Tag Archive for: cyberthreats

As cloud computing continues to reshape the business world, the need to ensure the security of this complex new environment is more important than ever. This comes with its own significant challenges. Increased cloud adoption is bringing increased exposure to cyber threats, leaving businesses vulnerable to ever-evolving forms of attack.

With cyber threats showing no sign of slowing down, organizations cannot afford any gaps in their cloud infrastructure. Fortunately, there are concrete actions every company can take to strengthen their security stance. To find out more, Scott Nicholson, Co-CEO of Bridewell, shared his thoughts.

Why is cloud cybersecurity so crucial?

Traditional cybersecurity was built around on-premises infrastructure to manage on-premises threats. But the landscape looks very different today. The rise of cloud computing has made the digital world more interconnected and accessible than ever before, as data and applications have moved outside the traditional perimeter. This change has rendered most legacy network security controls obsolete, so it is essential that cybersecurity methods evolve to keep pace with accelerated cloud adoption.

At the same time, these increasingly complex IT and networking infrastructures are bringing new opportunities for cyber criminals, due to the expanded attack surface. We need only look at recent news headlines to recognize the threats. The Russian-backed hackers behind the Sunburst cyber attack managed to exploit cloud vulnerabilities to pilfer emails and files from over 100 companies around the world. We are also seeing cloud-based systems, services and data being targeted by ransomcloud – attacks that take advantage of weaknesses or legitimate functionality in cloud resources to deploy malware, encrypt data, and extort money from businesses.

To manage such a complex web of risks, companies need to review their own cloud security posture today and put in place measures to boost visibility, cyber maturity and resilience.

How can companies tackle the problem of skills gaps when it comes to cloud security?

There’s no denying that the skills gap is a growing challenge. Unfortunately, a lot of organizations started their cloud transformation journey on the back foot, implementing remote access tech without the skills needed to secure and manage cloud environments on an ongoing basis. This has led to a skills, transformation, and burnout cycle: IT teams are being asked to do more with less people to support transformation, heightening the risks of human error, data breaches, and the cycle getting underway again.

But there are ways that companies can break through the cloud security skills gap. Education is key to mitigating threats in the cloud, so all IT, security, and end users need to be fully informed and trained on a range of basic cyber hygiene practices and how these translate into cloud environments, covering areas such as controls testing, configuration hardening, network segmentation and incident response capabilities in the cloud.

Also, organizations shouldn’t be afraid to expand their talent pool by recruiting people from other backgrounds. Too many organizations focus purely on cyber talent and could be missing out on many great candidates with transferable skills. Here at Bridewell, we have taken on a lot of IT engineers and trained them up to be penetration testers and these are now some of our best people.

Companies also have the option to partner with a trusted managed security services provider with expertise in cloud security solutions. Outsourcing addresses the cyber security skills gap by providing ongoing expertise and support, which is very difficult to achieve in-house.

What challenges are preventing organizations from gaining the visibility needed to detect and respond to threats in the cloud?

There are a number of reasons why organizations may struggle to gain a detailed view of all activity in the cloud. In today’s diverse digital landscape, it’s common to see the convergence of traditional enterprise IT infrastructure with public cloud in a hybrid deployment. Businesses are also now integrating their operations with multiple cloud providers, which adds an extra layer of complexity. This means that some traditional security operations centers (SOCs) are having to juggle around 40 different tools to cover the cloud and every other possible vulnerability, each of which needs to be configured, supported, and monitored 24/7. This is a huge ask, and resources will be stretched further as OT and IT continues to converge.

Organizations can improve their cloud visibility today by having a multi-cloud security strategy and aiming to move towards having a full Extended Detection & Response (XDR) capability to help detect and respond to security threats in a more holistic and efficient manner.

How can companies better balance operational uptime and security requirements?

Of course, every organization wants to have effective security in place but without hindering and negatively impacting business operations. This is absolutely critical for some Operational Technology (OT), where it is performing critical functions that have a health and safety consequence.

Context in these scenarios is king. Understanding what risks are faced, the threat actors and the various methods in which a cyber attack could occur will enable informed decisions to be made regarding the application of cyber security controls and risk mitigation activity. Threat modelling is a very good methodology to structure and deliver this type of approach, which should include security professionals, engineering teams and any other key stakeholders.

There are also security technologies that provide non-intrusive network based detection capabilities to aide visibility, which is a great starting point for security improvements. Having a development environment or being able to replicate segments of an environment to test the application of security controls, will all aide understanding and decision making.

What does a proactive cyber security posture look like, and how can organizations achieve it?

