Agree & Join LinkedIn

By clicking Continue to join or sign in, you agree to LinkedIn’s User Agreement, Privacy Policy, and Cookie Policy.

Skip to main content
LinkedIn
  • Articles
  • People
  • Learning
  • Jobs
  • Games
Join now Sign in
Last updated on Mar 19, 2025
  1. All
  2. IT Services
  3. Cybersecurity

A client insists on weaker security measures. How do you respond?

How would you handle a client's request for weaker security? Share your approach and insights.

Cybersecurity Cybersecurity

Cybersecurity

+ Follow
Last updated on Mar 19, 2025
  1. All
  2. IT Services
  3. Cybersecurity

A client insists on weaker security measures. How do you respond?

How would you handle a client's request for weaker security? Share your approach and insights.

Add your perspective
Help others by sharing more (125 characters min.)
26 answers
  • Contributor profile photo
    Contributor profile photo
    Manmohan Singh (PMP,ITIL,CM,CEH,CDCDP,SCJD SCJP,SCSA,SSYB)

    Strategic IT Leader with 25 years of experience in Federal & State Government,driving Innovation,IT Governance & Operations,expertise in ICT,BCP & DR,ITSM,Data Center Infrastructure,AI,ML,Big Data & Emerging Technology.

    • Report contribution

    When a client requests weaker security, start by understanding their concerns, whether it's cost or complexity. Calmly explain the risks associated like data breaches or regulatory penalties, reinforced the explanation using relatable examples. Propose solutions that balance usability and safety, such as cost-effective tools. Frame this as a collaborative effort to align security with their business goals. Document all discussions for clarity. Always prioritize protection. Better safe than sorry!

    Like
    5
  • Contributor profile photo
    Contributor profile photo
    AMRITANSHU PRASHAR

    🔥2.1M+ Impressions |🔐 Cybersecurity Enthusiast |🕵️♂️ Digital Forensics | 🔧 Red Hat | Writer and Tech Enthusiast Medium | 🚀 Innovative Problem Solver | 🐍 Python Programming | Embrace the spark; not everyone has it

    • Report contribution

    If a customer is adamant about a less secure configuration, I would do my best to educate them on the processes by explaining the risks for increasing the likelihood of proven breaches and compliance implications. I will always try to give alternative solutions that incorporate a level of security with usability while offering a minimum level of security. If they wanted no part of security best susceptible to proven attacks, I would document the conversion for litigation purposes and reevaluate the engagement, in that regard. Security is never jeopardized.

    Like
    3
  • Contributor profile photo
    Contributor profile photo
    Rick Weaver, PMP

    Senior Project Delivery Lead @ Thrive | Cybersecurity

    • Report contribution

    Explain that weakening security measures increases the risk of data breaches, compliance violations, and reputational harm. Reference industry standards like ISO 27001, NIST, or SOC 2 to reinforce the importance of maintaining strong security. Offer alternative solutions that balance security and usability, such as adaptive authentication or user-friendly encryption. Emphasize that protecting their data is a priority and that a secure approach benefits their business long-term. Work collaboratively to find a solution that meets their needs without compromising safety.

    Like
    3
  • Contributor profile photo
    Contributor profile photo
    Kris Boehm, CISSP

    Principal Solutions Architect | Cybersecurity & Cloud Strategy | Zero Trust & AI-Driven Security | U.S. Army Veteran | Author & Speaker

    • Report contribution

    Years ago, a client insisted on weaker security, dismissing MFA as unnecessary friction. Instead of arguing, I told a story: Imagine a jewelry store with no locks—trusting employees is one thing, but what about outside threats? I shared a real case where a competitor suffered a ransomware attack due to similar gaps. That got their attention. We compromised on security that balanced protection with usability. Two months later, a phishing attack failed—because they listened. Lesson: When clients push back, make the risk real. Speak their language, tell stories, and find common ground. The best security is the one that gets implemented.

    Like
    2
  • Contributor profile photo
    Contributor profile photo
    Cristoffer Gallardo

    Director of Cloud Infrastructure/Architecture

    • Report contribution

    I get why some clients want to ease up on security. Budgets are tight, and security can feel like overhead until something goes wrong. But every time I’ve seen shortcuts taken, it’s ended up costing more in the long run. I see my role as making sure they do not learn that the hard way. My approach is simple: listen, explain the real risks in plain language, offer smarter ways to stay protected without overcomplicating things, and make sure we both sleep at night knowing we did the right thing. No scare tactics. Just straight talk and responsibility.

    Like
    2
  • Contributor profile photo
    Contributor profile photo
    Shuvon Md Shariar Shanaz

    Ex World Top 1 TryHackMe • Hacker • Bug Bounty Hunter • Penetration Tester • NASA HOF

    • Report contribution

    When a client asks for weaker security, I calmly explain the risks in clear, non-technical language. I help them understand that good security protects their business and reputation. I suggest secure options that still meet their needs. If they still insist, I politely but firmly explain that certain security standards cannot be compromised. Building trust through honest conversation is key.

