strategies can lead to vastly different outcomes. Caesars chose to pay a $15 million ransom to the hackers to restore their systems and prevent the release of the stolen data. MGM, on the other hand, refused to pay the ransom and it spent weeks, along with tens of millions of dollars, restoring systems and operations in the midst of heavily disrupted business.

While the full impact on each of these commercial giants from last year’s cyberattacks is unknown, both have faced some level of significant damage regarding financials and consumer trust. However, MGM made the correct decision in refusing to pay the ransom.

Preventing Future Cyberattacks Through Tribal Collaboration

These examples of commercial cyberattacks underscore the necessity for robust, proactive partnerships and the benefits of a united front in cybersecurity efforts. Well-funded cyber criminals will continue making casinos their target as long as they keep getting paid, but there is something your tribal resort organization can do to prevent the tribal gaming industry from continuing to be a target: never pay the ransom, ever, under any circumstances.

Additionally, develop and nurture strong transparent relationships with other tribal IT departments. Regular meetings, shared cybersecurity drills, and collective crisis management exercises should be the norm. This inter-tribal collaboration not only strengthens your tribal business, but also fortifies the entire tribal resort network against cyber threats.

To further enhance inter-tribal collaboration, embrace a model where tribes share insights, resources, and best practices regarding cybersecurity. This can include shared training programs, collective purchasing agreements for better cybersecurity tools, and regular forums discussing emerging threats and innovations.

Furthermore, consider establishing joint cybersecurity initiatives that serve multiple tribes. These can include setting up a shared cybersecurity monitoring center or developing a rapid response team that assists tribes during a cybersecurity incident. Such initiatives enhance the capability to manage and mitigate risks more effectively and efficiently.

Benefits of Inter-Tribal Cooperation

Cooperating with other tribal IT departments can lead to significant benefits, such as:

  • Enhanced Knowledge Sharing: Leverage the collective expertise to stay ahead of cybersecurity threats.
  • Cost Efficiency: Share the financial burden of advanced cybersecurity tools and resources.
  • Stronger Negotiating Power: Collaborate on vendor contracts to obtain better terms and more robust security commitments.
  • Faster Incident Response: Utilize a network of support that can be mobilized quickly in the event of an attack.

Moreover, collaborating with other tribal IT teams will not only increase your organization’s preparedness for cyberattacks, it will further deter cyber criminals from targeting tribal resorts. It may not stop the criminals overnight, but if tribal nations continue to outright refuse to pay ransoms and continuously put forth collective efforts in fighting off attacks that do happen, Indian Country has the power and solidarity to eventually keep the hackers from bothering to try attacking tribal resorts. After all, time is money and cybercriminals want the easiest and biggest payout they can get, so they’ll move on to the next easy target if hacking your tribal resort is too hard, let alone your resort plus your inter-tribal IT alliance joining you in the fight.

Strengthening Vendor Collaboration to Combat Cyber Threats

In addition to fostering inter-tribal IT collaboration, building stronger alliances with selected vendors is crucial in enhancing cybersecurity defenses. When IT groups face cyberattacks, these relationships can provide critical support, acting as extensions of your own team’s capabilities. When you tell your vendors that a breach has occurred at your property, the last response you want is finger pointing as they think about what strategy to employ. You want as many allies as possible ready to join you on the cyber battlefield and fight off the hackers without fear of fault.

To build this type of camaraderie with your vendors, instilling a culture of collaboration at the core of your IT team is essential. This involves more than just regular communication; it requires establishing trust and a shared commitment to mutual security goals.

By cultivating a collaborative relationship characterized by open lines of communication, shared objectives, and mutual reliance, vendors become more than service providers; they transform into trusted partners in your cybersecurity efforts. This strategic partnership not only enhances your ability to respond effectively to cyber threats, but also contributes to a stronger, more resilient cybersecurity posture across your tribal gaming operations.

Preventing Bureaucracy from Getting in the Way

Cybercriminals are acutely familiar with organizational processes, procedures, and policies. Often, these are not difficult for them to acquire, and they can use them as tools to exploit vulnerabilities within a system, as was the case in both the MGM and Caesars social engineering attacks. This underscores the importance of fostering a collaborative environment where team members are encouraged to exercise judgment and make sensible decisions rather than blindly following a preset protocol. Much like the adage from warfare, where no plan survives contact with the enemy, a policy or procedure must be adaptable when confronted with a cyber threat.

The rigidity of some processes can ironically make an organization more vulnerable. An example of this is seen in overly cumbersome procedures that don’t actually protect systems, but instead make them more complicated, and by extension, easier for hackers to navigate. By understanding the processes thoroughly, attackers can find gaps and weak points to exploit.

In contrast, effective cybersecurity relies on discretion and the capacity to adapt quickly – qualities exemplified by leaders who prioritize sensible cybersecurity practices without making them public. Such an approach avoids the pitfalls of rigidity and promotes a culture where collaboration and good judgment lead to more secure and resilient systems. This not only helps in actively thinking through and defending against potential threats, but also ensures that cybersecurity measures enhance rather than hinder organizational processes.

Strengthening Cybersecurity Through Strategic Collaboration

The collaborative spirit across tribal IT departments and with selected vendors is not just beneficial – it’s essential for safeguarding tribal gaming enterprises from the increasing threat of cyberattacks. By fostering a culture of shared knowledge, mutual trust, and proactive partnership, tribal gaming organizations can significantly enhance their cybersecurity defenses. If somebody has made a mistake, the defenders need to know about it. This united approach allows for quicker adaptations to threats, a broadened scope of vigilance, and a more cohesive response during crises. Ultimately, through such strategic alliances, tribal gaming entities not only defend their own operations, but also contribute to a broader security posture that can deter cybercriminals over time. By embracing collaboration as a cornerstone of cybersecurity strategy, tribal resorts can secure their operations and ensure that the gaming industry remains resilient against the ever-evolving landscape of cyber threats.

Andrew Cardno is Co-Founder and Chief Technology Officer of Quick Custom Intelligence (QCI). He can be reached by calling (858) 299-5715 or email [email protected].