4 Key Steps to Optimal Cybersecurity Governance – Secure & Protect Now!

Cybersecurity malware security program Data secure

According to the ISO/IEC 27001 standard, Cybersecurity Governance is the system by which “an organization specifies the accountability framework and provides oversight to ensure that risks are adequately mitigated.” On the other hand, Cybersecurity Management is the process used to ensure that the right controls are implemented.

In general, Cybersecurity Governance implies going through several steps:

#1: A Well-devised Cybersecurity Strategy

Good cybersecurity governance can’t happen without a clearly defined risk management strategy with well-set goals and policies. Before implementing an effective strategy, the organization must understand the cybersecurity risks most likely to affect business operations and why.

Once you complete this step, identify the main needs and objectives to include in the strategy. This leads to correctly identifying the resources needed and the key performance indicators.

#2: Creating Standardized Processes

It is crucial for organizations to establish repeatable (or standardized) processes in order to be consistent about implementing the cybersecurity strategy. For instance, if you use cloud services to store important data, it is important to create backups, keep the system up to date, and stay informed on possible threats.

By keeping consistent watch over the health of your systems, you make sure there is no room for security breaches and shortfalls. Define these processes clearly to avoid any confusion or missed steps.

#3: Enforcement & Accountability

Who will take care of backups and who will constantly check if the systems are up to date?

What are the steps every employee must go through before logging in to the company network from a remote location?

Cybersecurity governance is about delegating responsibility for various tasks. It’s also about educating employees, managers, and higher-ups about their own responsibility and keeping them accountable if something does happen.

A great example of cybersecurity governance comes from the National Institute of Standards and Technology (NIST) Risk Management Framework (RMF). They use a tiered approach that promotes integrating and adapting various cybersecurity methods as a system grows and develops. Constantly monitor the system and involve all decision-making levels in the process.

#4: Involving Leadership

The only way to implement a successful enterprise-wide cybersecurity strategy is with the support and leadership of the top decision-makers. They must ensure all processes are respected, followed properly, and held accountable.

In addition, they are also the ones that must ensure access to resources and information for all the people involved in the cybersecurity process.

Organizations that understand cybersecurity is a process that requires strategy and consistency, can lower their risk exposure and keep any damage at a minimum.

If your organization is struggling with implementing proper Cybersecurity management and governance, our specialists have the necessary knowledge and experience to provide you with guidance and resources. We can perform an analysis of your business risk and run vulnerability assessments to create a roadmap that can serve as the foundation of your cybersecurity strategy. If you require outside help in implementing a mature Cybersecurity program, we have the people, tools, and processes to supplement your program as well.

If you have questions about cybersecurity governance, don’t hesitate to reach out to our specialists.

Why Cybersecurity Matters: The Importance of Cybersecurity in Business

Cybersecurity malware security program Data secure

Each year, cyber threats become more sophisticated and complex, and they target individuals and businesses of all kinds. Some of the most common challenges we will continue to face in 2021 include: phishing attacks, remote workers’ endpoint security, cloud jacking, ransomware attacks,IoT devices, deep fakes, and 5G-to-WiFi security vulnerabilities.

As the COVID-19 pandemic pushed most companies into untested waters, the world was hit by a flood of cyber-attacks, and the threat to data privacy and security has increased. And unfortunately, there are no signs that this trend will slow down anytime soon. According to Cybercrime Magazine, specialists expect costs caused by cybercrime to reach about $10.5 trillion per year by 2025.

That is why it’s essential for companies and organizations everywhere to take cybersecurity and all the elements it implies more seriously.

Why should organizations care more about the Importance of Cybersecurity?

Whether we like it or not, our personal and professional lives are intertwined with the technologies we use.

Businesses everywhere use communication technologies such as email, video conferencing, or VoIP calls to communicate with partners and customers. With more people working from home, the need for secure channels and mobile devices have increased. Cloud services have also been in high demand because they provide easy access to data regardless of location and available devices.