    Like
    2
  • Contributor profile photo
    Contributor profile photo
    Yusuf Purna

    Chief Cyber Risk Officer at MTI | Advancing Cybersecurity and AI Through Constant Learning

    • Report contribution

    In my experience, when a client pushes for weaker controls, it's often due to misunderstandings around usability, cost, or speed. I’ve found success in reframing the conversation around business risk and long-term impact. I present real-world breach scenarios aligned to their industry and clearly outline the liability and operational disruption they could face. By shifting the focus from security as a barrier to security as business continuity, I guide clients toward informed decisions. Standing firm with empathy preserves trust and reinforces your role as a strategic advisor, not just a service provider.

    Like
    2
  • Contributor profile photo
    Contributor profile photo
    Dhruv Patel

    VAPT And SOC Intern at 7hill Cyberwall | Aspiring SOC analyst | Security Monitoring | Networking | VAPT | Cyber crime intervention officer (CCIO) | Computer Engineer | ISO/IEC 27001:2022 INFORMATION SECURITY ASSOCIATE

    • Report contribution

    "I would educate the client on the risks of weaker security measures, emphasizing potential financial and reputational damage from breaches. If compliance is a concern, I’d highlight regulatory requirements they must adhere to. If they persist, I’d propose alternative solutions that balance security and usability without compromising core protections. Ultimately, if the request poses a critical risk, I would document concerns and escalate the issue to ensure responsible decision-making."

    Like
    1
  • Contributor profile photo
    Contributor profile photo
    Pinaki Ranjan Aich, CISA

    Best Selling Author || CISA| ISO 27001/27701/42001 LA | SOX | CPISI | PRINCE2 Agile Practitioner| ITGC | IFC | COBIT 5| Privacy and Data Protection| CyberArk Certified Trustee | ITIL | Security Intelligence Engineer

    • Report contribution

    If a client insists on weaker security measures, respond by emphasizing the risks associated with inadequate security, including potential data breaches, legal liabilities, and reputational damage. Clearly communicate the importance of strong security practices in protecting sensitive data and maintaining compliance with industry standards. Offer alternative solutions that balance security and client needs, and document the discussion to protect against future liabilities. If necessary, escalate the issue to management for further guidance while prioritizing the client’s awareness of risks.

    Like
    1
  • Contributor profile photo
    Contributor profile photo
    Lavitha Pereira

    Advocate for Online Safety and Protection | Working alongside schools in shaping future-ready teens through practical skills in digital safety, personal development, and a guided transition into adulthood.

    • Report contribution

    1. “I get that security can feel like a hassle, but…” Let them know you understand their concern. People often resist security measures because they think it slows things down. Reassure them that the goal is to protect their business and customers. 2. “Let’s think long-term: what happens if there’s a breach?” Help them see the bigger picture. A security breach can lead to financial loss, legal trouble, and a damaged reputation. 3. “We can find a balance between security and ease.” Offer a middle ground. Maybe it’s using multi-factor authentication in a way that doesn’t frustrate users or implementing strong encryption without affecting performance.

    Like
    1
View more answers
Cybersecurity Cybersecurity

Cybersecurity

+ Follow

Rate this article

We created this article with the help of AI. What do you think of it?
It’s great It’s not so great

Thanks for your feedback

Your feedback is private. Like or react to bring the conversation to your network.

Tell us more

Report this article

More articles on Cybersecurity

No more previous content
  • Your employees are ignoring cybersecurity policies. How can you get them engaged?

    16 contributions

  • You're facing limited resources for cybersecurity. How can you still maximize your efforts?

  • Your organization faces a breach due to a vendor's lax security. How can you prevent data privacy violations?

    12 contributions

  • Your business units are clashing over security protocols. How can you mediate effectively?

    10 contributions

  • Your employees are scattered across different locations. How can you ensure secure remote access?

    12 contributions

  • Budget cuts are threatening your cybersecurity measures. How do you ensure nothing critical is missed?

    18 contributions

  • Your remote team resists new cybersecurity measures. How should you handle the pushback?

    12 contributions

  • How would you address employee concerns about the impact of cybersecurity measures on productivity?

    11 contributions

  • Your network demands strong authentication and seamless access. How do you achieve both?

    15 contributions

  • Your project has conflicting IT and cybersecurity priorities. How can you align their goals effectively?

  • Balancing IT security and user convenience: Are you willing to compromise security for ease of use?

  • Your company faced a major data breach. How can you regain customer trust and loyalty?

    13 contributions

No more next content
See all

More relevant reading

  • IT Security Operations
    What are some of the best practices for creating and sharing security indicators of compromise (IOCs)?
  • Information Security
    How do you identify security gaps?
  • Systems Management
    How can you ensure all stakeholders understand your system security policies?
  • Operating Systems
    How can you design an operating system that resists insider threats?

Explore Other Skills

  • IT Strategy
  • System Administration
  • Technical Support
  • IT Management
  • Software Project Management
  • IT Consulting
  • IT Operations
  • Data Management
  • Information Security
  • Information Technology

Are you sure you want to delete your contribution?

Are you sure you want to delete your reply?

  • LinkedIn © 2025
  • About
  • Accessibility
  • User Agreement
  • Privacy Policy
  • Cookie Policy
  • Copyright Policy
  • Brand Policy
  • Guest Controls
  • Community Guidelines
Like
26 Contributions