Duplicate » admin by request

CISA’s Cybersecurity Strengthening Campaign

White CISA logo on a black circuit like background.
Picture of Steve Dodson

Steve Dodson

Steve provides research, analysis, insight and commentary on topical issues and events. He lives in New Zealand and has been working at FastTrack Software for 12 years as a cyber security analyst and technical writer.

At Admin By Request, we are constantly striving to highlight the dangers of unprotected endpoints and inadequate malware safeguards. As a provider of privileged access management software, we have written a number of informative and how-to articles on staying safe online, including:

It’s not just us – governments and security organizations also try to ensure their populations and customers stay educated and vigilant when it comes to cybersecurity.

In this blog, we want to highlight one such initiative: the Cybersecurity & Infrastructure Security Agency (CISA’s) Cybersecurity Strengthening Campaign, Shields Up.

The following content is sourced from the CISA website https://www.cisa.gov/shields-up.

Overview

As the USA’s cyber defense agency, CISA stands ready to help organizations prepare for, respond to, and mitigate the impact of cyber attacks. CISA’s Shields Up campaign web page provides recommendations, products, and resources to increase organizational vigilance and keep stakeholders informed about cybersecurity threats and destructive exploits against critical infrastructure.

Every organization—large and small—should adopt a heightened posture when it comes to cybersecurity and protect their most critical assets against disruptive cyber incidents. CISA also encourages its stakeholders to voluntarily share information about cyber-related events that could help mitigate current or emerging cybersecurity threats to critical infrastructure.

Shields Up: Guidance for Families

Every individual can take simple steps to improve their cyber hygiene and protect themselves online. In fact, there are 4 things you can do to keep yourself cyber safe. CISA urges everyone to practice the following:

Implement multi-factor authentication on your accounts

A password isn’t enough to keep you safe online. By implementing a second layer of identification, like a confirmation text message or email, a code from an authentication app, a fingerprint or Face ID, or best yet, a FIDO key, you’re giving your bank, email provider, or any other site you’re logging into the confidence that it really is you. Multi-factor authentication can make you significantly less likely to get hacked. So enable multi-factor authentication on your email, social media, online shopping, financial services accounts. And don’t forget your gaming and streaming entertainment services!

Implement mfa orange banner with bulletpoints and an icon. » admin by request

Update your software

In fact, turn on automatic updates.   Bad actors will exploit flaws in the system. Update the operating system on your mobile phones, tablets, and laptops. And update your applications – especially the web browsers – on all your devices too. Leverage automatic updates for all devices, applications, and operating systems.

Update software grey banner with bullet points and an icon. » admin by request

Think before you click

More than 90% of successful cyber-attacks start with a phishing email.  A phishing scheme is when a link or webpage looks legitimate, but it’s a trick designed by bad actors to have you reveal your passwords, social security number, credit card numbers, or other sensitive information. Once they have that information, they can use it on legitimate sites. And they may try to get you to run malicious software, also known as malware. If it’s a link you don’t recognize, trust your instincts, and think before you click.

Think before you click light grey banner with bullet points and an icon. » admin by request

Use strong passwords, and ideally a password manager to generate and store unique passwords

Our world is increasingly digital and increasingly interconnected. So, while we must protect ourselves, it’s going to take all of us to really protect the systems we all rely on.

Use strong passwords black banner with bullet points and an icon. » admin by request

Shields Up: Guidance for Organizations

CISA recommends all organizations—regardless of size—adopt a heightened posture when it comes to cybersecurity and protecting their most critical assets. Recognizing that many organizations find it challenging to identify resources for urgent security improvements, we’ve compiled free cybersecurity services and tools from government partners, and industry to assist. Recommended actions include:

Reduce the likelihood of a damaging cyber intrusion

  • Validate that all remote access to the organization’s network and privileged or administrative access requires multi-factor authentication.
  • Ensure that software is up to date, prioritizing updates that address known exploited vulnerabilities identified by CISA.
  • Confirm that the organization’s IT personnel have disabled all ports and protocols that are not essential for business purposes.
  • If the organization is using cloud services, ensure that IT personnel have reviewed and implemented strong controls outlined in CISA’s guidance.
  • Sign up for CISA’s free cyber hygiene services, including vulnerability scanning, to help reduce exposure to threats.
Cybersecurity strengthening campaign, admin by request. » admin by request

