Tag Archive for: security

We’re all aware of the dangers posed by cybersecurity threats. Without exception, we all want to protect ourselves. Not all of us know how.

There are those who wish to take advantage of any and every vulnerability. However, according to a recent survey of business owners and independent insurance agents in the United States, many businesses are simply not taking the necessary steps to protect themselves and their assets.

This is bad news. It should give all SMB participants nightmares. Because a breach in one company can lead to a domino effect. More companies can fall within a matter of hours.

Some also seem to be attempting to persuade themselves that they are invulnerable, even though they are aware that they should be doing more.

The news has been full of small business technology and security trends this year. Following cybersecurity industry trends, knowing how hackers infiltrate networks, and taking the necessary safeguards to keep them out are important parts of defending your organization.

The following are the top cybersecurity trends to watch in the New Year.

1. Implementation of multi-factor authentication.

Multi-factor authentication is a method in which users must authenticate their identity by using two or more different devices at the same time.

Example: When trying to log into a program, users may input their password on their computer’s browser and then get a code on their cellphone, which they must enter on the computer once more to be successful. It increases the security of logins by certifying that the user is who they claim to be in at least two locations.

Businesses may utilize a variety of third-party programs. To incorporate multi-factor authentication into their systems. If you market to clients who use applications such as Facebook, Robinhood, and Netflix, you may discover that they are already acquainted with the process. This is because prominent apps such as these already employ the method.

While many firms still consider multi-factor authentication to be optional, others are using multi-factor authentication systems as an extra layer of protection against a cyber attack.

2. Increased cyber-threats to remote employees as a result of technological business advancements.

In the opinion of cyber security experts, the transition to remote or hybrid work that has been prompted by COVID-19 has placed workers at greater risk of cybersecurity attacks.

In addition, when individuals bring their personal networks and devices into the workplace, they become more vulnerable to phishing emails and ransomware assaults. Their preparation is lacking. They don’t have the security protections that a company would put in place on its internal systems.

Your workers will benefit from having better security measures installed on their cloud-based apps, home devices, and home networks if you provide them with tools and training.

Find out more about the best practices for cybersecurity training. Consult in-house or get a professional consultant. Don’t rely on your Uncle Fred or some online website!

3. Attacks against cloud-based computing business services.

According to a survey by Northeastern University, cloud-based computing services have grown in popularity in recent years, and businesses are using them more than ever across a growing number of international employees.

They make it simple for workers to access the resources they need to be successful from any location, and they are both accessible and reasonably priced to host and maintain. The downside is that they are a great target for cyber-attacks, as well.

As a precaution, make sure that your cloud-based systems are up to date. You should also run breach and attack simulations to identify any security system flaws.

4. Simulation of a breach and an assault.

When there is illegal tampering with your technological systems, this is referred to as a cybersecurity breach.

Test your system frequently with BAS. These breach and attack simulations (BAS) are crucial. Even for the smallest business. They help you discover the most vulnerable parts of your cyberinfrastructure. Once discovered, they can be quickly strengthened.

Implementing BAS may assist you in identifying and eliminating vulnerabilities in a timely manner.

Learn more about the ramifications of a data breach on your company. Do some simulations at the beginning of the New Year.

5. Managing the use of technology and gadgets.

For the purposes of this definition, the Internet of Things (IoT) is a structure of physical things. These devices contain sensors, automation, and other software technology in order to communicate and exchange data with other devices and systems through the internet.

The term encompasses anything from linked equipment on the factory floor to smart home items and automation technologies. It’s swiftly encircling us and shows no signs of slowing down any time soon.

Begin to incorporate artificial intelligence and smart technology into your organization. Develop an enterprise-wide plan to detect and manage every connected machine.

This is critical to maintaining the security of your network and data. Don’t put off the hard work, because the payoff can be significant.

Are you interested in learning more about cybersecurity? Call us today and discover how our wide array of tech services can safeguard your business.

