407-445-2414 info@wrmllc.com
Ten key topics to cover in cybersecurity awareness training

Ten key topics to cover in cybersecurity awareness training

Resource challenges and environmental contexts often force those in security to decide which method or methods to include in awareness campaigns – and in which quantities each should be employed.

In this post, we consider the four different types of security awareness training in turn, the pros and cons of each, and an alternative, increasingly favored approach.

1. Am I really a target?

Most cybersecurity awareness training begins by talking about security threats. It seems logical. But doing so may be a mistake – because of the human bias for optimism.

As people, we tend to harbour an inherent bias for optimism. Most of the time, it’s a helpful trait. When it comes to cybersecurity, though, our inherent bias for optimism means most of us struggle to imagine ever really being victims of cybercrime.

A good cybersecurity awareness campaign needs to address this upfront – because discussing threats is largely pointless unless message recipients believe the threats to be relevant and applicable to them. Cybersecurity awareness training should, therefore, begin by overcoming a key reservation to taking training seriously. It should begin by discussing why those taking the training are indeed targets.

2. Preventing identity theft

Identity theft remains the most prevalent form of cybercrime. As such, preventing identity theft is key to any good cybersecurity awareness training campaign. As well as information on preventing identity theft, cover the warning signs and the dangers of oversharing on social media.

It may also be worth demonstrating how simple it now is to steal an identity. Such demonstrations help make training emotional, and behavior change research shows emotions have an unrivalled ability to change the way people behave. Demonstrating how simple it now is to steal an identity can therefore change not just security awareness but security behaviors, too – which should be a key aim of any security awareness training campaign.

3. Passphrases and multi-factor authentication

Today, what constitutes a secure password is becoming increasingly clear. And yet, according to the password manager SplashData, 123456 is the most common password in use today.

Including information on passphrases – ie, secure passwords that are easy to remember – as well as teaching users how to create and remember them, is essential in any cybersecurity awareness training campaign. Be sure to include information on multi-factor authentication and build in time for people to update old passwords during training.

Increasing security awareness is one thing – but changing security behaviors should be the real aim.

4. Public Wi-Fi

The ongoing rise of remote working coupled with an increase in the prevalence of unsecured public Wi-Fi, make training on public Wi-Fi essential.

It’s definitely worth including stories to highlight the personal and professional risks presented by unsecured Wi-Fi. Stories such as that of Howard Mollett, who reportedly lost £67,000 in a conveyancing scam, are unlikely to be forgotten.

However, to really drive training content home, consider demonstrating the additional personal benefits that come from using VPN, such as how to stream your favorite Netflix shows no matter where you are in the world!

5. Social engineering, including phishing and SMShing

The UK government’s 2018 cyber security breaches survey recently polled UK businesses on their experience of breaches. 75% of those that had suffered a breach had done so following “Fraudulent emails or being directed to fraudulent websites” – ie social engineering and/or some form of phishing. Cyber security awareness training should therefore give special focus to both phishing and social engineering as a whole.

It’s worth thinking about how social engineering training is delivered, too. Many companies today highlight the dangers of social engineering through simulated attacks, which test people’s response to attacks “live” in the workplace. Such attacks are backed by behavioural change theory: as well as being emotionally engaging, they help modify people’s schema. Put simply, they train people to expect attacks and, as such, help modify how people respond to genuine day-to-day threats.

6. Browsing securely

The green padlock no longer marks websites as safe to use – a fact few people outside of security actually know. Few people still have configured their browsers to avoid tracking or form auto-filling. Advice on browsing securely is therefore essential to any security awareness training programme.

Given behavioural change as an overall aim, it’s worthwhile going through step-by-step guides on browser configuration.  

7. Device security

As with passphrase management, device security is an area which most are familiar with. Most people know the importance of antivirus software and most know how important it is to keep firewalls running. And yet malware infection remains prominent year in, year out. Why?

