Call Today: 1-866-802-9405

On March 21, 2022 the President of the United States issued a statement directly addressing concerns about domestic cybersecurity.  With the Ukraine war now entering the fourth week, there is heightened anxiety about the escalating cyberattacks originating in Russia.  Beyond the physical attacks against the Ukraine nation, Russia has stepped up cyberattacks on countries that openly object to the invasion.  Organizations large and small should review and validate defenses to reduce the likelihood of a cyber breach.   Below is a link to the President’s announcement as well as extracts from the detailed recommendations for preventing and managing the impact of a cyber attack.

Statement by President Biden on our Nation’s Cybersecurity | The White House

Reduce the likelihood of a damaging cyber intrusion

  • Validate that all remote access to the organization’s network and privileged or administrative access requires multi-factor authentication.
  • Ensure that software is up to date, prioritizing updates that address known exploited vulnerabilities identified by CISA.
  • Confirm that the organization’s IT personnel have disabled all ports and protocols that are not essential for business purposes.
  • If the organization is using cloud services, ensure that IT personnel have reviewed and implemented strong controls outlined in CISA’s guidance.

Take steps to quickly detect a potential intrusion

  • Ensure that cybersecurity/IT personnel are focused on identifying and quickly assessing any unexpected or unusual network behavior. Enable logging to investigate issues or events.
  • Confirm that the organization’s entire network is protected by antivirus/antimalware software and that signatures in these tools are updated.
  • If working with Ukrainian organizations, take extra care to monitor, inspect, and isolate traffic from those organizations; closely review access controls for that traffic.

Ensure that the organization is prepared to respond if an intrusion occurs

  • Designate a crisis-response team with main points of contact for a suspected cybersecurity incident and roles/responsibilities within the organization, including technology, communications, legal and business continuity.
  • Assure availability of key personnel; identify means to provide surge support for responding to an incident.
  • Conduct a tabletop exercise to ensure that all participants understand their roles during an incident.

Maximize the organization’s resilience to a destructive cyber incident

  • Test backup procedures to ensure that critical data can be rapidly restored if the organization is impacted by ransomware or a destructive cyberattack; ensure that backups are isolated from network connections.
  • If using industrial control systems or operational technology, conduct a test of manual controls to ensure that critical functions remain operable if the organization’s network is unavailable or untrusted.

Like any diligent program, cyber security needs to be a lifestyle and not an event.  Business leaders for organizations large and small must ensure defenses are in place if they want to avoid being the next news story about a cyber breach.

Related Posts