If you are looking for an expert to help you find the best solutions for your business talk to GCInfotech about a free technology assessment

Published with consideration from smallbusinesstechnology.com SOURCE

Can business printers get hacked? The short answer is yes. Anything that connects to your business network can be exploited by malicious actors on the internet, even innocuous machines like your printers. These can be exploited to steal data and/or create entry points into your system to launch larger attacks. So make sure you follow these tips to protect your work printer environment.

What makes business printers vulnerable to cyberattacks?

When assessing network security threats, companies primarily focus on servers and computers not only because these are the most exposed to external threats, but also because they get the bulk of cyberattacks. Printers are often at the bottom of the list since they are not prime targets. What’s more, their functions seem to be internal at first glance, as they don’t interact with external systems.

But it’s exactly because of their primary functions, namely printing and scanning, that make print devices perfect cybercriminal targets. Businesses run important documents such as tax forms, employee information, medical records, and financial statements through print devices — information that hackers would definitely love to get their hands on.

And they can, easily.

Network printers store previous print jobs in their hard drive, sometimes including those that have been canceled. If anyone accesses the printer — even remotely — they may be able to see those documents by hacking into the printer using a specialized tool.

Files can also be intercepted during wireless transmission, as modern printers can now be connected to the web. Not only can hackers exploit printers’ open network ports to view data, but they can also take over vulnerable printers and transmit their own data through these machines.

Lastly, hackers can exploit vulnerable printers to bypass your cybersecurity system. Once they find a way in through your printers, crooks can then launch broader cyberattacks from within your network, which can be difficult to contain.

What can you do to protect your business printers?

Business printers should not be disregarded when planning a cybersecurity strategy. Keep your print devices secure by following these best practices:

  1. Monitor your network surreptitiously and always promptly install printer software updates and patches. Printer manufacturers often release software support or updates, so always be on the lookout for those.
  2. Change the default password and administrator login credentials of printers with web management capabilities.
  3. Allow only company-owned devices to connect to your printers.
  4. Always connect to your printers using secure connections. Conversely, avoid accessing your printers through a public internet connection.
  5. Restrict printer access by using a firewall.
  6. If your wireless printer has a feature that requires users to enter a PIN before they can print documents, enable it to prevent unauthorized access.
  7. If you don’t use your printer for fax and email, isolate your printer from your main company network and disable out-of-network printing.
  8. If you handle classified data, do not connect your printer to any network. Instead, connect it directly to your computer using data cables or print from a thumb drive.
  9. Secure your printouts by enabling manual feed. This setting requires a user to manually input paper (or any material to be printed on), reducing the risks of the printed document getting stolen or being left in the printing area.

Another way to secure your printers is by partnering with an IT company that can take care of your printer-related worries. From thwarting attacks to reducing management costs to keeping your printer at optimal functionality, our experts can help.

Are you interested in learning more about cybersecurity? Call us today and discover how our wide array of tech services can safeguard your business.

If you are looking for an expert to help you find the best solutions for your business talk to GCInfotech about a free technology assessment

Published with consideration from TechAdvisory.org SOURCE

Secure logins are a necessity in business, but managing so many user credentials can get tedious. The good news is that you can simplify your organization’s login processes without compromising security by deploying single sign-on.

What is single sign-on (SSO)?

Single sign-on allows you to use one username and one password to provide secure access to multiple websites. If you’ve ever clicked “Continue with Google” on a non-Google website, you’ve already enjoyed the benefits of SSO. It’s faster, simpler, and more secure. With SSO, small businesses can accomplish the same level of efficiency between their employees and cloud platforms.

Instead of requiring in-office and remote workers to track separate accounts for Office 365, Slack, Trello, and other cloud apps your company uses, you can give them a single set of credentials and manage what they have access to remotely. All employees have to do is come enter their designated username and password, and they’re all set for the day.

Why is SSO more secure?

There are a number of ways to set up a small-business SSO solution, but most of them focus on removing login information from your servers. Usually, you’ll provide your employees’ logins to an SSO provider (sometimes referred to as an Identity-as-a-Service provider) and each employee will receive a single login paired with a secondary authentication — like a biometric scan like iOS’s FaceID, or a one-time PIN (OTP) code sent to a personal device.

