CYBER-CRIMINALS ARE IMPACTING BUSINESS AT AN ALARMING RATE – DEFEND YOURSELF

PREVENT THE NEXT ATTACK:
MAKE A FEW CHANGES IN SECURITY AND OBEY THESE PRINCIPLES

Like so many negative stories in our world, we have become numb to the flood of information about Cyber-attacks.  Some of the biggest attacks ever occurred in 2017 and 2018, but did not receive the media acclaim that the Target, Home Depot, and Sony attacks did in years’ past.  WannaCry, Petya, and Emotet attacks created great problems locally and internationally to organizations large and small, but that is not history.  Cyber-criminals continue to modify and advance these attacks to be more effective, resulting in some scary statistics.

  • Number of overall attacks doubled in the last year (Over 17 Million Per Week).
  • Sophistication has increased as we now see more unknown, first time attacks than previously known attack types (43% to 57%).
  • The global cost of Cyber-crime has quadrupled since 2015 (Up to 2 Trillion a Year).
  • Nation states are targeting US companies for their intellectual property, and the rate of attacks is increasing daily.

Fortunately, making a few adjustments  can have a big impact for your company:

  1. Follow the Basic Rules, They Are Not Optional

Asset Inventory – Keep track of your IT assets because if you don’t know what you have, you don’t know what needs attention.

Acceptable Use Policy – Document network security controls and inform your employees about following them.  It is for their own safety and the good of the company.

BYOD Policy – Unknown and personal devices that make their way onto your network are undocumented liabilities. Create and document what is allowed, when it is allowed, and how they may access the network and Internet.

Patching – Keep operating systems (Windows, MAC, Linux, Android, iOS) up to date with the latest stable security patches.  Update software known to commonly have security flaws (Adobe, Flash, Java, etc.).

Least Privilege – Minimize user and software privilege. Only provide administrator rights to those who truly require it to perform their daily job/system functions.

Segmentation – Use firewalls, VLANs, and other security dividers to separate parts of the network that should not communicate with each other.

Monitor – Have responsible parties evaluate policies and alert logs on a regular basis.  If you don’t have the ability internally, hire a managed security service.

Audit – Routinely audit your internal security policy and security tools for effectiveness and ability to meet compliance requirements.  Have 3rd party vulnerability and penetrations tests. performed on a regular basis (yearly at minimum).  Test your users’ response to phishing attempts.

  1. Prevent, Be Proactive

For many years, security philosophy focused on how quickly you could detect and clean up a virus, malware, or intrusion.  Would you wait for a robber to enter your house before figuring out how to handle the situation?  Of course, not!  You have door and window locks, an alarm system, a service that notifies the police of an unlawful attempt at entry.  So treat your network and computer systems with the same preventative and proactive approach.  There are fantastic security tools and services that adhere to this approach and you should implement them.

  1. Respond Efficiently

Be prepared for when, not if.  Steps 1 and 2 are an effort to prevent attacks and minimize the damage done if one occurs, but you still need to be prepared if your network is compromised.  Knowing what to do and who to call is critical.  Did you know that the first thing you need to do, after a breach occurs, is take forensic backups of your systems?  Most companies set about restoring their systems from backup and, while this may speed their return to operations, it immediately destroys any evidence of the attack.  This not only makes it difficult for law enforcement to take legal action against the perpetrators, it may also make it difficult for the company to make an insurance claim for damages.

  1. Your Data is Valuable, Protect It Everywhere It Goes

You might think of a firewall as a tool to protect the network or anti-virus as a software to protect your computer, many people do.  What we’re really trying to protect is valuable data and access to that data.  Now that we have established your data is what is most important to protect, shouldn’t it be protected anywhere it sits and any place it is accessed?  Implement security and threat prevention everywhere!

Access your data wherever, but protect it wherever you access it!

– Email
– Web Browsers
– Cloud Storage
– Cloud Servers
– Software as a Service (SaaS)
– Mobile Devices
– External Storage (USB Sticks and Hard Drives)
– Data Centers
– Computers and Laptops

Your critical data may be accessed and/or stored in any of these places. Think about it. Protect it.

In summary, cyber-attacks and threats are growing, changing, and impacting people and companies around the world.  The good news is you don’t have to resign yourself to being a victim.  Take action, make adjustments, and get some help to prevent your company from becoming a statistic.  Contact Runwell Solutions at 610-376-7773 to discuss a cybersecurity plan right for your business.

*Thank you to Check Point Software Technologies, Inc., Fortinet, Inc., and the Runwell Solutions, Inc. Cybersecurity specialists for the use of their research and suggested best practices in the creation of this article.