How to Protect Your Enterprise & Yourself from Phishing Attacks

How to Protect Your Enterprise & Yourself from Phishing Attacks

Phishing Attacks Aren’t Just About Email Anymore

Phishing attacks are big business. The FBI estimates that business email compromise, a highly targeted form of phishing, costs U.S. businesses half a billion dollars a year, and the Verizon 2018 Data Breach Investigations Report found that 90% of cyber attacks began with a phishing scam.

How to Protect Your Enterprise & Yourself from Phishing Attacks

While phishing attacks happen every day, cyber criminals often take advantage of major holidays, events, or news stories to launch “themed” campaigns. For example, the recent GDPR compliance deadline prompted businesses around the world to send emails to their customers notifying them of privacy policy changes or asking them to provide consent for further communications. Phishers latched on to this, sending phony notices warning customers that their accounts would be terminated if they didn’t click on a link to “update their records.”

Meanwhile, in the UK, phishers are taking advantage of recent system outages at TSB Bank to send out mass emails and text messages to TSB customers, some of whom they are apparently identifying through complaints lodged on social media sites. The victims are instructed to click on a [phony] link and enter their account user name and password so that their complaints can be “processed,” and the hackers use this information to empty the account.

While most people associate the word “phishing” with scam emails, phishing attacks can take on many forms, including:

  • Text messaging, as in the TSB Bank phishing attacks.
  • Phone calls requesting account credentials, credit card information, and other sensitive personal data.
  • Malware hidden in web freeware or in apps downloaded from app stores.
  • Social media chat and messaging apps, such as Facebook Messenger, Twitter, and WhatsApp.
  • Phony social media profiles that “friend” victims and seek to harvest information.
  • Even social media memes and “quizzes” can be used for phishing purposes.

How to Fight Back Against Phishing Attacks

Employee awareness is the most important factor in preventing successful phishing attacks. Use penetration testing to identify who is most likely to need extra training. Verizon reported that while 78% of people did not click on a single phishing email all year, an average of 4% will click – and those same people tend to be repeat offenders.

Technical measures to combat phishing attacks include implementing email sandboxing solutions that check the safety of emailed links when users click on them; disabling macros from running on all machines on your network; and inspecting and analyzing all of your web traffic in real time.

Other proactive anti-phishing measures include:

  • Never post personal information, such ask your birthday, vacation plans, or your address or phone number, on social media.
  • Do not accept social media friend requests from users who you have never heard of, especially if you have no common friends. Never click on links sent to you by new “friends” almost immediately after accepting their request.
  • Never click on links or open attachments – even if they appear to have been sent by a known contact – where the message body is blank or includes only one line that doesn’t explain what is going on, such as “Check this out!” or “Can you look at this for me?” Your contact’s account may have been hacked.
  • If you receive an email or social media message from a contact you know, but something seems “off,” contact that source directly, with a new email; do not simply hit “reply.”
  • Never respond to social media memes or “quizzes” that ask personal questions such as, “What was your first car?” or “Where was your first job?” While innocuous-sounding, these are common account security questions.
  • Always check the spelling of URLs in email links before clicking.
  • Watch out for URL redirects, where you are subtly redirected to a different website with identical design.
  • If something sounds too good to be true, it probably is, including “coupons” on social media for free or deeply discounted products, phone calls or texts claiming that you won a free cruise/airline tickets/vacation, or any message claiming that you won a “contest” you never entered.

The cyber security experts at Lazarus Alliance have deep knowledge of the cyber security field, are continually monitoring the latest information security threats, and are committed to protecting organizations of all sizes from security breaches. Our full-service risk assessment services and Continuum GRC RegTech software will help protect your organization from data breaches, ransomware attacks, and other cyber threats.

Lazarus Alliance is proactive cyber security®. Call 1-888-896-7580 to discuss your organization’s cyber security needs and find out how we can help your organization adhere to cyber security regulations, maintain compliance, and secure your systems.