Every time one of your employees visits a cloud platform, such as Office 365 or Google Workspace, the SSO provider will verify the user’s identity and the connection’s security. If anything goes wrong, your IT provider will be notified.

Should your network or any of the devices connected to it gets compromised, hackers would find nothing but logins to your SSO accounts, which are meaningless without fingerprints or mobile devices.

How to get started with SSO

The first step is making sure you have a healthy and responsive IT support system. You need a team that’s constantly available to review suspicious alerts and troubleshoot employee issues. If you don’t currently have that capacity, contact us today and we’ll help you out!

To learn more about how to safeguard your business, or if you are looking for an expert to help you find the best solutions for your business talk to GCInfotech about a free technology assessment.

Published with consideration from TechAdvisory.org SOURCE

Most tech companies, such as Microsoft, collect certain information about their users so they can provide better, more personalized experiences. However, these companies also often use the data they gather for advertising purposes. The good thing is that as a Microsoft user, you have a fair amount of control over your own privacy. In fact, you can disable Windows 10’s intrusive privacy settings — here’s how.

Turn personalized advertising off

Windows 10 assigns each user an “advertising ID” that is used for ad personalization based on your recent browsing history. If you’d rather see generic ads targeted to you based on demographics rather than your ID, we recommend turning this feature off. Here’s how to do it:

  1. Click on the search box at the bottom left of your screen. If your search bar is hidden, right-click the taskbar and select Search > Show search box.
  2. Next, type in “Privacy,” then click on Privacy Settings and select General.
  3. Turn off the option that states “Let apps use advertising ID to make ads more interesting to you based on your app activity.”
  4. Lastly, open your web browser and go to this link. Once there, turn off the “Personalized ads wherever I use my Microsoft account” and “Personalized ads in this browser” options.

Following these steps resets your ad ID, letting you surf the web without targeted advertisements.

Disable Cortana

Voice-controlled digital assistants have become big business. Microsoft aims to capitalize on this market with Cortana, an incredibly resourceful built-in assistant that allows you to quickly set reminders, schedule events, and send emails, among many other intuitive features. However, the way it uses the information it collects can become overbearing at times. Here’s how to disable Cortana:

  1. Type “Task Manager” in the search box, or use the keyboard shortcut Ctrl + Shift + Esc.
  2. In Task Manager, click the Startup tab and find Cortana in the list of programs.
  3. Right-click the row and click Disable.
  4. Open the Start menu, then find Cortana under All Apps.
  5. Right-click on Cortana, select More, and click on App settings.
  6. Toggle the switch under “Runs at log-in.”

Once disabled, the Cortana option disappears and you’re now left with just a search bar, which you can use to search for things online or on your desktop.

Stop peer-to-peer file sharing

With peer-to-peer or P2P file sharing enabled, Windows 10 shares downloaded updates to your PC with other Windows 10 users in the same network by default. This helps other users update their systems faster and speeds up your upgrade downloads. However, if you are unhappy with your files being used by other users, you can turn P2P sharing off.

  1. Click the Windows icon and head over to Settings.
  2. Click on Update and Security then choose Delivery Optimization from the sidebar.
  3. Under “Allow downloads from other PCs,” switch the toggle to “Off.”

If you want to share your files with PCs on your in-house network only, leave this option on and select the option that says “PCs on my local network.” For more detailed instructions on how to stop P2P updates, click here.

Blunt Microsoft’s Edge

Microsoft Edge is chock-full of features — such as Cortana Integration and typing prediction — that send data back to Microsoft. To turn off these intrusive functionalities, open Edge and click on the three dots in the far right corner.

Then, click on Settings > Cookies and site permissions. There you have the option to disable a bunch of settings, such as those related to ads, automatic downloads, and location sharing.

These simple security tips will stop Microsoft from tracking your online activities for good. Don’t hesitate to contact us today for all matters security-related.

