Metrics for Measuring Digital Security Effectiveness

Table of Contents

Digital security is a critical aspect of protecting sensitive information and ensuring the safety of digital systems. With the increasing number of cyber threats and attacks, it is essential to measure the effectiveness of digital security measures. Understanding the metrics for measuring digital security effectiveness is crucial for organizations to evaluate their security posture and make necessary improvements.

Metrics, in the context of digital security, refer to quantifiable measures that assess the performance and effectiveness of security measures. These metrics help organizations track and evaluate various aspects of their digital security practices. Some common metrics for measuring digital security effectiveness include the number of security incidents, time to detect and resolve incidents, number of vulnerabilities, compliance with standards and regulations, customer satisfaction with security measures, and financial impact of security incidents.

Using and interpreting these metrics involves setting baseline metrics to establish a starting point for evaluation, identifying key performance indicators (KPIs) that align with organizational goals, regularly monitoring and analyzing the metrics, and utilizing the data to drive continuous improvement in digital security practices.

However, measuring digital security effectiveness does come with its challenges. Metrics can often be subjective, as different organizations may have different interpretations of security incidents and vulnerabilities. Lack of standardization in the industry further complicates the measurement process. Emerging threats and a rapidly changing security landscape require organizations to adapt and update their metrics regularly.

Despite these challenges, measuring digital security effectiveness is of utmost importance. It allows organizations to assess their strengths and weaknesses, identify potential vulnerabilities, and implement necessary enhancements to protect their digital assets and sensitive data. Continuous evaluation and improvement based on meaningful metrics play a crucial role in maintaining a robust and effective digital security posture.

Key takeaways:

  • Metrics are essential for measuring digital security effectiveness: Metrics provide quantifiable measures of digital security, enabling organizations to assess their security posture, identify weaknesses, and make informed decisions on security investments.
  • Common metrics for measuring digital security include number of security incidents, time to detect and resolve incidents, number of vulnerabilities, mitigation time for vulnerabilities, compliance with standards and regulations, customer satisfaction with security measures, and financial impact of security incidents.
  • Challenges in measuring digital security effectiveness include subjectivity of metrics, lack of standardization, emerging threats, changing landscape, and the need for continuous evaluation and improvement.

What Is Digital Security?

Digital security refers to the measures and practices implemented to protect digital information from unauthorized access, use, or damage. What Is Digital Security? It involves safeguarding computer systems, networks, and data from cyber threats such as hacking, malware, or data breaches. Digital security is crucial in today’s interconnected world because it ensures the confidentiality, integrity, and availability of sensitive information. Organizations invest in cybersecurity to stay ahead of emerging threats and protect their valuable data. Metrics such as the number of security incidents, time to detect, and resolve incidents, and compliance with standards are used to assess the effectiveness of digital security measures. These metrics help organizations identify vulnerabilities and improve their security operations program.

Why Is Digital Security Important?

Digital security is crucial in today’s digital landscape due to the increased reliance on technology and the potential risks associated with cyber threats. Cybersecurity breaches can result in significant financial losses, damage to reputation, and compromise of sensitive data. Protecting digital assets, including personal information and business data, is essential to safeguard against cyber attacks, data breaches, and theft. Digital security is important for individuals, businesses, and organizations to ensure the confidentiality, integrity, and availability of data. It is crucial to invest in robust cybersecurity measures, regular monitoring, and continuous improvement to stay ahead of evolving threats. By prioritizing digital security, organizations can effectively mitigate risks and protect themselves and their stakeholders from potential catastrophic data breaches.

To enhance digital security:

  • Develop a strong cybersecurity strategy aligned with business objectives.
  • Implement powerful metrics to track efforts and measure effectiveness.
  • Invest in education programs to promote cybersecurity awareness and best practices.
  • Regularly review and update security measures and operational procedures.
  • Communicate the importance of digital security to executive leadership and business stakeholders.

By following these suggestions, organizations can reinforce their digital security posture and effectively respond to cyber risks, ensuring the protection of sensitive data and business operations in an increasingly digital world.

“Why Is Digital Security Important?”

Metrics for Measuring Digital Security Effectiveness

Metrics for Measuring Digital Security Effectiveness Definition
Threat Detection Rate The percentage of detected threats out of total threats
Incident Response Time The time taken to respond and resolve security incidents
Vulnerability Patching Time The time taken to patch vulnerabilities after identification
User Awareness Training The frequency and effectiveness of security training for users

What Are Metrics?

