Posts

What is cyber hygiene and cyber hygiene best practices?

Cyber HygieneWhat is Cyber Hygiene?

The consistent implementation of cybersecurity best practices to ensure the security and handling of your networks and critical data is what is known as cyber hygiene. Coretelligent will be sharing information and resources to help you fortify your cyber hygiene and keep your business safe from  threats.

7 Cyber Hygiene Best Practices

We have put together a list of cybersecurity tips as a quick introduction to persuade your team to assess your firm’s current security readiness from a cyber attack.

  1. Double (or triple) up on login protection.

    Enable multi-factor authentication (MFA) across your organization for all accounts and devices to ensure that only authorized users gain access to your secure data. CISA’s Multi-Factor Authentication (MFA) How-to-Guide is a good resource for more information.

  2. Shake up your password protocol.

    According to the NIST guidance, users should consider using the longest password or passphrase permissible. Encourage end-users to switch up passwords across applications, accounts, and websites. Using unique, strong passwords can make it more difficult for cybercriminals to gain access and protect your organization in the event of a breach.

    A password manager and online password generator can be employed to generate and for remembering different, complex passwords. Another solution is to employ SSO to control passwords centrally and avoid user password sprawl across various platforms, which can lead to poor password choices, reuse, and insecure safekeeping.

  3. If you connect, you must protect.

    Whether it’s a laptop, smartphone, or another networked device, the best defense against viruses and malware attacks is to perform updates on a regular basis to verify that the latest software updates get applied to your software, browser, and operating systems.

    A plan that includes the automatic security update is a critical layer of security and part of a multi-layered defense strategy.

  4. Don’t get hooked.

    Cybercriminals use phishing tactics, hoping to fool their victims. So, if you’re unsure who an email is from—even if the details appear accurate— or if the email looks phishy, do not respond, and do not click on any attachments or suspicious links in emails.

    Instead, report the phishing attempt to help your IT team and email provider block other suspicious fake emails before they arrive in your inbox. In addition, the use of random phishing simulations is a valuable exercise to help end-users spot phishing attempts.

  5. Beware of social engineering traps.

    Many people don’t realize that many of the posts seen on social media asking for seemingly random details are created by criminal networks. They use these posts to gather data that can be mined for potential passwords and other secure information.

    For example, posts like, “What car do you wish you still had?” or “Tag your childhood best friend” can be used to help criminals work out the answers to your security questions.

    Not only can these tactics impact personal data but are used to target employees in order to gain access to corporate networks. Read CISA’s Social Media Cybersecurity Tip Sheet for more information about good social media and cybersecurity practices.

  6. Don’t forget about mobile.

    Most connected Internet of Things devices are supported by mobile applications. Mobile devices are often filled with suspicious apps running in the background, or using default permissions users never realized they approved, which are gathering personal information and login credentials without the user being aware.

    A robust cybersecurity posture should include a plan for protecting data from employees using compromised mobile devices to access to corporate networks.

  7. Stay protected while connected.

    Using Virtual Private Network (VPN) for employees remotely connecting is the best way to protect networks. A VPN creates a secure connection that encrypts information so that it’s hidden as it travels. This connection makes it harder for attackers to see and access data.

    VPNs are essential when accessing sensitive data like personally identifiable information (like social security numbers) or protected health information, especially when using public wi-fi networks. In today’s hybrid workplace, VPNs are a must to protect against suspicious activity.

From a phishing attack to a ransomware attack, cyber threats are constantly evolving. If you are unsure whether your firm employs good cybersecurity hygiene best practices or not, then it may be time for a security check-up.

Remember, cybercriminals will use any security vulnerabilities they can find to gain access and steal data. You can start with these cybersecurity tips and move on to using our free Cybersecurity Checklist to review your security measures.

 

Coretelligent is here to help with advice from our cybersecurity experts. Protect your business and learn more about our enhanced managed cybersecurity services designed specifically for small-to-mid-sized companies. Reduce your risk from security incidents – contact us today for help responding to your cybersecurity gaps.

Multifactor Authentication

Multifactor authentication (MFA) is a security technology that requires multiple methods of authentication from distinct categories of credentials to verify a user’s identity. It is a crucial component of a robust multilayered cybersecurity posture to help mitigate the risk of a cyberattack.

It is also considered a best practice for organizations of all sizes and across all sectors to meet compliance standards—especially in highly-regulated sectors like financial services and life sciences.

