SlideShare une entreprise Scribd logo
1  sur  38
Télécharger pour lire hors ligne
Over 15 years in cybersecurity
OSCP, CISSP, CISA
Blogger, podcaster, and conference speaker
Provides consulting services in software security,
cybersecurity awareness, strategy, and
investment.
sapran@bsg.tech
Vlad
Styran
10+ years of experience in IT-audit and
consulting, IT project management
Experiences in leading large outsourcing
teams in Ukraine, Poland, and USA
Experiences in building customer
relationships within the US, UK, and
Western Europe geographies.
Leads the BSG advisory practice and consults
large development teams in all aspects of
cybersecurity. varusha@bsg.tech
Andriy
Varusha
Our job is to help companies in all
aspects of cybersecurity. We
complete more than 50 security
projects yearly. And we are aware of
the business security vulnerabilities
across the verticals.
We help our customers address their
future security challenges: prevent
data breaches and achieve
compliance.
About BSG
Top 5 popular misconceptions about SMB cybersecurity.
10 steps to combat cyber threats.
Questions and answers.
1.
2.
3.
Plan for Today
Top 5 Popular Misconceptions
about the Cybersecurity of Small
and Medium-sized Business
In fact, no one cares about how large or
how small your business is.
Attackers hack you first and think about
how to monetize it later.
Myth 1: Too small to be a target
Myth 2: Anti-virus is enough to keep you safe
They aren't, as any other "silver bullet"
technology that was hyped throughout the
history of computer technology, such as
firewalls, DLP, end-point protection,
sandboxes, etc.
As a great quote from the hacking history
book “The Cult of the Dead Cow” goes:
“Antivirus is better than nothing.”
Both these statements are incorrect.
There is a shared trust model in the cloud
that every business must understand.
You are responsible for the security “in the
cloud,” while a good cloud provider is
responsible for the security “of the cloud.”
Myth 3: Cloud services are secure.
Or cloud services are insecure.
Shared Responsibility model for cloud security
https://www.cisecurity.org/blog/shared-responsibility-cloud-security-what-you-need-to-know/
Myth 4: Cybersecurity is too expensive
If you do small business, your stakes are
relatively low, as is your cybersecurity
investment.
If you grow your business, your stakes
go higher as a cybersecurity investment
does.
The effectiveness of your security
spendings is a matter of both what you
do and how you do it.
Myth 5: IT is responsible for cybersecurity
It is false.
Understanding cybersecurity is essential for
modern IT professionals and business units.
However, the responsibility for cybersecurity
resides solely on those responsible for the rest of
risk decisions: the business leaders.
10 steps to combat cyber threats
How to protect your business within a
limited budget?
WARNING: Your threat model is not our threat model
Educate employees
1.
Humans are not the weakest security
link. Humans are the product of
evolution conditioned to produce the
risk-aware species. We are better at
seeing a tiger in the grass than
identify cyber threats, though.
Humans are the best weapon you
have against malicious hackers. You
just have to train them.
2. Enforce two-factor authentication
Turn on two-factor authentication on every
website, in every system, in every app you use.
3. Use encryption to protect data
and communications
VPN for sensitive
communications
E2E messengers
HTTPS on all websites
Encrypt files in the cloud
Data encryption – everywhere
Update the software regularly and
install an anti-malware solution on
computers, smartphones, and
other electronic devices your
employees use.
P.S. Remember the AV efficiency.
4. Protect the endpoints
Move to the cloud: SaaS applications, IaaS
hosting services, and other professional third-
party services with good security practices.
You will never protect your MS Exchange
better than Microsoft can protect O365, or
Google can protect G-Suite. Mind your threat
model, though.
5. Abandon Earth
Use a logging solution or another
way to get early notification about
being compromised.
"Amateurs don't want to get
hacked. Professionals don't want
to remain hacked."
6. Know when you are hacked
7. When ready, start using
a control framework
CIS – Center for Internet Security
NIST – US National Institute for
Standards & Technology, SP800 series
ISO 27000 series of Information Security
Management standards
PCI DSS standard and supplementary
materials
8. Get cybersecurity insurance
Cybersecurity insurance is still
affordable to most companies.
To lower the premiums, you should
follow some basic cybersecurity
practices and show them to the
insurance company.
9. Do backups
Backup your data regularly to save
yourself the time and pain of trying
to recover lost data.
The “what you don’t know can’t hurt you” principle
does not work in cybersecurity.
Cyberthreats are invisible, but their consequences
are very much apparent.
Without regular testing of your protection, you have
no idea if it matches the attackers efforts.
10. Challenge your security
Useful Links,
Reports, and Tools
World's Biggest Data Breaches & Hacks
https://www.informationisbeautiful.net/visualizations/worlds-biggest-data-breaches-hacks/
Data Breach Investigations Report
https://enterprise.verizon.com/resources/reports/dbir/
Key takeaways
Industry highlights
Best practices
Classification patterns
And many more
NIST documents and frameworks
https://www.nist.gov/itl/smallbusinesscyber
NIST Cybersecurity
Framework
Small Business Case
Studies
NIST Cybersecurity
Framework
Cyber Insurance
Cybersecurity Resources
Roadmap
FTC
https://www.ftc.gov/system/files/documents/plain-language/pdf0205-startwithsecurity.pdf
Small Business Big Threat
https://smallbusinessbigthreat.com/access-resources/
Online-Security-Best-Practices
Cybersecurity-Tools
Cybersecurity-Canvas
Security-Best-Practices-for-
Mobile-Devices
Ransomware: What you really
really need to know
Center for Internet Security
https://www.cisecurity.org/wp-content/uploads/2017/09/CIS-Controls-Guide-for-SMEs.pdf
Inventory of Authorized & Unauthorized Devices
Secure Configurations for Hardware and Software
Continuous Vulnerability Assessment & Remediation
Controlled Use of Administrative Privileges
etc.
CISA
https://us-cert.cisa.gov/resources/smb
CISA’s Cyber Essentials
Cybersecurity Resources
Road Map
National Cyber Security Alliance
https://staysafeonline.org/cybersecure-business/
Microsoft Security Youtube Channel
https://www.youtube.com/channel/UC4s3tv0Qq_OSUBfR735Jc6A
Projects and Clients
Review
BSG Security
Findings
https://bit.ly/bsg2020report
Questions and Answers
Stay in Touch With
If you have any questions,
please contact us at:
https://bsg.tech
hello@bsg.tech