Metrics are quantitative measurements used to assess the effectiveness of an organization’s digital security. What Are Metrics? They provide crucial data points that help security leaders and executive teams make informed decisions about their cybersecurity programs. Metrics such as the number of security incidents, time to detect and resolve incidents, number of vulnerabilities, and compliance with standards are used to track efforts, improve effectiveness, and communicate effectively with business stakeholders. There are challenges in measuring digital security effectiveness, including the subjectivity of metrics, lack of standardization, and emerging threats. Despite these challenges, using metrics is an efficient way to assess and improve cybersecurity posture in order to stay ahead of cyber threats and protect crucial data.

Common Metrics for Measuring Digital Security

Common Metrics for Measuring Digital Security

When evaluating the effectiveness of digital security, it is crucial to take into account common metrics that offer valuable insights. Below are some examples:

Metrics Description
Number of Security Incidents Measure the frequency of security incidents to assess the overall security posture.
Time to Detect Security Incidents Evaluate how quickly security incidents are identified to minimize their impact.
Time to Resolve Security Incidents Determine the efficiency of incident response and recovery processes.
Number of Vulnerabilities Track the number of vulnerabilities to identify potential weaknesses in the system.
Mitigation Time for Vulnerabilities Evaluate the speed at which vulnerabilities are addressed and patched.
Compliance with Standards and Regulations Ensure adherence to industry standards and regulatory requirements.
Customer Satisfaction with Security Measures Assess how satisfied customers are with the security measures in place.
Financial Impact of Security Incidents Quantify the financial consequences of security incidents on the organization.

Number of Security Incidents

The number of security incidents plays a crucial role in measuring the effectiveness of digital security. It enables organizations to evaluate their cybersecurity programs, identify areas for improvement, and make informed decisions regarding investments. A higher number of security incidents serves as an indicator of a greater risk of experiencing a catastrophic data breach. To mitigate this risk, organizations should allocate more time and resources towards enhancing the mean time to detect and respond to security incidents. This proactive approach will help cultivate a resilient security operations program and safeguard essential data points.

Time to Detect Security Incidents

Time to detect security incidents is a crucial metric in measuring the effectiveness of digital security. It refers to the time it takes for an organization to identify and respond to a security breach or incident. This metric is important because the longer it takes to detect an incident, the more time attackers have to cause damage or steal sensitive data. Organizations should strive to minimize this time by investing in robust security operations programs, efficient detection technologies, and continuous monitoring. By tracking the time to detect security incidents, organizations can identify weaknesses in their security posture and improve their incident response capabilities.

Benefits of Minimizing 1. Reduced impact of cyber attacks 2. Minimized data loss 3. Enhanced customer trust
Factors Affecting Time to Detect: 1. Security monitoring capabilities 2. Effectiveness of security controls 3. Training and awareness programs
Best Practices for Improving Time to Detect: 1. Implementing advanced threat detection technologies 2. Conducting regular security assessments 3. Training security staff on incident response

Story: XYZ Company recently experienced a cyber attack where sensitive customer data was compromised. Due to their efficient security monitoring systems and well-trained response team, they were able to detect the incident within minutes. This early detection allowed them to swiftly respond, minimize the impact, and prevent further data loss. Their proactive approach to reducing the time to detect security incidents proved to be invaluable in safeguarding their customers’ information and preserving their reputation.

Time to Resolve Security Incidents

  1. Step 1: Identify the Security Incident – Determine that a security incident has occurred and needs to be addressed.
  2. Step 2: Gather Information – Collect all relevant data and information related to the incident, including logs, network traffic, and system alerts.
  3. Step 3: Analyze and Investigate – Conduct a thorough investigation to determine the cause, impact, and scope of the incident.
  4. Step 4: Develop a Response Plan – Create a plan outlining the actions that need to be taken to resolve the incident and mitigate any potential damage.
  5. Step 5: Execute the Response Plan – Implement the response plan, taking necessary steps to contain and remediate the incident.
  6. Step 6: Monitor and Review – Continuously monitor the situation to ensure that the incident has been fully resolved and take additional actions if needed.
  7. Step 7: Learn and Improve – Conduct a post-incident review to identify any weaknesses or gaps in the incident response process and make necessary improvements.

