Cyber Hygiene for the New Year

Brian Berger, President of Cytellix Corporation • Dec 19, 2017

Looking back at 2017 and ahead at 2018, it became clear to me that all the great advice for cyber preparedness is not reaching the small and medium businesses. The questions below were asked of me last week in a presentation in Southern Washington, which prompted me to publish this guidance. Basic hygiene below and a narrative on patching is also included for some holiday reading.


What do I do to protect myself? 

1.   Have your business cyber assessed

2.   Change all your passwords to be unique, do not repeat the same password.

3.   Use complex passwords or a password generator

4.   Set up monitoring and alerts of banking accounts for money movement 

5.   Run modern device anti-virus/anti-malware products on all owned devices

6.   Make sure you have you don’t have firewall settings at default and use a next generation firewall.

7.   Make sure all connected devices are protected and not set to default, segment your data away from IoT devices.

8.   Learn about phishing and ransomware best practices

9.   Don't surf unknown web sites

10. If mail looks suspicious or your questioning authenticity- investigate


Patching narrative

The issue of deployment of patches or updates by companies is the biggest concern given the public awareness of these broad based cyber/malware attacks. Over the past couple months, the attacks have been based upon the gaps in the “patching” of software or device vulnerabilities. These attackers develop their attacks to automatically detect and exploit these unpatched software or systems that are not updated with the current patch level as the basis for the attack and entrance to a company. 


When a device manufacturer such as a network switch, firewall or router is identified as “end of life” EOL, then it either has a technological market disadvantage or a technical flaw that renders the device vulnerable in certain situations. The manufacturer does two things very well: One, they market the advantages of the next new device with all the capabilities and features that are compelling to “buy” or “upgrade”. Secondly, they publicly identify the flaws and gaps and or vulnerabilities with the strongly urged recommendation to upgrade to the new product to occur. This is normal course of business and does provide full disclosure to their customers.


The other side of this coin, is the same publicly known data used to communicate gaps and flaws is used to create distributed attacks on targeted devices. Once a flaw is known, the hacker communities are also aware and start their targeted attacks to enter an organization through the identified flaws. Yes, we are doing a great job telling the hacker communities how to hack. Call it the unintentional, borderline intentional published hack advisory!


Software patches are similar in respect but much more frequent. Microsoft, Google, WordPress, Apple, Adobe as examples typically call the patches security updates or security bulletins.    Many of the updates are categorized as Critical, Important or Moderate. They also identify the issue either part of the native vendor products or vulnerabilities in 3rd party applications used by the native applications that can compromise the OEM publisher’s products. The OEM publishers have a significant role to play and this is not trivial work. To be fair, the OEM’s are not intentionally building vulnerable products, they find vulnerabilities over-time in either their native code or 3rd party licensed code and as a system require an update or patch. In addition, each patch update could in theory also inject new unknown flaws, fix one and then start another. 


Why don’t companies patch? Process and procedures say wait? Resources are unavailable? Other projects have priorities? Will the patch break proprietary software/systems that run the business? Knowledge of all available patches? Frequency of patches? Likely some or all of these apply to someone you know. Is it worth it? Given what we know about the magnitude of the impact of these recent attacks, why are you waiting to patch? 


Proper cyber hygiene could save your company and job!