Again, it seems as though awareness is failing to change behavior. In the past, tried and tested content on device security has failed, so security awareness training on device security needs to go beyond what’s been done before.

Framing device security training in terms of the personal benefits users can expect is usually a good idea. For example, CybSafe’s module on device security opens with the line “This module will help you save money by showing you how to set up your computer securely.”

8. Malware

Related to device security is content on malware, which should cover the different types of malware and how infections occur. As research shows we tend to ignore security warnings, it’s worth including information on the importance of heeding security warnings, or even going one step further and decoding what ambiguously written security warnings are actually trying to say.

Including content on the signs of infection is also crucial. On average, it takes 197 days to detect a data breach or malware infection linked to data loss – yet the warning signs are often clear.

9. Breach recovery

Most security professionals agree on the naivety of failing to plan for a data breach – yet information on breach recovery is seldom included in security awareness training campaigns. The depth of subject matter necessary will vary depending on the audience. At the most basic level, people need to know how to report breaches. When training security teams though, more detail will be needed.

10. GDPR and data privacy

The General Data Protection Regulation is a far-reaching regulation and one that leaves those who handle data with some additional responsibilities.

Security awareness training that covers GDPR and, most importantly, puts it into context for various areas of an organization, not only helps organisations comply with the regulation, but reinforces the importance of the secure processing of data – an essential point, but one which some seem to have been forgotten.

All ten topics above are now covered in detail by the CybSafe platform, which updates not just as the threat landscape changes but also as your people’s security understanding and behaviours advance.

After learning about individual knowledge levels and behaviour patterns, CybSafe uses behavioural change insights to advance security awareness, behaviour and culture. At the same time, it uses machine learning to continually move key security metrics in the right direction, demonstrably reducing human cyber risk. To see how it works – as well as what’s included – arrange a free demonstration here.

Source: CybSafe

Managing Risk In A Connected World

Managing Risk In A Connected World

As digital transformation takes hold, organizations must learn what their cybersecurity risks are – and how best to address them.

Cybersecurity is in the news, but the risks posed by weak and outdated security measures are hardly new. For more than two decades, organizations have struggled to keep pace with rapidly evolving attack technologies.

With the arrival in May of WannaCry, a massive and highly coordinated ransomware attack that left tens of thousands of organizations around the world hoping for the safe restoration of their data, the threat posed by malware creators took an ominous turn. The attack sent an unambiguous wake-up call to organizations worldwide that now is the time to reassess and reinforce existing cybersecurity strategies.

Connectivity Creates Opportunities and Challenges

Emerging technologies, particularly the Internet of Things (IoT), are taking global connectivity to a new level, opening fresh and compelling opportunities for both adopters and, unfortunately, attackers.

Sadik Al-Abdulla, director of security solutions for CDW, says growing connectivity has ushered in a new era of critical security threats. “The same viruses we’ve been fighting for 20 years, now those viruses grow teeth,” he adds, noting that organizations are just beginning to respond to more dangerous cybersecurity adversaries. “Suddenly, just in the last 18 months, with the explosion of ransomware, we’ve seen really substantial support from outside IT to actually start getting these projects done, because there has been real pain experienced.”

IoT poses a significant new challenge, Al-Abdulla observes. “As new devices are connected, they represent both a potential ingress point for an attacker as well as another set of devices that have to be managed,” he says. “Unfortunately, most of the world is trying to achieve the promise provided by IoT projects as rapidly as possible, and they are not including security in the original design, which creates greater weakness that is very, very hard to get back after the fact and correct.”

Al-Abdulla also notes that many organizations are unintentionally raising their security risk by neglecting routine network security tasks. “Every time our assessment team looks at the inside of a network, we find systems that haven’t been patched in 10 years,” he says. “Sometimes, it’s IoT devices.”

Al-Abdulla’s team has observed devices with “a flavor of Linux or Windows embedded” that have not been updated since they left the factory. Security cameras, badge readers, medical devices, thermostats and a variety of other connected technologies all create potential attack gateways.