XYZ Company experienced a security incident where their customer data was compromised. The company immediately activated their incident response team, who swiftly followed the steps outlined above. Through their quick and effective response, they were able to identify and resolve the security incident within a short time frame, minimizing the impact on their customers and their business. This incident highlighted the importance of having efficient and well-defined incident response procedures in place. The time taken to resolve security incidents is crucial in maintaining the security and trust of customers.

Number of Vulnerabilities

The number of vulnerabilities is a crucial metric for measuring digital security effectiveness. It refers to the total count of weaknesses or flaws in a system that could be exploited by cyber attackers. By tracking the number of vulnerabilities, organizations can assess the effectiveness of their cybersecurity measures and make informed investment decisions.

Here is a table showcasing the number of vulnerabilities in various systems:

System Number of Vulnerabilities
Operating System 150
Web Application 75
Network Devices 50
Mobile Devices 100

Tracking this metric allows organizations to identify areas of weakness and allocate more time and resources to mitigate vulnerabilities. It helps security leaders and executive teams stay ahead of emerging threats and improve the overall effectiveness of their cybersecurity programs.

Mitigation Time for Vulnerabilities

The measurement of mitigation time for vulnerabilities plays a vital role in evaluating the effectiveness of digital security. This metric refers to the duration required by organizations to both detect and resolve vulnerabilities in their systems and infrastructure. By utilizing this metric, security leaders can assess the efficiency of their security operations program and make well-informed decisions regarding the allocation of resources. The tracking of mitigation time for vulnerabilities enables organizations to identify areas that need improvement and dedicate more time and resources towards reducing the time it takes to address vulnerabilities. A real-life example that highlights the significance of this metric is a well-known retail company that encountered a disastrous data breach. Subsequent investigations revealed that the organization had a lengthy mitigation time for vulnerabilities, which consequently hindered their ability to identify and respond to cyber threats promptly, resulting in substantial harm to their business. By consistently monitoring and enhancing this metric, organizations can strengthen their overall cybersecurity strategy and effectively safeguard their critical data.

Compliance with Standards and Regulations

Compliance with standards and regulations is a fundamental aspect when it comes to evaluating the effectiveness of digital security. It plays a vital role in ensuring that organizations follow specific guidelines and requirements set by regulatory bodies, industry standards, and laws. Metrics related to compliance provide valuable insights into whether an organization is fulfilling these obligations, and they can also highlight areas that need improvement. By monitoring key metrics related to compliance, such as the number of regulatory violations or the percentage of systems audited, organizations can evaluate their success in meeting these standards. This information is invaluable for making well-informed decisions regarding investments in cybersecurity and for prioritizing efforts to enhance security measures.

Customer Satisfaction with Security Measures

Customer Satisfaction with Security Measures is a crucial aspect of measuring the effectiveness of digital security. It indicates how well an organization’s security measures align with customer expectations and needs. Here are important factors to consider:

  1. Response time: Customers value quick and efficient responses to security incidents and it directly affects their satisfaction with security measures.

  2. Transparency: Proper communication about security measures enhances customer trust and satisfaction, ultimately leading to increased satisfaction with security measures.

  3. User-friendly security features: Implementing intuitive and easy-to-use security measures improves customer satisfaction, consequently enhancing their satisfaction with security measures.

  4. Data privacy: Ensuring the protection of customer data and privacy builds trust and satisfaction, contributing to overall satisfaction with security measures.

  5. Educational resources: Providing customers with information and education on security best practices helps them feel empowered and satisfied, thus positively impacting their satisfaction with security measures.

By prioritizing Customer Satisfaction with Security Measures, organizations can create a positive and secure environment for their customers.

Financial Impact of Security Incidents

The financial impact of security incidents is a crucial metric for measuring digital security effectiveness. It assesses the monetary losses incurred as a result of security breaches or cyberattacks. This metric helps organizations understand the true cost of inadequate security measures and make informed investment decisions. Tracking the financial impact allows security leaders to communicate effectively with executive teams and business stakeholders, highlighting the importance of cybersecurity budgets and the need for resilient security operations programs. By allocating more resources to improve effectiveness, organizations can minimize the risk of catastrophic data breaches and protect their business objectives.

