On Notice: Proactively Mitigating Cyber Vulnerabilities

We all continue to see common themes across the headlines: Economic downturn, cross-industry job cuts and global geopolitical uncertainty. For businesses around the world, the turbulent situation can create unintended gaps in critical systems or processes that are core to operations.

These uncertainties can be very disruptive to the workforce itself. Staff may experience feelings of dread, confusion, or even fear for their own job security. These emotions, coupled with pressure to meet certain key performance indicators, have the potential to influence staff behavior. Whether wittingly or not, staff may engage in detrimental behavior.

Afterall, human judgement and behavior are not without fault. According to Verizon’s 2022 Data Breach Investigations Report, 82% of breaches over the last year involved the human element—whether malicious or simply an error. Organizations must take note during “normal” times as well as times of uncertainty.

When it comes to cybersecurity, professionals know it is best practice to mitigate potential risks before they become reality—but during times of distress where everything rises to the level of priority, it can become cumbersome to know where to begin. The good news? There are manageable steps leaders can take to get their arms around risks, known and unknown, presented to their organizations.

Mitigating Vulnerabilities at Inception
Every organization should be concerned with establishing appropriate controls to limit potential vulnerabilities. What those controls look like can and should vary greatly based on the organization’s unique needs, operations, and scale. The sky is the limit in terms of cybersecurity options (and spend). But there are some baseline or foundational practices that represent a critical starting point for every entity.

Conduct risk assessments. These processes are sometimes treated as an exercise of ticking the boxes and moving on. However, this notion is misguided. We can only protect our organizations effectively when we know what threats exist, where our blind spots may be and recognize what assets, we must protect most. Notably, given the rapid advancement of remote work and other digital platforms that have scaled the corporate IT enterprise, critical assets may look different today than even just three years ago for some organizations.

Each organization’s risk profile will be different, so there is no “cookie cutter” approach. Additionally, a risk profile will evolve over time—such as during incidents like mass staff departures or weak financial performance—or the regulatory landscape may change rapidly. As a result, if they have not done so already, it is imperative that organizations evaluate the current lay of the land to see what risks have shifted.

Take the recent AI regulation in the state of Colorado as an example. Guidance was issued by state regulators on a host of issues related to the use of AI by insurers. This is a new digital asset type that organizations are seemingly rushing to without fully appreciating the extent of risk issues associated with it. Any new technology adoption or trail blazing regulation should trigger the thought of risk assessment by business leaders.

Security is an iterative, evolving, and imperfect process. We must continually assess the biggest risks we face and mitigate them accordingly and evolve with the business landscape to ensure primary assets are accounted for and protected.

Defense-in-depth. Design your network and security tooling in a way that offers redundant protections and minimizes potential harm in the event any one measure fails. Utilize virtual private networks (VPNs), firewalls, access controls, multi-factor authentication (MFA), intrusion detection, endpoint monitoring, as well as monitor logging and audit account activity.

Establish patch management/updates. Patch management is essential for internal assets and especially for public-facing assets. Out-of-date software poses a substantial threat to organizations because of the possibilities it creates for threat actors. It can enable anything from remote code execution and initial access to privilege escalation or even data leakage. This process must include an ongoing element of Threat Intelligence – that is, the practice of being proactively aware of threat actor methodologies, emerging trends, published common vulnerabilities and exposures (CVEs) and Zero Day exploit discoveries.

Train staff and then train again. As discussed, the human element can create substantial security issues for organizations. Security training is important, including completion and competency checks to ensure training efficacy.

However, general training on phishing and social engineering are not panaceas. Specialized training should be considered to address business functions. For example, development teams need secure code training, and operations teams should incorporate business continuity/disaster recovery training with security team exercises. Organizations should have deliberately designed Incident Response plans, but those plans require appropriate training, including rehearsals and tabletop exercises, to be effective.

Communicate, communicate, communicate. Being able to identify an issue is only half the battle: all employees must be able to recognize security issues and know how to escalate them for remediation. Ensure there are clear protocols and procedures, as well as user-friendly reporting mechanisms, for when issues arise. Encourage employees to report when something feels “off” rather than fear being wrong—it is better to receive 99 false positives among 100 reports than to miss the one issue that compromises an entire system.

Cybersecurity threats change daily, and new risks emerge to fill in the gaps for those we have already solved for. Yet, it is not all doom and gloom: by having a strong foundational program, regular reviews and updates, and employee diligence, organizations can stand up to the threats emerging every day.

Featured

  • Maximizing Your Security Budget This Year

    Perimeter Security Standards for Multi-Site Businesses

    When you run or own a business that has multiple locations, it is important to set clear perimeter security standards. By doing this, it allows you to assess and mitigate any potential threats or risks at each site or location efficiently and effectively. Read Now

  • New Research Shows a Continuing Increase in Ransomware Victims

    GuidePoint Security recently announced the release of GuidePoint Research and Intelligence Team’s (GRIT) Q1 2024 Ransomware Report. In addition to revealing a nearly 20% year-over-year increase in the number of ransomware victims, the GRIT Q1 2024 Ransomware Report observes major shifts in the behavioral patterns of ransomware groups following law enforcement activity – including the continued targeting of previously “off-limits” organizations and industries, such as emergency hospitals. Read Now

  • OpenAI's GPT-4 Is Capable of Autonomously Exploiting Zero-Day Vulnerabilities

    According to a new study from four computer scientists at the University of Illinois Urbana-Champaign, OpenAI’s paid chatbot, GPT-4, is capable of autonomously exploiting zero-day vulnerabilities without any human assistance. Read Now

  • Getting in Someone’s Face

    There was a time, not so long ago, when the tradeshow industry must have thought COVID-19 might wipe out face-to-face meetings. It sure seemed that way about three years ago. Read Now

    • Industry Events
    • ISC West

Featured Cybersecurity

Webinars

New Products

  • QCS7230 System-on-Chip (SoC)

    QCS7230 System-on-Chip (SoC)

    The latest Qualcomm® Vision Intelligence Platform offers next-generation smart camera IoT solutions to improve safety and security across enterprises, cities and spaces. The Vision Intelligence Platform was expanded in March 2022 with the introduction of the QCS7230 System-on-Chip (SoC), which delivers superior artificial intelligence (AI) inferencing at the edge. 3

  • Compact IP Video Intercom

    Viking’s X-205 Series of intercoms provide HD IP video and two-way voice communication - all wrapped up in an attractive compact chassis. 3

  • Camden CM-221 Series Switches

    Camden CM-221 Series Switches

    Camden Door Controls is pleased to announce that, in response to soaring customer demand, it has expanded its range of ValueWave™ no-touch switches to include a narrow (slimline) version with manual override. This override button is designed to provide additional assurance that the request to exit switch will open a door, even if the no-touch sensor fails to operate. This new slimline switch also features a heavy gauge stainless steel faceplate, a red/green illuminated light ring, and is IP65 rated, making it ideal for indoor or outdoor use as part of an automatic door or access control system. ValueWave™ no-touch switches are designed for easy installation and trouble-free service in high traffic applications. In addition to this narrow version, the CM-221 & CM-222 Series switches are available in a range of other models with single and double gang heavy-gauge stainless steel faceplates and include illuminated light rings. 3