If you are looking for an expert to help you find the best solutions for your business talk to GCInfotech about a free technology assessment

Published with consideration from TechAdvisory.org SOURCE

Some of the most well-known companies in the world, including Sony Pictures, Home Depot, Adobe, and eBay, have been victims of cyberattacks. While major corporations like these are high-profile targets for hackers, small- and medium-sized businesses are not exempt from data breaches. And because it may be difficult or impossible to undo any damage caused by cybercriminals, it’s imperative for any business — regardless of their size — to take steps to fortify their systems. The following security tips can help guard company data.

Use two-factor authentication

Using a complicated password to secure your system is not an effective way to level up your cybersecurity. That’s because having to memorize a difficult password often pushes users to set that same complex password for multiple accounts. And if a hacker gets a hold of a recycled password, there’s a high probability that they could access all your accounts that use that same password.

Two-factor authentication (2FA) adds an extra layer of security to your systems and accounts. 2FA comes in many forms: it can be a biometric verification in the devices that you own or a time-sensitive auto-generated code sent to your mobile phone. This security feature works similarly to how websites would require you to confirm your email address to ensure that you are not a bot.

Encrypt all data

Encryption is an effective obstruction to hackers, since it scrambles and descrambles data every time someone tries to read it. Encryption also causes compatibility issues if the data is not being accessed via a company’s own network systems. While applying encryption can be expensive, it is certainly well worth the money because it protects your data in case it falls into the wrong hands.

Keep systems up to date

Hackers are always upgrading their tools to take advantage of outdated security systems, so companies should keep up to protect their valuable technology resources. Many companies don’t install software updates immediately, and that’s a huge problem. Updates often close existing security loopholes, which is why delayed installation can mean exposing your systems to external attacks. Keep your data safe by installing software updates as soon as they are released.

Back up frequently

Implementing several layers to your security doesn’t ensure that hackers won’t find their way into your systems. This is why you need to back up data frequently, whether it’s on-site, off-site, or by way of cloud backups. In the worst-case scenario where your systems do get infiltrated, you can restore lost data from your backups.

Monitor connectivity

Many businesses have no idea how many of their devices are connected online at a given time, so it’s very hard for them to keep track of which of these should actually be online. Sometimes, a company’s computers and servers are online when they don’t need to be, making these tempting and easy targets for attackers. It’s advisable to configure business servers properly to guarantee that only necessary machines are online and that they’re well-protected at all times.

It’s much more expensive to recover from a data breach than to prevent one. If you’re looking to protect your business IT systems from potential threats, contact us today so we can help.

To learn more about how to safeguard your business, or if you are looking for an expert to help you find the best solutions for your business talk to GCInfotech about a free technology assessment.

Published with consideration from TechAdvisory.org SOURCE

“Know thine enemy” — it means to get to know them and their motives. In this blog, we take a close look at the five types of dangerous hackers, what their motives are, and how they operate.

Script kiddies

In terms of skill, script kiddies (or skids, for short) are at the bottom of the hacker totem pole. Their name comes from the fact that they use scripts or other automated tools written by others. They are often young people on a quest for internet notoriety or who are simply bored and in search of a thrill.

Script kiddies shouldn’t be dismissed so easily, however. The ILOVEYOU virus, considered one of the worst malware on the planet, was developed by skids.

Hacktivists

Hacktivists often hack into businesses and government systems to promote a particular political agenda or to effect social change. These so-called “hackers with a cause” steal confidential information to expose or disrupt their target’s operations.

Even if you’re a small- or medium-sized business (SMB) owner, you’re not immune to hacktivist attacks. This is especially true if your company is associated or partnered with organizations that are prime hacktivist targets.

Cybercriminals

Cybercriminals break into digital systems or networks with the intent to steal, destroy, taint, and/or lock away data. They usually target individuals, SMBs, and large companies that have exploitable weaknesses in their cybersecurity.

