Moving Forward with Cybersecurity
There are many moving parts and pieces to a robust cybersecurity program. And without undivided attention to each, your organization is left exposed to a multitude of threats. This is why your cybersecurity program is bigger than a handful of people. It takes the efforts of everyone in your organization and some outside, too — particularly, your third-party providers. Knowing all that these vendors must bring
to the table to protect their operations and yours, it is important to exercise due diligence in their selection, especially those providing communications systems.
The Federal Communications Commission once named communications systems “the backbone for information exchange,” deeming such systems critical to national security and emergency preparedness.30 They are not only vital for day-to-day operations, but also for responding to and recovering from malicious attacks. It is also their necessity that increasingly makes them a target.
This means you must employ standards, processes and technology that protect your mission-critical communications systems, and require your technology providers
to do the same. It is also important that all parties test these plans to ensure
their success. The IBM Security and Ponemon Institute study found that 54% of organizations do not perform these regular tests, which it says diminishes their ability to manage response efforts during a cyberattack.
Other ways to verify program effectiveness include seeking system certification and hiring of a third-party auditor. These initiatives can uncover weaknesses and strengthen your cybersecurity posture. More importantly, such a comprehensive strategy helps ensure your operational integrity, while minimizing negative impacts to your finances and reputation, among other potential and devastating risks.
Yet, to make this a reality, cybersecurity must be ingrained in culture, keeping its measures top of mind and ensuring readiness at all times. Start at the top and then work your way out to get everyone involved and to build a cybersecurity strategy that not only works for today but also prepares your organization for tomorrow.
Avtec and the Avtec logo are trademarks or registered trademarks of Avtec. Scout™ is a trademark of Avtec. Inc.
Third party trademarks mentioned are the property of their respective owners. The use of the word partner does not imply a contractual relationship.
1 Williams, J. (2020, January 2). Cyberattack update: New Orleans police, court systems to be restored by Monday, officials say. NOLA. https://www.nola.com/news/article_ d880d35a-2d9b-11ea-aabe-ff584b1dca3e.html
2 Curth, K. (2020, January 15). City of New Orleans says it will take months to recover from recent cyber attack. FOX 8. https://www.fox8live.com/2020/01/15/city-new- orleans-says-it-will-take-months-recover-recent-cyber-attack/
3Lux, T. (2020, June 16). New Orleans is 80 percent recovered from last year’s cyberattack, officials say. New Orleans Public Radio. https://www.wwno.org/post/new- orleans-80-percent-recovered-last-year-s-cyberattack-officials-say
4Wray, S. (2019, December 23). New Orleans cyber attack ‘triggered by phishing email’. SmartCitiesWorld. https://www.smartcitiesworld.net/news/news/new-orleans- cyber-attack-triggered-by-phishing-email-4884
5Ikeda, S. (2020, February 5). Data breach at Mitsubishi Electric caused by zero-day vulnerability in antivirus software. CPO Magazine. https://www.cpomagazine.com/ cyber-security/data-breach-at-mitsubishi-electric-caused-by-zero-day-vulnerability-in-antivirus-software/
6Lyngaas, S. (2020, May 20). Japan investigates Mitsubishi Electric breach and national security concerns. CyberScoop. https://www.cyberscoop.com/mitsubishi-japan- missile-data-breach/
7Coble, S. (2020, January 29). Cyber-attack on US water company causes network outage. Infosecurity Magazine. https://www.infosecurity-magazine.com/news/cyber- attack-on-greenvillewater/
8Harrar, L. (2020, July 17). Levy County Sheriff Office’s non-emergency phone lines held for ransom. WCJB. https://www.wcjb.com/2020/07/17/levy-county-sheriff-offices- non-emergency-phone-lines-held-for-ransom/
