Daniel Jones
Educational
Security compliance checks
NIST
ISO 27001
In this article:

As technology continues to advance, so do the methods and tactics of cybercriminals. Cybersecurity threats are a growing concern for businesses of all sizes, and the consequences of a data breach or cyberattack can be devastating. It's essential to have a comprehensive plan in place to protect your organisation from these threats. In this article we will cover some best practices for protecting your organisation from cybersecurity threats.

Implement Strong Password Policies

This one is back to basics. Weak passwords are one of the leading causes of cybersecurity breaches. Employees should be required to create strong passwords that are difficult to guess or crack. The US National Institute of Standards and Technology (NIST) recommends creating very long passphrases that are easy to remember and difficult to crack. In their Special Publication 800-63, password best practice is to generate passwords of up to 64 characters, which can include spaces. If possible, and if not using single-sign on, use different passwords for different accounts. And of course, don’t use the default passwords for accounts. While old information and best practice was to change passwords fairly frequently, that is no longer recommended. This is because users tend to find ways around inventing new and complex passwords, resorting to near duplicates, or repeating passwords with very slight changes. Current best practice is to only change passwords if there has been a potential breach or reason to believe the account has been compromised.

Use Multi-Factor Authentication

Multi-factor authentication adds an additional layer of security to the login process. Instead of just requiring a username and password, multi-factor authentication requires users to provide additional information, such as a code sent to their mobile phone or biometric verification, such as a fingerprint scan. This makes it much more difficult for hackers to gain access to your systems, even if they have your login credentials.

Keep Software and Operating Systems Up-to-Date

Keeping software and operating systems up-to-date is crucial for protecting your organisation from cybersecurity threats. Security vulnerabilities and bugs are discovered all the time, and software vendors release updates and patches to address these issues. Failing to install these updates and patches can leave your systems vulnerable to attacks that exploit these known vulnerabilities.

Updating graphic

In the past, organisations that have failed to keep their software and operating systems up-to-date have suffered significant consequences. For example, in 2017, the WannaCry ransomware attack affected over 200,000 computers in 150 countries. The ransomware exploited a vulnerability in Microsoft Windows that had been patched months earlier, but many organisations had failed to install the update. As a result, they were left vulnerable to the attack, and many suffered significant data loss and financial damage.

In another example, Equifax, one of the largest credit reporting agencies in the United States, suffered a massive data breach in 2017 that affected over 143 million customers. The breach was caused by a vulnerability in Apache Struts, a popular open-source web application framework. The vulnerability had been identified and patched by Apache months earlier, but Equifax had failed to install the update, leaving their systems vulnerable to attack.

Many regulations, such as the General Data Protection Regulation (GDPR) and the Payment Card Industry Data Security Standard (PCI DSS), require organisations to keep their software and systems up-to-date to ensure the security and protection of sensitive data. Failing to comply with these regulations can result in significant fines and penalties.

Train Employees on Cybersecurity Best Practices

Employees are often the weakest link in an organisation's cybersecurity defences. They may unknowingly click on a phishing email or download malware onto their computer. It's essential to train employees on cybersecurity best practices to ensure that they understand the risks and how to mitigate them. Training should include how to create strong passwords, defence against social engineering and how to safely browse the internet.

Protecting employees from common social engineering tactics is just as critical as keeping software and operating systems up-to-date. Social engineering is a technique used by cybercriminals to manipulate people into revealing sensitive information or performing actions that can compromise the security of your organisation's systems. Social engineering tactics can take many forms, such as phishing emails, pretexting, and baiting.

Use Firewall and Antivirus Software

Firewalls and antivirus software are essential components of any cybersecurity plan. Firewalls monitor incoming and outgoing network traffic and block any traffic that doesn't meet the organisation's security policies. Firewalls can be combined with Intrusion Detection Systems which monitor network traffic and alert Security teams when suspicious activity is discovered. Antivirus software scans files and programs for malware and removes any threats that it finds.

Keep Calm and Backup Your Data

Keep Calm and Backup Your Data

Data backup is an essential part of any cybersecurity plan. In the event of a cyber attack or data breach, having a recent backup of your data can be a lifesaver. It's essential to back up your data regularly and store backups in a secure location, preferably off-site. Moreover, it is essential to regularly test data recovery from backups, ensuring that all team members can perform the function and the systems work as expected, in case the need arises.

Conduct Regular Security Audits

Regular security audits can help identify vulnerabilities in your organisation's cybersecurity defences. A security audit involves reviewing your organisation's security policies, procedures, and systems to identify any weaknesses or areas that need improvement. Regular security audits can help identify and address any security issues before they become a problem. Proving security compliance can be a requirement in order to meet certain security standard certifications, such as ISO 27001.

Have an Incident Response Plan

Even with the best cybersecurity defences in place, there's still a risk of a data breach or cyberattack. It's essential to have an incident response plan in place to ensure that your organisation is prepared to respond quickly and effectively in the event of a security incident. An incident response plan should outline the steps that your organisation will take in the event of a security incident, including who will be responsible for what tasks and how communication will be handled. As alluded to above, an Incident Response Plan should also include a Disaster Recovery section, which should outline the steps that your organisation will take to recover data and return to operational status in a worst case scenario event.

Learn more in this video:

Conclusion

Cybersecurity threats are a growing concern for businesses of all sizes. It's essential to have a comprehensive plan in place to protect your organisation from these threats. Implementing strong password policies, using multi-factor authentication, keeping software and operating systems up-to-date, training employees on cybersecurity best practices, using firewall and antivirus software, backing up your data, conducting regular security audits, and having an incident response plan are all essential components of a robust cybersecurity plan.

Finally, it is important to have a good working relationship with a reputable cybersecurity provider. This provider should be able to offer guidance on best practices, help with incident response, and provide access to the latest cybersecurity intelligence.

Meet other Runecasters here:

Protect your Organisation with a Leading Cybersecurity Platform

Free Online Demo