Organizations with a proactive cyber security posture take the initiative to drive long-lasting security improvements from within, rather than waiting for the next big breach to happen. This involves moving away from traditional reactive security techniques – which focus simply on detection and notification of attacks – towards a more intelligent stance that gives a clear, holistic view of cyber security across IT, OT, cloud, and end user devices. As both cloud adoption and cloud security risks continue to grow, this proactive approach is critical to business continuity.

To build a proactive stance, businesses need to understand the threats they’re likely to face – past, present, and future. Threat intelligence is vital in enabling IT teams to quickly detect and respond to active threats in the cloud. With the right strategy, based on threat intelligence linked to managed detection and response (MDR) and supported by ethical hacking techniques to test defenses, companies can ensure they are fully armed in the face of evolving cloud-based threats.

Organizations that have a proactive cyber security posture also understand that attacks are inevitable, they focus on how quickly they can identify, detect and respond to those attacks in addition to compartmentalizing any successful attacks and having confidence in their ability to resume systems in a timely manner if negatively impacted.

If you are looking for an expert to help you find the best solutions for your business talk to GCInfotech about a free technology assessment

Published with consideration from TechRadar SOURCE

If you own or operate a business, you’ve probably adapted to a number of changes over the years. As you inch closer to year-end, it’s time to figure out what still needs to be done. One of those potential changes might be an upgrade to your network infrastructure.

When you look at making updates or adjustments to your business, you’re probably doing so in an effort to bring in a greater profit than the previous year. While updating your software or hardware might not provide an obvious benefit to your sales goals, it can help save your business quite a bit of money in the long run. It can even boost your sales and overall productivity when the right updates are put in place.

Here are four major benefits that come with updating your network infrastructure.

Faster Internet Connection

New technological advancements are made every day, and failing to keep up with them can hinder your business operations. This can be seen clearly with Internet connectivity. If your Internet speeds are slow, your employees will work at a slower pace. Client-facing applications will also lag and can be detrimental to your customers’ satisfaction with your business. Investing in a new network will allow you to utilize faster Internet speeds so you and your employees can work quicker with fewer interruptions; this will improve productivity and help more clients in a efficient manner.

Better Network Security

We talk about the importance of cyber security a lot, and it’s because one successful cyber-attack could bring irreparable harm to any business, regardless of reputation or size. Cyberthreats are more complicated than ever before, and cybercriminals can easily navigate old and outdated networks. Newer networks are built with more defenses to thwart would-be hackers. Even if you’ve recently upgraded your network, you need to continually update your software. New patches are continually released that help plug the holes cybercriminals are exploiting.

More Compatibility

An upgraded network provides business owners with more options than they could ever dream of. You’ll have access to countless applications that will benefit your business and give you a step ahead of your competitors, but your network needs to be as strong as possible to get the most out of them.

Less Time Maintaining Your Network

If you upgrade your network on old infrastructure, you will put more strain on your system, and your IT person or company will have to step in to help out. Investing in modern infrastructure will help fix many problems in your business and will give your employees more time to be productive, including your IT specialists.

Now that you’re aware of the benefits of upgrading your network infrastructure, when should you do it? As your business grows, your network needs to grow with it. You will also need to upgrade if you’re experiencing any issues with your current network. If you work in an industry that deals with sensitive client information, like a law firm, you may be legally required to keep your network up-to-date as much as possible.

Upgrading your network and keeping it up-to date-will come with many benefits and few drawbacks. If it’s been some time since your last upgrade or update, it’s time to reevaluate your needs.

If you are looking for an expert to help you find the best solutions for your business talk to GCInfotech about a free technology assessment

Published with consideration from TechAdvisory.org SOURCE

Breaking Bad Habits

4 Ways Your Employees Are Putting Your Business At Risk Of Cyber-Attack

A couple years ago, TechRepublic ran a story with the following headline: “Employees Are Almost As Dangerous To Business As Hackers And Cybercriminals.” From the perspective of the business, you might think that’s simply inaccurate. Your company strives to hire the best people it can find – people who are good at their jobs and would never dream of putting their own employer at risk.

Your employees are instrumental when it comes to protecting your business from cyberthreats. But they can also become targets for hackers and cybercriminals, and they might not know it. Here are four ways your employees might be endangering your business and themselves — and what you can do about it.

1. They’re Not Practicing Safe And Secure Web Browsing. One of the most basic rules of the Internet is to not click on anything that looks suspicious. These days, however, it can be harder to tell what’s safe and what isn’t.

A good rule of thumb is to avoid websites that do not have “https” in front of their web address. The “s” tells you it’s secure – https stands for Hypertext Transfer Protocol Secure. If all you see is “http” – no “s” – then you should not trust putting your data on that website, as you don’t know where your data might end up.

