Posts

Core CISO Risk Management

Core CISO Risk ManagementThis is the debut post from Coretelligent’s Chief Information Security Officer (CISO), Jason Martino. Jason will be regularly sharing his thoughts about information security on the Coretelligent blog.

With the shift towards security as a business priority, the role of the Chief Information Security Officer (CISO) has expanded and gained prominence within corporate structures. CISOs have long been the subject matter experts on cybersecurity best practices, but as the threat landscape has changed, so too has the position in the ongoing effort to protect company assets and manage risk management.

As the CISO of Coretelligent, I am responsible for our internal cybersecurity and compliance programs. I function as a conduit between IT and business and weigh in on IT and non-IT decisions, ranging from access control reviews and vendor selection to mergers and acquisitions. I also educate staff and customers on their roles in this increasingly dangerous threat environment.

At Coretelligent, we understand the risk of an inadequate security posture. Our C-suite appreciates and values the expertise of its information security professionals in evaluating and mitigating risks and connecting them to business objectives. Unfortunately, in my experience, I have seen too many businesses that do not give their security team a seat at the table. From my perspective, those businesses are still thinking of IT security as a cost center and not a revenue center. This approach is out of step with today’s reality of protecting assets in addition to a company’s reputation and brand.

To persuade any executives who need convincing, here are three takeaways that every CISO wishes their executives would better understand about information security and its role within risk management.

3 Things Your CISO Wants You to Know About Cybersecurity and Risk Management

 

1. Cybersecurity is About Risk Management and Not the Sole Responsibility of IT

Treat cyber risks as a risk-management issue and not solely as an IT function. Facing increased cyber threats, companies must address cyber risk in a business context or face dire consequences, including lost revenue, loss of critical data, reputational damage, compliance fines and penalties, and even the complete failure of the business. Therefore, risk needs to be identified and reduced to an acceptable level as guided by the company’s risk tolerance.

Companies must seek out and mitigate cyber risk on many levels and integrate cyber risk management throughout the organization. Unfortunately, when some executives think about information security, they mistakenly consider it a function of the IT team. But information security and information technology require different skillsets and involve entirely different responsibilities.

2. Prioritize and Practice Policy

Given the opportunity to assess hundreds of companies’ policies, I’ve realized that most companies treat policy as a checkbox activity. However, policy is more powerful than you realize.

Essentially cybersecurity is everyone’s responsibility, but executive buy-in is critical in successfully implementing an effective strategy. Executive buy-in is the crucial first step in aligning business objectives to policy and eventually to practice.

Second, creating policy shapes behavior to manage obligations and mitigate risks. Policies explain requirements for specific processes and the responsible parties involved. Keep content at a high level to avoid overloading policies with best practices, procedures, and other details that will overwhelm non-experts. Policies should be clear and achievable, setting the tone for behavior and expectations.

3. Focus on the Basics

If my inbox is any indication, there is an endless amount of vendors that claim their product or service will make your business more secure. While that may be true in some cases, it is critical to start with a good foundation. Just like you cannot decide to learn a language and become fluent overnight, focus on the fundamentals when mitigating risk. Advanced security products, services, and techniques will not be effective if you do not first build a solid foundation.

Asset management is the beginning of any security journey. To that end, create an inventory of your organization’s IT infrastructure and data and repeat this process continuously. You cannot protect an asset or confidential data if you do not know it exists. This process will allow you to understand your risk exposure. Additionally, an inventory is necessary for knowing where, when, and how to implement security patching versus functional patching.

Not all data is created equal. A one-size-fits-all approach to data protection just does not work in today’s data-driven business landscape. To that end, a tiered approach to protecting data may be more effective than blanket coverage. For example, consider who needs access, data storage and recovery costs, compliance requirements, and other parameters in determining your organization’s strategy. However, it is imperative that you identify and protect the crown jewels—the data assets that generate the most value for your company—and develop a plan that provides the best coverage for those assets.

Once you have a clear outline of your assets, the next step is to perform a risk assessment. Just as all data is not created equal, not all risks are equivalent. This exercise will enable your organization to identify and prepare for the most critical threats.

A critical component of any risk assessment involves identifying threats and vulnerabilities to IT assets. This step connects your inventory to the associated risks and allows your organization to develop a roadmap to mitigate those risks. A useful tool in completing this task is a risk heat map. A risk heat map is a data visualization tool that can help identify, prioritize, and communicate your risk exposure. In addition, it can highlight where best to allocate resources to mitigate risk.

