5 Best Practices for Making Cyber Security Less Scary

By: Joshua Beitler

Did you know that October is National Cyber Security Awareness Month? I don’t think it’s a coincidence that this event occurs during the same month as Halloween - it’s a scary topic!

Let’s review some of our team’s best practices, tips and “tricks” to keep your organization from experiencing something that goes bump in the night.

1. Install Patches

We cannot stress this enough! It is critical to install Windows updates, application (Adobe, Java, etc.) updates, device firmware (firewalls, switches, access points) updates and more. As manufacturers find bugs, security vulnerabilities or performance/stability issues, they fix these issues in patches. It is super important to patch your systems once a month to keep security vulnerabilities and attackers at bay.

Did you know that some of the largest breaches (for example, the 2017 Equifax data breach) were caused by unpatched servers with known vulnerabilities? Attackers used a known (and patched) security vulnerability to get into Equifax servers. Simple maintenance could have prevented this disaster from happening.

2. Offer User Training

Regardless of how many pieces of software you put into place (although it helps), the best defense against cyberattacks are your own users. By using security awareness training and routine testing, users can learn to spot “red flags” and how to react to them. This simple step can help protect your company and your users from clicking on a monstrous phishing email. Gross Mendelsohn has a few options for security awareness trainingfeel free to ask us about this valuable tool.

3. Take Advantage of Security and Software Products

Having top notch security products like an enterprise grade firewall can help keep attackers out. Likewise, having security software built into your firewall configuration, such as intrusion prevention (IPS), intrusion detection (IDS), gateway antivirus, WebBlocker/URL filtering, data loss prevention, reputation enabled defense and DNS filtering (just to name a few), will keep bad actors out and keep data in.

In addition to the firewall with security options enabled, you should definitely have a quality antivirus/anti-malware solution deployed to all your endpoints.

Having quality security products on your email system is critical. This can help quarantine phishing emails, emails with malicious attachments in them and so much more.

4. Work Securely From Anywhere

In addition to having a great firewall, requiring users to use a VPN to get into your network is key! Depending on how you configure this, you can even have all your remote users’ traffic filtered back through your firewall to ensure edge security policies are being applied, even when users are not physically in the building.

There are other steps you can take too, such as having your remote computers proxy back through your corporate network to achieve better security. If ANY platform offers multi-factor authentication, enable and use it! This will keep would-be attackers out of your accounts in the event your password becomes compromised.

Speaking of passwords, it’s a best practice to ensure your company policy has password complexity enabled and a policy to require users to change their passwords frequently. In the event a password gets leaked, changing it frequently means the leaked password is less likely to still be in use.

5. Back Up Your Data

It is super critical to have a disaster recovery plan and a business continuity plan in the event your systems are hit with ransomware or even physically damaged in a natural disaster. With the ability to quickly restore files or folders impacted by malware, you’ll ensure your business is back up and running with as little downtime as possible. With a business continuity plan, in the event your location is destroyed, you can spin up your environment and continue to run your operations.

The cloud is an amazing option to keep your users working together, keeping files in sync and keeping your data backed up. Did you know that products like OneDrive, Dropbox or SharePoint offer “versioning?” This means if a user makes a mistake and needs to rollback a file, they can restore a previous version without needing to contact IT.

Need Help?

In uncertain times when people and businesses are most vulnerable, thieves are working overtime to take advantage of every opportunity.

There are so many ways to protect your network, such VLANS, honeypots, dedicated IoT and guest networks, MAC filtering and much more.

If your organization’s cyber security isn’t up to snuff, you could be vulnerable to an attack. Contact our team here or call us at 410.685.5512 to pinpoint where your organization’s cyber security could be improved.

Published October 29, 2020

Cyber Security Wake-Up Call: What’s Putting Your Organization at Risk?

Learn how to lessen your exposure to cyber threats in this free webinar recording.

Cyber Security Wake-Up Call Screen Play

Small Businesses — Be On the Lookout for These Cyber Threats

If you think you’re immune to cyberattacks as a smaller-sized business, you’re wrong. Attackers don’t just pass small...

Threats and Vulnerabilities to Monitor This Cyber Security Awareness Month

Have you ever received an email from an unfamiliar source and wondered, “How did they know that information?” or “How...