[ez-toc]


Multifactor AuthenticationMultifactor Authentication Explained

The multifactor authentication method should be familiar to all readers at this point. Companies from Apple and Google to Facebook and Amazon utilize (or require) multifactor authentication to reduce risk. Many more will follow in their footsteps as the threat landscape intensifies from cyberattacks and data breaches and as more regulatory agencies require the process.

When MFA is implemented, systems require users to present a combination of two or more qualifications to verify their identity for login. The first authentication consists of a password, which is all that’s required with single-factor authentication. The second verification can vary but often involves asking for a code sent via text or email to a device or account that has previously been verified.

MFA increases security because even if one credential becomes compromised, unauthorized users will not be able to meet the second authentication requirement and will not be able to access the device, network, or database. MFA prevents the unauthorized access of data—including personally identifiable information, intellectual property, and financial assets—by a third party who may have discovered a single password through illegal channels or via a phishing attack.

Multifactor authentication is an element of identity and access management, which consists of policies and practices designed to manage access to enterprise resources and keep systems and data secure. Additionally, Privileged Access Management (PAM) is a subset of IAM that allows for an even more granular distinction between users and access to more sensitive data.



Two-Factor vs. Multifactor vs. Adaptive

  • Two-Factor Authentication (2FA) is the simplest and most common form of multifactor authentication. With 2FA, users must supply two distinct proofs of identity for access. In nearly every case, two-factor authentication is a massive improvement over single-factor.
  • On the other hand, 2FA might not be flexible or robust enough for certain situations and specific industries. With MFA, more than two factors are required for authentication, enabling more variables and security. To elaborate, MFA can grant degrees of access across a broad spectrum of possibilities depending on various data points and multiple factors obtained from the login.
  • Adaptive Authentication is yet another certification tool that uses contextual information and business rules to determine which authentication factors to apply to a particular user, at a certain time, and in a specific situation. It combines user authentication with AI and is an effective tool for balancing security requirements and the user experience. Adaptive MFA also makes access decisions based on data, such as: consecutive login failures, geo-location, geo-velocity (or the physical distance between consecutive login attempts), device type, time of day, and 3rd party intelligence data.

MFA and Multilayered Cybersecurity

While MFA can help strengthen your security, it is still best employed as part of a multilayered cybersecurity program based on a defense-in-depth strategy. Defense-in-depth is a cybersecurity model that employs continuous multilayered security for real-time, holistic protection. The reality of today’s cyber threats is that no one cybersecurity practice is enough to protect on its own. Instead, overlapping layers of cybersecurity protections are recommended. A layered defense helps security organizations reduce vulnerabilities, contain threats, and mitigate risk.

It is also important to note that it is still critical to practice good cyber hygiene, even with MFA. Organizations should set password management policies and educate end-users about best practices. Such policies should include requirements for unique passwords and review the frequency of password rotation, among others.


Related Content →  Evaluate your cybersecurity posture with our  Cybersecurity Checklist.


What is Right for Your Organization?

The answer to this question depends on the specific needs of your business. However, in general, as the threats faced by organizations have become more sophisticated, it has become clear that single-factor authentication is no longer enough to protect data and systems.

Organizations must implement additional layers of security, and MFA is an essential part of that process. Therefore, when selecting an MFA solution, it is important to consider your firm’s needs and choose a solution that will be easy to use and manage by both your IT team and your end-users.

Reach out to our security experts for help in determining which is the right solution for your business and security needs. We can help you assess your risk exposure, determine any compliance requirements for your sector, and evaluate the ease of deployment and implementation necessary, along with other factors.


About Chris

As Chief Technology Officer at Coretelligent, Chris Messer is a transformational and strategic IT leader who establishes and leads Coretelligent’s technical vision and technological development. Click here to learn more about Chris.

Cybersecurity for Broker-Dealer Firms

Cybersecurity for Broker-Dealer FirmsAs a broker-dealer firm executive, you know that one of FINRA’s key mandates is to help prevent cyberattacks against its regulated firms. The Financial Industry Regulatory Authority, or FINRA, is, of course, a not-for-profit regulatory organization authorized by Congress to protect investors and ensure market integrity in the United States. This post will explore some of the most common cybersecurity threats faced by FINRA firms.

What are the Most Common Cybersecurity Threats for Broker-Dealer Firms?

Now more than ever, broker-dealer firms rely on their technology infrastructure the cyber landscape presents a regular number of security challenges requiring robust preparedness for brokerages and other financial services firms.

1. Imposter Websites

According to FINRA, member firms routinely report phony websites posing as FINRA members and using registered names and company data to establish fraudulent sites that market investment services and products. These sites attempt to steal both personal information and money by leading visitors to believe they are interacting with a bona fide business.