Contenu connexe

Tendances

Tendances (20)

Cybersecurity Incident Response Strategies and Tactics - RIMS 2017 - Eric Van...
Cybersecurity Incident Response Strategies and Tactics - RIMS 2017 - Eric Van...Cybersecurity Incident Response Strategies and Tactics - RIMS 2017 - Eric Van...
Cybersecurity Incident Response Strategies and Tactics - RIMS 2017 - Eric Van...
 
Debunked: 5 Myths About Zero Trust Security
Debunked: 5 Myths About Zero Trust SecurityDebunked: 5 Myths About Zero Trust Security
Debunked: 5 Myths About Zero Trust Security
 
Ransomware Has Evolved And So Should Your Company
Ransomware Has Evolved And So Should Your CompanyRansomware Has Evolved And So Should Your Company
Ransomware Has Evolved And So Should Your Company
 
How to Recover from a Ransomware Disaster
How to Recover from a Ransomware DisasterHow to Recover from a Ransomware Disaster
How to Recover from a Ransomware Disaster
 
An in depth understanding in the application of the zero-trust security model...
An in depth understanding in the application of the zero-trust security model...An in depth understanding in the application of the zero-trust security model...
An in depth understanding in the application of the zero-trust security model...
 
Porque las Amenazas avanzadas requieren de una Seguridad para Aplicaciones av...
Porque las Amenazas avanzadas requieren de una Seguridad para Aplicaciones av...Porque las Amenazas avanzadas requieren de una Seguridad para Aplicaciones av...
Porque las Amenazas avanzadas requieren de una Seguridad para Aplicaciones av...
 
Netpluz DDoS Mitigation - Managed Cyber Security
Netpluz DDoS Mitigation - Managed Cyber Security Netpluz DDoS Mitigation - Managed Cyber Security
Netpluz DDoS Mitigation - Managed Cyber Security
 
Mastering Next Gen SIEM Use Cases (Part 2)
Mastering Next Gen SIEM Use Cases (Part 2)Mastering Next Gen SIEM Use Cases (Part 2)
Mastering Next Gen SIEM Use Cases (Part 2)
 
Ict conf td-evs_pcidss-final
Ict conf td-evs_pcidss-finalIct conf td-evs_pcidss-final
Ict conf td-evs_pcidss-final
 