Mitigating Risk Management

I have no doubt that there is more that your organization’s CISO would like to share with you. So, reach out to them and to our experts here at Coretelligent to learn more about protecting your business and mitigating your risk.


JasonAbout Jason

Jason Martino is passionate about the intersection of security and compliance. He is responsible for Coretelligent’s internal cybersecurity programs, governance, risk, compliance activities, and educating staff and customers on an ever-evolving threat landscape.

life science cybersecurity

As the life sciences industry evolves, so do the cybersecurity threats it faces. Cybercrime has risen dramatically in recent years, and life science organizations are increasingly the target of these cyber threats. Access to personal information and sensitive, proprietary business information make the life science industry an attractive option for cybercriminals.

However, being aware of critical vulnerabilities can help keep your organization a step ahead of those looking to exploit them. Below are some of the most common vulnerabilities facing the life sciences industry today.

Keeping Pace with Growth:

Life sciences organizations often undergo rapid growth as they transition from the investigational stage to market launch. As the company grows, so do opportunities for cyber threats that target employees due to the increased staff size needed to meet the growing company’s needs. A critical vulnerability comes when companies are unprepared to scale up their cybersecurity, compliance, and IT plans to match their growth. Establishing an IT roadmap can help minimize vulnerabilities associated with rapid growth.

Maintaining Compliance:

The high level of regulation in the life science industry can make maintaining compliance difficult. There are compliance rules and regulations on storing the organization’s data and the secure transference of said data to outside entities if needed. However, in many cases, simply maintaining compliance isn’t enough, as the regulations are frequently evolving to further protect personal data, preserve patient safety, and maintain a considerable level of transparency. Due to this evolution, life sciences organizations must be ready to pivot quickly to maintain overall compliance.

Protecting Intellectual Property:

Intellectual property (IP) is invaluable to a life science organization. A cybersecurity breach that leads to the theft of IP can be detrimental to the organization’s market value and competitive stance. Reliance on external contractors and partners, who often have access to sensitive networks that house intellectual property, poses a significant potential vulnerability—especially for smaller partner organizations that may not have robust cybersecurity defenses and processes.

Business Continuity:

Events of recent years have served as a wake-up call for organizations in life sciences to re-evaluate business continuity plans. Is your organization prepared for the next major catastrophe it will face? Risks are particularly acute for the life sciences industries due to the nature of the data housed within them. Being caught unaware or unprepared can expose vulnerabilities that cybercriminals can take advantage of. While it isn’t always possible to anticipate future events that could threaten normal business functions, it is possible to create a plan preemptively to minimize the impact of these events and continue serving customers.

With a solid background in supporting life science organizations at all stages of growth, the experts at Coretelligent have the knowledge and experience required to address any needs you may have. Our team of technical and business professionals will support each stage of your journey from inception to IPO, ensuring that you have the solutions and support needed to fuel your growth. Contact us today at 855-841-5888 or fill out our online form.

 

Financial Services Vulnerabilities

Financial services institutions have long been a top target for cyber threats. Access to a large amount of sensitive and confidential information makes the financial sector a target-rich environment for cyberattacks. In addition to mitigating cybersecurity threats, financial firms must also prioritize maintaining and strengthening compliance. These balance of these two priorities presents a unique set of challenges for companies in financial services.

With the inherent diversity of the financial services sector and the shifting cybersecurity and compliance landscape, identifying a one-size-fits-all set of vulnerabilities for all financial services institutions is impossible. However, there are common vulnerabilities to be aware of.

  • Reactively Evaluating Current Cybersecurity Posture:

    Institutions cannot address cybersecurity and compliance vulnerabilities of which they are unaware. Moreover, leaving these vulnerabilities unaddressed can have costly consequences. If unaddressed until an incident occurs, institutions have no choice but to utilize a reactive approach that can leave the business facing outages and shaken customer confidence. Instead, financial service firms should consider taking a proactive approach. By utilizing Coretelligent’s Cybersecurity Evaluation Checklist designed for financial services as a jumping-off point, financial service firms can do an initial assessment of existing vulnerabilities to discuss with a managed service provider (MSP).