2. Customer And Firm Employee Account Takeovers (ATOs)

Email account takeovers can occur with both customer or firm personnel accounts and begin with a comprised email account. Cybercriminals can gain unauthorized access to email accounts through data breaches, phishing emails, or websites that trick users into clicking on malicious links allowing them to execute unauthorized transactions in financial accounts, firm systems, bank accounts, and credit cards.

One of the dangers of an ATO for an employee account includes criminals creating fake identities to establish accounts for automated clearing house (ACH) or wire fraud.

3. Malware and Ransomware

Malware is malicious software and can take many forms, including viruses, spyware, and ransomware. These malevolent programs can steal data, encrypt it, delete it, and even hold it for ransom by infiltrating and taking over computing operations. Phishing is one of the most common ways that malware is introduced. Ransomware is a type of malware that, when launched, can encrypt data and prevent access to networks until a ransom is paid to the attacker.

4. Data Breaches

A data breach is a security incident in which hackers gain unauthorized access to confidential data like financial records or personally identifiable information (PII). Data breaches can lead to financial losses, reputational damage, lawsuits, and fines and penalties.

What Can FINRA Firms do to Prepare?

Core Cybersecurity for Broker-Dealer FirmsEarlier this year, FINRA, along with the SEC, Homeland Security, and other agencies, alerted members to the increased likelihood of cyber attacks as part of the invasion of Ukraine with a Sheilds Up warning.

In a recent op-ed, written by Jen Easterly, the director of CISA, and Chris Inglis, the national cyber director, the pair consider when the Sheilds Up warning might be lifted:

When will we be able to put our shields down? In today’s complex, dynamic, and dangerous cyberthreat environment, the answer is that our shields will likely be up for the foreseeable future.

For broker-dealer firms, this means continuing to follow the guidance provided by FINRA as well as cybersecurity professionals with experience within the financial services sector. There are cybersecurity controls that can mitigate the risk of cyber attacks.

To learn more, download our Guide to Effective Cybersecurity Controls for Broker-Dealer Firms.

Additionally, our Cybersecurity Threats and Effective Controls for FINRA Firms Infographic provides a quick overview of the threats faced by FINRA firms, as well as the controls to implement to reduce the risks from those threats.

Combining Cybersecurity Controls and Expertise

Balancing business initiatives with security and technology can seem challenging, particularly for broker-dealer firms without an internal team of cybersecurity experts, but Coretelligent can help. We offer our expertise and robust cybersecurity solutions to solve the challenges of the highly regulated financial services industry. In addition, we have years of experience working with broker-dealer firms and other firms like hedge funds, venture capital, and family offices. As a result, we understand the pain points these firms face in the digital world and have the solutions—from compliance and cybersecurity to growth and business transformation—to solve them.

What is the CIA Triad?

CIA Triad

What is the CIA Triad?

The CIA Triad is a fundamental cybersecurity model that acts as a foundation in the development of security policies designed to protect data. The three letters in CIA Triad stand for Confidentiality, Integrity, and Availability.

In theory, the CIA Triad combines three distinct means of interacting with data to create a model for data security. First, the principle of confidentiality requires that only authorized users have access to data within a system.

The second tenet of integrity imparts the necessity of the trustworthiness and veracity of data. The final component of availability dictates that data must be accessible where and when users need it. The intersection of these three concepts is a guiding framework for protecting digital information.

What Are the Origins of the Triad?

As much as the name implies, the CIA Triad is not related to the Central Intelligence Agency; although, their cyber security program almost assuredly utilizes the model.

The individual principles have existed since even before computer data became a reality in the mid-twentieth century. And they were independently utilized in data security since then, but it is not known when the tenets were first thought of as a triad.

The term is mentioned in the 1998 book Fighting Computer Crime, and it appeared to be the standard among security practices at that time. No matter when the idea of the Triad was first conceptualized, the principles have long been in use by security professionals who understood the need to make information more secure.

Where Does the CIA Triad Fit into Cybersecurity?

Effective protection of digital assets begins with the principles of the CIA Triad. All three tenets are necessary for data protection, and a security incident for one can cause issues for another. Although confidentiality and integrity are often seen as at odds in cybersecurity (i.e., encryption can compromise integrity), they should be balanced against risks when designing a security plan.

