Cookie Consent by Free Privacy Policy Generator ๐Ÿ“Œ Cyber hygiene: because prevention is always easier than treatment

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š Cyber hygiene: because prevention is always easier than treatment


๐Ÿ’ก Newskategorie: IT Security Nachrichten
๐Ÿ”— Quelle: cio.com

Cyber hygiene offers a preventative approach to future attacks in order to avoid costly remediation and recovery incidents โ€“ much like dental hygiene recommends flossing and brushing to avoid later cavities and painful procedures.ย 

Asking a good CISO which applications and devices should be inventoried and secured is like asking a dentist which teeth you should floss between. Four out of five will tell you, โ€œOnly the ones you want to keep.โ€

Cyber hygiene, while considered a key aspect of cybersecurity, is also a distinct preventative practice that uncovers data, application, infrastructure and network risks โ€“ especially the ones weโ€™re not looking for.

A SecOps pro shared a story with me about their first sitewide inventory exercise, which discovered a PlayStation 5 running in a break room in the headquarters. That may not sound like a big deal, but that game console is also a full-fledged computer that can see file systems and devices on the corporate network, capture pictures and sound from the room, surf websites and download automatic software updates.

Prevention is easier than treatment if we can remember to do it. We all know it would be safer to prevent risks and breaches through cyber hygiene across all of our endpoints rather than remediate them once they are deployed across production and exposed to attackers.ย 

So why isnโ€™t cyber hygiene a good habit all enterprises can stick to?

The cultural challenges of preventative measures

Work for a few years in any decent-sized company that leans heavily on its digital backbone, and you will find preventative processes that get in the way of progress.

Maybe itโ€™s a draconian unit testing requirement that churns out thousands of meaningless results and fails builds. Or a tedious change approvals process. Or a mandatory code freeze that causes development teams to regularly miss delivery windows.

DevSecOps teams that have experienced such entanglements are likewise worried that too much security oversight can block releases and stymie innovative improvements for customers when time-to-market means everything.ย 

Maybe if cyber hygiene was an executive-level priority, prevention would improve. Unfortunately,ย a recent cybersecurity study by Taniumย found that 63% of respondents said leadership is only concerned about cybersecurity following an incident, while 79% said executives are more likely to sign off on more cybersecurity spending following a breach. Yikes.

Cybersecurity practices and tools are often concerned with protection from outside attacks โ€“ setting up secure network perimeters, creating access, authorization and authentication policies, detecting attacks, and monitoring networks and systems for the telltale signs of threat behaviors and data breaches in progress.

By contrast, cyber hygiene takes a holistic inside-out approach to prevention. This may start with a diagnostic solution such as aย risk assessment, but good hygiene also represents the management plans, employee policies and the security posture of the entire organization around maintaining secure technology practices across all IT assets of the enterprise.

If done well, it should become a lightweight part of the way the company operates. Making cyber hygiene second nature might require a little evangelism and up-front planning, but once in place, it will actually make software releases, migrations and updates of on-premises and cloud-based software and infrastructure easier.

Good habits that drive cyber hygiene success

Most security breaches (anywhere fromย 88โ€“95%, depending on which research you find) involve some degree of human causation.ย 

Therefore, organizations with a strong cyber hygiene posture exhibit several common practices that incorporate changes across people, processes and technology โ€“ย in that order:

Education and behavior change.ย The most successful cyberattacks walk through the front door, using some combination of phishing, credential theft, rogue downloads and social engineering rather than brute force to gain entry.ย 

Cyber hygiene and security awareness should be part of the core training of every employee, and educational resources should be provided for customers as well to help them recognize and avoid potential threats. Education is the best way to mitigate human fallibility and prevent malicious payloads from compromising your systems.

Continuous discovery and inventory management.ย The first run of an automated discovery will undoubtedly turn up lots of unexpected surprises and vulnerabilities. But discovery isnโ€™t a one-time compliance check, especially in todayโ€™s constantly changing cloud and hybrid IT environments. New ephemeral cloud instances, device endpoints and software can be introduced to the operating environment at any moment.ย 

Once every IT asset is exposed to the light of day, security and departmental leaders need an inventory of the current environment, with a view toward regular maintenance, updates and end-of-life decommissioning of any asset that remains past its shelf life.

Triage and prioritization.ย Even with the best vulnerability scanning and threat detection setup, no company will ever have enough skilled security and SRE professionals to respond to 100% of the potential issues.

Organizations must prioritize issues that are detected, using a risk scoring system that takes into account the assetโ€™s criticality to ongoing business, the value of the data it handles, as well as its level of integration with other systems, or exposure to the outside world. An old system that is no longer connected to anything can wait for decommissioning, while a critical data store with private information demands immediate attention.

Zero-trust policiesย mean every user is considered untrusted by default and is therefore blocked from access without explicitly defined authorization in IAM (identity and access management) systems.ย 

Zero trust policies shouldnโ€™t just cover users. They need to be extended to every device endpoint as well. API calls from a medical device on a hospital network, or a query from a microservice in AWS or GCP shouldnโ€™t be able to set off a chain reaction. In practice, this policy often includes aย least access privilegemodel, where each of the endpoints can only access the minimum resources necessary to support a business function.

The Intellyx take

One thing is certain: cybercriminals and hackers havenโ€™t overlooked the expansion of the enterprise attack surface so much change has created.

