Cyber News Roundup: It Takes a Village: Expert Tips to #BeCyberSmart

Editor’s Note: This is your cyber news roundup with the latest cybersecurity news and tips from the Cyber Oregon team to help you and your organization stay safe online and protect your digital assets. We examine cybersecurity news and developments from across the Northwest and the Nation that are important to all Oregonians including individuals, businesses, non-profit organizations, government entities, and educational institutions. Sign up to receive ongoing updates here.

Every month should be cybersecurity awareness month! With cyber threats morphing and changes in the workforce, now is a good time to make a few changes with your personal security, your organization’s security, and beyond. It takes a village — a collective effort for us each to do our part to stop cybercrimes and scams, reduce cyber threats, and minimize risks to better protect ourselves, our companies, and our nation. 

Together, the Cybersecurity & Infrastructure Security Agency (CISA), the U.S. Department of Homeland Security (DHS), the National Cyber Security Alliance (NCSA), are working together to help organizations and individuals #becybersmart, to encourage “individuals and organizations to own their role in protecting their part in cyberspace, stressing personal accountability and the importance of taking proactive steps to enhance cybersecurity.” 

The Cyber Oregon team has rounded up the best tips and best practices from around the industry that may serve as a refresher for individuals and organizations.

The FBI recommends these cyber smart tips for individuals:  

  • Keep software systems up to date and use a good anti-virus program. 
  • Examine the email address and URLs in all correspondence. Scammers often mimic a legitimate site or email address by using a slight variation in spelling.
  • If an unsolicited text message, email, or phone call asks you to update, check, or verify your account information, do not follow the link provided in the message itself or call the phone numbers provided in the message. Go to the company’s website to log into your account or call the phone number listed on the official website to see if something does in fact need your attention.
  • Do not open any attachments unless you are expecting the file, document, or invoice and have verified the sender’s email address. 
  • Scrutinize all electronic requests for a payment or transfer of funds.
  • Be extra suspicious of any message that urges immediate action. 
  • Confirm requests for wire transfers or payment in person or over the phone as part of a two-factor authentication process. Do not verify these requests using the phone number listed in the request for payment.

Cyber Oregon Sponsors Share Insights: Cyber Threats and What You Can Do

Crowdstrike warns about phishing and what to watch for and report: 

  • An unexpected email that prompts you to take action such as changing a password, sending funds, buying gift cards or logging in to a website  
  • An email whose body appears to be legitimate, but was sent from a known free email site or an unfamiliar web domain (e.g., an email that appears to be from your local electricity provider but was actually sent from a @gmail account) 
  • An email with misspelled words, bad grammar or poor formatting 
  • An email that appears to contain suspicious file attachments 
  • An email containing web links that appear legitimate but are revealed to be from fake or unknown web domains when the cursor is hovered over them

Fidelis Cybersecurity shares these best practices to improve remote workforce security:

  • Reaffirm Standard Operating Procedures. First, start with your Standard Operating Procedures (SOPs) for remote infrastructure monitoring and management. Clear SOP documentation provides SOC teams with repeatable and consistent procedures built on best practices and your organization’s standards and requirements to eliminate guesswork and response gaps when an attacker strikes. Here are some relevant guidelines for creating telework operating procedures: NIST’s Security for Enterprise Telework, Remote Access, and Bring Your Own Device (BYOD) Solutions. 
  • Secure Virtual Private Networks (VPNs) and Home Networks. Virtual Private Network connections are a common remote access method used by enterprise organizations and federal agencies. However, unsecured VPNs leave your organization vulnerable to exploitation by malicious adversaries.  
  • Educate Against Phishing Attacks. Phishing is one of the primary attack vectors used by cyber adversaries. These sophisticated attacks trick end users into clicking a link, responding to a call, or visiting a compromised domain to solicit personal information or introduce malware onto the victim’s device or larger enterprise. All teleworking employees should be aware of the danger of phishing and take steps to actively protect themselves against it.  
  • Secure Your Cloud Configurations. Public cloud security introduces new attack surfaces that require cloud-native security tools and strategies. The biggest threat to cloud security is misconfiguration, and legacy security tools often don’t extend adequate protections to cloud configurations.  
  • Mitigate Threats to Remote Workers. Due to the continued adaptation of threat techniques and increasing sophistication of adversaries, cyber adversaries gain new advantages over endpoints, networks, and cloud assets daily. Shift to a proactive cyber defense approach that provides deep and dynamic asset discovery and risk assessment, and employs smart deception technologies to easily reshape the attack surface. This will give SOC teams an advantage over adversaries and help them find and neutralize threats faster, even for remote workers. With the right tools, SOC teams can remotely respond to cyber incidents, perform digital forensics to determine the extent of the attack, and remediate infected devices for remote employees.

Fortinet states, “With today’s expanding attack surface, constantly evolving threat landscape, and growing cyber skills gap, cybersecurity leaders need actionable best practices from seasoned peers more than ever.” Fight Fire with Fire: Proactive Cybersecurity Strategies for Today’s Leaders is an urgent strategy and the name of Fortinet’s Deputy CISO’s new book.

McAfee provides a checklist of how to secure all your everyday connected devices:

  • Laptops and desktops. The best way to protect the contents of your laptops and desktops is to password-protect your computer with strong passwords or passphrases. Especially if you work at common spaces like coffee shops, the library, or even your kitchen table, get in the habit of putting your computer to sleep when you step away.  
  • Smartphones and Tablets. A great mobile phone and tablet habit is backing up your files regularly to the cloud.  
  • Router. Your router is the gateway to all the connected devices in your home; thus, it’s key to beef up its security. The best way to do so is to make sure that you customize the router name and password to make it different from the factory settings. Always password-protect your home router! Employing password best practices, you use for your online accounts and your devices will prevent strangers from hopping onto your network.  
  • Virtual Assistant Technology and Smart Home Devices. The key to securing the connected devices that are responsible for your heating and cooling, shopping lists, and even your home security system is to ensure it is connected to a secure router and protected by a strong password. Also, keep an eye on software updates, which include security upgrades. 

Symantec (now Broadcom Software) writes that “ransomware continues to dominate cyber security headlines,” spreading to the agri-food industry and spreading to universities and towns. 

Zscaler states, “As we observe Cybersecurity Awareness Month 2021, we are looking at a very different threat landscape – and new opportunities to fight those threats… The White House is focused on cybersecurity. Working together, we can help our country dramatically improve its security posture.”

Coming Up November 5: TAO Annual Cybersecurity Summit 

The Technology Association of Oregon hosts the TAO Annual Cybersecurity Summit on November 5, 2021. Presenters will discuss the current state of cybersecurity in Oregon, explore the everyday impact of cyber precautions and attacks, discuss building the cyber professional talent pipeline and get a global perspective on cyber from international experts. Attendees will hear about the technology trends occurring in cyber as well as an interactive exercise to walk away with actionable learnings. Lastly, there is a strong cybersecurity start-up ecosystem in the state and four of these companies will give a lightning talk about their innovative technologies that will keep your business from being disrupted. To register: https://web.cvent.com/event/2be5e065-e77f-4598-9ad9-c406b27bec50/summary?RefId=TAOWEB