Another way to practice safe web browsing is to avoid clicking on ads or by using an ad blocker, such as uBlock Origin (a popular ad blocker for Google Chrome and Mozilla Firefox). Hackers can use ad networks to install malware on a user’s computer and network.

2. They’re Not Using Strong Passwords. This is one of the worst IT security habits out there. It’s too easy for employees to use simple passwords or to reuse the same password over and over again or to use one password for everything. Or, worse yet, all of the above.

Cybercriminals love it when people get lazy with their passwords. If you use the same password over and over, and that password is stolen in a data breach (unbeknownst to you), it becomes super easy for cybercriminals to access virtually any app or account tied to that password. No hacking needed!

To avoid this, your employees must use strong passwords, change passwords every 60 to 90 days, and not reuse old passwords. It might sound tedious, especially if they rely on multiple passwords, but when it comes to the IT security of your business, it’s worth it. One more thing: the “tedious” argument really doesn’t hold much water either, thanks to password managers like 1Password and LastPass that make it easy to create new passwords and manage them across all apps and accounts.

3. They’re Not Using Secure Connections. This is especially relevant for remote workers, but it’s something every employee should be aware of. You can find WiFi virtually everywhere, and it makes connecting to the Internet very easy. A little too easy. When you can connect to an unverified network at the click of a button, it should raise eyebrows.

And unless your employee is using company-issued hardware, you have no idea what their endpoint security situation is. It’s one risk after another, and it’s all unnecessary. The best policy is to prohibit employees from connecting to unsecured networks (like public WiFi) with company property.

Instead, they should stick to secure networks that then connect via VPN. This is on top of the endpoint security that should be installed on every device that connects to your company’s network: malware protection, antivirus, anti-spyware, anti-ransomware, firewalls, you name it! You want to put up as many gates between your business interests and the outside digital world as you can.

4. They’re Not Aware Of Current Threats. How educated is your team about today’s cyber security threats? If you don’t know, or you know the answer isn’t a good one, it’s time for a change. One of the biggest threats to your business is a workforce that doesn’t know what a phishing e-mail looks like or doesn’t know who to call when something goes wrong on the IT side of things.

If an employee opens an e-mail they shouldn’t or clicks a “bad” link, it can compromise your entire business. You could end up the victim of data breach. Or a hacker might decide to hold your data hostage until you pay up. This happens every day to businesses around the world – and hackers are relentless. They will use your own employees against you, if given the chance.

Your best move is to get your team trained up and educated about current threats facing your business. Working with a managed service provider or partnering with an IT services firm is an excellent way to accomplish this and to avoid everything we’ve talked about in this article. Education is a powerful tool and, when used right, it can protect your business and your employees.

To learn more about how to safeguard your business, or if you are looking for an expert to help you find the best solutions for your business talk to GCInfotech about a free technology assessment.

Published with consideration from TechAdvisory.org SOURCE

Your employees are your first line of defense when it comes to protecting your business from cyberthreats. Human error is one of the single biggest culprits behind cyber-attacks. It comes down to someone falling for a phishing scam, clicking an unknown link or downloading a file without realizing that it’s malicious.

Because your team is so critical to protecting your business from cyberthreats, it’s just as critical to keep your team informed and on top of today’s dangers. One way to do that is to weave cyber security into your existing company culture.

How Do You Do That?

For many employees, cyber security is rarely an engaging topic. In truth, it can be dry at times, especially for people outside of the cyber security industry, but it can boil down to presentation. That isn’t to say you need to make cyber security “fun,” but make it interesting or engaging. It should be accessible and a normal part of the workday.

Bring It Home For Your Team. One of the reasons why people are often disconnected from topics related to cyber security is simply because they don’t have firsthand experience with it. This is also one reason why many small businesses don’t invest in cyber security in the first place – it hasn’t happened to them, so they don’t think it will. Following that logic, why invest in it at all?

The thing is that it will eventually happen. It’s never a question of if, but when. Cyberthreats are more common than ever. Of course, this also means it’s easier to find examples you can share with your team. Many major companies have been attacked. Millions of people have had their personal data stolen. Look for examples that employees can relate to, names they are familiar with, and discuss the damage that’s been done.

If possible, bring in personal examples. Maybe you or someone you know has been the victim of a cyber-attack, such as ransomware or a data breach. The closer you can bring it home to your employees, the more they can relate, which means they’re listening.

Collaborate With Your Employees. Ask what your team needs from you in terms of cyber security. Maybe they have zero knowledge about data security and they could benefit from training. Or maybe they need access to better tools and resources. Make it a regular conversation with employees and respond to their concerns.