  • Ransomware Attacks:

    As the world continues to become more digitally integrated, opportunities for ransomware attacks grow exponentially. In a ransomware attack, attackers use malware to gain access to your organization’s systems or data and hold that data until a ransom is paid by the organization. The results of these attacks are devastating. In addition to the price of the ransom, there are legal fees and other costs associated with damage control, as well as potential loss of data.

  • Access Vulnerability:

    Flaws in various levels of access to information can leave sensitive data exposed and vulnerable for attackers. Cybersecurity integration is key across all divisions and at all levels of access in an organization. Cybercriminals will seek to exploit any weaknesses identified at any level, regardless of the internal structure of the business.

  • Managing Compliance:

    The evolution of information technology has increased the compliance burden on the financial services industry. Financial service organizations are amongst the most regulated business segments in the U.S. However, simply maintaining compliance may no longer be enough. Instead, actively managing compliance risk and strengthening compliance overall is key in earning customer confidence and avoiding costly penalties.

  • Business Continuity:

    What comes next if the worst happens and a cyberattack hits your company? Is your data backed up safely? How quickly would you be able to restore access to users? A proactive and dynamic backup and disaster recovery solution is critical for preventing business interruption and loss of essential data, which could trigger a compliance violation. Off-the-shelf, onsite backup solutions often do not provide the level of performance required to meet the needs of financial and investment organizations. It is vital to establish a solution before an outage to ensure timely recovery and minimize interruption time for clients.

Addressing security and compliance vulnerabilities may seem challenging, but Coretelligent can help. Working with Coretelligent means working with an IT partner who understands both the security and compliance needs of the financial services sector. Contact us today at 855-841-5888 or fill out our online form.

Russian Cyber Attacks

 Russian Cyber AttacksPresident Biden released a statement Monday warning about “evolving intelligence that the Russian Government is exploring options for potential cyberattacks” on U.S. targets. He is urging the private sector to “harden your cyber defenses immediately by implementing the best practices.”

This warning about Russian cyber attacks comes on the heels of recent alerts about the possibility of increased cyber threats, but this is the first time the U.S. government has mentioned specific intelligence around cyberattacks.

“Today, we are reiterating those warnings, and we’re doing so based on evolving threat intelligence that the Russian government is exploring options for potential cyberattacks on critical infrastructure in the United States,” said Deputy National Security Advisor Anne Neuberger in a press briefing Monday.

Specific details about the cyber threat intelligence were not shared. However, during Monday’s White House briefing, Deputy Advisor Neuberger said that Russia had been conducting “preparatory activity,” which could mean scanning websites and hunting for vulnerabilities. She went on to say, “There’s a range of activity that malicious cyber actors use, whether they’re nation state or criminals.”

The Cybersecurity and Infrastructure Agency (CISA) and other government agencies have been urging private sector organizations to prepare for potential cyber incidents resulting from Russia’s invasion of Ukraine. They issued a Shield’s Up alert earlier this month but mentioned that there had been no specific threats uncovered at that point.

However, with this latest statement from the White House, the threat landscape has changed. As a result, there is no longer time to delay hardening your cyber defenses.

How to Prepare Your Organization for Possible Russian Cyber Attacks?

We have put together this checklist to help your organization evaluate its current level of preparedness considering these latest threats.

Follow Good Cyber Hygiene and Stay extra vigilant

  • Think before you click a link or open an email attachment.
  • Be wary of new social media requests.
  • Encourage employees to report suspicious emails, links, or requests.
  • Review and update passwords to ensure they are unique and complex—including home devices for those working remotely.

Reduce the likelihood of a damaging cyber intrusion

  • Institute Multi-Factor Authentication (MFA).
  • Utilize a Virtual Private Network (VPN).
  • Ensure that software is up to date, prioritizing updates that address known exploited vulnerabilities.

Take steps to quickly detect a potential intrusion

  • Utilize antivirus and antimalware software to protect devices and networks.
  • If working with Ukrainian or Russian connections, take extra care to monitor, inspect, and isolate traffic from those organizations.

Ensure that your organization is prepared to respond if an intrusion occurs

  • Assure business continuity by designating a crisis-response team.
  • Review policies and procedures around incident response.
  • Conduct a tabletop exercise to ensure that all participants understand their roles during an incident.