The CIA Triad forces system designers and security experts to consider all three principles when developing a security program to protect against modern data loss from cyber threats, human error, natural disasters, and other potential threats. It is a springboard for conceptualizing how information should be protected and for determining the best way to implement that protection within a given environment.


Related Content →  The Future of Analytics is in Data Governance: Are You Prepared?


A Deeper Look at the Three Pillars in Action

Remember that the CIA Triad is made up of the core tenets: confidentiality, integrity, and availability. CIA Triad

  1. Confidentiality refers to protecting information such that only those with authorized access will have it.
  2. Integrity relates to the veracity and reliability of data. Data must be authentic, and any attempts to alter it must be detectable.
  3. Availability is a crucial component because data is only useful if it is accessible. Availability ensures that data can be accessed when needed and will continue to function when required.

That’s the theory behind the Triad. Now, we will take a look at how Triad is put into action cyber security strategy with some real-life examples.

→ Putting Confidentiality into Practice:

  1. Data encryption is one way to ensure confidentiality and that unauthorized users cannot retrieve data for which they do not have access.
  2. Access control is also an integral part of maintaining confidentiality by managing which users have permissions for accessing data.
  3. Life science organizations that utilize patient data must maintain confidentiality or violate HIPAA.

→ Putting Integrity into Practice: 

  1. Event log management within a Security Incident and Event Management system is crucial for practicing data integrity.
  2. Implementing version control and audit trails into your IT program will allow your organization to guarantee that its data is accurate and authentic.
  3. Integrity is an essential component for organizations with compliance requirements. For example, a condition of the SEC compliance requirements for financial services organizations requires providing accurate and complete information to federal regulators.

→ Putting Availability into Practice:

  1. Employing a backup system and a disaster recovery plan is essential for maintaining data availability should a disaster, cyber-attack, or another threat disrupt operations.
  2. Utilizing cloud solutions for data storage is one way in which an organization can increase the availability of data for its users.
  3. As the reliance on data analytics expands, the need for data to be available and accessible grows for sectors like financial services and life sciences.

Is the CIA Triad Limited as a Cyber Security Strategy?

As the amount of data explodes and as the complexity of securing that data has deepened, the CIA Triad may seem to be an oversimplification of the reality of modern-day cyber security strategy. However, it is critical to remember that the Triad is not actually a strategy; but instead, it is a starting place from which a security team can create a strategy.

It is a foundational concept on which to build a full-scale, robust cyber security strategy. It cannot eliminate risk, but it can help prioritize systemic risks to address them better. Additionally, the CIA Triad cannot prevent all forms of compromise, but it helps reduce the likelihood of unnecessary exposure and can help decrease the impact of a cyber attack.


Related Content → Is Your Security Posture Negligent? Not with Multi-layered Cybersecurity.


Why the CIA Security Triad is Essential

The Triad is essential because it is a reliable and balanced way to assess data security. It weighs the relationship between confidentiality, integrity, and availability from an overarching perspective. The framework requires that any attempt to secure digital information will not weaken another pillar of defense.

Additionally, the CIA Triad effectively identifies risk factors in IT systems. It is also a gateway for even more advanced risk assessment and management tools, such as the Common Vulnerabilities and Exposures (CVE) list and the National Vulnerability Database.

How Does Coretelligent Utilize the CIA Triad?

Coretelligent incorporates the core tenets of the CIA triad into our cybersecurity, managed IT services, cloud solutions, and more. In addition, we practice defense in depth strategy, which is a system of overlapping layers of protection that range from easy-to-implement controls to complex security measures.

These layers are designed to create an interlocking barrier, not unlike the security system at your home.

We guide our clients on how best to balance making their data secure, available, and reliable. To learn more about our solutions, reach out for a consultation with our team.


Related Content →  Evaluate your security readiness with our  Cybersecurity Checklist.


Proactive cybersecurity support

Proactive cybersecurity solutionsImproving the operation of your business often starts with consolidation: creating a more cohesive structure that eliminates redundancy and slashes inefficiencies throughout the organization. Business leaders have been focused in this direction for generations, often looking for the smallest advantages that will allow them to outpace the competition. With the renewed focus on cybersecurity, it’s not unusual for businesses to focus more on protecting the security of their organization than attempting to improve operational excellence. What you may not realize is that some of the same initiatives that will help smooth operational hurdles can also provide added levels of cybersecurity. What can be difficult is finding the spaces where you can bring these goals into alignment and create a comprehensive strategy that addresses the holistic needs of the organization and provide proactive cybersecurity support.

