NIST IoT Security Guidelines Draft Up for Comment

NIST’s “core baseline” for IoT security is aimed at device manufacturers

From refrigerators and doorbells to insulin pumps and heart monitors, a growing number of devices are being connected to wireless networks. IoT devices offer a world of convenience and benefits, from a homeowner being able to monitor their property while at work to a doctor being able to monitor a patient’s response to a treatment regimen. However, they also open a Pandora’s box of cyber security threats, a situation exacerbated by the absence of any uniform set of IoT security standards for smart device manufacturers to follow.

Read More

5 Ways to Protect Your Organization from Insider Attacks

5 Ways to Protect Your Organization from Insider Attacks

The recent Capital One breach illustrates the dangers of insider attacks

There are many takeaways for organizations and security professionals from the recent Capital One data breach, which compromised sensitive data belonging to some 100 million customers. Among these is the clear and present danger that insider attacks pose to enterprise cyber security. As Capital One learned the hard way, insider carelessness can be just as damaging as maliciousness. According to the U.S. Department of Justice, the former Amazon employee accused of stealing Capital One’s data from an AWS storage bucket accessed the data through a “misconfigured web application firewall.”

Read More

What Should a Cyber Security Policy Include?

Every organization needs an effective cyber security policy

Every organization needs an effective cyber security policy

Anyone who has taken the CISSP exam knows that cyber security policy is at the top of the policy/standard/procedure hierarchy. The logic is that cyber security policy must come first because it identifies the organization’s security issues and their scope; it answers the question, “Why do we need to do this?” Only after understanding the why can an organization develop quantifiable measurements and determine what is required (standards), then establish the proper steps to achieve the standards (procedure).

Cyber security policy protects information within an enterprise, defines rules regarding consistency and fairness, and ensures compliance. Yet despite the high importance of cyber security policy, many small and medium sized businesses (SMBs) lack effective security policies. Some don’t have them at all! This “ad hoc” approach to enterprise cyber security has become such a problem among defense subcontractors that the DoD is developing a new compliance framework to address it.

Regardless of size or industry, every organization must have documented IT security policies to protect their digital assets. Many compliance frameworks, including HIPAA, PCI DSS, and SOC attestations, require written policies, and policy documentation will also help your company defend itself defend itself against fines and civil litigation in the event of a data breach.

Types of IT security policies

The CISSP defines three primary types of cyber security policies.

  • Regulatory policies ensure that an organization is adhering to industry-specific compliance mandates or laws, such as those governing public utilities, financial institutions, or other organizations operating in the public interest.
  • Advisory policies specify which employee behaviors an organization considers acceptable and unacceptable. While advisory policies aren’t mandatory per se, employees who violate them face serious consequences, ranging from serious warnings to termination.
  • Informative policies educate an organization’s employees or business partners without laying out any specific or implied requirements.

These three IT security policy categories can be broken down further into organizational, system-specific, and issue-specific policies. An organizational (or master) security policy is the blueprint for an enterprise cyber security program; it outlines the company’s strategic plan for implementing cyber security. System-specific policies dictate the approved software, hardware, and hardening methods for specific systems. Issue-specific policies address functional areas that require additional attention and detail, such as IT security policies governing email usage, change management, access control, data retention, and vulnerability management.

Developing & maintaining an effective cyber security policy

Depending on an organization’s size, industry, risk profile, and data environment, their IT security policy could range from a one-page guide to a book containing dozens of pages. Here are some general tips for developing an appropriate and effective cyber security policy.

  • Understand your compliance requirements and align your policies with them. If you don’t know where to start, applicable compliance mandates are a good place.
  • Understand your infrastructure. Work with your IT team to map the systems you have in place, their capabilities and vulnerabilities, and your current backup and security measures.
  • Clearly identify security controls. This includes which specific security programs are to be implemented, timelines and procedures for updates and patches, and backup procedures.
  • Clearly identify employees’ roles and responsibilities. An effective IT security policy must define accountability, such as who is responsible for maintaining and enforcing policy, who is responsible for training users, and who responds to security incidents and each person’s role during response.
  • Outline acceptable use conditions. This includes acceptable use of the company internet connection, social media usage policy, remote access rules, and the proper procedure for reporting security incidents.

Cyber security policy is not “one and done.” The cyber threat environment is in continuous flux, and security policies must be reviewed and updated on a regular basis.

The cyber security experts at Lazarus Alliance have deep knowledge of the cyber security field, are continually monitoring the latest information security threats, and are committed to protecting organizations of all sizes from security breaches. Our full-service risk assessment services and Continuum GRC RegTech software will help protect your organization from data breaches, ransomware attacks, and other cyber threats.

Lazarus Alliance is proactive cyber security®. Call 1-888-896-7580 to discuss your organization’s cyber security needs and find out how we can help your organization adhere to cyber security regulations, maintain compliance, and secure your systems.