“All it takes is the wrong guy to click the wrong thing in the wrong part of the network,” says Martin Roesch, vice president and chief architect of the Cisco Security Business Group. “You get mass propagation throughout the environment, and then you have a huge problem.”

“It’s a very complicated world that we live in right now, because the attacker and defense problem is highly asymmetrical,” Roesch adds.

The changing nature of networks and the devices located within them, combined with the fact that organizations keep introducing new software and hardware into their IT environments, make it nearly impossible to keep pace with a new generation of skilled attackers. “It becomes very, very difficult to respond and be effective against the kind of threat environment that we face today because the attackers are highly motivated,” he says.

The Danger of Giving in to Ransomware

Ransomware is like a thug with a gun: “Pay up, or your data gets it!”

Facing such a blunt demand, many organizations simply cave in and hand over whatever amount of money (usually in the form of bitcoin) is necessary to regain their data.

Problem solved? Not necessarily, says Michael Viscuso, co-founder and chief technology officer of endpoint security provider Carbon Black, who sees no easy way out of a ransomware attack. “It’s still surprising to me that people who have paid the ransom think that the game is over,” he says. “The reality is that the attacker has access to your system and is encrypting and decrypting your files whenever he wants to – and charging you every time.”

James Lyne, global head of security research at security technology company Sophos, notes that many ransomware attackers hide code within decrypted data, allowing them to reinfect the host at a future date. “Because if you’ll pay once, you’ll pay twice,” he explains.

Lyne also warns about the emerging threat of “shredware,” malware that encrypts data without requesting a ransom, effectively destroying it. “I bring that up because I’ve had a lot of board advisory meetings recently where people have said, ‘Well surely, we’ll just keep a fund, and if our data is encrypted, we will just pay the cybercriminals,’” he says.

Instead, organizations can take steps to defend themselves against ransomware. These steps include:

Effective backups: IT staff can save themselves trouble and money by implementing regular backup practices to an external location such as a backup service. In the event of a ransomware infection, backup data can get organizations back on their feet quickly.

User training: Most infections are the result of users clicking on links or attachments that are connected to malicious payloads. IT teams can avoid these pitfalls by training users to look out for them.

Deployment of security solutions: Measures such as anti-malware, firewalls and email filters can help detect ransomware and prevent infections.

The Human Factor

While following security best practices is essential to network security, many organizations remain unaware of or pay little attention to, the weakest link in the security chain: people.

It doesn’t make sense to try to solve what is essentially a human problem solely with technical means, says Mike Waters, director of enterprise information security for management consulting firm Booz Allen Hamilton. “We have to create an atmosphere, an environment, where people can tell us what risks they know about, and we can document them and work through it in a deliberative manner,” he adds.

Booz Allen has 25,000 people working for it, Waters says, adding, “I need 25,000 people to defend Booz Allen.” Educating users — and instilling in them just a touch of paranoia, he quips — leads to an alert organization in which users report every suspicious thing they encounter. “Ninety-nine percent of what they report is not bad, but the 1 percent that’s critical can get to us,” he says. “We reinforce that behavior — tell us everything.”

Meet the Evil Entrepreneurs

In much the same way that organizations boost their results through ambition and innovation, cybercriminals also are improving the way they operate. “The bad guys are entrepreneurial,” says Martin Roesch, vice president and chief architect of the Cisco Security Business Group.

Most successful cybercriminals are part of large and well-structured technology organizations. “There’s a team of people setting up infrastructure and hosting facilities; there’s a team of people doing vulnerability research; there’s a team of people doing extraction of data; there’s a team of people building ransomware; there’s a team of people delivering ransomware; there’s a team of people doing vulnerability assessment on the internet; there’s a team of people figuring out how to bypass spam filters,” says Michael Viscuso, co-founder and CTO of Carbon Black.