In a modern application world where cloud instances and endpoints come and go in an instant, security and resiliency can often get overlooked in favor of speed to market, scalability and interoperability concerns.ย 

Donโ€™t get tunnel vision racing your organization past the preventative warning signs and guardrails a robust cyber hygiene practice can offer.ย 

Learn how Tanium is bringing together teams, tools, and workflows with aย Converged Endpoint Management platform.ย 

Security
...



๐Ÿ“Œ Cyber hygiene: because prevention is always easier than treatment


๐Ÿ“ˆ 91.63 Punkte

๐Ÿ“Œ You weren't hacked because you lacked space-age network defenses. Nor because cyber-gurus picked on you. It's far simpler than that


๐Ÿ“ˆ 33.99 Punkte

๐Ÿ“Œ Cyber Hygiene: An ounce of prevention is worth a pound of incident response


๐Ÿ“ˆ 33.22 Punkte

๐Ÿ“Œ People in Haiti Are Dying Because They Lack Water, Food, and Medical Treatment


๐Ÿ“ˆ 28.24 Punkte

๐Ÿ“Œ Driving Cyber Resiliency of IoT Devices with Active Management & Cyber Hygiene


๐Ÿ“ˆ 25.38 Punkte

๐Ÿ“Œ Open Source is More Secure than Closed Source because Closed Source is More Secure than Open Source


๐Ÿ“ˆ 25.15 Punkte

๐Ÿ“Œ Why cyber fraud prevention is better than cure


๐Ÿ“ˆ 23.47 Punkte

๐Ÿ“Œ Why cyber fraud prevention is better than cure


๐Ÿ“ˆ 23.47 Punkte

๐Ÿ“Œ Qualcomm Snapdragon 8c und 7c fรผr PCs der Reihe โ€žAlways On, Always Connectedโ€œ vorgestellt


๐Ÿ“ˆ 23.4 Punkte

๐Ÿ“Œ Kaspersky Small Office Security Always on security for always on business


๐Ÿ“ˆ 23.4 Punkte

๐Ÿ“Œ Kaspersky Small Office Security Always on security for always on business


๐Ÿ“ˆ 23.4 Punkte

๐Ÿ“Œ Nightingale is always online, but not always fun: An early access review


๐Ÿ“ˆ 23.4 Punkte

๐Ÿ“Œ How to Scroll on Mac Easier by Always Showing Scroll Bars


๐Ÿ“ˆ 23.27 Punkte

๐Ÿ“Œ Because sometimes you outdo yourself And weโ€™re always happy to help! ๐Ÿ—’๏ธ #Shorts


๐Ÿ“ˆ 23.07 Punkte

๐Ÿ“Œ Apple is Working To Make It Easier To Switch From iPhone To Android Because of the EU


๐Ÿ“ˆ 22.94 Punkte

๐Ÿ“Œ 'Apple is Not in Trouble Because Jony Ive is Leaving, It Is in Trouble Because He's Not Being Replaced'


๐Ÿ“ˆ 22.73 Punkte

๐Ÿ“Œ SEC's cyber-cops cyber-file cyber-first cyber-fraud cyber-charges


๐Ÿ“ˆ 21.83 Punkte

๐Ÿ“Œ Cyber-warnings, cyber-speculation over cyber-Iran's cyber-retaliation cyber-plans post-Soleimani assassination


๐Ÿ“ˆ 21.83 Punkte

๐Ÿ“Œ Cancer Treatment across United States halted by Cyber Attack


๐Ÿ“ˆ 21.24 Punkte

๐Ÿ“Œ Cyber-Hygiene ist wie Zรคhneputzen


๐Ÿ“ˆ 21.01 Punkte

๐Ÿ“Œ Cyber-Hygiene ist wie Zรคhneputzen


๐Ÿ“ˆ 21.01 Punkte

๐Ÿ“Œ Clean IT Up: Cyber Hygiene Controls Tips


๐Ÿ“ˆ 21.01 Punkte

๐Ÿ“Œ Your Security Strategy Is Only as Strong as Your Cyber Hygiene


๐Ÿ“ˆ 21.01 Punkte

๐Ÿ“Œ An Apple a Day Wonโ€™t Improve Your Security Hygiene, But a Cyber Doctor Might


๐Ÿ“ˆ 21.01 Punkte

๐Ÿ“Œ Americans Overestimating Their Cyber Hygiene Levels: Report


๐Ÿ“ˆ 21.01 Punkte

๐Ÿ“Œ Americans Overestimating Their Cyber Hygiene Levels: Report


๐Ÿ“ˆ 21.01 Punkte

๐Ÿ“Œ Cyber-Hygiene: Grundstein der IT-Security


๐Ÿ“ˆ 21.01 Punkte

๐Ÿ“Œ An EHR Systems Check-Up: 3 Use Cases for Updating Cyber Hygiene


๐Ÿ“ˆ 21.01 Punkte

๐Ÿ“Œ Everyone should understand why cyber hygiene is critical, but it managers need to understand how to implement the principles.


๐Ÿ“ˆ 21.01 Punkte

๐Ÿ“Œ Cyber-Hygiene: Grundstein der IT-Security


๐Ÿ“ˆ 21.01 Punkte

๐Ÿ“Œ Checkliste fรผr effiziente Cyber-Hygiene


๐Ÿ“ˆ 21.01 Punkte











matomo