A cyber-criminal only needs to get lucky once. You have to stay ahead of them all day, every day

by | Jun 17, 2021 | Legal Firms, News, Security

“A cybercriminal only has to be lucky once, while a defender has to be lucky every minute of every day.”
Combating Ransomware – A Comprehensive Framework for Action: Key Recommendations from the Ransomware Task Force.

The message we hear from governance boards over and over is ‘can you prevent hackers from stealing our data?’ Every time there is a high-profile attack, the calls get louder. As cyber security attacks become more frequent, the awareness of this activity increases exponentially. 

The simple reality is that cyber-crime is now a mega-business. The cost and effort to combat cyber security threats grow all the time, and while nothing is guaranteed, there are things we can do to reduce your risk. 

It means stepping up our collective cyber security game. New tools, new processes and new staff awareness. The protections that seemed excessive a year ago now seem to be inadequate. We have to keep adding new tools and services so that you can select a level of protection that you are comfortable with, and like your insurance, you need to reassess this every year. 

What do you need to think about to protect your organisation?

1.  The biggest risk is people and processes.

We suggest making a representative group and mirroring the practice of a Health and Safety committee. Have a ‘Cyber Security’ committee that spends time thinking about how someone could accidentally give away confidential data – start by thinking about how your data is held, where it is held, if it is confidential, and who has access to it. Next up are simple things like credentials. For example, if a client calls up for anything, from a question to a password reset, how do you verify who they are before providing any confidential info. Inside the company and out, people are the biggest risk to cyber security, and the security of the information your company holds.

2.  We all know about malware and ransomware but…

Malware and ransomware typically get in through software bugs, and the best answer to this cyber security threat is to ensure everything is patched. Do you get regular reports to show that everything is patched or do you trust that it is done? “Everything” can be quite a long list but you can divide it up by types of machines (servers, laptops etc). Patching isn’t just for Microsoft tools, but everything that you use – Adobe, Google, and so on. Digital security is crucial across your network, even on mobile devices.

3.  We’re all aware of antivirus but today we need to go further.

A good level of cyber and information security requires a more intensive end-point protection and personal firewalls, even for computers that stay behind the corporate firewall. That’s because it’s surprisingly common for ‘guest’ machines to connect to networks, for example, to support visitors, and you simply don’t know what state their devices are in and what viruses they may introduce.

4.  Common attack vectors include “phishing”. The best defenses are:

    • ○ Regular phishing tests, to see how aware your colleagues are. 

      ○ Cyber Security briefings and awareness training to help everyone stay alert and support each other, both via eLearning and in-person presentations. Kinetics provides Cyber Security training in NZ 

      ○ URL scrubbing – testing the URLs people click on BEFORE the site opens to warn you before you inadvertently browse to potentially infected websites.

5.  The Darkweb!

It pays to be aware that some of your data is ALREADY on the darkweb. It will mostly be credential information scavenged from historical hacks of sites like Sony, LinkedIn, Marriott, and many others. Occasionally this will surface up to you as an email that states your account name, and password for a particular site, along with a threat, for example, “We know what you have been up to, pay a ransom or we will share this publicly”. If you recognise the username and password and it’s a common one that you use, then this threat can be very compelling. 

The best defense is to ensure everyone uses unique passwords for everything, and the best way to do that is with a secure password vault tool.

6.  Multi-factor authentication!

MFA isn’t infallible, but in conjunction with the items above, it’s a very important layer of cyber security. We regularly see compromise attempts on Office 365 in particular, and these are being defeated by simple steps like enforcing multi-factor authentication, and where possible, limiting logins to territories that people log in from. For example, unless you have people currently in eastern Europe, then you can simply block access from IP addresses from those countries. MFA should be on EVERYTHING, not just Office 365 but also the less common sites your people access.

7. Shadow IT Detection…!?

Looking at the first item on the list, you will be amazed at some of the tools in use by your people. It is extremely common for people to set up an account on an external website, or install an extension to get a job done. They often just use their email address and make up a password. That means that if they leave your organisation, they can still log in with the email address – the webtool doesn’t know they’ve left! Even worse, you don’t know how secure the tool is, and often you don’t even know about the tool at all! Shadow IT can hugely compromise the security of the data and information your organisation holds on to.