Roesch says organizations have found it “very difficult to respond and be effective against the kind of threat environment that we face today,” but says security experts within Cisco have specifically targeted cybercrime organizations and achieved some success in shutting them down.

Weighing Risk Against Benefits

Security boils down to measuring risk against anticipated benefits. “One of the fascinating things about risk is that low-level engineers know where the risks are, but they don’t necessarily tell anybody,” Waters says. As an example, he cites Operation Market Garden, a World War II Allied military effort (documented in the book and movie A Bridge Too Far) that was fatally hampered by poor radio communication. “People knew those radios weren’t going to work when they got over there,” Waters says. “They didn’t tell anybody because they didn’t want to rock the boat.”

Once a risk is identified, users and IT professionals must be committed to addressing it, with the support of executives. Across all departments and in all situations, calm person-to-person communication is always a reliable and effective security tool. “If we’re running around with our hair on fire all the time, they don’t want to talk to us,” Waters adds. “We want everybody to be able to talk with us and share their risks, so we know to prioritize and trust them.”

In a perfect world, security professionals would strive to create a risk-free environment. “We want it all down to zero,” Waters says. That’s not possible, however, because some degree of risk is inherent in every action an organization takes. “As challenging as it may seem, there are risks businesses are willing to accept,” Waters adds.

Too much caution blocks or degrades benefits, particularly when security mandates unnecessarily interfere with routine activities. Simply telling people what not to do is rarely effective, particularly if what they’re doing saves time and produces positive results. “We talk about Dropbox and things like that,” Waters says. “If your policies are too restrictive, people will find a way around them.”

Author: CDW Brandvoice
Source: Forbes

Awareness of workplace safety risks faced by women must rise: Experts

Awareness of workplace safety risks faced by women must rise: Experts

Women in the workplace encounter particular safety risks that need to be addressed, including workplace violence and ill-fitting personal protective equipment, according to safety experts.

For example, women in industries such as health care and retail are significantly impacted by workplace violence, according to safety experts participating at the American Society of Safety Professionals’ Women’s Workplace Safety Summit in Rosemont, Illinois, on Monday.

According to the U.S. Bureau of Labor Statistics, 16,890 workers in private industry experienced trauma from nonfatal workplace violence in 2016; 70% of those employees were female, and 70% worked in the health care and social assistance industry.

Diana Stegall, ASSP president-elect and senior loss control consultant for workers compensation insurer United Heartland, otherwise known as United Wisconsin Insurance Co., a member of AF Group, said she sees claims data about the workplace violence injuries that happen in the health care and social services sector.

“Many times when we think about workplace violence, we think about it in terms of active shooter,” she said. “But when you look at the injuries that actually happen, many times it’s those people who were providing care. They get injured in providing care. It’s a huge issue.”

Meanwhile, 500 U.S. workers were workplace homicide victims in 2016, and 31% of them were working in a retail establishment, according to BLS data.

“We know about health care, but we sometimes forget about the retail portion where workplace violence takes place and the late-night gas and go’s,” said Sally Smart, technical safety specialist at W.W. Grainger Inc. based in Janesville, Wisconsin. The health care and social services and retail industries “are the ones who have unfortunately the most experience with workplace violence.”

One solution that emanated from a discussion group at the summit focusing on the workplace violence issue was to share the stories of the women impacted by workplace violence to raise awareness of the issue, Ms. Stegall said.

“Sometimes we become numb when we see one headline after another after another,” she said. “How does this really impact us as an organization? How does this impact us personally? What are those stories that show this can happen to you? It can and in many cases already is happening, and you may just not be aware of it.”

ASSP will also gather data on the workplace violence issue, including underreported verbal altercations, to create guidance documents or toolkits for employers to help them improve or develop their workplace violence prevention programs, Ms. Stegall said. The documents would address key issues such as safety culture, accountability and how to engage workers in the process, she said.

A separate group of experts participated in a discussion about another safety exposure for women in the workplace: ill-fitting personal protective equipment, or PPE.