INFINITY Presentation
INFINITY PresentationINFINITY Presentation
INFINITY Presentation
 
DTS Solution - Cyber Security Services Portfolio
DTS Solution - Cyber Security Services PortfolioDTS Solution - Cyber Security Services Portfolio
DTS Solution - Cyber Security Services Portfolio
 
Healthcare Cybersecurity Survey 2018 - Sirius
Healthcare Cybersecurity Survey 2018 - SiriusHealthcare Cybersecurity Survey 2018 - Sirius
Healthcare Cybersecurity Survey 2018 - Sirius
 
Cyber security resilience ESRM Conference Amsterdam 2016
Cyber security resilience  ESRM Conference Amsterdam 2016Cyber security resilience  ESRM Conference Amsterdam 2016
Cyber security resilience ESRM Conference Amsterdam 2016
 
The State Of Information and Cyber Security in 2016
The State Of Information and Cyber Security in 2016The State Of Information and Cyber Security in 2016
The State Of Information and Cyber Security in 2016
 
The Cyber Attack Risk
The Cyber Attack RiskThe Cyber Attack Risk
The Cyber Attack Risk
 
Black Hat USA 2015: A Visual Snapshot of Security Threats, Trends and Ideas
Black Hat USA 2015: A Visual Snapshot of Security Threats, Trends and IdeasBlack Hat USA 2015: A Visual Snapshot of Security Threats, Trends and Ideas
Black Hat USA 2015: A Visual Snapshot of Security Threats, Trends and Ideas
 
Mastering Next Gen SIEM Use Cases (Part 1)
Mastering Next Gen SIEM Use Cases (Part 1)Mastering Next Gen SIEM Use Cases (Part 1)
Mastering Next Gen SIEM Use Cases (Part 1)
 
Ict 2015 saga - cisco cybersecurity rešenja- Viktor Varga
Ict 2015   saga - cisco cybersecurity rešenja- Viktor VargaIct 2015   saga - cisco cybersecurity rešenja- Viktor Varga
Ict 2015 saga - cisco cybersecurity rešenja- Viktor Varga
 
HOW TO PREPARE FOR AND RESPOND TO A RANDSOMWARE ATTACK [Webinar]
HOW TO PREPARE FOR AND RESPOND TO A RANDSOMWARE ATTACK [Webinar]HOW TO PREPARE FOR AND RESPOND TO A RANDSOMWARE ATTACK [Webinar]
HOW TO PREPARE FOR AND RESPOND TO A RANDSOMWARE ATTACK [Webinar]
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
 

Similaire à Slides to the online event "Creating an effective cybersecurity strategy" by Berezha Security Group

Tech Talent Meetup Hacking Security Event Recap
Tech Talent Meetup Hacking Security Event RecapTech Talent Meetup Hacking Security Event Recap
Tech Talent Meetup Hacking Security Event Recap
Dominic Vogel
 
Information security for business majors
Information security for business majorsInformation security for business majors
Information security for business majors
Paul Melson
 
Pci compliance training agents
Pci compliance training  agentsPci compliance training  agents
Pci compliance training agents
ocinc
 
The 10 Secret Codes of Security
The 10 Secret Codes of SecurityThe 10 Secret Codes of Security
The 10 Secret Codes of Security
Karina Elise
 
SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)
SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)
SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)
Sarah Jarvis
 

Similaire à Slides to the online event "Creating an effective cybersecurity strategy" by Berezha Security Group (20)

Security Guide For Small Business
Security Guide For Small BusinessSecurity Guide For Small Business
Security Guide For Small Business
 
Top 6 things_small_businesses_q12015
Top 6 things_small_businesses_q12015Top 6 things_small_businesses_q12015
Top 6 things_small_businesses_q12015
 
Tech Talent Meetup Hacking Security Event Recap
Tech Talent Meetup Hacking Security Event RecapTech Talent Meetup Hacking Security Event Recap
Tech Talent Meetup Hacking Security Event Recap
 
Information security for business majors
Information security for business majorsInformation security for business majors
Information security for business majors
 
Rogers eBook Security
Rogers eBook SecurityRogers eBook Security
Rogers eBook Security
 
Trustwave: 7 Experts on Transforming Your Threat Detection & Response Strategy
Trustwave: 7 Experts on Transforming Your Threat Detection & Response StrategyTrustwave: 7 Experts on Transforming Your Threat Detection & Response Strategy
Trustwave: 7 Experts on Transforming Your Threat Detection & Response Strategy
 