Without having the proper cybersecurity policies and methods in place, the increased use of modern technology leaves many organizations open to attacks like the ones we mentioned earlier.

As a result, businesses risk losing a lot more than just money.

Studies show that organizations suffer a loss in reputation after a successful attack and this can lead to loss of customers, collaborators, and even bankruptcy.

Importance of Cybersecurity as a Process

Besides poor security measures and implementation, the other major problem organizations face is the incapacity to see cybersecurity as an ongoing process that involves the entire company.

Most organizations that understand the need for efficient cybersecurity measures manage to create and define enterprise-level policies and systems. However, there is a misalignment between Cybersecurity Management and Cybersecurity Governance.

Cybersecurity management is about implementing measures and making decisions to mitigate risks. Through management, the department or people in charge of cybersecurity recommend strategies for a wide range of situations. This step is important in the race for better cybersecurity but it lacks an important factor: governance.

Cybersecurity governance is about who makes what decisions and in what situation. Governance places responsibility on specific people involved in the process of keeping the company safe and secure. By doing so, we create an accountability framework that keeps people accountable and ready for action whenever there is a security risk.

Both cybersecurity management and cybersecurity governance play a crucial role in what a successful cybersecurity program encompasses.

2021 comes with a wide range of cybersecurity risks and threats, but the situation is not hopeless. Organizations that understand cybersecurity is a process that requires strategy and consistency, can lower their risk exposure and keep any damage at a minimum.

If your organization is struggling with implementing proper Importance of Cybersecurity management and governance, our specialists have the necessary knowledge and experience to provide you with guidance and resources. We can run a deep analysis of your business risk and a vulnerability assessment to create a roadmap that can serve as the foundation of your cybersecurity strategy. If you require outside help in implementing a mature Cybersecurity program, we have the people, tools, and processes to supplement your program as well.

Get CMMC Ready: Essential Tips for DoD Contractors

How to Prepare for CMMC as a DoD Contractor? | Right Hand Technology Group

What is a DoD Contractor?

If you are a DoD (Department of Defense) contractor and want to continue the activity, it is important to make sure your organization is following the requirements of the new Interim Rule.

A third party, specialized in cybersecurity and experienced in working with the DoD, is recommended to perform a new assessment. This new assessment needs to incorporate the new scoring methodology to ensure it follows all rules, standards, and protocols.

Cybersecurity Maturity Model Certification

While it may seem like another hindrance to your budget, it is important to understand that these requirements can put your organization on the path to CMMC Level 3 compliance. This way, when the time comes and the CMMC (Cybersecurity Maturity Model Certification) will get into action, your business will be ready to receive the certification without additional costs. It will keep your company one step ahead of the competition, which can also lead to more lucrative types of contracts.

Lastly, it is important to know that the work you did to become DFARS compliant was not in vain. The new Interim Rule clearly specifies that CMMC, built on DFARS, aims to bridge the gaps between the two frameworks.

Our team of specialists can run a complete analysis to assess your current level of compliance.  We can provide you with advice and guidance regarding CMMC compliance rules, and we will always keep you up to date with any new developments in this area. If you have questions about these topics, don’t hesitate to reach out to our specialists. We are ready to answer your inquiries!

Everything You Need to Know About DFARS and CMMC

What You Need to Know About DFARS and CMMC Compliance?

DFARS and CMMC: What You Need to Know

The number of cyber-attacks on businesses, organizations, and governmental institutions has accelerated in just the last few years. Furthermore, the COVID-19 pandemic has weakened many organizations’ cybersecurity posture, which brought with it a new wave of successful attacks.

Frameworks like DFARS and CMMC are more than necessary to make sure that all contractors and subcontractors who handle controlled unclassified information are doing so according to cybersecurity standards. Still, the confusion created by unrealistic or inaccurate requirements and the delays in rolling out new regulations can only lead to chaos if left unchecked.