Cybercriminals attack using a number of methods, including social engineering tactics to trick users into volunteering sensitive personal or company data. This information is then used for identity theft, sold on the dark web, or leveraged to launch attacks against other businesses. Cybercriminals can also infect computers with ransomware and other types of malware.

State-sponsored hackers

True to their name, these hackers are backed by governments. The hackers’ goal is to promote their backer’s interests within their own country or abroad. In most cases, this involves taking down websites that criticize the state, swaying public opinion, cyber-terrorism, and leaking top-secret information, among others.

As they are, state-sponsored hackers are already dangerous to business owners, but even more so when they make it their goal to cripple an entire country’s financial system or disrupt commodity supply lines. This could involve interfering with the economy or disrupting business operations. Tech and pharmaceutical companies are a frequent target, but businesses in other industries aren’t safe from state-sponsored hackers either.

Insiders

The scariest type of hacker is the one that lurks within your own organization. An insider can be your company’s current and former employees, contractors, or business associates. Oftentimes their mission is payback. They’ll steal sensitive documents or try to disrupt the organization’s operations to right a wrong they believe a company has done to them. Edward Snowden is a prime example of an insider who hacked the organization he worked for — the US government.

Malicious hackers are always changing their tactics to meet their goals, making them an ever-present threat to any organization, including yours. It’s crucial that you stay one step ahead by working with cybersecurity experts who can help protect your company from dangerous hackers and other cyberthreats. Contact our team today to get started.

To learn more about how to safeguard your business, or if you are looking for an expert to help you find the best solutions for your business talk to GCInfotech about a free technology assessment.

Published with consideration from TechAdvisory.org SOURCE

Apple security threats

The hearsay that Macs cannot be infected by viruses or malware couldn’t be further from the truth. There are plenty of cyberthreats that pose risks to Macs, so if you’re a Mac user, you should prioritize your device’s security. The good news is that protecting your Mac is simple and easy. Just follow these steps.

Check your privacy settings

Make sure that your Mac settings are set up properly to keep your data safe. Manage the information your Mac makes available across the internet or on a network by going to Apple menu System Preferences Security & Privacy Privacy. From there, you can choose which information to share and with whom. For example, you can specify which apps are allowed to see personal information, such as your location, contacts, photos, or music.

Take advantage of the firewall

A firewall protects your Mac from unwanted contact initiated by other computers on a network or the internet. It protects your computer by allowing only authorized services and apps to communicate with your Mac, so be sure to enable macOS’s built-in firewall.

To do so, just go to Apple menu System Preferences Security & Privacy Privacy then, click Firewall. If the padlock icon at the bottom left is locked, click it and key in your username and password. Enable the firewall by clicking Turn On Firewall.

To modify Firewall settings, click on Firewall Options… just below the “Turn Off Firewall” button. You will find a list of services and apps that are allowed to receive inbound connections. If you want to add an app or service to the list, just click the “+” button below the list itself. However, we recommend keeping this list as short as possible, as the apps listed can be exploited by cybercriminals.

Another useful feature to enable is stealth mode. This option will make your Mac more difficult to find, thus keeping hackers and malware at bay. For instance, if you are in a coffee shop and connected to its unsecured Wi-Fi, enabling stealth mode will make your Mac invisible on that public network. To turn on this feature, just tick the box next to “Enable stealth mode” in Firewall Options. A dialog box will pop up, and you can click on the “Enable Stealth Mode” button.

Set up a firmware password

Every new Mac today has the FileVault encryption automatically enabled. This means that your device already encrypts the hard drive by default, and the only way your data can be accessed is by logging in. Keep in mind, though, that this feature won’t necessarily save your account in case someone reinstalls the operating system or uses a memory stick to boot the Mac and remove all data from your hard disk.

To increase protection, set up a firmware password. Do this by restarting your computer, then pressing and holding down Cmd+R before the Apple logo shows up on the screen. You can let go of the keys once the progress bar pops up.

When the utilities window appears, click on Utilities in the menu bar, then choose Startup Security Utility or Firmware Password Utility. Click on Turn On Firmware Password… and simply follow the succeeding instructions.