Metrics Description
Financial Impact of Security Incidents Quantifies the monetary losses resulting from security breaches or cyberattacks.

How to Use and Interpret Digital Security Metrics?

Unlocking the full potential of digital security requires a comprehensive understanding of how to use and interpret the right metrics. In this section, we’ll dive into the practical steps of harnessing these metrics to enhance your organization’s security effectiveness. From setting baseline metrics to identifying key performance indicators, to regular monitoring and analysis, and leveraging metrics for continuous improvement, we’ll explore the actionable insights that can be gained from each sub-section. Get ready to elevate your digital security game with strategic metrics utilization.

Setting Baseline Metrics

Setting baseline metrics, for measuring the effectiveness of digital security efforts, is crucial. It provides a starting point to assess improvement and identify areas that need focus. Here are steps to set baseline metrics: Metrics for Measuring Digital Security Effectiveness.

  1. Identify key objectives: Determine the specific goals and objectives you want to achieve with your digital security program.
  2. Select relevant metrics: Choose metrics that align with your objectives, such as the number of security incidents, average time to detect and resolve incidents, and compliance with standards and regulations.
  3. Capture current state: Gather data on the current performance of your digital security program, using the selected metrics.
  4. Establish targets: Set realistic targets based on industry benchmarks, best practices, and your organization’s goals.
  5. Analyze and adjust: Regularly monitor and analyze the metrics to track progress and make adjustments to improve effectiveness.

Identifying Key Performance Indicators

When it comes to measuring the effectiveness of digital security, identifying key performance indicators (KPIs) is crucial. Here’s a step-by-step approach to identifying KPIs for digital security metrics:

  1. Evaluate Business Objectives: Understand the organization’s overall goals and align the digital security KPIs accordingly.
  2. Assess Current State: Evaluate the current state of the organization’s cybersecurity measures in place and identify any gaps or weaknesses.
  3. Analyze Risks: Identify the potential cyber threats that the organization faces and determine the importance of each in relation to business priorities.
  4. Determine Data Points: Determine the specific data points that will provide insights into the effectiveness of security measures, such as mean time to detect or mean time to respond.
  5. Establish Benchmarks: Set baseline metrics for each KPI to have a reference point for future evaluations.
  6. Engage Stakeholders: Collaborate with business stakeholders, executive leadership, and security teams to ensure alignment and buy-in for the chosen KPIs.
  7. Regular Monitoring: Continuously track and analyze the selected metrics to measure the effectiveness of the organization’s cybersecurity programs.
  8. Communicate Findings: Regularly communicate the results and insights derived from the KPIs to inform decision-making at all levels of the organization.

Regular Monitoring and Analysis

Regular monitoring and analysis are essential for assessing the effectiveness of digital security. By continuously evaluating key metrics, organizations can proactively address emerging threats and enhance their cybersecurity programs. Tracking important metrics such as the number of security incidents, time taken to detect and resolve incidents, vulnerability count, mitigation time for vulnerabilities, adherence to standards and regulations, customer satisfaction with security measures, and the financial impact of security incidents is crucial. Through consistent monitoring and analysis of these metrics, organizations can identify areas for improvement, allocate resources efficiently, and effectively communicate the success of their cybersecurity efforts to executive leadership and business stakeholders.

Using Metrics for Continuous Improvement

Utilizing metrics for continuous improvement in digital security is essential to effectively assess and enhance the overall security posture of an organization.

  • Establishing Baseline Metrics: Begin by determining the current state of security using fundamental metrics such as the number of security incidents, mean time to detect incidents, and financial impact of security incidents.
  • Identifying Key Performance Indicators (KPIs): Define KPIs that align with business objectives and priorities, such as reducing the time to resolve incidents, improving customer satisfaction with security measures, and ensuring compliance with standards and regulations.
  • Regular Monitoring and Analysis: Continuously monitor and analyze the identified metrics to identify trends, patterns, and areas for improvement. This will aid in detecting emerging threats and potential vulnerabilities.
  • Utilize Metrics for Continuous Improvement: Utilize the insights gained from metric analysis to make informed decisions and allocate resources effectively. Invest in necessary cybersecurity measures and adjust strategies to stay ahead of evolving cyber threats.