8.  Microsoft have baked some excellent protections into Microsoft 365.  Are you using them?

Microsoft has for example, ‘data leak protection’ to help set up a regime where Office 365 can detect confidential data (eg credit card numbers, health records, and so on) and then permit or prevent certain actions – for example preventing emailing a spreadsheet with more than say 5 of these records on it, or at least warning you before you do. It can also warn when it detects unusual behaviour such as copying or deleting large numbers of files. The trick is that this needs to be turned on, configured, and, above all, maintained and monitored.

9.  Consider vulnerability scanning on a regular basis.

Vulnerability scans are based around CVE (Common Vulnerability and Exposures) and CVSS (Common Vulnerability Scoring System) and are maintained by First.org, a global forum for response and cyber security teams. CVE’s can describe vulnerabilities in software on any connected device, from baby monitors to virtual appliances, CVE’s can be found everywhere and anywhere. A deep vulnerability scan is intensive. In addition to scanning devices, it will attempt to use common login and passwords to brute-force hack devices.

CLICK HERE to find out how you can step up your security game with one of Kinetics Cyber Security Service plans.

Read some of the latest news on Cyber-Security

What’s a passkey?   What do they mean for my password?

What’s a passkey?   What do they mean for my password?

Every time you sign up for something new, it seems you have to think up a new password.  Sometimes you can use your Google or Facebook credentials but more often than not, you have to use your email address and come up with a new password. The lazy amongst us reuse...

Cyber-attacks on emails get faster and faster

Cyber-attacks on emails get faster and faster

A lot can happen between your morning coffee and your lunch. That’s all it takes to go from ‘normal’ to ‘disaster’ when the hackers strike. Microsoft researchers recently worked backwards through a ‘BEC’ attack (business email compromise – IT people love to convert...

When KARE isn’t enough

When KARE isn’t enough

The world has changed... Since we designed our original ‘base’ KARE plans, the world has gone more mobile, more in the cloud and ‘work-from-anywhere’ is ubiquitous. And the cyber-threat environment has become much more adverse. Our KARE plans need to reflect 2023! In...

How cybersafe are you at home?

How cybersafe are you at home?

The NSA have released a ‘Cybersecurity Information Sheet’ for home networks.   We know that home networks can range from simple to complex. You might have smart TVs, smart home lighting, Google Home, Alexa, alarms, cameras – the list goes on. These devices can be less...

Warning : Business Email Compromises skyrocket

Warning : Business Email Compromises skyrocket

The stats are in, and they are alarming! Business Email Compromise (BEC) attacks are up 81% in 2022! Small Medium Businesses often say to us that they don’t need to worry about cyber because they're not worth it for an attacker. Unfortunately, that’s incorrect. There...

Is automated Microsoft patching enough?  

Is automated Microsoft patching enough?  

Microsoft have been releasing patches for 30 years. It’s easy to become blasé about them. Yes, Microsoft can automatically apply updates to Windows and Office.  But that does not mean that you can rely on it. Any system is only as good as how well it is monitored....

Beware of “Pig-Butchering” – a new trend in Social Engineering

Beware of “Pig-Butchering” – a new trend in Social Engineering

Where do these names come from? The latest trend is referred to as Pig-Butchering.  The name comes from the Chinese underworld (shāzhūpán). The term refers to fattening up a pig, taking a longer-term view. They develop their target slowly, looking to get maximum...

What does the LastPass breach mean for you?

What does the LastPass breach mean for you?

There have recently been a couple of well-publicised breaches of LastPass.  Most people will be familiar with LastPass but in case you are not, it’s a well-known and popular password vault/manager.Does this mean you shouldn’t use a password vault? Absolutely not.  YOU...

Are you making the most of your password manager?

Are you making the most of your password manager?

Passwords are the basic protection for our various online accounts.  It amazes me how basic some people’s passwords are.  Passwords like, well ‘password’ or ‘123456’ are still commonly in use!  In case that sounds unbelievable, here’s a list of the top 200 for...