Shifting Cybersecurity From a Defensive Strategy

As hackers continue to expand their reach throughout the business community, technology leaders often double-down on the defensive postures that can help guard against the immediate threats of ransomware, phishing emails and direct data breaches. While these are important steps, it’s also important that you create a more active role for cybersecurity within the organization. Consider the cybersecurity and data security compliance requirements as enablers of innovation that will help the business move forward, instead of restrictive policies that are being forced upon the organization. This mental shift offers a broader scope that can become a platform for evolutionary change within the business.

Proactive Cybersecurity Support as a Competitive Advantage

The same work that you’re doing to build your cybersecurity posture and disaster recovery strategies provides your business with an opportunity to review business processes that have been part of institutional knowledge for years and challenge the status quo. Businesses often find that there are high-level items that can quickly be resolved, as well as finding deeper growth options that will reduce work blockages and help you maintain a greater velocity for your business. Business leaders may find that situations that have been causing inefficiencies can be overcome if the changes are in alignment with best practices for cybersecurity and business continuity. In this way, focusing on cybersecurity actually becomes a competitive advantage for your business, tightening operations and removing inconsistencies. While it is easy to see how these strategies could enhance the operations of the organization, getting started or even scoping the breadth of the necessary changes can be overwhelming. This is one of the reasons that businesses are shifting to a co-managed IT services model that allows internal teams to focus on the future while the day-to-day operations and Help Desk support are managed through a network of trusted providers.

Protect your business from operational slowdowns when you explore the Co-Managed IT Services from Coretelligent. This approach allows us to empower your internal technology teams to drive innovation at scale while relying on Coretelligent to provide the best-in-class cybersecurity and infrastructure solutions that your business needs. Our team has expertise providing trusted technical support, in-depth strategies, planning and more to a range of businesses from life sciences and financial services to manufacturers.

Outsourced IT

Outsourced IT SolutionsEven with all of the available technology solutions, one of the biggest challenges you will continue to hear from technical teams is lack of time. Everything from upgrading current platforms to researching new solutions requires dedicated focus, and the ability to shut out all by-the-minute frustrations and do the work required to move your organization into the future. It’s not surprising to find that many business professionals feel as though they are being shut down by IT teams and attempt to “go rogue” — something that would be less likely to happen if IT teams are able to meet their needs more quickly. Outsourced IT solutions is a cost-effective and practical way to solve these challenges.

As the cost of cybercrime around the world rises into the trillions and companies look to IT for differentiation, it’s clear that something in the traditional business model that includes standalone internal IT teams simply must change. Working with a trusted and reliable outsourced IT provider offers a way for internal teams to retain control of their solutions while offering ways to expand the reach of technology to support new and unique business models.

  1. Help Team Members Focus on What Matters the Most

Time and resources are always a constraint for businesses, so how do you choose where to focus your efforts and attention? Technology is ever-changing, and it can be extremely difficult for small teams to find the time to keep new projects moving forward and support a complex IT infrastructure. When you work with an outsourced IT services provider, your internal teams suddenly gain hours each day — time that isn’t spent tracking down passwords, freeing up storage solutions, administering software and more. This helps boost the focus for your over-leveraged technical teams, allowing productivity to skyrocket on these critical innovations your business requires.

  1. Gain Access to Enterprise-Scale Solutions

It’s easy to envy enterprises with their near-unlimited resources, extensive IT budgets and expansive technology teams. Fortunately, IT managed services providers are able to provide you many of the same resources used by these larger companies without the upfront investment or ongoing costs that are usually required. Since an outsourced IT company works with many different clients, they can often afford to provide you with enterprise-scale solutions for network infrastructure, VoIP calls, data storage and cybersecurity. Plus, you’re not tasking internal teams with learning yet another software platform — instead, you are relying on a trusted partner to administer these solutions using ever-changing industry best practices.

  1. Enhance Your Cybersecurity Profile

Government technology leaders agree: cybersecurity is on the rise and your company has never been at greater risk. Companies of all sizes are vulnerable to these rising attacks, 2021 saw a year over year 17% increase in reported attacks . Without a robust and multi-layered approach to security, you are putting your company in a dangerous situation. Remediation after an attack is extremely costly, with companies citing losses of millions of dollars per data breach for remediation, customer notifications, lost revenue and more. Having access to the enterprise-scale tools and information you need to maintain business operations is a mission-critical endeavor for organizations — particularly those in the life sciences, financial services or other high-touch, fast-moving businesses.

