Cyber Security Essentials: What Security Elements Should You Have in Place?

Daniel Tobok
E: [email protected]

Posted on: November 10, 2017

It can be difficult to keep up with the pace at which information technology moves these days. Mobile technologies, the Internet of Things (IoT) and cloud computing are changing the types of assets businesses are connecting to their networks. This has created an environment where all organizations (and individuals) should be making cybersecurity a top priority. Doing so starts with understanding the essentials and building out a cybersecurity plan that keeps your business protected from a damaging and costly attack.

Traditionally, businesses have approached cybersecurity as a way to protect their most important assets. These would include application, host-based, network (internal and external perimeter) and physical controls. While these strategies tend to work well in centralized, controlled and managed device networks, they are becoming increasingly extinct as more assets are added to networks, which require a multi-dimensional approach.

To better protect your organization against cyber criminals, there are a number of steps to take. We’ve outlined below a few of the essential elements you should know of when developing your cybersecurity defence.

Phishing Awareness and Social Engineering Response Training

Phishing schemes are the widely perpetrated among various cyber crimes and can extremely sophisticated in their approach.

Law enforcement and privacy/security firms alike have been studying this phenomenon over the course of several years, attempting to develop better ways to defend against such attacks, which are becoming more frequent.

An attack can be as simple as infiltrating a business’ network by tricking customer service agent into giving away customer information over the phone. Coinbase, a major player in the BitCoin trading market, was the victim of a major phishing attack, when scammers were able to drain coins from user accounts by claiming they needed help accessing their accounts.

This was even after two-step verification was enabled on those accounts. Eventually the criminals got access to Coinbase user accounts, changed passwords and stole the cryptocurrency from various users worth millions of dollars. Because of the nature of these crimes, your business must implement strict policies, procedures, safeguards and systems to avoid becoming another victim of a cybersecurity breach.

Professional Data Security, Audits, Consultation and Other Services

In addition to prioritizing staff training and creating protocols for security to avoid social engineering breaches, there are also vulnerabilities in code and other aspects of digital information.

Developing the foundation of a practical and enforceable cybersecurity strategy includes:

1. Understanding your organization’s cyber risks in relation to critical business operations. Today, cybersecurity threats are more complex. Businesses must work to understand the damage an attack would have on their ability to operate. That means identifying acceptable levels of risk and areas for investment.

2. Integration across personnel, technical security, information assurance and physical security. Effective cybersecurity strategies work across an organization’s entire approach to security, and makes it possible to intervene in key areas of vulnerability to boost cybersecurity as a whole.

3. Protective monitoring that prevents and deters insider threats. A significant portion of corporate cybersecurity incidents start from within. Proactively monitoring cyber-related activity across the organization helps to support a positive culture that deters counter-productive behaviour, and help businesses identify threats posed by employees who may or may not be to blame for a potential attack.

4. You won’t be able to stop every attack: plan for a breach. Organizations that have the skills and resources to identify and isolate cyber issues quickly are most likely to come out of the breach suffering less damage. Those that can determine the level of investigation and response required are quicker to return to business as usual.

Being Proactive is Your Best Defence

Key to an effective strategy are measures that make an organization more resilient and don’t take away from or restrict their core business. A breach can happen anytime, and be unexpected.

It’s no longer a case of ‘if’ you will get breached but ‘when.’ Proactive measures and a cybersecurity strategy that’s responsive helps mitigate an attack’s impact to your organization. Always be prepared for the unknown.