As we observe Cybersecurity Awareness Month we are focusing on empowering individuals and organizations to own their role in protecting their part of cyberspace.  When everyone does their part – implementing stronger security practices, raising community awareness, educating vulnerable audiences and training employees — we all benefit.

Questions about your cybersecurity? Let GBQ know how we can help.

 

Enabling multi-factor authentication.

Key Behavior

As our lives have become increasingly dependent on technology, virtually all personal and business data is kept on internet-connected platforms, which can become a gold mine for bad actors. Even with bad actors aiming at all that data, there are simple security practices including a focus on general cyber hygiene to keep your information safe. Own your role in cybersecurity is by starting with the basics.

Doing such as creating strong passwords, using multi-factor authentication whenever possible, backing up your data, and updating your software (and don’t forget that phone, too!) are great places to start. This is a great way to Do Your Part#BeCyberSmart

Using strong passwords & a password manager.

Key Behavior

Security must be a priority. For businesses, this means building security into products and processes. Make cybersecurity training a part of employee onboarding and equip staff with the tools they need to keep the organization safe. For individuals, keep cybersecurity at the forefront of your mind as you connect daily. Before purchasing a device or online product, do your research. When you set up a new device or app, consider your security and privacy settings and update default passwords. Cybersecurity should not be an afterthought.

 

 

Updating software.

Key Behavior

Always keep your software updated when updates becomes available and don’t delay. These updates fix general software problems and provide new security patches where criminals might get in. You can be sure the bad guys are always looking for new ways to get to your data through software, so updating your software is an easy way to stay a step ahead.

Recognizing and reporting phishing.

Key Behavior

Phishing attacks and scams have thrived since the COVID pandemic began in 2020 and today, phishing attacks account for more than 80 percent of reported security incidents. Most of the investigations our IT Services forensics team engages in have a root cause related to a phishing email. Think before you click on any suspicious emails, links or attachments and make sure to report any suspicious emails if you can!

 

  • Download software updates from the company that created it.
  • Look for the option to update your software automatically.
  • Watch for fakes!

 

  • Think before you click

 

 

Securing Internet-Connected Devices In Healthcare

The healthcare industry is increasingly relying upon internet-connected devices and solutions to improve patient care, organizational efficiency, speed of crisis response, and much more. The emergence of telemedicine, digital health records, internet-connected medical devices, patient wellness apps, and an increasing number of third parties entering the health supply chain has created many benefits but has also exposed the industry to vulnerabilities that cybercriminals regularly attempt to exploit. Explore the industry and consumer implications of internet-connected device use and steps to own our part to #BeCyberSmart.

The Future of Connected Devices

What is the future of connected devices? See how technological innovations, such as 5G, might impact consumers’ and businesses’ online experiences (e.g. faster speeds and data transmission, a larger attack surface for hackers), as well as how people/infrastructure can adapt to the continuous evolution of connected devices moving forward. No matter what the future holds, every user needs to #BeCyberSmart.

 

 

 

GBQ’s IT Services experts advise clients on numerous issues related to cybersecurity. We help you measure and manage risk and assess compliance with authorities such as HIPAA, PCI, CMMC, or control frameworks such as NIST CSF, NIST 800-53, or ISO 27001. We help close the gaps in your security with administrative and technical controls. Plus we test those controls with vulnerability assessments, configuration reviews and penetration tests.

Have a specific business question? Submit it here and we will respond directly to you.​

Ask A Question