  1. Empower Business Teams with Rapid Problem Resolution

When your business teams are confident that their problems can be quickly resolved, they are able to reduce their stress levels and the time spent on stressing over any technical issues. Having the least amount of uncertainty in your business processes can cause teams to fall into a low period in terms of activity, particularly in complex projects with many moving parts. Outsourcing your IT help desk support provides the peace of mind your teams need to know that any reported problems can be quickly resolved — allowing teams to maintain their forward momentum on important projects.

  1. Improve Your Customer Experience

Are your customers citing issues such as slow response times to customer service inquiries, the latency on your websites or other problems that can be tied back to your network operations or data storage solutions? Having a single point of contact for your IT infrastructure and help desk solutions helps aggregate these issues and allow them to bubble up for quick remediation. Your customers will appreciate the ability to rapidly access their information and your services, and reward your company with additional revenue and improved reviews. Customers are unwilling to wait for information or service answers for more than a few minutes. Don’t frustrate your clients and your staff with slow-moving networks that don’t offer the optimal experience.

Pulling together all of the various aspects of your IT solutions often requires working with several different service providers, but that’s not the case when you partner with Coretelligent. Our deep experience in a wide range of industries allows us to leverage cross-functional knowledge to provide the smooth and exceptional IT support that your company deserves.

Russian Cyber Attacks

 Russian Cyber AttacksPresident Biden released a statement Monday warning about “evolving intelligence that the Russian Government is exploring options for potential cyberattacks” on U.S. targets. He is urging the private sector to “harden your cyber defenses immediately by implementing the best practices.”

This warning about Russian cyber attacks comes on the heels of recent alerts about the possibility of increased cyber threats, but this is the first time the U.S. government has mentioned specific intelligence around cyberattacks.

“Today, we are reiterating those warnings, and we’re doing so based on evolving threat intelligence that the Russian government is exploring options for potential cyberattacks on critical infrastructure in the United States,” said Deputy National Security Advisor Anne Neuberger in a press briefing Monday.

Specific details about the cyber threat intelligence were not shared. However, during Monday’s White House briefing, Deputy Advisor Neuberger said that Russia had been conducting “preparatory activity,” which could mean scanning websites and hunting for vulnerabilities. She went on to say, “There’s a range of activity that malicious cyber actors use, whether they’re nation state or criminals.”

The Cybersecurity and Infrastructure Agency (CISA) and other government agencies have been urging private sector organizations to prepare for potential cyber incidents resulting from Russia’s invasion of Ukraine. They issued a Shield’s Up alert earlier this month but mentioned that there had been no specific threats uncovered at that point.

However, with this latest statement from the White House, the threat landscape has changed. As a result, there is no longer time to delay hardening your cyber defenses.

How to Prepare Your Organization for Possible Russian Cyber Attacks?

We have put together this checklist to help your organization evaluate its current level of preparedness considering these latest threats.

Follow Good Cyber Hygiene and Stay extra vigilant

  • Think before you click a link or open an email attachment.
  • Be wary of new social media requests.
  • Encourage employees to report suspicious emails, links, or requests.
  • Review and update passwords to ensure they are unique and complex—including home devices for those working remotely.

Reduce the likelihood of a damaging cyber intrusion

  • Institute Multi-Factor Authentication (MFA).
  • Utilize a Virtual Private Network (VPN).
  • Ensure that software is up to date, prioritizing updates that address known exploited vulnerabilities.

Take steps to quickly detect a potential intrusion

  • Utilize antivirus and antimalware software to protect devices and networks.
  • If working with Ukrainian or Russian connections, take extra care to monitor, inspect, and isolate traffic from those organizations.

Ensure that your organization is prepared to respond if an intrusion occurs

  • Assure business continuity by designating a crisis-response team.
  • Review policies and procedures around incident response.
  • Conduct a tabletop exercise to ensure that all participants understand their roles during an incident.

Maximize your resilience to a destructive cyber incident

  • Test backups to ensure data can be restored within acceptable point and time objectives.
  • Identify critical vendors and understand how their services disruptions could impact your business.

To find out how you can further protect your organization, reach out to our security experts to learn more about our multi-layered security solutions.

Critical Infrastructure Sectors Target of Cybersecurity Bill

Critical Infrastructure Sectors Target of Cybersecurity Bill

Earlier this month, the U.S. Senate unanimously passed a major piece of cybersecurity legislation. It requires companies in key sectors identified as critical infrastructure to report significant cyberattacks to the government within 72 hours. The legislation will have far-reaching impacts across most sectors.