“Ill-fitting PPE leads to increased hazards, increased injuries, and also affects productivity because of those two things, as well as (having) a psychological impact,” Ms. Smart said. “If you put a women in PPE and it doesn’t fit her … do they feel unprotected because it doesn’t fit right? Or more importantly, do they not wear it because it doesn’t fit? There are manufacturers who do make specific personal protective equipment for women, but not many. Sometimes employers don’t understand that. They sometimes go with one size fits all and it doesn’t.”

“With any of these issues, awareness is a big piece,” Ms. Stegall said. “A lot of the PPE that’s out there is developed for males based on data gathered from the military from the ’50s. Men in the military look a lot different than those outside of that demographic. Quite frankly, if we get (PPE) that’s more gender-diverse, it’s going to help men as well who don’t fit the standard ‘body type,’ because we’re not all the same size. How do we get the word out? Also, how do we let manufacturers know that just because we’re women doesn’t mean we want pink safety shoes and pink personal protective equipment?”

The summit also focused on the leadership of women in the occupational health and safety industry, with a discussion group highlighting the need for additional data on the issue and identifying potential sources of data as well as developing a problem statement, said Deborah Roy, corporate director of health, safety and wellness at L.L. Bean Inc. in Portland, Maine, and senior vice president on the ASSP board of directors.

“We feel there needs to be more of a baseline to begin work,” she said. “We need to identify between men and women what their leadership opportunities are, and we don’t have that data right now.”

“One of the gaps we identified was education, so we talked about what kind of training in leadership could be offered for women in OSH,” Ms. Roy added. “Quite honestly, we all acknowledged some of those things could be done for men as well.”

How to Enhance your Businesses Cyber Security

How to Enhance your Businesses Cyber Security

The past couple of years have seen an increase in online criminal activities and attacks. For companies and businesses, the threat of ransomware and information threat has grown significantly. A lot of businesses have started to become dependent on technology, so they need systems in place that are fool proof as well as paying close attention to the data security in their systems. All companies need to invest in separate cyber security teams that will monitor and protect the company’s network, they will also keep testing and updating these cyber security systems. 

As well as employing a security team, you will also need to adopt other protocols in your working process that will help enhance data security measures. If you’re a small or medium business, then you will need to especially adopt secure practises as smaller businesses are an easy target.

Discipline and Security Protocols 

One of the first steps in attaining high levels of data security is to establish clear protocols for access and operation. So, employees need to be given clear guidelines regarding their access to the network, sources of data and communication channels. A system must be in place to check if employees deviate from the established protocols and a clear identity confirmation protocol must be in place, so employees know what to do if someone they don’t know tries to get into the business. 

Update Systems 

More business operations are changing their activities to software platforms due to the growing popularity of SaaS (Software as a Service).  A lot of businesses today employ a range of software services like enterprise resource management, inventory management, workforce, and operation scheduling, etc. These systems come with built-in security that will need to be foolproof updated because of new threats that might get generated. 

Training Employees 

By having awareness and knowledge of basic cybersecurity is vital. Since a lot of these cybercrimes are carried out on software platforms employees will need to be aware of the vulnerabilities and their solutions. 

Source: Pinfields Information Technology

As digital threats grow, will cyber insurance take off?

As digital threats grow, will cyber insurance take off?

Cyberattacks cost the world more than natural disasters – US$3 trillion in 2015, a price that may climb to $6 trillion annually by 2021 if present trends continue. But most people – and even most businesses – don’t have insurance to protect themselves against this rising threat.

Insurance against all kinds of risks – disease, disaster, legal liability and more – is extremely common. In the U.S., companies, families and even government agencies paid a combined $2.7 trillion in insurance premiums in 2016 – and received payouts totaling $1.5 trillion. But just $2.5 billion – 0.09 percent of the total spending – went to buy insurance against cyberattacks and hacking. Elsewhere in the world, there’s even less coverage. For instance, in 2017 the cyber insurance market in India was $27.9 million0.04 percent of the total insurance premiums paid in the country that year.

