October is National Cyber Security Awareness Month (NCSAM), making it the perfect time to revamp outdated policies and procedures that may be keeping your security stuck in the 20th century.

Here are three things that enterprises can immediately implement to improve their cybersecurity posture. These security best practices won’t put a major dent in your IT budget and don’t require much in the way of new staff or skills either.

1. Change All Your Default Passwords on Network Infrastructure

Devices such as routers, switches and Web servers need more secure passwords. Chances are pretty good you’ve probably missed a few units, and now is the time to review your entire portfolio and make sure that you haven’t left any default passwords unchanged. This is the easiest way for a cybercriminal to enter your enterprise — and also the easiest way to beef up your security.

Make sure you check oddball network-attached devices such as cameras, printers and specialized equipment. If it has an IP address, it should have a unique password. This needs to be done when you acquire new equipment or make major changes to your infrastructure.

2. Do an Audit of Your Wi-Fi Access Points

There are numerous inexpensive tools that audit access points. The SANS Institute offered information on completing network audits using open-source tools, for example.

Make sure all access points are accounted for by your IT department and not a rogue unit that one of your users has put online. They all need to be secured with a strong password and running the latest security protocols, which may vary slightly from standard Wi-Fi protected access. You should also schedule audits periodically since conditions with regard to Wi-Fi networks can quickly and frequently change.

3. Recommend (or Better Yet, Require) PINs on Users’ Smartphones

A recent study from IBM showed that almost 40 percent of companies, including many in the Fortune 500, aren’t properly securing their mobile apps. While some may resist taking an extra step to unlock their phones, anyone who has ever lost or misplaced a mobile device knows this is the first line of any defense.

There are many mobile management tools that require PINs, but the easiest solution is just better education and heightened awareness among the organization about why this is important. Apple’s recent move towards six-digit PINs with iOS 9 is a perfect example. Educate employees regarding why the passcodes are important and how they can create PINs that will be memorable and secure.

These three security best practices aren’t rocket science, and they aren’t expensive. But they can go a long way toward improving your overall security posture.

More from Intelligence & Analytics

Email campaigns leverage updated DBatLoader to deliver RATs, stealers

11 min read - IBM X-Force has identified new capabilities in DBatLoader malware samples delivered in recent email campaigns, signaling a heightened risk of infection from commodity malware families associated with DBatLoader activity. X-Force has observed nearly two dozen email campaigns since late June leveraging the updated DBatLoader loader to deliver payloads such as Remcos, Warzone, Formbook, and AgentTesla. DBatLoader malware has been used since 2020 by cybercriminals to install commodity malware remote access Trojans (RATs) and infostealers, primarily via malicious spam (malspam). DBatLoader…

New Hive0117 phishing campaign imitates conscription summons to deliver DarkWatchman malware

8 min read - IBM X-Force uncovered a new phishing campaign likely conducted by Hive0117 delivering the fileless malware DarkWatchman, directed at individuals associated with major energy, finance, transport, and software security industries based in Russia, Kazakhstan, Latvia, and Estonia. DarkWatchman malware is capable of keylogging, collecting system information, and deploying secondary payloads. Imitating official correspondence from the Russian government in phishing emails aligns with previous Hive0117 campaigns delivering DarkWatchman malware, and shows a possible significant effort to induce a sense of urgency as…

X-Force releases detection & response framework for managed file transfer software

5 min read - How AI can help defenders scale detection guidance for enterprise software tools If we look back at mass exploitation events that shook the security industry like Log4j, Atlassian, and Microsoft Exchange when these solutions were actively being exploited by attackers, the exploits may have been associated with a different CVE, but the detection and response guidance being released by the various security vendors had many similarities (e.g., Log4shell vs. Log4j2 vs. MOVEit vs. Spring4Shell vs. Microsoft Exchange vs. ProxyShell vs.…

Unmasking hypnotized AI: The hidden risks of large language models

11 min read - The emergence of Large Language Models (LLMs) is redefining how cybersecurity teams and cybercriminals operate. As security teams leverage the capabilities of generative AI to bring more simplicity and speed into their operations, it's important we recognize that cybercriminals are seeking the same benefits. LLMs are a new type of attack surface poised to make certain types of attacks easier, more cost-effective, and even more persistent. In a bid to explore security risks posed by these innovations, we attempted to…