The Defense Federal Acquisition Regulation Supplement (or DFARS) is a memorandum issued by the Department of Defense (DoD) for contractors and subcontractors, and was designed as a set of cybersecurity requirements for contractors and organizations operating with the DoD, to safeguard controlled unclassified information (CUI) from cyberattacks and accidental leaks.

This memorandum aims to strengthen cybersecurity practices and secure the Defense Industrial Base (DIB) against cyber threats. Unfortunately, the requirements and standards specified in the DFARS are not clear enough for real-life implementation, which slowed down the entire process and left contractors and subcontractors in a state of confusion.

The DoD released the Cybersecurity Maturity Model Certification (CMMC) framework to replace the DFARS standard and provide clarity. Nevertheless, the CMMC has not been fully implemented, and the DoD still demands that all contractors & subcontractors that process, store, or transmit CUI must comply with DFARS minimum security standards. Otherwise, contractors risk losing their collaboration with the DoD.

In addition, on September 29, the DoD released an Interim Rule (that became effective on November 30) that focuses on making sure all DoD contractors are currently in compliance with all 110 security controls in the National Institute of Standards and Technology (NIST) Special Publication (SP) 800-171 (NIST 800-171). Furthermore, the rule also adds CMMC as a requirement in a DoD contract.

Sadly, the rule does not answer many of the questions that contractors have regarding CMMC implementation.  As a result, the situation is still uncertain, and many business owners are still in a state of confusion.

DFARS and CMMC: What You Need to Know

The Current CMMC Situation

As of now, the CMMC is not fully rolled out and DFARS is still in effect. In fact, the CMMC Accreditation Body (AB) mentioned clearly that the DFARS standard is paramount for CMMC compliance for any of the DoD contractors that handle CUI, regardless of size.

In short, the CMMC framework is an improved version of the DFARS framework, with an added level of control that comes as audits and assessments that validate your company’s cybersecurity practices against the standard. These controls will be performed by independent third-party certified organizations, and each contractor will be assigned a maturity level from “Basic Cybersecurity Hygiene” to “Advanced/Progressive” (there are 5 levels in total).

For instance, a company working under DFARS that wants to reach level 3 (“Good Cybersecurity Hygiene”) should already have about 85% of the work already laid out; this is because, out of the 130 controls, 110 are straight from NIST 800-171, which has been the standard for several years.

Since we did not have specialized controls up until the CMMC framework, many companies will have gaps. Based on our expertise, some of the most common issues are:

  • No system security plan
  • Incomplete cybersecurity policies
  • Missing multi-factor authentication (MFA) and/or encryption
  • Incomplete incident response plans

Before applying for a CMMC evaluation, run a complete analysis to assess your current compliance level.

DFARS and CMMC: What You Need to Know

The New DFARS Interim Rule

DoD contractors and subcontractors handling controlled unclassified information have had to self-assess their cybersecurity using NIST SP 800-171 requirements. This has proven inefficient because contractors lack a well-structured system to support their self-assessment efforts. As a result, there are plenty of gaps and differences in planning from one business to another.

The Interim Rule is trying to improve this situation by helping contractors grade themselves using a standardized score. This way, each contractor can learn about the NIST SP 800-171 security requirements they still need to work on.

This means that all the contractors that work with CUI will have to take the NIST 800-171 Self-Assessment (even though they already did one in the past) and then post their result in the Supplier Performance Risk System (SPRS). The DoD cannot award contracts without this new assessment, which follows the scoring methodology specified by the Interim Rule.

Contractors should expect random audits by the DCMA, checking their self-assessment and final scores.

If you want to stay in the game, your business needs to be in compliance. This means keeping up with the new standards, as challenging as they may be. Our specialists have the necessary knowledge and experience to get you there. We evaluate your business, identify goals, and provide a framework and action plan while protecting your core job functions. Were ready to become your cybersecurity team or fill the gaps in your cybersecurity program.

We provide advice and guidance on CMMC compliance rules, ensuring you stay updated with all new developments.

We are ready to become your cybersecurity team or fill the gaps in your cybersecurity program. If you have questions about these topics, don’t hesitate to reach out to our specialists.