Maximize your resilience to a destructive cyber incident

  • Test backups to ensure data can be restored within acceptable point and time objectives.
  • Identify critical vendors and understand how their services disruptions could impact your business.

To find out how you can further protect your organization, reach out to our security experts to learn more about our multi-layered security solutions.

Critical Infrastructure Sectors Target of Cybersecurity Bill

Critical Infrastructure Sectors Target of Cybersecurity Bill

Earlier this month, the U.S. Senate unanimously passed a major piece of cybersecurity legislation. It requires companies in key sectors identified as critical infrastructure to report significant cyberattacks to the government within 72 hours. The legislation will have far-reaching impacts across most sectors.

The introduction of the Strengthening American Cybersecurity Act of 2022 comes as federal officials broadcast the likelihood of strengthening cybersecurity requirements as a national security response. The escalating conflict in Ukraine has only increased concerns that the United States could be the target of Russian cyberattacks.

Sen. Gary Peters of Michigan, the co-author of the bills, said: “As our nation continues to support Ukraine, we must ready ourselves for retaliatory cyber-attacks from the Russian government.”

The legislation, which still must pass the House, would require critical infrastructure owners and civilian federal agencies to report to the Cybersecurity and Infrastructure Security Agency (CISA) within 72 hours if they experience a cyberattack.

Several members of the U.S. House of Representatives, including Yvette Clarke and John Katko, both of New York, are working with Peters and Senator Rob Portman of Ohio to pass the bill in the House.

CISA identifies sixteen critical infrastructure sectors that provide essential services and are considered so vital that crippling cyber attacks would have a “debilitating effect on security, national economic security, national public health or safety, or any combination thereof.” Accordingly, these sectors are the target of the changes proposed within the Act.

What Are Considered Critical Infrastructure Sectors?

Critical Infrastructure Sectors Target of Cybersecurity Bill

Organizations within these sectors will have 12-18 months after passage of the Strengthening American Cybersecurity Act to implement these and other policies and practices:

  • Adopt Zero Trust, which is a shift away from the current practice of trusting all devices and traffic within a trusted network. Instead, zero trust applies security controls to ensure that employees have the appropriate access to the resources they need and that access is continuously assessed.
  • Apply the Principle of Least Privilege in managing access to data. With this approach to information security, end-users are given the minimum levels of access possible, and access to higher levels of access is reviewed regularly.
  • Execute improved mobile security standards and enhanced mobile device management (MDM). Implementing MDM allows IT departments to monitor, manage, and secure employees’ mobile devices that contain or access company assets.
  • Identify and strengthen protections for systems likely to be targeted by ransomware. In addition, prepare for potential breaches by having an incident response plan and practice implementing it with tabletop exercises.

Reach out to our security experts to learn how your organization can get a jump on protecting your business from cyber threats and comply with all current and future requirements. Coretelligent offers robust multi-layered cybersecurity solutions to keep your organization secure and compliant. With over 16+ years of experience helping clients navigate IT compliance regulations and strengthening their cybersecurity programs, we can help your firm understand and meet its regulatory requirements.

increased cyberattacks

Shields Up increased cyberattacksThe Cybersecurity & Infrastructure Security Agency (CISA), the U.S. Intelligence Community, law enforcement, and other agencies recently issued a Shields Up alert regarding a potential increase in cyberattacks related to Russia’s military action against Ukraine and subsequent sanctions against the Russian government and related entities.

While no specific cyber threats against U.S. targets have been identified, U.S. agencies and security experts recommend that all public and private sector organizations adopt a heightened cyber security posture.

They are warning about increased data breaches and ransomware attacks, and other types of attacks, not unlike what was seen in 2017 with the NotPeyta malware. Recent weeks saw distributed denial-of-service attacks (DDoS) on government websites and the discovery of HermeticWiper malware in Ukraine. In the past, Homeland Security and the FBI have accused what they called “Russian government cyber actors” of targeting energy, healthcare, and other critical infrastructure sectors in the U.S.

“From this point forward, military conflicts will extend into cyberspace,” shares Gregory H. Winger, assistant professor of political science, School of Public and International Affairs, and faculty fellow at the Center for Cyber Strategy and Policy at the University of Cincinnati in a recent article in CSO. He goes on to say about Wiper malware, “I have not seen any indications yet that this current campaign or malware has spread much beyond Ukraine. However, there are elements that appear to be patterned on NotPetya, which did go global.”

