Cyber Security Best Practices for a Sustainable Digital Transformation

Cyber Security Best Practices for a Sustainable Digital Transformation

Cyber security is key to a sustainable, future-proof digital transformation

The rise of ecommerce, particularly mobile ecommerce, has fundamentally altered both consumer and business buying habits. Organizations are embracing digital transformation in an effort to appease modern buyers and enhance the customer experience while cutting costs and improving efficiency. The 2018 State of Digital Business Transformation survey by IDG found that 89% of organizations have either adopted or plan to adopt a digital-first strategy.

While cutting-edge technologies such as the IoT and IIoT, cloud computing and multi-cloud networks, and low-code platforms provide great benefits to organizations and their customers, they also gift cyber criminals a much larger attack surface. Today’s hackers are more skilled, educated, and well-funded than ever, and the attacks they launch are highly organized, complex and, if successful, destructive. In a survey of IT business leaders by Frost & Sullivan, respondents listed cyber security as their top challenge to navigating digital transformation.

Despite these concerns, too many organizations still view cyber security as an afterthought at best, a stumbling block to innovation at worst. Security can get pushed to the wayside in the rush to implement the day’s newest, shiniest technologies. However, digital transformation isn’t supposed to focus on what’s hip and trendy now; the goal is to ensure that your organization is prepared not just for today’s trends but tomorrow’s opportunities through implementing sustainable, future-proof solutions, and cyber security plays a critical role in this process. Here are a few best practices for integrating cyber security into your digital transformation plans.

Integrate Cyber Security from the Beginning

Digital transformation involves implementing new technology and finding new uses for existing technology. However, application security is often addressed very late in the software development lifecycle (SDLC). Three-quarters of security and IT professionals surveyed by Dimensional Research felt that security was addressed “too late in the [development] process, and [applications] must be retrofitted after key decisions have been made.”

Attempting to secure an application late in the SDLC makes the entire process more complex, resulting in delays, budget overruns, or possibly even a failed project. Cyber security should be baked into the SDLC of every digital transformation initiative from the beginning so that potential risks can be identified and addressed early on, and applications can be patched as new cyber threats emerge post-deployment.

Involve Your Security Team in All Important Decisions

Often, cyber security personnel are not included in marketing or business meetings, even though critical decisions are made that impact the technical aspects of the digital transformation initiative. Worse, the security team may not be included in IT meetings or involved in the project at all; only 18% of respondents to the Dimensional Research study reported cyber security personnel being involved in all digital transformation initiatives.

If security personnel are not present to provide input at critical junctures of the project, the end result could be an application that is riddled with security holes. Instead of having security experts swoop in only after an attack has occurred, organizations should take a proactive approach, involve their security teams in all project meetings and decisions, and prevent attacks from happening in the first place.

Don’t Forget the Human Factor

The weakest link in any organization’s cyber security is its own people. Often, organizations lean too heavily on technology to defend against cyber attacks, train only their IT staff on cyber security best practices, or both. Every employee who touches a computer must be trained on cyber security best practices, and the organization must adopt a security-first culture on all levels, from the C-suite down to the reception desk. The human factor is also another reason to involve security at all junctures of a digital transformation initiative; one aspect of secure development is to design applications in such a way as to limit the ability of human error or malicious acts to open up the system to cyber attacks.

Integrating proactive cyber security into digital transformation efforts from the very beginning and creating a security-first culture on all levels of the organization doesn’t just protect against hacks; it also ensures that digital transformation efforts are sustainable and future-proof.

The cyber security experts at Lazarus Alliance have deep knowledge of the cyber security field, are continually monitoring the latest information security threats, and are committed to protecting organizations of all sizes from security breaches. Our full-service risk assessment services and Continuum GRC RegTech software will help protect your organization from data breaches, ransomware attacks, and other cyber threats.

Lazarus Alliance is proactive cyber security®. Call 1-888-896-7580 to discuss your organization’s cyber security needs and find out how we can help your organization adhere to cyber security regulations, maintain compliance, and secure your systems.