Pci compliance training agents
Pci compliance training  agentsPci compliance training  agents
Pci compliance training agents
 
Cybersecurity Interview Questions Part -2.pdf
Cybersecurity Interview Questions Part -2.pdfCybersecurity Interview Questions Part -2.pdf
Cybersecurity Interview Questions Part -2.pdf
 
Security Transformation
Security TransformationSecurity Transformation
Security Transformation
 
IT Solutions for 3 Common Small Business Problems
IT Solutions for 3 Common Small Business ProblemsIT Solutions for 3 Common Small Business Problems
IT Solutions for 3 Common Small Business Problems
 
11 19-2015 - iasaca membership conference - the state of security
11 19-2015 - iasaca membership conference - the state of security11 19-2015 - iasaca membership conference - the state of security
11 19-2015 - iasaca membership conference - the state of security
 
Robust Software Solutions.pptx
Robust Software Solutions.pptxRobust Software Solutions.pptx
Robust Software Solutions.pptx
 
The Unconventional Guide to Cyber Threat Intelligence
The Unconventional Guide to Cyber Threat IntelligenceThe Unconventional Guide to Cyber Threat Intelligence
The Unconventional Guide to Cyber Threat Intelligence
 
Protecting the Core of Your Network
Protecting the Core of Your Network Protecting the Core of Your Network
Protecting the Core of Your Network
 
The significance of the 7 Colors of Information Security
The significance of the 7 Colors of Information SecurityThe significance of the 7 Colors of Information Security
The significance of the 7 Colors of Information Security
 
The 10 Secret Codes of Security
The 10 Secret Codes of SecurityThe 10 Secret Codes of Security
The 10 Secret Codes of Security
 
Cyber threat Intelligence Dubai - Ahad.pptx
Cyber threat Intelligence Dubai - Ahad.pptxCyber threat Intelligence Dubai - Ahad.pptx
Cyber threat Intelligence Dubai - Ahad.pptx
 
The Unconventional Guide to Cyber Threat Intelligence - Ahad.pdf
The Unconventional Guide to Cyber Threat Intelligence - Ahad.pdfThe Unconventional Guide to Cyber Threat Intelligence - Ahad.pdf
The Unconventional Guide to Cyber Threat Intelligence - Ahad.pdf
 
SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)
SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)
SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)
 
Wisegate_GeekSpeak_LG
Wisegate_GeekSpeak_LGWisegate_GeekSpeak_LG
Wisegate_GeekSpeak_LG
 

Dernier

EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
Earley Information Science
 

Dernier (20)

08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 

Slides to the online event "Creating an effective cybersecurity strategy" by Berezha Security Group