Guidance for Organizations

CISA is recommending U.S. businesses take a variety of actions considering the current situation, including, but not limited to:

Reduce the likelihood of a damaging cyber intrusion

Take steps to quickly detect a potential intrusion

    • Utilize antivirus/antimalware software to protect your entire network.
    • If working with Ukrainian organizations, take extra care to monitor, inspect, and isolate traffic from those organizations.

Ensure that the organization is prepared to respond if an intrusion occurs

    • Assure business continuity by designating a crisis-response team.
    • Conduct a tabletop exercise to ensure that all participants understand their roles during an incident.

Maximize the organization’s resilience to a destructive cyber incident

    • Test backup procedures to ensure rapid restoration of critical data.
    • Test manual controls industrial control systems and operational technology to ensure that essential functions remain operable.

Additional recommendations from Coretelligent’s security experts include:

Stay extra vigilant

    • Think before you click a link or open an email attachment.
    • Be wary of new social media requests.

Prepare for further equipment delays

    • An already stressed global supply chain is vulnerable to the U.S. chip industry’s reliance on Ukrainian-sourced neon and other exports.

Ensure readiness to respond to a cyber incident

    • Review policies and procedures around incident response.

How to Protect Your Organization?

If you are concerned that your organization’s current cybersecurity posture is not robust enough to sufficiently handle the intensified conditions, reach out to learn more about Coretelligent’s multi-layered cybersecurity solutions.

CoreArmor is a customizable cybersecurity platform that provides a solid foundation of cybersecurity protections and can resolve specific security concerns and issues based on your business needs. Powered by AlienVault’s enterprise-class Unified Security Management® (USM) platform, CoreArmor delivers the following:

  • Managed Detection and Response (MDR) – End-to-end, round-the-clock expert monitoring and threat response.
  • 24x7x365 US-based Security Operations Center (SOC) – Intrusion detection monitoring and response in real-time.
  • Security Automation and Orchestration – Provides accelerated reaction time and extended protection.
  • Cloud Protection – Real-time monitoring of cloud infrastructure.
  • Geolocation – Identity suspicious login activity.
  • Behavioral Monitoring and Endpoint Detection & Response (EDR) – Monitor, collect, respond, and analyze endpoint data to identify threats and threat patterns.
  • SIEM and log management – Allows for expert human analysis and remediation.
IT Strategy for Business: 6 Components You Can't Ignore in 2023

In-house IT teams often become caught in a cycle of responding to issues as they arise instead of taking a proactive approach due to the overwhelming volume of tasks they must handle. But this break/fix method is not sustainable. To prioritize and support business goals, organizations must look beyond day-to-day transactional IT and toward long-term IT strategy for their business.

This need is why Coretelligent offers clients Virtual CIO (VCIO) sessions which provide an organization’s in-house IT with the leadership and guidance needed to make critical IT decisions. VCIO sessions are an opportunity to discuss the state of your IT infrastructure and how to make improvements so that it’s proactively supporting your operations.

Like all strategies, your IT strategy is not a set it and forget it process. At Coretelligent, we regularly evaluate our clients’ IT infrastructure and make proactive recommendations to keep them secure, compliant, positioned for growth, and aligned with their business goals. To ensure your IT roadmap aligns with your business initiatives, here are the topics we suggest you reevaluate at least once a year.

Six topics that you should address with your IT Partner in your next IT strategy session:

[ez-toc]

 

Laptops and hands on a table discussing IT Strategy for Business and the 6 Components You Can't Ignore in 2023

 

Cybersecurity

Year-over-year, cybersecurity attacks and incidents continue to increase. And with more companies shifting to a permanent hybrid or work-from-home policy, more vulnerabilities are uncovered every day. Without the proper infrastructure, remote work environments can present substantial security risks. Coretelligent stays abreast of cyber threats and compliance regulations in our client’s industries. We make recommendations to address these threats, as well as client-specific vulnerabilities.

Endpoint security is critical with the transition to a remote workforce. Your IT partner should be monitoring your infrastructure, including your endpoints for cybersecurity incidents, and running regular vulnerability assessments. During your IT strategy meetings, they should make recommendations on how you can improve your endpoint security with tools like endpoint detection and response (EDR) platforms and security awareness training. If your IT partner is providing user security awareness training, ask if they are validating the effectiveness of that training with phishing testing.

