Skip to main content

In the last few years, we’ve seen a paradigm shift in how IT leaders and the public perceive hackings—from a growing business risk to an almost-inevitable challenge that can make headlines and do irreparable business and brand damage.  Recently, the buzz around cybersecurity went full tilt at the beginning of Russia’s war on Ukraine after the Biden administration warned the U.S. business block to prepare for an onslaught of Russia-backed hackings.

Cybersecurity has been top of mind for leaders across the C-suite over growing instability with a more vulnerable, remote workforce over the last few years. Since the Covid 19 pandemic started, cybercrimes climbed upwards by an alarming 600%, with the average cost of a data breach spiking by $137K in today’s connected workforce.

Last year, more cyberattacks targeted American supply chains already facing talent shortages and painful delays, creating a more volatile marketplace as a whole. According to IBM, in 2021, the average time to identify a breach after a cyberattack was 207 days, long after the damage was already done.

Recently, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) and its counterparts, including the FBI and National Security Agency (NSA), as well as international cybersecurity authorities, released a collective list of cybersecurity best practices and mitigation tactics to prevent cybersecurity breaches. The CISA outlines specific security controls in its checklist for organizations in response to an abrupt shift to remote work and amidst growing geopolitical tensions, also following the EU joining the US-Five Eyes in holding the Russian military accountable for this year’s cyberattack on Viasat’s European satellite broadband users.

“Cyber actors routinely exploit poor security configurations (either misconfigured or left unsecured), weak controls and other poor cyber hygiene practices to gain initial access or as part of other tactics to compromise a victim’s system.”

—CISA, Cisa.gov

According to ZDNet, recent research by Palo Alto Networks points to 99% of cloud services leveraging “excessive permissions,” going against the industry standard principle of least privilege. The principle of least privilege entails that users and programs should have the minimum privileges necessary to complete tasks.

Keep reading for five cybersecurity best practices recommended by CISA and its counterparts:

1. Start enforcing Multi-Factor Authentication.

Two-step verification

Enforcing applications like Multi-Factor Authentication (MFA) and Single-Sign-On (SSO) empowers your workforce to be more secure while ensuring your cybersecurity insurance remains intact, especially in the event of a worst-case scenario.

Multi-factor authentication has users authenticate across multiple mediums to gain entry. Single Sign-On is another approach that can help. Unfortunately, SSO is commonly misunderstood as a less secure option versus a series of separate credentials across various applications. In reality, Single Sign-On technology bolsters security by making it tougher for hackers to gain access to any of the associated accounts while enabling greater usability with one secure set of credentials.

Using MFA or SSO is a must in today’s disruptive, digital workspace.

2. Stop skipping software updates.

Software updates

If you aren’t running the latest version of your software and you’re missing updates, you are probably opening your organization to more vulnerabilities. Whether it’s your enterprise subscriptions or your operating system on your iPhone, skipping updates leaves more room for performance and security issues.

3. Stop using default configurations and passwords.

Right now while you’re reading this blog, more than 23 million account holders out there are still using the password 123456. That’s right, 123456. Password1, and other one-time default passwords provided by vendors for temporary use should be updated immediately. Certain default configurations depending on the vendor can also leave more room for vulnerability.

4. Don’t postpone implementing your cybersecurity and password policy.

Build or finetune your Cybersecurity policy for remote workers—guiding them through the why’s and the important details and requirements before requiring them to review and sign. Every last employee or outside contractor using your systems needs to be included. your teams through the high-level details before sending the strategy out to all employees to review and sign. Keeping reinforcing your security policy and its importance on a quarterly basis via email and on all-hands meetings. It’s easy to get lost in tech talk on a Teams call, so, include why compliance is critical. Always, always, always hone in on the why for maximum compliance and engagement.

Build a Cybersecurity policy for your workforce—password guidance included—navigating the why’s behind best practices and the important details and requirements before requiring review and signature. Every employee (including temp employees) and outside contractors using your systems must be included.  Be sure that you guide teams through the high-level details before sending the strategy out to all employees to review and sign.

Keep reinforcing your security policy and its importance every quarter via email and in all-hands meetings. It’s easy to get lost in tech talk on a Teams call, so include why compliance is critical. Always, always, always hone in on the why for maximum compliance and engagement.

5. Stop using cloud services without any backup or protection.

Cloud Services

Whether you’re using Microsoft 365 or another cloud services provider, the baseline security is not enough to protect your organization from a breach. First, you need to understand the difference between archiving and backup, more on that here.

Next, it’s essential to ensure you have an additional layer of security and backup for extra protection. Because while Microsoft is known for a growing myriad of feature-rich capabilities, robust security and backup services still aren’t among them.

Learn more about best practices and act now.

Don’t wait, it’s critical to assess your organization’s security posture and get a plan in place to make sure you’re in alignment with the latest guidance from the CISA and its counterparts.

Act Now

Let’s talk

MicroAge is ready to help you evaluate your cybersecurity posture and build a robust cybersecurity strategy. Our award-winning panel of experts and engineers will help you navigate the next steps for your organization.

Get expert tips & best practices in our latest Microsoft Administrator training webinar: "Mastering Your Microsoft Strategy"

©2024 MicroAge. All Rights Reserved. Privacy Policy | Terms and Conditions | Submit Services Request