The World’s Top 501 Managed Service Providers You Should Know

Ranked Among World's Most Elite 501 Managed Service Providers

Right Hand Ranked Among World’s Most Elite 501 Managed Service Providers.

For the 13th year running, MSPs from around the globe completed an exhaustive survey and application this spring to self-report product offerings, annual total and recurring revenues, profits, revenue mix, growth opportunities and company and customer demographic information. Applicants are ranked on a unique methodology that weights revenue figures according to long-term health and viability; commitment to recurring revenue; and operational efficiency.

Channel Futures is pleased to name Right Hand to the 2020 MSP 501.

“We are both thrilled and honored to be recognized once again as one of the top MSPs in the world,” said Josh Wilhelm, President of Right Hand. “Our team’s absolute commitment to process driven delivery shows through this award, our client’s loyalty, and our continual growth.”

In the 13 years since its inception, the MSP 501 has evolved from a competitive ranking list into a vibrant group of service providers, vendors, distributors, consultants and industry analysts working together to define the growing managed service opportunity.

Click here to read the full story in the Pittsburgh Post Gazette

Giving Back in Tough Times: Free Services Available During COVID-19

As businesses try to navigate and adjust during this difficult time, we here at Right Hand aim to provide value by offering 3 key complimentary services, including productivity monitoring, PC monitoring and maintenance, and security training.

COVID19 Free Services - Our way of giving back

Employee Productivity Monitoring (Free for 30 days)

  1. Track hours logged in.
  2. Track hours active
  3. Track Productive/Non-Productive time.
  4. Rank employees by productivity
  5. Receive Reports automatically
  6. Take a deep dive into the portal to understand where time is being spent
  7. Optional features:
    • Screenshotting (Continous, Based on Keywords, Based on Activity/Application)
    • Alerting
    • Webfiltering
    • Block Applications
    • Data Loss Prevention
    • End point lock down

COVID19 Free Services - Our way of giving back

COVID19 Free Services - Our way of giving back

 

Remote Worker PC Monitoring and Maintenance (Free for 30 days)

  1. Monitor Antivirus (status, is it installed, is it working)
  2. Monitor Patching (are patches up to date)
  3. Inventory Hardware/Software
    • Is hardware making your employees unproductive”
    • Are there insecure programs installed?
  4. Optional features
    • Ongoing patch installation
    • Antivirus Software
    • End User Support

 

Free Training (COVID-19)

In this free training module we help you understand the challenges and how to stay safe and secure online while working from home.

Internet Security When You Work From Home

By the end of this training module, you will:

  1. Understand some common technology problems when preparing to work from home.
  2. Understand basic necessary steps to take while preparing and securing your home environment for remote work.
  3. Know essential best practices to implement for success while working remotely.

Please fill out this form to get more information:

Error: Contact form not found.

Work From Home Security: How Secure is Your VPN from Hackers?

Work from Home Security–Is Your VPN Letting the Hackers In?

Work from Home Security - Is your VPN Letting Hackers in?

In the haste of the rapid changes coming down from government agencies, everyone who could work from home spent the last week or two getting their remote functionality set up.

While this was necessary, the last thing most people were thinking about was the potential security implications.  Even though security may have been a thought, while quickly trying to think about how to handle everything else, it more than likely did not get the full attention it requires.

Now that we are past the initial shock and starting to work full-time from home, we wanted to put together some security posts to help organizations better secure their networks in this new environment.  In these unusual circumstances, hackers always try to take advantage.

First, let’s talk about VPNs.  They are incredibly useful tools if secured properly.  Unfortunately, there have already been news stories about hackers targeting VPNs.  What are they targeting?  The answer is improperly configured and unpatched VPNs.

With that in mind, do you maintain and keep your firewalls up-to-date? The first step if you aren’t sure is to determine if your firewall and/or VPN appliances are up-to-date on firmware.  Your IT engineers should be patching the hardware on at least a monthly basis, and sometimes even sooner if a critical update is available.