The introduction of the Strengthening American Cybersecurity Act of 2022 comes as federal officials broadcast the likelihood of strengthening cybersecurity requirements as a national security response. The escalating conflict in Ukraine has only increased concerns that the United States could be the target of Russian cyberattacks.

Sen. Gary Peters of Michigan, the co-author of the bills, said: “As our nation continues to support Ukraine, we must ready ourselves for retaliatory cyber-attacks from the Russian government.”

The legislation, which still must pass the House, would require critical infrastructure owners and civilian federal agencies to report to the Cybersecurity and Infrastructure Security Agency (CISA) within 72 hours if they experience a cyberattack.

Several members of the U.S. House of Representatives, including Yvette Clarke and John Katko, both of New York, are working with Peters and Senator Rob Portman of Ohio to pass the bill in the House.

CISA identifies sixteen critical infrastructure sectors that provide essential services and are considered so vital that crippling cyber attacks would have a “debilitating effect on security, national economic security, national public health or safety, or any combination thereof.” Accordingly, these sectors are the target of the changes proposed within the Act.

What Are Considered Critical Infrastructure Sectors?

Critical Infrastructure Sectors Target of Cybersecurity Bill

Organizations within these sectors will have 12-18 months after passage of the Strengthening American Cybersecurity Act to implement these and other policies and practices:

  • Adopt Zero Trust, which is a shift away from the current practice of trusting all devices and traffic within a trusted network. Instead, zero trust applies security controls to ensure that employees have the appropriate access to the resources they need and that access is continuously assessed.
  • Apply the Principle of Least Privilege in managing access to data. With this approach to information security, end-users are given the minimum levels of access possible, and access to higher levels of access is reviewed regularly.
  • Execute improved mobile security standards and enhanced mobile device management (MDM). Implementing MDM allows IT departments to monitor, manage, and secure employees’ mobile devices that contain or access company assets.
  • Identify and strengthen protections for systems likely to be targeted by ransomware. In addition, prepare for potential breaches by having an incident response plan and practice implementing it with tabletop exercises.

Reach out to our security experts to learn how your organization can get a jump on protecting your business from cyber threats and comply with all current and future requirements. Coretelligent offers robust multi-layered cybersecurity solutions to keep your organization secure and compliant. With over 16+ years of experience helping clients navigate IT compliance regulations and strengthening their cybersecurity programs, we can help your firm understand and meet its regulatory requirements.

increased cyberattacks

Shields Up increased cyberattacksThe Cybersecurity & Infrastructure Security Agency (CISA), the U.S. Intelligence Community, law enforcement, and other agencies recently issued a Shields Up alert regarding a potential increase in cyberattacks related to Russia’s military action against Ukraine and subsequent sanctions against the Russian government and related entities.

While no specific cyber threats against U.S. targets have been identified, U.S. agencies and security experts recommend that all public and private sector organizations adopt a heightened cyber security posture.

They are warning about increased data breaches and ransomware attacks, and other types of attacks, not unlike what was seen in 2017 with the NotPeyta malware. Recent weeks saw distributed denial-of-service attacks (DDoS) on government websites and the discovery of HermeticWiper malware in Ukraine. In the past, Homeland Security and the FBI have accused what they called “Russian government cyber actors” of targeting energy, healthcare, and other critical infrastructure sectors in the U.S.

“From this point forward, military conflicts will extend into cyberspace,” shares Gregory H. Winger, assistant professor of political science, School of Public and International Affairs, and faculty fellow at the Center for Cyber Strategy and Policy at the University of Cincinnati in a recent article in CSO. He goes on to say about Wiper malware, “I have not seen any indications yet that this current campaign or malware has spread much beyond Ukraine. However, there are elements that appear to be patterned on NotPetya, which did go global.”

Guidance for Organizations

CISA is recommending U.S. businesses take a variety of actions considering the current situation, including, but not limited to:

Reduce the likelihood of a damaging cyber intrusion

Take steps to quickly detect a potential intrusion

    • Utilize antivirus/antimalware software to protect your entire network.
    • If working with Ukrainian organizations, take extra care to monitor, inspect, and isolate traffic from those organizations.

Ensure that the organization is prepared to respond if an intrusion occurs

    • Assure business continuity by designating a crisis-response team.
    • Conduct a tabletop exercise to ensure that all participants understand their roles during an incident.

Maximize the organization’s resilience to a destructive cyber incident

    • Test backup procedures to ensure rapid restoration of critical data.
    • Test manual controls industrial control systems and operational technology to ensure that essential functions remain operable.