Finally, quit the utilities window, then choose Apple menu Restart. Make sure to never forget or misplace your firmware password, because only Apple technicians can recover it.

Ensure that your confidential data remains private by performing minor tweaks on your Mac’s system settings. It takes only a few minutes to ensure lasting online protection. If setting up a firewall or firmware password sounds a little too advanced for you, or if you need to set up more advanced defenses, don’t hesitate to get in touch with our experts.

To learn more about how to safeguard your business, or if you are looking for an expert to help you find the best solutions for your business talk to GCInfotech about a free technology assessment.

Published with consideration from TechAdvisory.org SOURCE

Breaking Bad Habits

4 Ways Your Employees Are Putting Your Business At Risk Of Cyber-Attack

A couple years ago, TechRepublic ran a story with the following headline: “Employees Are Almost As Dangerous To Business As Hackers And Cybercriminals.” From the perspective of the business, you might think that’s simply inaccurate. Your company strives to hire the best people it can find – people who are good at their jobs and would never dream of putting their own employer at risk.

Your employees are instrumental when it comes to protecting your business from cyberthreats. But they can also become targets for hackers and cybercriminals, and they might not know it. Here are four ways your employees might be endangering your business and themselves — and what you can do about it.

1. They’re Not Practicing Safe And Secure Web Browsing. One of the most basic rules of the Internet is to not click on anything that looks suspicious. These days, however, it can be harder to tell what’s safe and what isn’t.

A good rule of thumb is to avoid websites that do not have “https” in front of their web address. The “s” tells you it’s secure – https stands for Hypertext Transfer Protocol Secure. If all you see is “http” – no “s” – then you should not trust putting your data on that website, as you don’t know where your data might end up.

Another way to practice safe web browsing is to avoid clicking on ads or by using an ad blocker, such as uBlock Origin (a popular ad blocker for Google Chrome and Mozilla Firefox). Hackers can use ad networks to install malware on a user’s computer and network.

2. They’re Not Using Strong Passwords. This is one of the worst IT security habits out there. It’s too easy for employees to use simple passwords or to reuse the same password over and over again or to use one password for everything. Or, worse yet, all of the above.

Cybercriminals love it when people get lazy with their passwords. If you use the same password over and over, and that password is stolen in a data breach (unbeknownst to you), it becomes super easy for cybercriminals to access virtually any app or account tied to that password. No hacking needed!

To avoid this, your employees must use strong passwords, change passwords every 60 to 90 days, and not reuse old passwords. It might sound tedious, especially if they rely on multiple passwords, but when it comes to the IT security of your business, it’s worth it. One more thing: the “tedious” argument really doesn’t hold much water either, thanks to password managers like 1Password and LastPass that make it easy to create new passwords and manage them across all apps and accounts.

3. They’re Not Using Secure Connections. This is especially relevant for remote workers, but it’s something every employee should be aware of. You can find WiFi virtually everywhere, and it makes connecting to the Internet very easy. A little too easy. When you can connect to an unverified network at the click of a button, it should raise eyebrows.

And unless your employee is using company-issued hardware, you have no idea what their endpoint security situation is. It’s one risk after another, and it’s all unnecessary. The best policy is to prohibit employees from connecting to unsecured networks (like public WiFi) with company property.

Instead, they should stick to secure networks that then connect via VPN. This is on top of the endpoint security that should be installed on every device that connects to your company’s network: malware protection, antivirus, anti-spyware, anti-ransomware, firewalls, you name it! You want to put up as many gates between your business interests and the outside digital world as you can.

4. They’re Not Aware Of Current Threats. How educated is your team about today’s cyber security threats? If you don’t know, or you know the answer isn’t a good one, it’s time for a change. One of the biggest threats to your business is a workforce that doesn’t know what a phishing e-mail looks like or doesn’t know who to call when something goes wrong on the IT side of things.