The next question to consider is whether you have configured the VPN properly. There are a few different ways to configure traffic on a client-to-site VPN.  One option is to configure split tunneling, which is a way to only send network traffic specifically destined for the work network through the VPN.  The other option is the opposite: all traffic goes through the VPN.

On the surface, split-tunneling sounds like the way to go.  You do not want your employees personal web surfing to go through your network.  What if they are streaming music while working? That seems like a bandwidth nightmare, right?

The problem with split-tunneling is that your employee’s computer becomes a gateway into your network.  The employee could accidentally browse a malicious site via their home network which does not have any web filtering, causing that computer to become infected. Since the computer is connected to the VPN, that malware can enable hackers to access your business network by allowing them to enter through the employee’s home internet.

What about the problem of bandwidth?  With the alternative, it is true you will use more bandwidth, but you have control over that bandwidth and, more importantly, the traffic.  If you are concerned about music and video streaming, you can block that traffic from the VPN. After all, your employees are working from home.  They could turn on the TV or radio.

You can also turn on web filtering, antivirus scans, intrusion detection and other firewall services to scan all traffic.

This way, the VPN will force all traffic to go through it. Any other devices on the home network will not be able to communicate with the laptop – the Xbox, Alexa, Google devices, etc.  It will be in a quarantine of sorts.  This dramatically improves security and will limit the exposure of your internal business network.

Finally, you should limit the type of traffic that can go through the VPN.  If most of the traffic is just web traffic, only allow web traffic.  If it’s a database application on your network, you can limit traffic to that database. List everything users need to access and implement access control policies to allow only that traffic.

As always, if you have questions about VPNs or are unsure about your security, reach out to us without hesitation. We are here to help.

Stay tuned for more security information to keep your business secure while your employees are working from home.

Why Choose CompTIA Security Trustmark+™ for Enhanced Security?

Why CompTIA Security Trustmark+™?

CompTIA | Right Hand Technology Group
 

Last year, Right Hand Inc began embarking on the path of becoming CompTIA Security Trustmark+ certified. In this brief post, I want to highlight the why and the how for getting the Security Trustmark+. Let’s start with the why.

In the past, there have been several times we have been asked if we’re SAS 70 and then SSAE 16 certified. At the time, the businesses that asked about this were not large enough and a big enough portion of our business to warrant the expense of these certifications. In order to achieve these certifications, you can easily spend over $150k! We knew on the security side we were doing the correct things, but we didn’t have the demand to justify going through the process.

Then as we started to go out and do more and more security assessments for organizations who already have an IT provider, we found out that almost every time the security in place was not up to industry standards. Our goal is to continue building a best-in-class MSP backed by best-in-class processes delivered by a team dedicated to delivering best-in-class results. That not only applies to support but also to security.

The problem we found is when we brought the security problems to the surface, many prospects would go back to their current provider who would tell them it’s no big deal. No big deal? Having insecure ports open on a firewall, user accounts active that have been gone for years, patches missing, and a myriad of other security problems is a very big deal in a world where hackers are holding data ransom and now disclosing your customer data if you do not pay up.

At that point, we took a hard look at ourselves and put ourselves in the prospects point of view. We are coming in and telling them all these issues. Their provider is saying it is no big deal. As far as they know, we are all the same. We had to figure out a way to differentiate ourselves and to show when it comes to security, Right Hand is the go-to company.

In the meantime, CompTIA – the largest and most respected association in the IT industry – had developed a series of company certifications. The most recently revamped certification is the CompTIA Security Trustmark+, which follows the NIST Cybersecurity Framework and is a third party audited certification. We decided this is a way we can demonstrate to clients and prospects that we follow NIST standards, have the proper security in place, it has been validated by a third party, and this is something we can help them with.

Next, we will talk about how we went about it.

First, you must make the decision to commit to it. It takes a significant amount of time to complete. We decided it was worth the time and the investment, so we signed up and paid CompTIA to get the certification.