Still Need a GDPR-Compliant Privacy Policy? Here Are 6 Tips

6 Tips for Developing a GDPR-Compliant Privacy Policy

6 Tips for Developing a GDPR-Compliant Privacy Policy

We’re down to the wire now; the GDPR compliance deadline is next Friday, May 25. As organizations scramble to get ready for the most far-reaching data privacy law ever put on the books, consumers’ email inboxes are being inundated with notices of GDPR-compliant privacy policy updates.

In addition to fundamentally transforming their data governance, most companies will need to update their website’s privacy policy to meet GDPR standards. Following are six tips for writing a GDPR-compliant privacy policy.

6 Tips for Developing a GDPR-Compliant Privacy Policy

Use Clear, Plain Language

Attempting to overwhelm or confuse your site visitors by inundating them with pages of legalese is a big no-no. Article 12 of the GDPR mandates that a GDPR-compliant privacy policy be written “using clear and plain language, in particular for any information addressed specifically to a child.”

Inform Users of Their 8 Individual Rights Under the GDPR

Your GDPR-compliant privacy policy should inform users of their new individual data collection rights under the law:

  1. The right to be informed, before any data is collected from them, about how their data is being collected, processed, and stored, and for what purposes.
  2. The right to access their data after it has been collected and understand how it has been collected, processed, and stored, what data exists on them, and for what purposes.
  3. The right to correct inaccurate or incomplete data (also known as the “right to rectification”).
  4. The right to be forgotten/have their data erased, not just by your company but by any other firm you sold or transferred their data to.
  5. The right to restrict the processing of their data.
  6. The right to data portability, or the right to move, copy, or transfer personal data from one data controller to another safely, securely, and in a commonly used and machine-readable format.
  7. The right to object to processing without explicit consent, including the right to ban the inclusion of their data in direct marketing databases.
  8. The right to opt out of automated decision-making and demand that important decisions be made by humans, not algorithms.

Explain How You Will Collect & Use Users’ Personal Data

A GDPR-compliant privacy policy must clearly specify:

  • Exactly what personal data is being collected and who will receive it.
  • Whether users’ personal data is going to be transferred to a different country or an international organization.
  • Your organization’s data retention policy. The GDPR bars companies from retaining user data beyond a “reasonable” period of time.
  • Whether any automated processing will take place (remember, users can opt out of this).
  • Whether the sharing of personal data is mandatory. For example, if users must provide personal data to create user names and gain access to certain parts of a website, the privacy policy must clearly explain what will happen if a user refuses.

Explain Your Legal Basis for Processing Users’ Personal Data

A GDPR-compliant privacy policy must clearly state your company’s purpose and legal basis for processing users’ personal data. The GDPR outlines six circumstances under which personal data can be lawfully processed:

  1. The user has provided consent for processing for one or more specific purposes.
  2. The processing is necessary as part of a contract with the user.
  3. The processing is necessary for compliance with a legal obligation to which the controller is subject.
  4. The processing is necessary to protect the vital interests of the data subject or another natural person.
  5. The processing is necessary for the performance of a task carried out in the public interest or in the exercise of official authority vested in the controller.
  6. The processing is necessary for the purposes of the legitimate interests pursued by the controller or by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the consumer, in particular if the consumer is a child.

Include Contact Information

Every GDPR-compliant privacy policy must include the name and contact details of your company’s data controller and any representative, as well as your data protection officer (DPO), if your company must appoint a DPO.

Seek the Help of a GDPR Compliance Expert

GDPR compliance is complex and can be very confusing, and the penalties for non-compliance are staggering. To ensure your company doesn’t run afoul of the GDPR, it’s best to seek help from a reputable IT compliance expert such as Lazarus Alliance.

Is your organization ready for the GDPR compliance deadline on May 25? As part of our commitment to helping everyone prepare, Lazarus Alliance is offering a free GDPR readiness tool. Click here to take your GDPR readiness assessment and download your free report today!

The cyber security experts at Lazarus Alliance have deep knowledge of the cyber security field, are continually monitoring the latest information security threats, and are committed to protecting organizations of all sizes from security breaches. Our full-service risk assessment services and Continuum GRC RegTech software will help protect your organization from data breaches, ransomware attacks, and other cyber threats.