Compliance

In an ever-changing regulatory and security climate, firms that attempt to meet the obligations set forth by regulators by using manual processes can quickly cause inconsistencies that are not easily discovered without a full audit of systems and processes. Coretelligent’s VCIO sessions provide compliance strategies for aligning your policies, procedures, and systems with regulatory standards.

Proper access management is the foundation of cybersecurity and compliance. Your IT partner should regularly evaluate your current IT strategy and create a plan to close any compliance gaps. This includes reviewing and updating your data governance policies and procedures.

Cloud Strategy

There is no one-size-fits-all when it comes to cloud strategy. Many organizations take a multi-cloud approach, having a combination of public and private cloud solutions. Depending on your business needs, you may require a hybrid cloud model with some systems on the cloud while others remain on-premise. With a variety of combinations, how do you know which cloud strategy is right for you?

Ultimately, your cloud strategy will depend on your operations, data, business goals, and budget. Coretelligent’s consultative approach to cloud solutions ensures that client’s cloud strategies and solutions are built around their current and future business goals. If you have questions about scalability, mobility, and availability, the cloud is a topic you will want to discuss with your IT partner.

Collaboration Platforms

Daily operations rely on employees’ ability to communicate efficiently. Coretelligent provides clients with recommendations for collaboration tools that optimize workflows. Sometimes, clients can reduce costs by consolidating to one collaboration platform.

Your IT partner should make recommendations that increase productivity while maintaining security and compliance. Is your firm subject to compliance standards requiring communications archiving? An IT partner familiar with your industry and compliance standards can ensure you are securely archiving emails and video conferencing communications.

Business Continuity

In addition to optimizing your IT infrastructure for security and operational efficiency, Coretelligent uses time during your VCIO session to discuss business continuity. We evaluate the systems and procedures you have in place in the event of a breach or disaster and then make recommendations on how to improve them.

When was the last time you reviewed your disaster recovery plan? Have you tested it? Your IT partner should help you review and update your disaster recovery plan. They should ensure your backups are secure and accessible even during a disaster. Does your IT partner regularly maintain an asset inventory? Maintaining an accurate list of your assets and their locations is often required by regulatory agencies.

Digital Transformation

And finally, ensuring your business is positioned for continued success means making sure you can achieve your business goals and prepare your organization for the future. Digital transformation leverages platforms, tools, and expertly crafted IT strategy to create, implement, and maintain custom technology solutions that will keep your operations running smoothly.

Evaluation by a digital transformation consultant can help you navigate how to enhance process efficiency, improve customer experience, gain greater data insights, and even lower operational costs. Coretelligent’s CoreDTS team takes a holistic approach to assess and address common pain points that can be resolved with best-in-class technology and IT strategy.

 


A Comprehensive IT Strategy for Your Business

Not all IT teams or MSPs have the expertise to provide meaningful recommendations for your IT infrastructure. Too little experience could result in purchasing unnecessary or insufficient tools which can cost your business money. Organizations looking for long-term success must move away from the break-fix methodology.

At Coretelligent, IT strategy comes standard. We have years of experience developing IT roadmaps for firms in highly regulated industries like financial services and life sciences. Looking to improve your security, migrate to the cloud, or need support with IT planning and strategy? Coretelligent can help! Contact us to schedule a VCIO session.

SEC Compliance Rule

SEC Compliance RuleIndicates significant changes to regulations for broker-dealers, investment companies, RIA, and other market agents.

The SEC has been signaling the expansion of the compliance around cybersecurity for public financial firms for some time. Increased and intensified state-sanctioned cyber-attacks, data breaches, and ransomware have spotlighted the risk to the U.S. economy, its investment markets, and its investors.

“The economic cost of cyberattacks is estimated to be at least in the billions, and possibly in the trillions, of dollars,” said SEC Chair Gary Gensler in a speech on January 24th. “Hackers have attacked broker-dealers, government agencies, meat processors, and pipelines. These attacks can take many forms from denials-of-service to malware to ransomware.”

Referencing the 2021 Robinhood breach and the SolarWinds incident from 2020, Gensler mentions the joint work of the FBI, CISA, and the Biden administration is ratcheting up to curb the plague—not the COVID-19 pandemic, but the scourge of cybercrime.

