By Larissa Kolver, Head of Cyber Security at Securecom

Author Introduction

As a security leader focused on measurable outcomes, I bridge the gap between threat intelligence and day-to-day engineering, turning findings into fixes that executives can track. My background spans SOC operations, vulnerability management, and programme governance, which means I care as much about cadence and remediation as I do about discovery. I’ve seen first-hand how point-in-time checks leave Kiwi organisations exposed between releases, so my mission is simple – help teams move to evidence-driven assurance that keeps pace with change while keeping compliance costs in check.

Key Takeaway: A robust business case shows how continuous assurance lowers the probability and impact of incidents, reduces engineering rework, and improves compliance readiness. Anchor the case in measurable KPIs such as time-to-first-report, critical fix lead time, retest pass rate, and reduction in open criticals. Shift funding from episodic projects to a predictable operating model.

Outline:

  • Define the problem in business terms – incident trends, backlog, mean time to remediate
  • Quantify avoided losses – breach and outage impact, legal exposure, reputational harm
  • Engineering economics – earlier discovery reduces rework and delays
  • Compliance alignment – NZ Privacy Act breach response and ISO 27001 vulnerability management
  • Select the right KPIs – time-to-first-report, critical fix lead time, retest pass rate, reduction in open criticals
  • Budget model – moving from projects to an annual operating spend with subscription cadence

Introduction

Security investments land with confidence when they are framed in financial and operational terms, not just technical findings. If your organisation has seen an uptick in incidents, mounting vulnerability backlogs, or slow remediation cycles, there is a compelling case to replace sporadic pen tests with continuous assurance. Global data shows the risk landscape is shifting: exploitation of software vulnerabilities now accounts for about 20 percent of breaches in the latest Verizon DBIR, up 34 percent year over year, while credential abuse and third-party exposure remain significant contributors. (Verizon)

Locally, New Zealand agencies report persistent financial losses and periodic spikes in high-loss incidents, underscoring the need to reduce exposure windows rather than rely on once-a-year checks. (NCSC NZ)

What follows is a practical blueprint to build the case for continuous assurance in a way that finance, risk, and engineering can all support.

1) Define the problem in business terms

Start with the last 12 months of your own data. Pull together:

  • Number of security incidents by type, with direct costs where available
  • Backlog of open vulnerabilities by severity and asset class
  • Mean time to remediate criticals and highs
  • Release cadence for cloud, SaaS, API, and mobile changes

Relate these to known trends. Verizon’s 2025 DBIR shows exploited vulnerabilities continuing to grow as an initial access vector, reaching 20 percent of breaches. This reflects attackers targeting public-facing applications, edge devices, and VPNs, where patching gaps and zero-day exposure create opportunity. (Verizon)

Where phishing does feature, note the tactic shift: IBM X-Force reports an 84 percent rise in emails delivering infostealer malware, feeding later credential abuse and covert access. That means you must deal with both human and technical vectors, and quantify them accordingly. (IBM)

Now connect the dots to NZ impact. NCSC and CERT NZ insights show sizeable direct losses across quarters, and a concentration of large-loss events when high-value targets are compromised. Use these data points to ground your risk narrative for the board. (NCSC NZ)

2) Quantify avoided losses

Model one realistic breach scenario for each major asset class:

  • Customer data exposure from a web or API flaw
  • Business interruption from ransomware or destructive activity
  • Third-party compromise flowing into your environment

Estimate costs across:

  • Incident response and forensics
  • Legal counsel and notification
  • Customer support and remediation
  • Downtime and lost productivity
  • Reputational harm and potential revenue impact

Use public benchmarks to validate assumptions, but apply your own revenue and cost structures to keep the model credible. Emphasise that continuous testing is designed to shorten exposure windows, identify exploitable chains of weakness earlier, and therefore reduce the expected loss per year. This mirrors the ROI pathways documented for PTaaS models that combine automation with accredited manual validation and structured retesting.

3) Engineering economics – bring defects forward

Defects found earlier are cheaper to fix. When security findings arrive in days rather than months, product teams avoid rework on released code and reduce cycle churn. In continuous assurance models, organisations commonly see:

  • Lower time-to-first-report for critical findings
  • Faster retest turnaround
  • Shrinking backlog of high-severity issues over the first two quarters

These outcomes are a byproduct of cadence and workflow fit, not just tool choice. Integrating reports and alerts into ticketing and chat, and scheduling change-driven tests for high-risk releases, ensures the signal reaches the people who can act. Treat this as an engineering productivity gain that finance can recognise, not a purely security benefit.

4) Compliance alignment – prove readiness, not paper

In New Zealand, the Privacy Act 2020 requires notification of notifiable privacy breaches to the Office of the Privacy Commissioner as soon as practicable, with the OPC guiding that 72 hours from awareness is a sensible outer expectation. Your business case should show how continuous testing improves breach assessment readiness and evidence collection, making it easier to determine materiality and notify on time if required. (Legislation.govt.nz)

Map your programme to ISO 27001:2022 Annex A 8.8, which expects proactive management of technical vulnerabilities. Continuous assurance demonstrates an operationalised process that auditors can test, rather than ad hoc or point-in-time activity. Reference the control’s focus on asset inventory, risk assessment, and mitigation to show alignment. (ISMS.online)

5) Choose KPIs that drive behaviour

Select a small set of lead and lag indicators and commit to them across security, product, and operations:

  • Time-to-first-report for critical findings after test start
  • Critical fix lead time and retest pass rate
  • Reduction in open criticals and highs over rolling 90 days
  • Percentage of changes covered by change-driven tests
  • Evidence readiness for privacy breach assessment and ISO control 8.8

These KPIs tie directly to the value story outlined for PTaaS and give executives a clear way to gauge progress. Build the dashboard before procurement concludes so everyone agrees on what success looks like.

