The Missing Link in ESG Frameworks

Focus on Cybersecurity’s Vital Role in ESG Frameworks

As companies and investors increasingly embrace Environmental, Social and Governance (ESG) principles to evaluate and manage the sustainability and societal impact of their activities, it is essential to recognize the missing piece in many existing frameworks: cybersecurity. In an era when digitalization permeates every aspect of our lives, it is imperative to address the significance of cybersecurity within ESG considerations. We intend to shed light on why it’s no longer viable for cybersecurity to be overlooked in ESG frameworks and argue for its critical inclusion in these assessments.

According to Gartner, by 2026, 30% of large organizations will have publicly shared environmental, social and governance (ESG) goals focused on cybersecurity, up from less than 2% in 2021.

ESG Frameworks: What is it all about?

ESG frameworks assess a company’s performance in three key areas: environmental impact, social responsibility and corporate governance. While these frameworks have been instrumental in driving positive change, they can fail to fully address the potential risks and vulnerabilities stemming from the digital world. One of the main goals of the ESG framework is to allow investors and board members to get comfort around the risks that their organizations are facing, and that they are being managed appropriately.

A Dimension Deserving Attention: Cybersecurity

Cybersecurity encompasses the measures and practices employed to protect computer systems, networks,  data and personnel from unauthorized access, damage or theft. It is crucial for safeguarding not only an organization’s operations but also the privacy and trust of its stakeholders, including its customers, employees, suppliers and shareholders. 

Investor Pressure: Investors continue to actively prioritize cybersecurity when evaluating companies and hence push for its inclusion in ESG frameworks. Demand for transparency and accountability in cybersecurity practices can incentivize organizations to prioritize their cybersecurity posture. 

Protecting the People : In today’s interconnected world, data breaches have become a prevalent threat, leading to severe consequences for both businesses and individuals. The mishandling of customer data or breaches of personal information can tarnish a company’s reputation and erode trust among its stakeholders. Cybersecurity must be a core consideration in ESG frameworks to ensure the privacy and security of individuals’ data. 

Supply Chain Attacks: ESG frameworks emphasize responsible sourcing and supply chain management. However, with the increasing digitalization of supply chains, the risk of cyberattacks targeting critical infrastructure and partners is growing. Considering cybersecurity within ESG frameworks will help identify and mitigate these vulnerabilities, ensuring the continuity of operations and minimizing potential disruptions. After all, Business Continuity and Resiliency is one of the main cybersecurity focus areas according to many industry standards and regulations.

Socioeconomic & Geopolitical Implications: Cybersecurity incidents have profound socioeconomic implications. Large-scale cyber attacks can lead to economic downturns, disrupt critical services and affect entire communities. Assessing an organization’s cybersecurity preparedness is vital to gauge its ability to withstand such threats and protect the broader society it operates within. 

Ethical Implications: An effective ESG framework must also encompass the ethical dimensions of cybersecurity. Organizations must navigate the ethical dilemmas associated with data privacy, surveillance and responsible technology usage. Ethical considerations tied to cybersecurity practices, such as ensuring fairness and accountability, should be integrated into ESG assessments. 

The Way Forward: Incorporating Cybersecurity into ESG

Organizations can take several steps to address the missing link of cybersecurity in ESG frameworks: 

Understand where to start: Cybersecurity can be an overwhelming topic. Identifying where to start to embark on that journey might feel like you are having to boil the ocean. Getting your organization’s cybersecurity maturity assessed by industry experts will help shape your roadmap and provide more context around the priorities that you need to build your program accordingly, so that you can enable your business to make informed risk-based decisions that can then inform your ESG strategy.

Report on your current State: The integration of cybersecurity metrics and indicators into established ESG reporting standards, such as the Global Reporting Initiative (GRI) or the Sustainability Accounting Standards Board (SASB), would help create a more comprehensive evaluation of a company’s sustainability. 

Take it to the next level:  Work on improving your cybersecurity maturity. Whether this includes building programs that tie to various cybersecurity domains, such as Governance, Risk & Compliance Management, Security Operations or Technical Security Management, or operationalizing your policies and standards to align with your threat and compliance landscape. Additionally, including cybersecurity experts, privacy advocates and digital rights organizations in ESG discussions and decision-making processes can provide valuable insights into the potential risks and necessary safeguards.

As ESG principles continue to shape the way businesses operate and investors make decisions, it is crucial to recognize the glaring omission of cybersecurity in many existing frameworks. Cyber threats pose significant risks to companies, their stakeholders and the broader society. 

Incorporating cybersecurity into your ESG program will not only enhance the resilience and sustainability of your organization but also help build a safer and more secure digital ecosystem. It’s time to bridge the gap and acknowledge that cybersecurity is an integral part of any comprehensive ESG framework. Reach out to CFGI today and learn more!