Awareness Daysnational cybersecurity awareness month

October is National Cybersecurity Awareness Month, sponsored by the Department of Homeland Security and the National Cyber Security Alliance. The goals of this awareness month are to increase the understanding of cyber threats and to empower the American public to be more secure online.

This week’s theme is “It’s Everyone’s Job to Ensure Online Safety at Work.” The theme focuses on cybersecurity workforce education, training, and awareness while emphasizing risk management, resistance, and resilience.

Many people in the workforce are using internet-connected devices and they are essential to their professional lives. Criminals know this and see an opportunity to scam businesses out of money and steal confidential information. Business owners and employees should stay up to date with the current scams and threats targeting businesses, such as business email compromise, payroll diversion, and ransomware.

How can you keep your business cyber-secure?

  • Stay protected while connected: Hackers can eavesdrop on your activities if you do not take the proper safety precautions. If you are in a public place, make sure to only use Wi-Fi signals that require a password and confirm the correct username with the facility’s employees. Also, use a VPN, such as SonicWall and NordVPN, on these networks.
  • Keep a clean machine: Scan your devices with anti-virus software every week. Also, run updates on operating systems, browsers, and applications as soon as they become available.
  • Protect your password: Create passwords with at least eight characters, plus a combination of letters, numbers, and symbols. Also, change your passwords every three months and do not reuse them on other accounts. Finally, keep track of your passwords in a password manager program such as Bitwarden or LastPass.
  • Enable stronger authentication: Multi-factor authentication provides an extra layer of security beyond passwords. On your online accounts, enable two or multi-factor authentication, if possible. Examples include having one-time codes sent to your phone, enabling biometric scanning of your face or fingerprints, and inserting a USB authentication key into your computer.
  • Avoid oversharing: Limit the amount of information you share online. Keep your social media profile and settings private. Also, turn off your location-sharing settings on your device.
  • Play hard to get with strangers: Hackers can trick you into revealing information or giving unauthorized access to information systems. For example, some people received unsolicited phone calls from scammers pretending to be from Microsoft. They will say your computer has a virus and request remote access to “fix” the problem. In these types of situations, hang up the phone and follow up with the company using the contact information on their website.
  • When in doubt, throw it out: A bad actor can pose as a trusted or reputable source and send fraudulent messages, such as an email. Be cautious with opening unexpected attachments and examine links closely before clicking. If the email looks suspicious, delete it.
  • Keep data backups: Protect your valuable digital documents by backing them up at a data center and to the cloud. If there are any malware attacks, we can wipe the device and restore your data to the latest working version.

Our team wants to ensure your business stays protected. If you have any questions about your company’s cybersecurity, you can contact us by calling 877-794-3811 or emailing info@swifttechsolutions.com.

We also offer Security as a Service packages, which include ransomware protection, email security, web security, enterprise anti-virus & anti-malware protection, intrusion prevention, and security monitoring. Learn more about our Security as a Service here.

SOURCES
Department of Homeland Security. NCSAM General Toolkit 2018. Retrieved from: https://www.dhs.gov/sites/default/files/publications/NCSAM_GeneralToolkit_final.pdf
FBI. October is National Cybersecurity Awareness Month. (2018, October 1). Retrieved from: https://www.fbi.gov/news/stories/ncsam-2018