From my research on cybercrime and cybersecurity over the past two decades, it is clear to me that cyberattacks have become increasingly sophisticated. The cyber insurance market’s extremely small size suggests that organizations and individuals might have underrated its importance. However, more and more internet users are finding reason to protect themselves. In 10 years’ time, insurance coverage for cyberattacks could be standard for every homeowner.

Who is buying cyber insurance?

Certain types of companies tend to have – or not have – cyber insurance. The larger the firm and the more closely it depends on computerized data, the more likely it is to have coverage against digital threats.

For a company, that can make sense, because a digital intrusion can cost hundreds of thousands or even millions of dollars to fix and recover from. For individuals, the costs of a breach are lower, but still significant – even as high as $5,000.

Regular people are far less likely to have digital protection than companies are. In India, personal cyber insurance is less than 1 percent of the total cyber insurance market. In the U.S. and elsewhere, most products are targeted at rich people. Insurers such as AIGChubbHartford Steam Boiler and NAS Insurance sell personal cyber insurance policies as add-ons to homeowners’ and renters’ insurance.

The insurance industry is doing more, too. A wide range of insurers such as Munich Re, AIG’s CyberEdge, Saga Home InsuranceBurns & Wilcox and Chubb all offer cyber insurance for individuals. These plans cover as much as $250,0000 to repair or replace damaged devices and to pay for expert advice and assistance if a cyberattack affects a policyholder. They may also include data recovery, credit monitoring services and efforts to undo identity theft.

Even health services may be included: AIG’s new product Family CyberEdge policy includes a coverage of one year of psychiatric services if a family member is victimized by cyberbullying. Also covered is lost salary if the victim loses a job within 60 days of discovering cyberbullying. Some insurers offer policies that provide help to assess policyholders’ data security practices and scan for cyberthreats.

Emerging dangers

Another cybercrime that’s becoming increasingly common is called ransomware – in which malicious software takes over a person’s computer and encrypts his or her data. Then the program demands the victim pay a ransom – often in bitcoin or other cryptocurrencies – to get the data decrypted.

Some ransomware attackers don’t actually decrypt the data, even if they get paid – but that hasn’t stopped victims from paying big bucks – at least $1 billion in 2016 alone. Even so, there are insurers who sell coverage against ransomware, providing backup and decryption services – or even paying the ransom.

Smart home technologies may be vulnerable to hackers. mangpor2004/Shutterstock.com

As smart home systems become more popular – as well as various technologies to monitor and help coordinate local government services – they’ll provide more potential entry points for hackers. An average home insured by AIG has 20 Wi-Fi-enabled devices. Replacing a hijacked home’s entire smart lighting system, smart entertainment center, thermostat and digital security devices will be expensive – and the bill will only be higher for communities using internet-connected streetlights, water meters, electric cars and traffic controls. Those are opportunities for insurance companies to step in.

Some current challenges

Before cyber insurance becomes more common, however, the insurance industry will likely have to come to some consensus about what will and won’t be covered. At the moment each plan differs substantially – so customers must conduct a detailed assessment of their own risks to figure out what to buy. Few people know enough to be truly informed customers. Even insurance brokers don’t know enough about cyber risks to usefully help their clients.

In addition, because cybercrime is relatively new, insurers do not have much data on how much various types of cybersecurity problems can cost to fix or recover from. They therefore tend to be conservative and overcharge.

As people become better-informed about the digital dangers in their lives, and as insurance companies are able to more clearly explain – and more accurately price – their coverage options, the cyber insurance market will grow and may expand rapidly. In the meantime, most policies have some degree of custom design, so consumers should be careful to look for policies that actually cover their needs, and not just evaluate plans based on cost.

Author: Nir Kshetri
Source: The Conversation