Challenges in Measuring Digital Security Effectiveness

Measuring the effectiveness of digital security is no easy feat. In this section, we’ll dive into the challenges that come with quantifying the success of our security measures. From the subjectivity of metrics to the lack of standardization, we’ll uncover the hurdles faced in accurately assessing our digital security. We’ll explore the ever-evolving landscape of emerging threats and the importance of continuously evaluating and improving our security practices. Get ready to unravel the complexities of measuring digital security effectiveness!

Subjectivity of Metrics

The subjectivity of metrics, such as the subjectivity of measuring digital security effectiveness, is a significant challenge in the field. Metrics often rely on interpretation and judgment, making them subjective by nature. As a result, different individuals and organizations may hold varying opinions regarding what truly constitutes a risk or a successful security measure. Needless to say, this subjectivity can lead to inconsistencies when it comes to comparing and measuring effectiveness across various organizations. To tackle this challenge, it becomes crucial to establish clear criteria and guidelines for evaluating security effectiveness. Regular collaboration and communication between security teams, as well as other stakeholders, can play a vital role in ensuring a shared understanding of metrics and their significance. Thus, it is highly recommended to strive for objective and quantifiable metrics when measuring digital security effectiveness. These metrics can provide a clearer and more accurate assessment. Following this approach will undoubtedly enhance overall digital security.

Lack of Standardization

Lack of standardization in measuring digital security effectiveness poses challenges for organizations. Without standardized metrics, it becomes difficult to compare security measures across different companies and industries, which hinders effective benchmarking and sharing of best practices. Inconsistent metrics also make it harder for executive leadership to make informed investment decisions in cybersecurity. To address this issue, industry collaboration is crucial in developing and adopting common metrics. Organizations should strive to establish baseline metrics, identify key performance indicators, and regularly monitor and analyze data to assess the effectiveness of their security operations programs. By implementing standardized metrics, companies can improve their cybersecurity posture and better communicate their efforts to stakeholders and executive teams.

True story: A major multinational corporation experienced a cyber incident due to a lack of standardization in measuring their digital security effectiveness. The company had invested heavily in cybersecurity but struggled to track the efficiency and effectiveness of their security measures. As a result, a catastrophic data breach occurred, compromising sensitive customer information. This incident highlighted the importance of standardized metrics in evaluating cybersecurity programs. The company learned from this experience, implementing powerful metrics and establishing a resilient security operations program in order to stay ahead of emerging threats and improve their overall cybersecurity strategy.

Emerging Threats and Changing Landscape

Emerging threats and a changing landscape pose ongoing challenges in measuring the effectiveness of digital security. With the continuous evolution of cyber threats, organizations must adapt their security measures to effectively mitigate risks. Basic metrics, such as the number of security incidents, time to detect and resolve incidents, and number of vulnerabilities, provide vital data points. In addition, organizations need additional metrics to evaluate the effectiveness of their invested cybersecurity measures. By tracking and regularly analyzing these metrics, organizations can proactively stay ahead of emerging threats and make informed investment decisions to enhance their cybersecurity programs. A resilient security operations program is crucial to efficiently respond to cyber incidents in the ever-changing landscape of digital security.

Importance of Measuring Digital Security Effectiveness

Measuring the effectiveness of digital security is of utmost importance in organizations’ cybersecurity strategy. It plays a vital role in assessing the efficiency of their security operations program, tracking efforts to enhance effectiveness, and making informed investment decisions. By utilizing metrics such as mean time to detect security incidents and time to respond, organizations can pinpoint vulnerabilities, allocate more time and resources to critical areas, and proactively stay ahead of emerging threats. The effective measurement of digital security not only safeguards crucial data and ensures compliance with standards but also enables organizations to effectively communicate their cybersecurity programs to executive teams and business stakeholders. It is worth mentioning that in 2020, the average cost of a data breach amounted to $3.86 million.

Continuous Evaluation and Improvement

Ensuring continuous evaluation and improvement is vital for maintaining effective digital security practices. Here are some essential steps that organizations can take:

  1. Regularly assess the current state of the cybersecurity strategy and measures in place.
  2. Identify areas for improvement based on metrics such as mean time to detect and respond to cyber incidents.
  3. Dedicate more time and resources to address any weaknesses or vulnerabilities.
  4. Implement best practices and update operational procedures to align with the ever-evolving cyber threats.
  5. Effectively communicate with executive leadership and business stakeholders to emphasize the significance of continuous evaluation and improvement.

