October 31, 2017 By Lucie Hys 5 min read

What have you learned during National Cybersecurity Awareness Month (NCSAM) that could help drive change in your organization? We’ve featured 22 tips so far, so there should be at least a few things for you to work on. Maybe your company needs to revamp its cybersecurity training or do a better job managing data. As with anything in life, there is always room for improvement, including your organization’s cybersecurity plans and processes.

Nine Lessons From Week Four of NCSAM

Check out our previous tips from week one, week two and week three of NCSAM to start putting together your to-do list. Below are nine more things to consider.

23. Test Your Incident Response Plan

Did you know organizations that are able to complete an investigation of a breach in 30 days or less save an average of nearly $1 million over those who don’t? If you don’t have incident management and response plans or have not been testing them, start ASAP. An effective incident response strategy requires intimate knowledge of the IT environment, thorough and regular testing, strong detection tools and comprehensive historical analysis.

If you could use help, reach out to the IBM X-Force team. The X-Force Incident Response and Intelligence Services (IRIS) team specializes in providing incident response planning, program development, response to critical breaches, remediation and threat intelligence to clients in over 133 countries.

24. Pay Attention to the Attacks That Can Surprise Your Organization

Having penetration testers assess your systems can provide a comprehensive and prioritized view of what should be done to best protect them from the growing number of cyberthreats. Once penetration testing has exposed the gaps in security, the testers can make recommendations on how to close them. Regular penetration testing should be carried out periodically, especially when new partners, technologies or tools are added to the mix.

The IBM X-Force Red team delivers a security testing program that focuses on management of vulnerability data, rapid testing of any target and analytics to help you rate your risk.

25. Supplement Your Threat Intelligence With Reliable External Feeds

Do your threat intelligence tools provide notifications for vulnerabilities, repositories for critical security research, programmatic access to threat intelligence, collaborative platforms for teaming and analysis of suspicious files? They should. If you are still looking for the right tool, consider IBM X-Force Exchange. This cloud-based, collaborative threat intelligence platform can help you research the latest global security threats, aggregate actionable intelligence and collaborate with peers to quickly identify external threats and act on them.

26. Run Regular Corporate Application Server Backups

Do you run regular corporate application server backups? Don’t assume — make sure. An effective backup strategy is one part of a larger incident response plan, which should be developed proactively.

27. Have a Sound Disaster Recovery Plan

If disaster strikes, what process or procedures is your company going to follow? You need a backup and recovery solution in place that protects your critical business data from all threats, whether it’s a file that was deleted accidentally or a complex service restoration that spans multiple clouds, geographies and platforms.

28. Conduct Business Continuity Testing on Your Plans and Policies

Capture the flag is a classic, but have you tried a security incident simulation? Bring your teams to IBM’s X-Force Command Center, where they can experience simulated security incidents in an airlocked cyber range. Gamification helps analysts stay sharp and offers a tangible way to understand how their contributions impact the organization’s security posture.

Listen to the podcast: The Value of Red on Blue Cyber Training

29. Adopt Industry-Recognized App Development Best Practices

According to Bugcrowd, 94 percent of chief information security officers (CISOs) are worried about application security tools. While it’s important to adopt industry-recognized app development best practices, companies also need to use web app vulnerability testing. Organizations must change the way they develop and deploy apps to ensure that testing, rather than time to market, is the ideal key performance indicator (KPI).

30. Encourage Easy and Prompt Reporting of Cybersecurity Incidents

Would your staff know what kind of incidents to report on and how? Make sure you have a clear and effective process in place for your employees to report cybersecurity incidents and stress the importance of doing so promptly. Prompt and detailed reporting can lead to early detection and prevent incidents from occurring.

31. Manage Personal Devices That Connect to Your Network

With bring-your-own-device (BYOD), attackers have literally been given millions of new entry points to the enterprise. Their challenge is in determining which ones to exploit. Make sure that all personal devices that connect to the organization’s network are registered and adhere to the organization’s security requirements.

A Final Thought

Cybersecurity is an ever-changing field with new and more treacherous traps being set as you read. The least you can do is to get the basics right. Once you have a solid foundation, don’t get comfortable. Security seems simple until the moment a cyberattack strikes. Needless to say, there is a tremendous risk and cost associated with those who wait for that moment.

Illustrations by Nathan Salla.

Listen to the podcast: NCSAM Insights From X-Force Red

 

More from Risk Management

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

What should Security Operations teams take away from the IBM X-Force 2024 Threat Intelligence Index?

3 min read - The IBM X-Force 2024 Threat Intelligence Index has been released. The headlines are in and among them are the fact that a global identity crisis is emerging. X-Force noted a 71% increase year-to-year in attacks using valid credentials.In this blog post, I’ll explore three cybersecurity recommendations from the Threat Intelligence Index, and define a checklist your Security Operations Center (SOC) should consider as you help your organization manage identity risk.The report identified six action items:Remove identity silosReduce the risk of…

Obtaining security clearance: Hurdles and requirements

3 min read - As security moves closer to the top of the operational priority list for private and public organizations, needing to obtain a security clearance for jobs is more commonplace. Security clearance is a prerequisite for a wide range of roles, especially those related to national security and defense.Obtaining that clearance, however, is far from simple. The process often involves scrutinizing one’s background, financial history and even personal character. Let’s briefly explore some of the hurdles, expectations and requirements of obtaining a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today