How to Protect Your Enterprise & Yourself from Phishing Attacks

How to Protect Your Enterprise & Yourself from Phishing Attacks

Phishing Attacks Aren’t Just About Email Anymore

Phishing attacks are big business. The FBI estimates that business email compromise, a highly targeted form of phishing, costs U.S. businesses half a billion dollars a year, and the Verizon 2018 Data Breach Investigations Report found that 90% of cyber attacks began with a phishing scam.

How to Protect Your Enterprise & Yourself from Phishing Attacks

While phishing attacks happen every day, cyber criminals often take advantage of major holidays, events, or news stories to launch “themed” campaigns. For example, the recent GDPR compliance deadline prompted businesses around the world to send emails to their customers notifying them of privacy policy changes or asking them to provide consent for further communications. Phishers latched on to this, sending phony notices warning customers that their accounts would be terminated if they didn’t click on a link to “update their records.”

Meanwhile, in the UK, phishers are taking advantage of recent system outages at TSB Bank to send out mass emails and text messages to TSB customers, some of whom they are apparently identifying through complaints lodged on social media sites. The victims are instructed to click on a [phony] link and enter their account user name and password so that their complaints can be “processed,” and the hackers use this information to empty the account.

While most people associate the word “phishing” with scam emails, phishing attacks can take on many forms, including:

  • Text messaging, as in the TSB Bank phishing attacks.
  • Phone calls requesting account credentials, credit card information, and other sensitive personal data.
  • Malware hidden in web freeware or in apps downloaded from app stores.
  • Social media chat and messaging apps, such as Facebook Messenger, Twitter, and WhatsApp.
  • Phony social media profiles that “friend” victims and seek to harvest information.
  • Even social media memes and “quizzes” can be used for phishing purposes.

How to Fight Back Against Phishing Attacks

Employee awareness is the most important factor in preventing successful phishing attacks. Use penetration testing to identify who is most likely to need extra training. Verizon reported that while 78% of people did not click on a single phishing email all year, an average of 4% will click – and those same people tend to be repeat offenders.

Technical measures to combat phishing attacks include implementing email sandboxing solutions that check the safety of emailed links when users click on them; disabling macros from running on all machines on your network; and inspecting and analyzing all of your web traffic in real time.

Other proactive anti-phishing measures include:

  • Never post personal information, such ask your birthday, vacation plans, or your address or phone number, on social media.
  • Do not accept social media friend requests from users who you have never heard of, especially if you have no common friends. Never click on links sent to you by new “friends” almost immediately after accepting their request.
  • Never click on links or open attachments – even if they appear to have been sent by a known contact – where the message body is blank or includes only one line that doesn’t explain what is going on, such as “Check this out!” or “Can you look at this for me?” Your contact’s account may have been hacked.
  • If you receive an email or social media message from a contact you know, but something seems “off,” contact that source directly, with a new email; do not simply hit “reply.”
  • Never respond to social media memes or “quizzes” that ask personal questions such as, “What was your first car?” or “Where was your first job?” While innocuous-sounding, these are common account security questions.
  • Always check the spelling of URLs in email links before clicking.
  • Watch out for URL redirects, where you are subtly redirected to a different website with identical design.
  • If something sounds too good to be true, it probably is, including “coupons” on social media for free or deeply discounted products, phone calls or texts claiming that you won a free cruise/airline tickets/vacation, or any message claiming that you won a “contest” you never entered.

The cyber security experts at Lazarus Alliance have deep knowledge of the cyber security field, are continually monitoring the latest information security threats, and are committed to protecting organizations of all sizes from security breaches. Our full-service risk assessment services and Continuum GRC RegTech software will help protect your organization from data breaches, ransomware attacks, and other cyber threats.

Lazarus Alliance is proactive cyber security®. Call 1-888-896-7580 to discuss your organization’s cyber security needs and find out how we can help your organization adhere to cyber security regulations, maintain compliance, and secure your systems.

Still Need a GDPR-Compliant Privacy Policy? Here Are 6 Tips

6 Tips for Developing a GDPR-Compliant Privacy Policy

6 Tips for Developing a GDPR-Compliant Privacy Policy

We’re down to the wire now; the GDPR compliance deadline is next Friday, May 25. As organizations scramble to get ready for the most far-reaching data privacy law ever put on the books, consumers’ email inboxes are being inundated with notices of GDPR-compliant privacy policy updates.

