Why Boards Are Asking This Now

Cybersecurity risk has become a top concern for corporate boards. High‑profile breaches and new regulations highlight the financial and reputational impacts of security incidents. According to a US Cloud blog, boards must actively engage in cybersecurity governance to prevent operational, financial and reputational harm. The rise of social‑engineering attacks against help desks, where a single phone call can lead to a multimillion‑dollar breach, has brought a new focus on human‑layer defenses.

Several factors drive the board’s interest in help‑desk security:

  • Escalating breach costs – The 2023 IBM Cost of a Data Breach Report shows that the average global breach cost reached USD 4.45 million, an all‑time high. The MGM Resorts incident cost about US$100 million. Boards realize that preventing even one breach can save enormous sums.
  • Social engineering as a leading attack vector – Nametag reports that 50–90 % of attacks involve social engineering. Attackers use phone calls, voice cloning and AI to bypass technical controls. Boards need assurance that the organization’s weakest link, the help desk, is not overlooked.
  • Regulatory expectations – Laws and frameworks like the SEC’s cybersecurity disclosure rules and GDPR require organizations to demonstrate robust security practices. Boards have fiduciary and compliance responsibilities to oversee cyber risk. HIPAA telephone rules, for example, require verifying the identity of callers before disclosing protected health information.
  • Personal liability – Recent cases hold directors personally responsible for inadequate cybersecurity oversight. As courts and regulators scrutinize board behaviour, directors demand more visibility into security posture.

Help Desk Attacks in the Headlines

Help‑desk social engineering has moved from obscure threat to headline news. The MGM Resorts and Caesars Entertainment breaches captivated media attention. Attackers called the help desk, posed as employees, answered security questions and requested password and MFA resets. The resulting downtime, data theft and reputational damage were staggering.

Other incidents include:

  • Healthcare – Hospitals have reported schemes in which callers impersonate doctors or administrators and request patient data or account resets. Because healthcare staff often handle life‑and‑death matters, urgency is an effective weapon.
  • Public transport – London’s Transport for London experienced attacks in which scammers pretended to be senior managers and requested account access, revealing the vulnerability of public sector help desks.
  • Financial services – Banks and fintech firms face vishing attacks in which criminals mimic customers or executives. Spoofed caller IDs and voice cloning make it difficult to distinguish legitimate calls.

These stories resonate with directors because they show how one phone call can circumvent millions of dollars invested in technology. Boards want to know: What is our plan?

What Executives Expect From CISOs

CISOs and security leaders must be prepared to answer board members’ questions succinctly and with evidence. Executives expect:

  • A clear understanding of the threat – Explain how social‑engineering groups like Scattered Spider operate, why they target help desks and how generative AI amplifies these attacks.
  • Assessment of current controls – Describe existing help‑desk procedures, training programs, and technologies. Identify gaps, such as reliance on knowledge‑based authentication or lack of identity proofing.
  • Quantification of risk – Provide metrics, such as the number of help‑desk calls, percentage of resets per month, and potential financial impact of a breach. Reference industry statistics like the average cost of a breach.
  • Roadmap for improvement – Outline short‑ and long‑term steps to strengthen help‑desk security. Show how investments align with business objectives and compliance requirements.
  • Return on investment – Articulate how preventive measures pay off. Emphasize that one prevented breach can pay for security solutions many times over.

CISOs who communicate in business terms, not just technical jargon, will earn trust and support.

Building a Defensible Help Desk Strategy

To satisfy board scrutiny and truly reduce risk, organizations must implement a comprehensive help‑desk defense. Key components include:

  1. Strong identity proofing – Require government‑ID scans, selfies and device possession for any password or MFA reset. Advanced verification technologies prevent deepfakes and impersonation.
  2. Phishing‑resistant MFA – Adopt hardware security keys or passkeys. Google’s internal deployment of security keys eliminated employee phishing.
  3. Scripted and enforced workflows – Provide help‑desk agents with scripts that include call‑backs to numbers on file and multi‑party approval for high‑privilege accounts. Automate approvals and record each step to prevent circumvention.
  4. Employee training and awareness – Train help‑desk staff to recognize social‑engineering tactics and follow protocols. Conduct simulated vishing exercises. Educate employees about MFA fatigue and vishing, and encourage them to report suspicious calls.
  5. Continuous monitoring and analytics – Log all reset attempts, track anomalies and use analytics to detect patterns. Set thresholds for unusual activity, such as multiple reset requests or requests outside business hours.
  6. Incident response and reporting – Establish procedures to report and respond to social‑engineering attempts quickly. The FBI advises prompt reporting to prevent further compromise.
  7. Alignment with zero‑trust – Extend the zero‑trust principle to human interactions: never trust, always verify. Verify both the identity and device of the person requesting help before granting access.

How to Report Defense Readiness to the Board

Reporting to the board should be structured, concise and tied to business risk. Consider the following approach:

  • Executive summary – Begin with a brief overview of the threat landscape and the organization’s posture. Highlight recent incidents and their relevance to the business.
  • Metrics and benchmarks – Present quantitative data, such as number of help‑desk interactions, percentage of calls requiring identity proofing, and time to resolve requests. Compare performance to industry benchmarks.
  • Status of key initiatives – Describe progress on implementing identity proofing, MFA upgrades, workflow automation and training. Note any obstacles and how they are being addressed.
  • Risk reduction outcomes – Translate security improvements into risk reduction. For example, reduced likelihood of a multimillion‑dollar breach, improved compliance posture, or better customer trust.
  • ROI and cost avoidance – Estimate financial benefits, such as how preventing one breach could save the company millions. Highlight that security investments can pay for themselves many times over.
  • Next steps – Outline future actions and timelines. Show the board that help‑desk security is an ongoing program, not a one‑time project.

By presenting clear data, connecting security to business outcomes and demonstrating continuous improvement, CISOs can provide boards with confidence that help‑desk social engineering is being addressed proactively.

Conclusion

Boards are increasingly scrutinizing help‑desk security because social‑engineering attacks cause outsized damage. They want assurance that the organization understands the threat, has a plan to mitigate it and can measure progress. By implementing strong identity proofing, phishing‑resistant MFA, scripted workflows, rigorous training and continuous monitoring, organizations can build a defense that satisfies regulators and protects the business. When directors ask, “What’s your help desk social engineering defense?” you’ll have a compelling answer.

Make the board feel at ease in less than 15 minutes.