UC Advanced - issue #9

Fiona Whyte: “The people within the organisation

area of weakness, the education of the hybrid workforce is massive in combatting threats. Give your staff instructions on what to look out for using phishing simulations or introduce programs that will create a more cyber-aware workforce. As usual, your people are the key to most things in your organisation.” Andy Syrewicze: “As software and hardware systems become increasingly complex and interconnected, the likelihood of undiscovered vulnerabilities grows. This provides more opportunities for malicious actors to exploit weaknesses in IT systems. With threat methods becoming increasingly advanced and AI-powered attacks often being unpredictable - these attacks can strike with little warning. “Not only does this highlight how much AI has developed in the past few years, but it also shows the importance for organisations to be proactive and adaptive in their approach to cybersecurity to protect their data and employees and stay one step ahead of evolving threats. All businesses, regardless of sector, should ensure regular software updates, strong password management, and ongoing user education. “Ultimately, empowering employees with the knowledge and skills to recognise potential cyber threats through effective, continuous security awareness training is crucial to building a sustainable security culture.” Stephan Robineau: “Generally, to protect themselves against cyberattacks, IT teams need to implement not only the right technologies but also the right approach. For example, in order to reduce their vulnerability to security risks, many organisations seek diverse security technology from multiple vendors to add a number of ‘layers’ of security. These need to be integrated with common firewalls and identity services. “On top of this, to ensure all elements work together well, IT teams need to implement an approach based on openness and interoperability. Unfortunately, cyber security is a concept we will need to work with, as hackers and cybercriminals are relentlessly looking for new ways and technologies to intercept important data, but by taking these measures and adopting new network monitoring technologies, we can hugely reduce the risk of cyberattack.”

often pose the greatest threat to security. Robust access policies and continuous security awareness training can make all the difference, especially around Phishing Attacks and general bad security practices. The best way to protect the business against cyber attacks is to have a proactive approach and implement an ongoing adaptive cybersecurity regime. “The best starting point for this is a Pen Test, a simulated cyber attack. We recommend initially running an enumeration test, which shows you exactly how many devices you have and where; people are often surprised at how high this figure is. Once armed with this information, businesses can proactively fix all these weaknesses and strengthen their defences. “A Pen test will Uncover blind spots in your security posture that go beyond known and patchable vulnerabilities, such as easily compromised credentials, exposed data, misconfigurations, poor security controls, and weak policies. With the advancement of AI, there are tools and services that can offer continuous pen testing, which is affordable and in no way as labour-intensive as traditional pen testing methods. “It’s important that the data you get from your security platforms is meaningful and doesn’t end up overwhelming you or distracting you from what is critical. For larger organisations, implementing a robust XDR platform is a game changer. These platforms manage large amounts of data from various sources, make sense of them using AI and Automation to manage incident response, and give intelligence by correlating attacks and sources.” David Jani: “There are various ways to fight back against these problems. Training is an important step, as are clear company policies on how to handle password management securely and safely and how to respond to phishing attacks. “This can be especially useful in preparing employees for what they should do when something goes wrong, and a system is compromised so that it can be quickly and cleanly dealt with.”

Simon Langdow Co-founder of ERP implementation business

essenkay.co.uk

Ultimately, empowering

employees with the knowledge and skills to recognise potential cyber threats through

effective, continuous security awareness training is crucial to building a sustainable

security culture.

ucadvanced.com

27

Powered by