Part of that can include transparency with employees. If Julie in accounting received a phishing e-mail, talk about it. Bring it up in the next weekly huddle or all-company meeting. Talk about what was in the e-mail and point out its identifying features. Do this every time phishing e-mails reach your employees.

Or, maybe Jared received a mysterious e-mail and made the mistake of clicking the link within that e-mail. Talk about that with everyone, as well. It’s not about calling out Jared. It’s about having a conversation and not placing blame. The focus should be on educating and filling in the gaps. Keep the conversation going and make it a normal part of your company’s routine. The more you talk about it and the more open you are, the more it becomes a part of the company culture.

Keep Things Positive. Coming from that last point, you want employees to feel safe in bringing their concerns to their supervisors or managers. While there are many cyberthreats that can do serious damage to your business (and this should be stressed to employees), you want to create an environment where employees are willing to ask for help and are encouraged to learn more about these issues.

Basically, employees should know they won’t get into trouble if something happens. Now, if an employee is blatantly not following your company’s IT rules, that’s a different matter. But for the day-to-day activities, creating a positive, educational, collaborative environment is the best way to make cyber security a normal part of your company culture.

Plus, taking this approach builds trust, and when you and your team have that trust, it becomes easier to tackle issues of data and network security – and to have necessary conversations.

Need help creating a cyber security company culture that’s positive? Don’t hesitate to reach out to your managed services provider or IT partner! They can help you lay the foundation for educating your team and ensure that everyone is on the same page when it comes to today’s constant cyberthreats.

If you are looking for an expert to help you find the best solutions for your business talk to GCInfotech about a free technology assessment

Published with consideration from TechAdvisory.org SOURCE

Cybersecurity

It is good to have an IT team and/or a third-party partner like a managed services provider (MSP) that helps keep your company protected against cyberthreats. It is even better to have all stakeholders be involved in preventing data breaches. Here’s how everyone can be proactive when it comes to cybersecurity.

Understand the threats you’re facing

Before any small- or medium-sized business (SMB) can work toward preventing cyberattacks, everyone involved needs to know exactly what they’re up against. Whether you’re working with in-house IT staff or an MSP, you should review what types of attacks are most common in your industry. Ideally, your team would spearhead this review a few times a year.

Reevaluate what it is you’re protecting

Once you have a list of the biggest threats to your organization, you need to take stock of how each one threatens the various cogs of your network. Map out every company device that connects to the internet, what type of data they have access to (regulated, mission-critical, low-importance, etc.), and what services are currently protecting those devices.

Create a baseline of protection

By reviewing current trends in the cybersecurity field and auditing your current technology framework, you can begin to get a clearer picture of how you want to prioritize your preventative measures versus your reactive measures.

Before you can start improving your cybersecurity approach, you need to know where your baseline is. Devise a handful of real-life scenarios and simulate them on your network. Network penetration testing from trustworthy IT professionals will help pinpoint weak spots in your current framework.

Finalize a plan

All these pieces will complete the puzzle of what your new strategy needs to be. With an experienced technology consultant on board for the entire process, you can easily synthesize the results of your simulation into a multipronged approach to proactive security.

Proactive measure What it entails
Security awareness seminars for all internal stakeholders Train everyone from the receptionist to the CEO about effective security practices such as password management, proper mobile device usage, and spam awareness.
Updated anti-malware software or cloud-based service Protect your data and systems against the latest and most menacing malware.
Routine software patches and upgrades Minimize the chances of leaving a backdoor to your network open.
Web filtering services Blacklist dangerous and inappropriate sites for anyone on your network.
Perimeter defenses (e.g., intrusion prevention systems and hardware firewalls) Scrutinize everything trying to sneak its way in through the borders of your network.
Policy of least privilege Limit users’ access only to the data they need to fulfill their tasks.
Data segmentation Rank data according to sensitivity and build micro-perimeters around high-value datasets.
Full-disk encryption Make data stored in computers and portable devices unreadable so that if these machines are stolen, the files they have inside remain secure.
Virtual private networks Make data transmitted across unsecured connections unreadable so that intercepting it would become futile.
Strict access controls Prevent unauthorized access to accounts by using strong passwords, multifactor authentication, and auto screen locks and logouts for idle users.
AI-powered network monitoring Identify suspicious user and software behaviors such as employees accessing files outside their departments.

As soon as you focus on preventing downtime events instead of reacting to them, the productivity and efficiency of your IT infrastructure will increase to levels you’ve never dreamed of. Start your journey to enhanced cybersecurity by giving us a call for a demonstration.

To learn more about how to safeguard your business, or if you are looking for an expert to help you find the best solutions for your business talk to GCInfotech about a free technology assessment.

Published with consideration from smallbiztechnology.com  SOURCE