Lazarus Alliance is proactive cyber security®. Call 1-888-896-7580 to discuss your organization’s cyber security needs and find out how we can help your organization adhere to cyber security regulations, maintain compliance, and secure your systems.

Many U.S. Companies Unaware that the EU GDPR Applies to Them

Many U.S. Companies Unaware that the EU GDPR Applies to Them

Yes, U.S. companies must worry about EU GDPR compliance, too. Is your company ready?

With just over three weeks to go until the May 25, 2018, deadline, many U.S. companies are woefully unprepared for the EU’s new General Data Protection Regulation, or GDPR. In fact, quite a few of them don’t yet realize they have to achieve EU GDPR compliance. A new survey by CompTIA found that “A full 52 percent of 400 U.S. companies surveyed are either still exploring the applicability of GDPR to their business; have determined that GDPR is not a requirement for their business; or are unsure.”

Many U.S. Companies Unaware that the EU GDPR Applies to Them

Additional findings from the CompTIA study include:

  • Only 13% of U.S. companies surveyed reported having achieved full EU GDPR compliance, with 23% “mostly compliant” and 12% “somewhat compliant.”
  • Only 25% of U.S. companies surveyed reported being “very” familiar with the EU GDPR.
  • Only 22% of U.S. companies surveyed have developed a GDPR compliance plan, and only 21% have conducted data audits and readiness assessments
  • Nearly one-third of U.S. companies surveyed mistakenly believe that the deadline for GDPR compliance is the end of 2018.
  • 64% of U.S. companies surveyed are unaware of the [very stiff] penalties for not complying with the GDPR.

Respondents to the CompTIA survey listed accountability and allowing users to correct inaccuracies; data transparency and the rights of users to access their data; user consent; data portability; and the “right to be forgotten” as the most challenging aspects of EU GDPR compliance.

U.S. Companies and EU GDPR Compliance

The applicability of the GDPR to your business is not based on where your company is located, but on where your customers are located. If you conduct business with any individuals or organizations in the European Union, you must comply with the GDPR. Further, in addition to customer data; it also governs employee and human resources data.

How serious is the EU about enforcing GDPR compliance among U.S. companies? Last week, EU authorities flatly rejected a request from U.S.-based ICANN, which is in charge of the WHOIS “internet phonebook,” for more time to make WHOIS GDPR-compliant. Yes, that ICANN, and that WHOIS. This was not foisted on ICANN at the last moment; the organization had a two-year lead time to come up with a solution but dragged its feet. Because of the ICANN GDPR debacle, cyber security experts, law enforcement agencies, and IP attorneys fear that the WHOIS directory will become fragmented or go dark on May 25.

What Does the EU GDPR Mean for U.S. Companies?

The EU GDPR is arguably the most comprehensive, far-reaching data privacy law ever enacted. Among other things:

  • It will require impacted companies to fundamentally alter their data governance and bake data security into their products, policies, procedures, and systems from day one.
  • It will hold your organization responsible if one of your third-party vendors is breached.
  • It grants EU “data subjects” sweeping data privacy rights, including data portability, the right to access their data, the right to withdraw consent, and the “right to be forgotten.”
  • It mandates that organizations notify the authorities and affected customers within 72 hours of detecting a breach.

Much like HIPAA, the EU GDPR specifies what organizations must achieve, but it does not prescribe the specific technical controls to get there.

Is your organization ready for the GDPR compliance deadline on May 25? Lazarus Alliance has a free GDPR readiness tool. Click here to take your GDPR readiness assessment and download your free report today!

The cyber security experts at Lazarus Alliance have deep knowledge of the cyber security field, are continually monitoring the latest information security threats, and are committed to protecting organizations of all sizes from security breaches. Our full-service risk assessment services and Continuum GRC RegTech software will help protect your organization from data breaches, ransomware attacks, and other cyber threats.

Lazarus Alliance is proactive cyber security®. Call 1-888-896-7580 to discuss your organization’s cyber security needs and find out how we can help your organization adhere to cyber security regulations, maintain compliance, and secure your systems.