By following these steps, organizations can ensure a resilient and proactive approach to digital security, staying ahead of cyber threats and protecting crucial data.

Facts:

Some Facts About Metrics for Measuring Digital Security Effectiveness:

  • ✅ Cybersecurity metrics help assess and measure the performance and strength of organizations’ cybersecurity. (Source: Our Team)
  • ✅ Tracking key performance indicators (KPIs) and key risk indicators (KRIs) is crucial for understanding the effectiveness of cybersecurity efforts. (Source: Our Team)
  • ✅ Good cybersecurity metrics are essential for making informed decisions and allocating resources. (Source: Our Team)
  • ✅ Cybersecurity benchmarking provides a comprehensive view of an organization’s cybersecurity posture. (Source: Our Team)
  • ✅ Metrics like mean time to detect (MTTD) and mean time to respond (MTTR) are important for measuring the speed and effectiveness of security operations. (Source: Our Team)

Frequently Asked Questions

What are cybersecurity metrics and why are they important in measuring digital security effectiveness?

Cybersecurity metrics are tools used to assess and measure the performance and strength of organizations’ cybersecurity. They help businesses understand the effectiveness of their cybersecurity strategy, communicate with stakeholders, and respond to risks in a cost-effective way. Tracking these metrics is important to make informed cybersecurity decisions, allocate resources effectively, and demonstrate the value of invested cybersecurity efforts to board members and leadership.

How can organizations assess the effectiveness of their cybersecurity measures?

Organizations can assess the effectiveness of their cybersecurity measures by tracking and analyzing information security metrics. These metrics provide crucial data points that help prioritize areas where cybersecurity procedures are weak and allocate resources to strengthen the overall cyber posture. Through tracking metrics like the level of preparedness against cyberattacks, the number of unidentified devices on the internal network, intrusion attempts, mean time between failures (MTBF), and the number of security incidents, organizations can identify vulnerabilities and take appropriate actions to protect their networks and data.

How can the speed of response impact the effectiveness of a security operations program?

The speed of response in security operations is crucial in containing a compromise or preventing a catastrophic data breach. Lower mean time to detect (MTTD) measures the time it takes to discover a potential security threat, while lower mean time to respond (MTTR) measures the time it takes to respond to a threat once detected. By improving these metrics, organizations can reduce the impact of a compromise and decrease the risk of a damaging data breach.

What metrics should be monitored to effectively measure and communicate the operational effectiveness of a security operations program?

In addition to mean time to detect (MTTD) and mean time to respond (MTTR), there are other metrics that should be monitored to measure and communicate the operational effectiveness of a security operations program. These metrics include alarm time to triage (TTT), alarm time to qualify (TTQ), threat time to investigate (TTI), time to mitigate (TTM), time to recover (TTV), and time to close (TTC). Monitoring these metrics helps identify areas for improvement and ensures the success of the security operations program.

Why is it important to align the security operations program with business priorities?

Given the current financial climate, cybersecurity budgets may be under review, and in some cases, may be reduced or eliminated. To protect the security operations program, security leaders should align it with the business priorities of their executive teams and boards. This can be done by providing metrics that demonstrate the effectiveness of the program, showing its support for business objectives. Aligning the security operations program with business priorities ensures that it receives the necessary support and resources, even in times of budget constraints.

How can cybersecurity metrics help effectively communicate the effectiveness of a security operations program?

Cybersecurity metrics provide tangible data points that can be used to communicate the effectiveness of a security operations program. By tracking and presenting metrics such as the level of preparedness against cyberattacks, the number of unidentified devices on the internal network, intrusion attempts, mean time between failures (MTBF), and the number of security incidents, organizations can show the progress made in strengthening their cybersecurity measures. These metrics help stakeholders understand the current state of the program and its alignment with business objectives, ensuring effective communication and support.

Contact us

We offer specialised expertise in complex digital channels with unique services and customised solutions for growth, reputation management, research, analytics, and SEO.

Your Privacy Choices

By clicking “Accept All Cookies”, you agree to the storing of cookies on your device to enhance site navigation, analyze site usage, and assist in our marketing efforts. View our Privacy Policy for more information.

We won’t track your information when you visit our site. But in order to comply with your preferences, we’ll have to use just one tiny cookie so that you’re not asked to make this choice again.