He shares that the SEC is looking at ways to strengthen the financial markets’ cyber readiness and hints at a new and expanded compliance framework.

In terms of policy, there are three areas under scrutiny: cyber hygiene and preparedness, cyber incident reporting to the government, and disclosures to the public.

These areas call for IT solutions that prepare for, respond to, and report cyber events. Practices like access management and end-user training, which both reduce the likelihood of cyber incidents, will need to be implemented and reinforced. Additionally, a robust backup system and a disaster recovery plan should be developed or expanded for responding to any events that may happen. Depending on the specific language that ends up in new or expanded regulations, additional IT solutions will most likely be needed for compliance.

As far as which type of organizations may be facing new and strengthened regulations—the list includes SEC registrants in the financial sector, including broker-dealers, investment companies, registered investment advisers, and others. Also in the crosshairs are public companies, third-party service providers, and other organizations not currently registered with SEC, but which support or interact with SEC-registered companies.

Specific regulations that the SEC is proposing to change:

  1. Expanding Regulation Systems Compliance and Integrity (Reg SCI) to cover more entities, including market-makers, broker-dealers, and other financial entities. Reg SCI requires SEC registrants have robust sound technology programs, business continuity plans, testing protocols, data backups, and more.
  2. Implementing new regulations for financial sector registrants, like investment companies, investment advisers, and broker-dealers, not covered by Reg SCI around cybersecurity hygiene practices and incident reporting.
  3. Modernizing Regulation S-P, which deals with data privacy, changing the scheduling and content of notifications to clients about data breaches involving personally identifiable information.

These changes would significantly impact a wide array of companies and subject them to expanded or newly instituted regulations that they may not be prepared to meet.

If your organization requires assistance with keeping up with and implementing these and any other cybersecurity compliance requirements, reach out to our experts. Coretelligent has a suite of solutions, including CoreArmor and CoreBDR, designed to address the compliance and security needs of the financial sector. With over 16+ years of experience helping clients navigate a whole host of IT compliance regulations and bolstering their cybersecurity posture, we can help your firm understand and meet its regulatory requirements.

 

 

 

Solving Cybersecurity on-demand webinar

On-demand webinarWe get it. As executives and IT professionals, you are busy. To that end, we are debuting a new series of short on-demand webinars intended to answer the most commonplace requests we receive. These webinars are designed to connect your firm’s real-world problems with the solutions that address them. They are short and available on your timetable—no signing up for a scheduled webinar and then missing it because you get pulled into a meeting!

The first video is for financial services firms needing guidance on strengthening cybersecurity readiness and compliance response.

Better understand how to effectively respond to the moving target of the twin challenges of cybersecurity and compliance with our free on-demand webinar.

This short compliance and cybersecurity webinar focuses on the following topics:

  • IT Pillars of compliance
  • Cybersecurity priorities for SEC compliance
  • Tips on how to improve cyber readiness and meet compliance
  • And more!

→ Sign up here to watch the webinar.

On-demand webinar

CISA alert

Critical Cyber Threats - CISAYesterday, the Cybersecurity Infrastructure & Security Agency (CISA), the federal agency charged with protecting the nation’s cyber infrastructure, released a notice from the National Cyber Awareness System. Based on recent malicious cyber incidents in Ukraine, CISA urges organizations across all sectors and of any size to be on alert for malicious cyber activity. The agency also provided a checklist of actions to take immediately.

To reduce the likelihood of destructive cyber intrusions, CISA recommends that business leaders immediately:

  1. Institute multi-factor authentication
  2. Ensure that software is up to date
  3. Disable all ports and protocols that are not essential for business purposes
  4. Review and implement strong controls for cloud services
  5. Conduct vulnerability scanning

CISA also advises that organizations take the following steps to detect potential intrusions:

  1. Identify and assess unusual network behavior. Enable logging to investigate issues better.
  2. Protect networks with antivirus and antimalware software and that these tools are up to date.
  3. Closely monitor traffic and review access controls if dealing with Ukrainian organizations

Additional recommendations can be found at CISA Insights: Implement Cybersecurity Measures Now to Protect Against Potential Critical Threats.

If your organization requires assistance with implementing these and other cybersecurity initiatives, reach out to our security experts.