6) Budget model – from projects to predictable spend

Annual point-in-time tests create spend spikes and gaps in coverage. A subscription model establishes predictable opex and a test cadence that keeps pace with delivery. When you quantify both direct and indirect savings, include:

  • Reduced external testing fees through bundled scope and retests
  • Lower internal coordination overhead
  • Reduced incident hours due to faster detection and fix cycles
  • Lower rework costs in product teams
  • Fewer emergency assessments and advisory engagements

The ROI pathways for PTaaS typically include prevention of direct loss, avoidance of regulatory penalties, efficiency gains over traditional testing, and faster remediation that shortens exposure. Use these categories to structure your financial case and attach ranges that finance can validate.

7) Address common objections head-on

“We already scan monthly.”
 Vulnerability scanning is necessary but not sufficient. The DBIR and incident-response data show attackers chaining vulnerabilities and exploiting business logic in ways scanners cannot fully simulate. Manual, accredited penetration testing validates exploitability and business impact, closing the gap between scan output and attacker reality. (Verizon)

“Phishing is our main issue, so why invest here?”
 It is still a problem, but tactics are shifting. IBM reports a surge in infostealer delivery via phishing, which then fuels credential abuse and stealthy compromise. Continuous testing reduces the opportunities that stolen credentials can exploit, particularly in public-facing apps and edge infrastructure. Treat the programme as complementary to phishing defences. (IBM)

“We will handle this with an annual big-bang test.”
 Annual tests leave long blind spots between releases. NZ incidents and losses highlight why exposure windows matter. A cadence of automated discovery plus scheduled manual validation and retest is designed to keep risk aligned to change velocity. (NCSC NZ)

8) Build an evidence pack the board can trust

Create a concise evidence pack that you can refresh quarterly:

  • Executive summary of the risk model and expected loss reduction
  • KPI dashboard with trends for the last 90 days
  • Compliance mapping for Privacy Act breach assessment readiness and ISO 27001 Annex A 8.8
  • Case notes showing time-to-first-report improvements and retest outcomes in recent sprints
  • Procurement plan with SLAs covering report delivery, exploit validation windows, remediation support, and retest timelines

Use this pack to tie outcomes back to finance assumptions and to prepare for audits or privacy breach drills. The structure mirrors best-practice onboarding and governance rhythms used in mature PTaaS programmes.

 

Practical worksheet – 60 minutes to shape your case

  1. Baseline – Export the last 12 months of incidents, open vulns, and remediation times.
  2. Scenario – Model one breach per major asset class with direct and indirect cost line items.
  3. Compliance – Document your breach assessment workflow and where evidence is hard to assemble in under 72 hours. (Privacy Commissioner)
  4. KPIs – Draft the five metrics you will report monthly.
  5. Cadence – Propose a scope cadence that matches release cycles, including change-driven tests for high-risk releases.
  6. Budget – Convert current project testing and incident response spend into an annualised opex model, accounting for rework avoided and incident hours reduced.

 

Frequently asked questions

Isn’t this just more scanning with nicer dashboards?
 No. The case is predicated on combining automated discovery with accredited manual exploitation, exploit narratives, and structured retesting that shortens fix cycles. That is what moves the needle on exposure windows and audit readiness.

How do we know it will lower risk here in NZ?
 Use local references for loss trends and high-loss incidents, then track your own KPIs monthly. NZ data shows material direct losses. Your goal is to demonstrate shorter exposure windows and fewer criticals in production over time. (NCSC NZ)

What about phishing training and identity controls?
 Keep them. However, the growth in exploit-driven breaches and the rise of infostealers mean you must also reduce technical paths to compromise in apps and edge infrastructure. Continuous assurance addresses those paths. (Verizon)

 

Next Steps

  • Gather 12 months of incident and vulnerability metrics and baseline your remediation times.
  • Model one realistic breach scenario and its direct and indirect costs to your business
  • Identify the audit and privacy evidence stakeholders want to see and where you currently fall short. Map readiness to the NZ Privacy Act notification expectations and ISO 27001 Annex A 8.8. (Privacy Commissioner)
  • Draft KPIs and a target cadence that operations, engineering, and risk leaders agree is practical, including change-driven tests for high-risk releases.



 

About the Author:

Larissa Kolver PMP®, AgilePM® – Head of Cyber Security, Securecom

Larissa is a seasoned cyber resilience leader who blends disciplined project governance with hands-on security engineering with over a 10-year career across financial, health and safety and technology sectors. At Securecom she heads the Security Operations function, translating continuous attack-surface insights into actionable remediation plans that executives can measure. Larissa is passionate about turning board-level risk appetite into practical cadence – replacing once-a-year checkbox tests with data-driven assurance tied to every release. Her mission is simple: help Kiwi businesses stay one step ahead of attackers while keeping compliance costs in check.

Email: larissa.kolver@securecom.co.nz

Concerned about security vulnerabilities in your application environments?

Talk to us about a PTaaS cadence that lowers your business risk.