9WCJB. (2020, August 7). Non-emergency phone lines down at Levy County Sheriff’s Office. https://www.wcjb.com/2020/08/08/non-emergency-phone-lines-down-at-levy- county-sheriffs-office/
10IBM Security. (2019, April 11). IBM study: More than half of organizations with cybersecurity incident response plans fail to test them. https://newsroom.ibm.com/2019- 04-11-IBM-Study-More-Than-Half-of-Organizations-with-Cybersecurity-Incident-Response-Plans-Fail-to-Test-Them
11Accenture. (2019). Ninth annual cost of cybercrime study. [Infographic]. https://www.accenture.com/_acnmedia/PDF-99/Accenture-Cost-Cyber-Crime-Infographic. pdf#zoom=50
12More than 99 percent of cyberattacks need humans to click. (2019, September 13). Security. Retrieved June 20, 2020, from https://www.securitymagazine.com/ articles/90908-more-than-99-percent-of-cyberattacks-need-humans-to-click
13Doan, M. (2019, November 27). Companies need to rethink what cybersecurity leadership is. Harvard Business Review. https://hbr.org/2019/11/companies-need-to- rethink-what-cybersecurity-leadership-is
14Radware. (2019, June 18). Radware survey: Cybersecurity is no longer a cost factor for $1B organizations, rather it’s a business driver. https://blog.radware.com/ campaign/2019/06/c-suite-perspectives-2019/
15CREST. (2014). Cyber security incident response guide. (Version 1). https://www.crest-approved.org/wp-content/uploads/2014/11/CSIR-Procurement-Guide.pdf
16Infosec. (n.d.). An introduction to cyber security policy. https://resources.infosecinstitute.com/cyber-security-policy-part-1/#gref
17Rayome, A. D. (2018, January 11). 88% of employees have no clue about their organization’s IT security policies. TechRepublic. https://www.techrepublic.com/article/88- of-employees-have-no-clue-about-their-organizations-it-security-policies/
18Center for Internet Security. (n.d.). Implement a security awareness and training program. https://www.cisecurity.org/controls/implement-a-security-awareness-and- training-program/
19Swanson, M., Hash, J., & Bowen, P. (2006). Guide for developing security plans for Federal information systems. NIST.gov. https://nvlpubs.nist.gov/nistpubs/Legacy/SP/ nistspecialpublication800-18r1.pdf
20FedRAMP. (n.d.). Developing a plan of actions & milestones (POA&M). https://www.fedramp.gov/developing-a-plan-of-actions-milestones/
21Cisco. (2020). Securing what’s now and what’s next. https://www.cisco.com/c/dam/en/us/products/collateral/security/2020-ciso-benchmark-cybersecurity-series- feb-2020.pdf
22Center for Internet Security. (n.d.). CIS Control 12: Boundary Defense. https://www.cisecurity.org/controls/boundary-defense/
23Pulse Secure. (2020). 2020 Zero Trust Progress Report. https://www.pulsesecure.net/resource/2020zero-trust-report/
24Litton, J. (2020, April 29). Council post: Businesses need to adopt a zero-trust approach to stay secure while working remotely. Forbes. https://www.forbes.com/sites/ forbestechcouncil/2020/04/29/businesses-need-to-adopt-a-zero-trust-approach-to-stay-secure-while-working-remotely/
25Korolov, M. (2019, January 25). What is a supply chain attack? Why you should be wary of third-party providers. CSO. https://www.csoonline.com/article/3191947/ what-is-a-supply-chain-attack-why-you-should-be-wary-of-third-party-providers.html
26Fruhlinger, J. (2020, February 10). The CIA triad: Definition, components and examples. CSO. https://www.csoonline.com/article/3519908/the-cia-triad-definition- components-and-examples.html
27Irwin, L. (2018, April 5). How NIST can protect the CIA triad, including the often overlooked ‘I’ – integrity. IT Governance. https://www.itgovernanceusa.com/blog/how- nist-can-protect-the-cia-triad-including-the-often-overlooked-i-integrity
28Cisco. (2020, March 9). Cisco Annual Internet Report (2018–2023) White Paper. https://www.cisco.com/c/en/us/solutions/collateral/executive-perspectives/ annual-internet-report/white-paper-c11-741490.html
29Bulletproof. (2019). Bulletproof Annual Cyber Security Report. https://www.bulletproof.co.uk/industry-reports/2019.pdf
30Federal Communications Commission. (n.d.). Critical Infrastructure and Communications Security. https://www.fcc.gov/general/critical-infrastructure-and- communications-security.