In addition to fundamentally transforming their data governance, most companies will need to update their website’s privacy policy to meet GDPR standards. Following are six tips for writing a GDPR-compliant privacy policy.

6 Tips for Developing a GDPR-Compliant Privacy Policy

Use Clear, Plain Language

Attempting to overwhelm or confuse your site visitors by inundating them with pages of legalese is a big no-no. Article 12 of the GDPR mandates that a GDPR-compliant privacy policy be written “using clear and plain language, in particular for any information addressed specifically to a child.”

Inform Users of Their 8 Individual Rights Under the GDPR

Your GDPR-compliant privacy policy should inform users of their new individual data collection rights under the law:

  1. The right to be informed, before any data is collected from them, about how their data is being collected, processed, and stored, and for what purposes.
  2. The right to access their data after it has been collected and understand how it has been collected, processed, and stored, what data exists on them, and for what purposes.
  3. The right to correct inaccurate or incomplete data (also known as the “right to rectification”).
  4. The right to be forgotten/have their data erased, not just by your company but by any other firm you sold or transferred their data to.
  5. The right to restrict the processing of their data.
  6. The right to data portability, or the right to move, copy, or transfer personal data from one data controller to another safely, securely, and in a commonly used and machine-readable format.
  7. The right to object to processing without explicit consent, including the right to ban the inclusion of their data in direct marketing databases.
  8. The right to opt out of automated decision-making and demand that important decisions be made by humans, not algorithms.

Explain How You Will Collect & Use Users’ Personal Data

A GDPR-compliant privacy policy must clearly specify:

  • Exactly what personal data is being collected and who will receive it.
  • Whether users’ personal data is going to be transferred to a different country or an international organization.
  • Your organization’s data retention policy. The GDPR bars companies from retaining user data beyond a “reasonable” period of time.
  • Whether any automated processing will take place (remember, users can opt out of this).
  • Whether the sharing of personal data is mandatory. For example, if users must provide personal data to create user names and gain access to certain parts of a website, the privacy policy must clearly explain what will happen if a user refuses.

Explain Your Legal Basis for Processing Users’ Personal Data

A GDPR-compliant privacy policy must clearly state your company’s purpose and legal basis for processing users’ personal data. The GDPR outlines six circumstances under which personal data can be lawfully processed:

  1. The user has provided consent for processing for one or more specific purposes.
  2. The processing is necessary as part of a contract with the user.
  3. The processing is necessary for compliance with a legal obligation to which the controller is subject.
  4. The processing is necessary to protect the vital interests of the data subject or another natural person.
  5. The processing is necessary for the performance of a task carried out in the public interest or in the exercise of official authority vested in the controller.
  6. The processing is necessary for the purposes of the legitimate interests pursued by the controller or by a third party, except where such interests are overridden by the interests or fundamental rights and freedoms of the consumer, in particular if the consumer is a child.

Include Contact Information

Every GDPR-compliant privacy policy must include the name and contact details of your company’s data controller and any representative, as well as your data protection officer (DPO), if your company must appoint a DPO.

Seek the Help of a GDPR Compliance Expert

GDPR compliance is complex and can be very confusing, and the penalties for non-compliance are staggering. To ensure your company doesn’t run afoul of the GDPR, it’s best to seek help from a reputable IT compliance expert such as Lazarus Alliance.

Is your organization ready for the GDPR compliance deadline on May 25? As part of our commitment to helping everyone prepare, Lazarus Alliance is offering a free GDPR readiness tool. Click here to take your GDPR readiness assessment and download your free report today!

The cyber security experts at Lazarus Alliance have deep knowledge of the cyber security field, are continually monitoring the latest information security threats, and are committed to protecting organizations of all sizes from security breaches. Our full-service risk assessment services and Continuum GRC RegTech software will help protect your organization from data breaches, ransomware attacks, and other cyber threats.

Lazarus Alliance is proactive cyber security®. Call 1-888-896-7580 to discuss your organization’s cyber security needs and find out how we can help your organization adhere to cyber security regulations, maintain compliance, and secure your systems.