If an employee opens an e-mail they shouldn’t or clicks a “bad” link, it can compromise your entire business. You could end up the victim of data breach. Or a hacker might decide to hold your data hostage until you pay up. This happens every day to businesses around the world – and hackers are relentless. They will use your own employees against you, if given the chance.

Your best move is to get your team trained up and educated about current threats facing your business. Working with a managed service provider or partnering with an IT services firm is an excellent way to accomplish this and to avoid everything we’ve talked about in this article. Education is a powerful tool and, when used right, it can protect your business and your employees.

To learn more about how to safeguard your business, or if you are looking for an expert to help you find the best solutions for your business talk to GCInfotech about a free technology assessment.

Published with consideration from TechAdvisory.org SOURCE

Your employees are your first line of defense when it comes to protecting your business from cyberthreats. Human error is one of the single biggest culprits behind cyber-attacks. It comes down to someone falling for a phishing scam, clicking an unknown link or downloading a file without realizing that it’s malicious.

Because your team is so critical to protecting your business from cyberthreats, it’s just as critical to keep your team informed and on top of today’s dangers. One way to do that is to weave cyber security into your existing company culture.

How Do You Do That?

For many employees, cyber security is rarely an engaging topic. In truth, it can be dry at times, especially for people outside of the cyber security industry, but it can boil down to presentation. That isn’t to say you need to make cyber security “fun,” but make it interesting or engaging. It should be accessible and a normal part of the workday.

Bring It Home For Your Team. One of the reasons why people are often disconnected from topics related to cyber security is simply because they don’t have firsthand experience with it. This is also one reason why many small businesses don’t invest in cyber security in the first place – it hasn’t happened to them, so they don’t think it will. Following that logic, why invest in it at all?

The thing is that it will eventually happen. It’s never a question of if, but when. Cyberthreats are more common than ever. Of course, this also means it’s easier to find examples you can share with your team. Many major companies have been attacked. Millions of people have had their personal data stolen. Look for examples that employees can relate to, names they are familiar with, and discuss the damage that’s been done.

If possible, bring in personal examples. Maybe you or someone you know has been the victim of a cyber-attack, such as ransomware or a data breach. The closer you can bring it home to your employees, the more they can relate, which means they’re listening.

Collaborate With Your Employees. Ask what your team needs from you in terms of cyber security. Maybe they have zero knowledge about data security and they could benefit from training. Or maybe they need access to better tools and resources. Make it a regular conversation with employees and respond to their concerns.

Part of that can include transparency with employees. If Julie in accounting received a phishing e-mail, talk about it. Bring it up in the next weekly huddle or all-company meeting. Talk about what was in the e-mail and point out its identifying features. Do this every time phishing e-mails reach your employees.

Or, maybe Jared received a mysterious e-mail and made the mistake of clicking the link within that e-mail. Talk about that with everyone, as well. It’s not about calling out Jared. It’s about having a conversation and not placing blame. The focus should be on educating and filling in the gaps. Keep the conversation going and make it a normal part of your company’s routine. The more you talk about it and the more open you are, the more it becomes a part of the company culture.

Keep Things Positive. Coming from that last point, you want employees to feel safe in bringing their concerns to their supervisors or managers. While there are many cyberthreats that can do serious damage to your business (and this should be stressed to employees), you want to create an environment where employees are willing to ask for help and are encouraged to learn more about these issues.

Basically, employees should know they won’t get into trouble if something happens. Now, if an employee is blatantly not following your company’s IT rules, that’s a different matter. But for the day-to-day activities, creating a positive, educational, collaborative environment is the best way to make cyber security a normal part of your company culture.

Plus, taking this approach builds trust, and when you and your team have that trust, it becomes easier to tackle issues of data and network security – and to have necessary conversations.

Need help creating a cyber security company culture that’s positive? Don’t hesitate to reach out to your managed services provider or IT partner! They can help you lay the foundation for educating your team and ensure that everyone is on the same page when it comes to today’s constant cyberthreats.

If you are looking for an expert to help you find the best solutions for your business talk to GCInfotech about a free technology assessment

Published with consideration from TechAdvisory.org SOURCE