After signing up, you begin the process by following the NIST matrix CompTIA designed for IT providers. This covers all the areas of the NIST Cybersecurity Framework.

After initial delays, the team quickly established a weekly meeting committee to ensure timely completion of the project. A group of us met every Wednesday morning for sixty to ninety minutes and diligently worked through the framework. This group consisted of two CISSPs, a Security+ certified engineer, and our service manager. We did not just want to get through it. We wanted to find anything we may have missed, fix it, and then get through the certification.

Did we change anything internally? Yes.

During our risk assessment and business impact analysis, we quickly realized our strong position in providing services. If our building burned to the ground, we had all of our client support systems already in the cloud. We had in-house accounting systems, potentially causing issues with payroll, accounts receivable, and accounts payable. The team migrated those systems to Azure and accesses them using Citrix.

We improved by self-hosting tools in the cloud, taking on the responsibility of maintaining them to mitigate risks. Our company fully adopted hosted tools, with the vendor managing, securing, and supporting them. Our vendor maintains our system security with a large team, developers to address security issues, and invest in necessary technology. With MSPs falling prey to hackers through their self-hosted tool sets, it made a lot of sense for us.

One last thing we changed was our processes. As part of the certification, you need to review policies, permissions, etc. on a regular basis. You also need to perform certain exercises, like tabletop exercises of a security incident. We created recurring tickets in our system to remind us of the necessary tasks and processes for maintaining compliance.

Finally, after we completed everything on our end, we had to provide everything to the third-party auditor. This included copies of our policies, proof of various controls in place, and attestations for anything for which you cannot provide proof – for example, our vendors are SOC II compliant, but we have NDAs in place and cannot share that documentation.

Overall, we completed the certification in about six months because we already had most of the necessary controls in place.

We will continue to follow the NIST Cybersecurity Framework and keep our certification current. By investing significant time and money, anyone can start an IT company in our world, as there are no entry barriers. Anyone with a self-printed business card can claim to be an IT expert. When it comes to security, an IT company needs more than just IT experts. Right Hand, with the CompTIA Security Trustmark+, now has third-party verification, proving our reliability in protecting client organizations.

See the full story in the Pittsburgh Post-Gazette

For more information on the CompTIA Security Trustmark, visit http://www.comptia.org.

Click here to learn more about us

Right Hand’s Commitment to Security: CompTIA Trustmark+ Certified

Right Hand Becomes First Pittsburgh based Managed IT Service Provider to Earn
CompTIA Security Trustmark+™

Validation that Right Hand uses industry accepted security best practices | CompTIA Security Trustmark+ Certified Company
Validation that Right Hand uses industry accepted security best practices
Pittsburgh, PA March 2nd, 2020 – Right Hand Inc, a Managed IT and Cybersecurity Service provider, announced today it has received the CompTIA Security Trustmark+ from CompTIA, the non-profit association for the world’s information technology (IT) industry.

The CompTIA Security Trustmark+ validated that Right Hand uses the security processes identified by the IT industry as generally accepted best practices. Additionally, an independent third-party assessor evaluated Right Hand and confirmed it meets the CompTIA Security Trustmark+ criteria. Based on the National Institute of Standards and Technology (NIST) Cybersecurity Framework, the CompTIA Security Trustmark+ is a comprehensive review of the security posture of any IT business, applicable across multiple industries and compliance regulations.

“The CompTIA Security Trustmark+ signifies that Right Hand adheres to our industry’s highest standards for security practices and business processes in critical components of identification, protection, detection, response, and recovery as related to data security,” said Nancy Hammervik, senior vice president, industry relations, CompTIA. “Earning the Security Trustmark+ demonstrates a true commitment to address the challenges of security compliance facing our industry today.”

“In a world of increasing threats, organizations are looking to managed service providers (MSPs) to help keep their organizations secure – making the MSP industry a target for hackers. To reassure our clients after numerous MSP breaches last year, we strictly follow NIST best practices for robust security. While we have been actively following best practices since our inception, the CompTIA Security Trustmark+ gives the third-party validation that companies can count on when deciding to work with us or any other managed service provider,” said Josh Wilhelm, President of Right Hand.