Take steps to quickly detect a potential intrusion

  • Ensure that cybersecurity/IT personnel are focused on identifying and quickly assessing any unexpected or unusual network behavior. Enable logging in order to better investigate issues or events.
  • Confirm that the organization’s entire network is protected by antivirus/antimalware software and that signatures in these tools are updated.
  • If working with Ukrainian organizations, take extra care to monitor, inspect, and isolate traffic from those organizations; closely review access controls for that traffic.
Take steps to quickly detect a potential intrusion flow chart. » admin by request

Ensure that the organization is prepared to respond if an intrusion occurs

  • Designate a crisis-response team with main points of contact for a suspected cybersecurity incident and roles/responsibilities within the organization, including technology, communications, legal and business continuity.
  • Assure availability of key personnel; identify means to provide surge support for responding to an incident.
  • Conduct a tabletop exercise to ensure that all participants understand their roles during an incident.
Ensure that the organisation is prepared to respond if an intrusion occurs square flowchart. » admin by request

Maximize the organization’s resilience to a destructive cyber incident

  • Test backup procedures to ensure that critical data can be rapidly restored if the organization is impacted by ransomware or a destructive cyberattack; ensure that backups are isolated from network connections.
  • If using industrial control systems or operational technology, conduct a test of manual controls to ensure that critical functions remain operable if the organization’s network is unavailable or untrusted.
Maximise the organisation's resilience to a destructive cyber incident circle flowchart. » admin by request

By implementing the steps above, all organizations can make near-term progress toward improving cybersecurity and resilience. In addition, while recent cyber incidents have not been attributed to specific actors, CISA urges cybersecurity/IT personnel at every organization to review Understanding and Mitigating Russian State-Sponsored Cyber Threats to U.S. Critical Infrastructure. CISA also recommends organizations visit StopRansomware.gov, a centralized, whole-of-government webpage providing ransomware resources and alerts.

Shields Up: Guidance for Corporate Leaders and CEOs

Corporate leaders have an important role to play in ensuring that their organization adopts a heightened security posture. CISA urges all senior leaders, including CEOs, to take the following steps:

Empower Chief Information Security Officers (CISO)

In nearly every organization, security improvements are weighed against cost and operational risks to the business. In this heightened threat environment, senior management should empower CISOs by including them in the decision-making process for risk to the company, and ensure that the entire organization understands that security investments are a top priority in the immediate term.

Lower Reporting Thresholds

Every organization should have documented thresholds for reporting potential cyber incidents to senior management and to the U.S. government. In this heightened threat environment, these thresholds should be significantly lower than normal. Senior management should establish an expectation that any indications of malicious cyber activity, even if blocked by security controls, should be reported to report@cisa.gov. Lowering thresholds will ensure we are able to immediately identify an issue and help protect against further attack or victims.

Participate in a Test of Response Plans

Cyber incident response plans should include not only your security and IT teams, but also senior business leadership and Board members. If you’ve not already done, senior management should participate in a tabletop exercise to ensure familiarity with how your organization will manage a major cyber incident, to not only your company but also companies within your supply chain.

Focus on Continuity

Recognizing finite resources, investments in security and resilience should be focused on those systems supporting critical business functions. Senior management should ensure that such systems have been identified and that continuity tests have been conducted to ensure that critical business functions can remain available subsequent to a cyber intrusion.

Plan for the Worst

While the U.S. government does not have credible information regarding specific threats to the U.S. homeland, organizations should plan for a worst-case scenario. Senior management should ensure that exigent measures can be taken to protect your organization’s most critical assets in case of an intrusion, including disconnecting high-impact parts of the network if necessary.

Plan for the worst rectangle flowchart. » admin by request

At Admin By Request,

We fully endorse the practices outlined by CISA. Our security analysts continually monitor recognized security websites and publications and we frequently re-post and provide commentary, drawing on our own knowledge and experience.

As well as knowing what steps to take, there are tools you can use to help keep yourself safe. One of these is Admin By Request Privileged Access Management (PAM) software, designed to protect computer endpoints by restricting their ability to run programs and applications with elevated privileges.

Not only does Admin By Request allow you to protect your endpoints, it also provides inventory, logging, reporting, alerting and other management capability, significantly reducing your work (as IT administrators).

Did you know Admin By Request is free? Get it here for up to 25 endpoints.

Latest Blogs

© 2024 ADMIN BY REQUEST

Data Processing | Terms & Conditions | Privacy Policy

Get the Admin By Request Free Plan

Workstation Edition

Fill out the form with your work email and we’ll display your credentials here, as well as send them to your inbox.

Book a Demo

Orange admin by request circle tick logo. » admin by request
Fill out the form below to request a free demo of our product.