Additional recommendations from Coretelligent’s security experts include:

Stay extra vigilant

    • Think before you click a link or open an email attachment.
    • Be wary of new social media requests.

Prepare for further equipment delays

    • An already stressed global supply chain is vulnerable to the U.S. chip industry’s reliance on Ukrainian-sourced neon and other exports.

Ensure readiness to respond to a cyber incident

    • Review policies and procedures around incident response.

How to Protect Your Organization?

If you are concerned that your organization’s current cybersecurity posture is not robust enough to sufficiently handle the intensified conditions, reach out to learn more about Coretelligent’s multi-layered cybersecurity solutions.

CoreArmor is a customizable cybersecurity platform that provides a solid foundation of cybersecurity protections and can resolve specific security concerns and issues based on your business needs. Powered by AlienVault’s enterprise-class Unified Security Management® (USM) platform, CoreArmor delivers the following:

  • Managed Detection and Response (MDR) – End-to-end, round-the-clock expert monitoring and threat response.
  • 24x7x365 US-based Security Operations Center (SOC) – Intrusion detection monitoring and response in real-time.
  • Security Automation and Orchestration – Provides accelerated reaction time and extended protection.
  • Cloud Protection – Real-time monitoring of cloud infrastructure.
  • Geolocation – Identity suspicious login activity.
  • Behavioral Monitoring and Endpoint Detection & Response (EDR) – Monitor, collect, respond, and analyze endpoint data to identify threats and threat patterns.
  • SIEM and log management – Allows for expert human analysis and remediation.
SEC Compliance Rule

SEC Compliance RuleIndicates significant changes to regulations for broker-dealers, investment companies, RIA, and other market agents.

The SEC has been signaling the expansion of the compliance around cybersecurity for public financial firms for some time. Increased and intensified state-sanctioned cyber-attacks, data breaches, and ransomware have spotlighted the risk to the U.S. economy, its investment markets, and its investors.

“The economic cost of cyberattacks is estimated to be at least in the billions, and possibly in the trillions, of dollars,” said SEC Chair Gary Gensler in a speech on January 24th. “Hackers have attacked broker-dealers, government agencies, meat processors, and pipelines. These attacks can take many forms from denials-of-service to malware to ransomware.”

Referencing the 2021 Robinhood breach and the SolarWinds incident from 2020, Gensler mentions the joint work of the FBI, CISA, and the Biden administration is ratcheting up to curb the plague—not the COVID-19 pandemic, but the scourge of cybercrime.

He shares that the SEC is looking at ways to strengthen the financial markets’ cyber readiness and hints at a new and expanded compliance framework.

In terms of policy, there are three areas under scrutiny: cyber hygiene and preparedness, cyber incident reporting to the government, and disclosures to the public.

These areas call for IT solutions that prepare for, respond to, and report cyber events. Practices like access management and end-user training, which both reduce the likelihood of cyber incidents, will need to be implemented and reinforced. Additionally, a robust backup system and a disaster recovery plan should be developed or expanded for responding to any events that may happen. Depending on the specific language that ends up in new or expanded regulations, additional IT solutions will most likely be needed for compliance.

As far as which type of organizations may be facing new and strengthened regulations—the list includes SEC registrants in the financial sector, including broker-dealers, investment companies, registered investment advisers, and others. Also in the crosshairs are public companies, third-party service providers, and other organizations not currently registered with SEC, but which support or interact with SEC-registered companies.

Specific regulations that the SEC is proposing to change:

  1. Expanding Regulation Systems Compliance and Integrity (Reg SCI) to cover more entities, including market-makers, broker-dealers, and other financial entities. Reg SCI requires SEC registrants have robust sound technology programs, business continuity plans, testing protocols, data backups, and more.
  2. Implementing new regulations for financial sector registrants, like investment companies, investment advisers, and broker-dealers, not covered by Reg SCI around cybersecurity hygiene practices and incident reporting.
  3. Modernizing Regulation S-P, which deals with data privacy, changing the scheduling and content of notifications to clients about data breaches involving personally identifiable information.

These changes would significantly impact a wide array of companies and subject them to expanded or newly instituted regulations that they may not be prepared to meet.

If your organization requires assistance with keeping up with and implementing these and any other cybersecurity compliance requirements, reach out to our experts. Coretelligent has a suite of solutions, including CoreArmor and CoreBDR, designed to address the compliance and security needs of the financial sector. With over 16+ years of experience helping clients navigate a whole host of IT compliance regulations and bolstering their cybersecurity posture, we can help your firm understand and meet its regulatory requirements.