  • 1.
  • 2. Over 15 years in cybersecurity OSCP, CISSP, CISA Blogger, podcaster, and conference speaker Provides consulting services in software security, cybersecurity awareness, strategy, and investment. sapran@bsg.tech Vlad Styran
  • 3. 10+ years of experience in IT-audit and consulting, IT project management Experiences in leading large outsourcing teams in Ukraine, Poland, and USA Experiences in building customer relationships within the US, UK, and Western Europe geographies. Leads the BSG advisory practice and consults large development teams in all aspects of cybersecurity. varusha@bsg.tech Andriy Varusha
  • 4. Our job is to help companies in all aspects of cybersecurity. We complete more than 50 security projects yearly. And we are aware of the business security vulnerabilities across the verticals. We help our customers address their future security challenges: prevent data breaches and achieve compliance. About BSG
  • 5. Top 5 popular misconceptions about SMB cybersecurity. 10 steps to combat cyber threats. Questions and answers. 1. 2. 3. Plan for Today
  • 6. Top 5 Popular Misconceptions about the Cybersecurity of Small and Medium-sized Business
  • 7. In fact, no one cares about how large or how small your business is. Attackers hack you first and think about how to monetize it later. Myth 1: Too small to be a target
  • 8. Myth 2: Anti-virus is enough to keep you safe They aren't, as any other "silver bullet" technology that was hyped throughout the history of computer technology, such as firewalls, DLP, end-point protection, sandboxes, etc. As a great quote from the hacking history book “The Cult of the Dead Cow” goes: “Antivirus is better than nothing.”
  • 9. Both these statements are incorrect. There is a shared trust model in the cloud that every business must understand. You are responsible for the security “in the cloud,” while a good cloud provider is responsible for the security “of the cloud.” Myth 3: Cloud services are secure. Or cloud services are insecure.
  • 10. Shared Responsibility model for cloud security https://www.cisecurity.org/blog/shared-responsibility-cloud-security-what-you-need-to-know/
  • 11. Myth 4: Cybersecurity is too expensive If you do small business, your stakes are relatively low, as is your cybersecurity investment. If you grow your business, your stakes go higher as a cybersecurity investment does. The effectiveness of your security spendings is a matter of both what you do and how you do it.
  • 12.
  • 13. Myth 5: IT is responsible for cybersecurity It is false. Understanding cybersecurity is essential for modern IT professionals and business units. However, the responsibility for cybersecurity resides solely on those responsible for the rest of risk decisions: the business leaders.
  • 14. 10 steps to combat cyber threats How to protect your business within a limited budget?
  • 15. WARNING: Your threat model is not our threat model
  • 16. Educate employees 1. Humans are not the weakest security link. Humans are the product of evolution conditioned to produce the risk-aware species. We are better at seeing a tiger in the grass than identify cyber threats, though. Humans are the best weapon you have against malicious hackers. You just have to train them.
  • 17. 2. Enforce two-factor authentication Turn on two-factor authentication on every website, in every system, in every app you use.
  • 18. 3. Use encryption to protect data and communications VPN for sensitive communications E2E messengers HTTPS on all websites Encrypt files in the cloud Data encryption – everywhere
  • 19. Update the software regularly and install an anti-malware solution on computers, smartphones, and other electronic devices your employees use. P.S. Remember the AV efficiency. 4. Protect the endpoints
  • 20. Move to the cloud: SaaS applications, IaaS hosting services, and other professional third- party services with good security practices. You will never protect your MS Exchange better than Microsoft can protect O365, or Google can protect G-Suite. Mind your threat model, though. 5. Abandon Earth
  • 21. Use a logging solution or another way to get early notification about being compromised. "Amateurs don't want to get hacked. Professionals don't want to remain hacked." 6. Know when you are hacked
  • 22. 7. When ready, start using a control framework CIS – Center for Internet Security NIST – US National Institute for Standards & Technology, SP800 series ISO 27000 series of Information Security Management standards PCI DSS standard and supplementary materials
  • 23. 8. Get cybersecurity insurance Cybersecurity insurance is still affordable to most companies. To lower the premiums, you should follow some basic cybersecurity practices and show them to the insurance company.
  • 24. 9. Do backups Backup your data regularly to save yourself the time and pain of trying to recover lost data.
  • 25. The “what you don’t know can’t hurt you” principle does not work in cybersecurity. Cyberthreats are invisible, but their consequences are very much apparent. Without regular testing of your protection, you have no idea if it matches the attackers efforts. 10. Challenge your security
  • 27. World's Biggest Data Breaches & Hacks https://www.informationisbeautiful.net/visualizations/worlds-biggest-data-breaches-hacks/
  • 28. Data Breach Investigations Report https://enterprise.verizon.com/resources/reports/dbir/ Key takeaways Industry highlights Best practices Classification patterns And many more
  • 29. NIST documents and frameworks https://www.nist.gov/itl/smallbusinesscyber NIST Cybersecurity Framework Small Business Case Studies NIST Cybersecurity Framework Cyber Insurance Cybersecurity Resources Roadmap
  • 31. Small Business Big Threat https://smallbusinessbigthreat.com/access-resources/ Online-Security-Best-Practices Cybersecurity-Tools Cybersecurity-Canvas Security-Best-Practices-for- Mobile-Devices Ransomware: What you really really need to know
  • 32. Center for Internet Security https://www.cisecurity.org/wp-content/uploads/2017/09/CIS-Controls-Guide-for-SMEs.pdf Inventory of Authorized & Unauthorized Devices Secure Configurations for Hardware and Software Continuous Vulnerability Assessment & Remediation Controlled Use of Administrative Privileges etc.
  • 34. National Cyber Security Alliance https://staysafeonline.org/cybersecure-business/
  • 35. Microsoft Security Youtube Channel https://www.youtube.com/channel/UC4s3tv0Qq_OSUBfR735Jc6A
  • 36. Projects and Clients Review BSG Security Findings https://bit.ly/bsg2020report
  • 38. Stay in Touch With If you have any questions, please contact us at: https://bsg.tech hello@bsg.tech