www.cytellix.com

small business cybersecurity
By Walt Czerminski 30 Aug, 2023
Explore the challenges MSPs face in providing holistic cybersecurity support to their SMB clients and discuss how a programmatic-optimized approach can help bridge the gap, ensuring enterprise-level protection without breaking the bank for SMBs, while adding revenue opportunities for MSPs.
By Brian Berger 23 Aug, 2023
The Department of Defense (DoD) has formally presented the CMMC regulation for official evaluation, marking the start of its journey toward formal announcement. Every regulation proposed by the executive branch, including this one, undergoes scrutiny by OIRA, a division of the Office of Management and Budget (OMB). The significance of this step is that the previously mentioned "delays" in the CMMC process were due to the time taken for the DoD to forward the rule to OIRA. With this action now taken, the subsequent stages of the rulemaking procedure are underway. Nevertheless, due to the intricate nature of federal rulemaking, several more stages need to be navigated before the CMMC becomes a part of contracts. The following scenarios should be considered for preparation for compliance and certification for the Defense Industrial Base (DIB). Scenario 1: Proposed Rule Submission to OIRA: The Department of Defense (DoD) has officially submitted the CMMC rule for regulatory review to the Office of Information and Regulatory Affairs (OIRA). Review and Publication: After OIRA's review, which takes an average of 66 business days, the CMMC rule is expected to be published in late October 2023. Public Comment Period: A standard 60-day public comment period will follow, ending in December 2023. Finalization: The CMMC rule will be published as a "proposed rule", which means it will only become effective after the agency responds to public comments in a final rule. Based on historical data, the average time for DoD proposed rules to be published as final rules is 333 business days. This means the CMMC final rule is expected between February and April 2025 . Phased Roll-Out: The DoD plans a 3-year phased roll-out for CMMC contract clauses. Assuming the final rule is published in Q1 2025, all relevant DoD contracts will contain CMMC by 2028. Scenario 2: Interim Final Rule Immediate Effectiveness : If the CMMC rule is published as an "interim final rule", it will be effective before the agency responds to public comments . This means the rule would be in effect and appear in contracts in Q1 2024 . Rarity of Interim Final Rules: Such rules are rare and bypass the usual democratic process of "notice and comment" rulemaking. They are typically granted in urgent situations, like the need to enhance national security. So when should you start preparing? Before we start with the background and changes, let’s talk about the "Big Elephant” in the room. Clearly, the updated compliance and certification process developed by the DoD and the non-profit organization liaisons has been long overdue with a lot of anticipated deadlines that never materialized. And with the latest announcements it does seem to be mildly reminiscent of the movie comedy and colloquial meaning of Groundhog Day. Since the Library of Congress selected the film for preservation in the National Film Registry I found humor in relativity, not cynicism. Opinion: This is different and the information we have in the DoD supply chain must be protected from our adversaries. This is a serious issue and needs clear and precise guidelines as the supply chain will not spend money on the protection of the information that protects national security unless they must as it is deemed as a complex undertaking. That’s an unfortunate reality. We have seen the start and restart of the cyber programs for DoD for the past 5-years, what makes this different? The implementation of the CMMC rule in contracts will be phased in over a period of 3 years, with all relevant DoD Defense Industrial Base (DIB) contracts containing CMMC by 2028. For a company with 50-100 employees operating in the DoD supply chain, it takes an average of 12-18 months to prepare for assessment and audit for eventual certification, with certification being the ultimate requirement for compliance. Therefore, the time is now to start the process if you plan to hold government contracts in 2024/2025. There are also varied flow down requirements that need to also be taken into consideration. Understanding Plan of Action and Milestones (POAM) There is now the ability to present interim status vs 100% compliance as we have with the current DFARS and NIST requirements. These interim reports can be handled in the traditional manner by presenting a Plan of Action and Milestones (POAM) that have a less than 180-day completion date for allowed baseline gaps. Unallowed gaps will have a “No POAM” designation and need to be implemented. If you have any doubts, work with a highly skilled 3 rd party who has expertise in these standards and a track record of enabling comprehensive successful standards-based cyber programs. The information presented by the suppliers in POAM’s or claiming 100% compliance will be evaluated and can and will likely trigger audits if certain high-level cyber controls are not met or the 100% compliance score creates suspicion of a false claim. Be careful to present accurate and validated information. So, what does this all mean? You must be compliant with DFARS clause 252.204.7012 and NIST 800-171 today. This is a requirement of your current contracts, and the False Claims Act applies to all cyber compliance representations. If you are not compliant, you could be subject to civil penalties and criminal charges. You need to start preparing for CMMC 2.0 today. The deadline for the final rule is 18 months from now, and it will take an average company in the DoD supply chain 12-18 months to become assessment ready. Waiting is not an option. Waiting is a bad idea. Why you ask? It is very clear that most suppliers and Small and Medium Businesses are not cyber ready and nowhere near compliant with any cyber framework. The timeframe for a typical business to understand, develop and implement full compliance is more than 1-year assuming they have the skills and personnel to complete the objectives. CMMC 2.0 clearly aligns with DFARS and NIST, so it is the best way to protect your organization's sensitive data. Don't delay, start preparing today! *If you have any questions, please reach out to our experts – [email protected]
Share by: