10 Ways to Protect Against Cyber Attack in 2021

Cyber attacks may be a real problem for any business, and while Cyber Insurance is available to respond to an attack, businesses should still take every precaution to prevent an incident from occurring at all, or at the absolute least to lessen the severity of an assault.

There are various sorts of cyber attacks:

There are numerous types of cyber incidents that can target a business, but we’ve highlighted four of the most prevalent here:

Phishing

False communication intended to deceive you into providing personal information or downloading malware.

Malware

You may be familiar with the term “virus” – numerous types of destructive software used by hackers to wreak havoc on your computer or network DoS/DDoS Attack

“Denial of Service Attacks” occur when a website is maliciously flooded with more users than it is capable of handling, leading the site to crash.

Ransomware

A type of malware that holds your data hostage and threatens to publish or destroy it until a ransom is paid.

Firewall with VPN support

Just as you would lock your front door to avoid being stolen, you must also keep bad actors out of your network. Many corporate leaders or team members are astonished to learn that they require real hardware to protect themselves.  “Isn’t my computer’s built-in firewall supposed to protect me from data breaches?” they wonder.

Yes, but not to the extent that a business requires. A VPN-capable firewall will allow you to encrypt all conversations whether you are in the workplace, at home, or on a coffee shop’s wi-fi network. It will prevent Remote Desktop Protocol brute-force assaults (which we have shown to be the most common source of ransomware attacks), it will log and block any intrusion attempts, and it can also function as a filter to ensure employees do not view potentially hazardous websites while logged in. You might be able to find a used firewall online to save money.If you buy a used firewall, make sure to update the firmware and reset it before adding team members to the system.  Make sure you update the default password and that the firewall you buy has at least two-factor authentication. Many firewalls will have an app-style component that employees may install on their devices. This will increase the login time by around 15 seconds each time, but it will significantly lower your risk to a data breach.

Keys for security

We’re going to guess that you’ve overheard at least one team member jokingly comment that all of their passwords are the same across many sites, or that they’re not particularly complex. Without a question, humans are the most vulnerable to cybersecurity, both in terms of password management and security, as well as email phishing (more on that later). Tools like as YubiKeys exist to offer employees with access without requiring them to keep, remember, and update an ever-expanding list of passwords. This technology is gaining popularity due to the large number of successful brute-force attacks in which attackers just guess the correct combination of letters, numbers, and (ideally) special characters. We recommend obtaining a key for each member of the team. They will then insert the key into their device, press the button, and with the appropriate settings, they will have access to the necessary tools, documents, and applications. It is unwise to believe that no one in your organization may be duped by email phishing attacks. The most lethal cyber attacks we witness are the result of extensive social engineering campaigns that overcome traditional authentication without raising any red flags. A sophisticated attacker, such as the type we are seeing more and more of every day, spends time learning style and tone before sending emails disguised as persons you often deal with, even using their email address. In rare circumstances, the attacker may intervene in the middle of a chat to persuade you to click on specific hyperlinks or download attachments. Tools like Yubikey, which have additional safeguards to spot bogus links and attachments like dropbox.net or b0x.net, can also assist mitigate this phishing issue.

Score Office 365 Security

Pay close attention to your Office 365 Secure Score if your company uses Office 365 or Microsoft 365 Business. This program examines your current configuration and activity to generate a score that you may use to calibrate your configuration. Secure Score makes recommendations for you to improve your score and hence the security of your network in a relatively simple and painless manner. Recommendations for G-Suite (Google for Business). Tips on how to secure your G Suite account can be found from a variety of sites. Google, to their credit, has things extremely well locked down by default.
Forbes has compiled a quick list of four ideas to help you go the additional mile to ensure that your data is yours.

Authentication using Multiple Factors

Two-factor authentication is a security feature available on many common applications and programs, but it is one that many people are hesitant to use.  However, we cannot overstate the significance of this security configuration. When a user successfully logs in using their username and password, a text message or notice is delivered to another device given to the user, most frequently their smartphone.The user will then be prompted to enter the code that was provided to their device, enabling them access as usual.

Multi-factor authentication efficiently prevents unwanted actors from gaining access to your email address and password data via malware, email phishing, or other means. If the malicious actors attempt to login with your credentials but are unable to collect the code sent via text message or app, they will be denied access to your machine.

To monitor this, you should set up an alert that will trigger anytime there is a login attempt from a malicious IP address where your username and password was entered but the hacker’s inability to retrieve the code sent to the user’s device prevented them from logging in.
Make use of a Password Vault.

With the plethora of passwords that you must manage these days, it is all too easy to fall into the trap of using the same password for various accounts.
With a password vault you only need to know the password to unlock the vault. The software will auto-fill forms, website, application, and system logins for you with hugely complex and random passwords that are nearly impossible for an attacker to crack. A recent PC Magazine article reviewed the five most popular password managers.

Auto-Updates

We work with businesses who have fallen victim to cyber attacks on a regular basis; a common theme we see in nearly all of these incidents is that the victims’ operating systems and software were out-of-date and lacking in the latest security safeguards. Operating system vendors are constantly patching their systems to bolster their security settings as new threats are discovered and identified. If you are not frequently patching your programs, you are not protected by those latest security measures, which will leave you very vulnerable to cyber attacks.

Malware scanners

Another low-cost security measure, malware scanners allow you to detect malware threats proactively. There are numerous malware scanners in the marketplace ranging in price and functionality. As with any security measure, ensuring your malware scanner’s system and definitions are up-to-date is crucial–otherwise, the scanner may not detect vulnerabilities properly.

Full-disk encryption

Every single device in your business should be fully-encrypted, including mobile devices used for work, external hard drives, and NAS devices. As more and more employees start to work from home or away from the office, this is a low-cost way to ensure your business devices are secure if they are ever stolen.

Free training videos for your team.

YouTube is an excellent resource for free training videos. Requiring your team to watch a 15-20 minute video on email phishing or social engineering could drastically reduce the chances of them falling for a malicious email, phone call, or other form of social engineering cyber attack.

Lock down your IP address

Whenever you are migrating your website host, lock down the IP address from which you administer the site. Then, enable two-factor authentication, which will on top of locking down your IP address effectively give you three-factor authentication.

If you are using any third-party tools such as HubSpot or Pardot, they should have two-factor authentication enabled and should be locked down by IP range as well. This will prevent malicious actors from other regions or countries from logging into important programs such as your CRM.

Back up your systems

If you put all your eggs in a basket, but the basket catches on fire, your eggs will likely not make it. For the purpose of the idiom, backing up your systems is the equivalent to putting your eggs in a fireproof case and then placing them in the basket. Routinely back up your systems and store them on a fully encrypted device on a separate network from your day-to-day network. Be sure to have your backup data disassociated with the login credentials for your network. Use separate and complex credentials for a backup client to a Network-Attached Storage device so attackers cannot encrypt your backups in addition to your workstations and servers.

Exit mobile version