To earn the Security Trustmark+, Right Hand Inc successfully passed an independent assessment of their policies, capabilities, practices, and processes against industry best practices in areas such as:

1. Security technologies, including firewalls, anti-Virus/ malware/ spyware and intrusion detection
2. Vulnerability assessment detection
3. Data encryption
4. Technical employee knowledge/expertise
5. Security clearances and background checks
6. Physical and hardware security
7. Permissions, passwords and other security requirements

See the full story in the Pittsburgh Post-Gazette

For more information on the CompTIA Security Trustmark visit http://www.comptia.org.

Click here to learn more about us

7 Strategies to Get Employees to Take Phishing Scams Seriously

7 Tactics to Get Employees Invested in Spotting Email Scams

Would your employee tell you if they clicked a weird link? Would they even recognize the threat? See how to get employees invested in preventing email scams.

Phishing Scam

According to the FBI, email scams cost businesses around the world as much as $12 billion a year. In the past two years, losses have increased by 136%. All 50 states and around 150 countries are known targets of these scams. Criminals that seek to steal data or hold it for ransom know who they’re targeting, what they’re doing and just how to get the average employee to open Pandora’s box.

No business is too large or too small to be impacted by phishing scams. And your employees are your first line of defense against these often clever and manipulative schemes. But getting employees to understand the risks and take email scams seriously is a major undertaking. Get employees invested in protecting customer data with these tips.

1. Help Them Understand Why They’re a Potential Target

Criminals target the average employee because they know that few expect to be the target of an email scam. Wouldn’t criminals target someone “higher up”? They may not understand just how much power they have and how easy it is to accidentally compromise the system.

2. Convey How Important They Are in the Fight Against Cybercriminals

In the modern office, every employee is a security guard protecting customer and company data. The door they’re protecting is a virtual one. Clicking suspicious links, visiting questionable websites on company computers or downloading something are just three ways they can throw the door wide open for criminals.

Acknowledge that every employee is a stakeholder in the company. They depend on you for employment. It’s everyone’s job to protect what’s “Ours”.

3. Be Understanding/Realistic About Falling for Email Scams

Yes, cybersecurity is serious business. An employee mistake could cost you millions. But at the same time, many people are so ashamed when they fall for something. They fail to notify their manager because of embarrassment or fear of losing their job. When a breach occurs, IT security must act fast to reduce the damage.

Email scams are intentionally clever. And they’re always changing. Criminals do their homework and are skilled at what they do. Anyone, in a momentary lapse of judgment, can fall for them. Talk to employees openly in a compassionate way that still relays the seriousness. They need to contact someone (usually IT security) immediately. Coordinate with IT security management to ensure that everyone has the right contact information to report an event.

4. Convey What’s At-stake When Email Scams Strike

It’s not hard to find stories about companies online that are similar to yours. If they are competitors or other brands that your employees know that’s even better. Don’t let phishing scams seem abstract. It happens to real companies and the costs are great. Share the stories as well as the financial and trust loss incurred.

5. Break-Through When People “Zone Out”

Try to break through security training fatigue through storytelling and imagery. If your security training involves reading a security policy each year and checking a box, it’s time to rethink how you convey critical information.

6. Present Common Scams

While criminals are constantly changing tactics, it’s easy to learn the tell-tale signs of a scam that may apply regardless of how cybercriminals try to mix things up. We’ve come a long way since the Nigerian Prince scheme, but criminals today use similar strategies to build trust, cause panic or create complacency to get us to take a desired action.

7. Create a Partnership with Your IT Security Team

Whether you’re working with a managed IT company or keep your IT in-house, the IT security team is great resource. They’ll have all the information on current risks, tactics and what you need to do you protect yourself. Tap into this wealth of knowledge. Ask them to do an email scam presentation for your team or set up a webinar in the conference room if they can’t do it in person. Getting the experts involved shows employees this is serious.