22.03.2021 Views

Hashan Kodituwakku | About CyberSecure Canada

Cyber attacks are becoming more prevalent and the operations are not only limited to major enterprise organizations. “Because the big companies are the ones making headlines of cyberattacks does not mean small startups are not victims. In fact, they are easier targets as they often lack the resources to invest in cybersecurity or provide training for their staff,” says Hashan Kodituwakku. Size doesn’t matter for cybercriminals and significant small businesses are being targeted. This has resulted in a huge amount of data and profit loss-to the point where some companies have had to shut down. Hence, this becomes a wake-up call for businesses, employees and government. More reasons why CyberSecure Canada was born to address cyber threats plaguing small businesses by ensuring they are upto par in their cybersecurity. Wondering what CyberSecure Canada is all about? Read on as Hashan Kodituwakku, a successful IT expert with over 15 years in the field explores more on CyberSecure and how it can benefit your business.

Cyber attacks are becoming more prevalent and the operations are not only limited to major enterprise organizations. “Because the big companies are the ones making headlines of cyberattacks does not mean small startups are not victims. In fact, they are easier targets as they often lack the resources to invest in cybersecurity or provide training for their staff,” says Hashan Kodituwakku. Size doesn’t matter for cybercriminals and significant small businesses are being targeted. This has resulted in a huge amount of data and profit loss-to the point where some companies have had to shut down.

Hence, this becomes a wake-up call for businesses, employees and government. More reasons why CyberSecure Canada was born to address cyber threats plaguing small businesses by ensuring they are upto par in their cybersecurity. Wondering what CyberSecure Canada is all about? Read on as Hashan Kodituwakku, a successful IT expert with over 15 years in the field explores more on CyberSecure and how it can benefit your business.

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

All you need to know about

CyberSecure Canada

Cyber attacks are becoming more prevalent and the operations are not only

limited to major enterprise organizations. “Because the big companies are

the ones making headlines of cyberattacks does not mean small startups

are not victims. In fact, they are easier targets as they often lack the

resources to invest in cybersecurity or provide training for their staff,”

says Hashan Kodituwakku. Size doesn’t matter for cybercriminals and

significant small businesses are being targeted. This has resulted in a huge

amount of data and profit loss-to the point where some companies have

had to shut down.

Hence, this becomes a wake-up call for businesses, employees and

government. More reasons why CyberSecure Canada was born to address

cyber threats plaguing small businesses by ensuring they are upto par in


their cybersecurity. Wondering what CyberSecure Canada is all about?

Read on as Hashan Kodituwakku, a successful IT expert with over 15

years in the field explores more on CyberSecure and how it can benefit

your business.

What is CyberSecure Canada?

CyberSecure Canada is a federal cyber certification program provided for

small and medium-sized companies (less than 500 employees) to help

them achieve a baseline of security.

The aim is to increase awareness among these businesses about

cybersecurity risks, and threats and how to be more secured. On top of

that.,it comes with a nice logo that you can easily tell your partners, supply

chain, clients and online shoppers that you are a certified trusted business

that makes cybersecurity a priority.

Why do you need to get CyberSecure Canada

certification?

As mentioned earlier, the certification comes with permission to use the

logo that can include in your marketing or website. This will serve as official

public recognition that demonstrates compliance with the baseline security

control. Hence, an organization gains a competitive advantage within their

niche as customers understand it is a secured company that they can

commit their valuable information.

Cyber attacks can be devastating for any business and they can lead to

financial loss, damaged reputation and loss of customers and clients. This

certification can help limit the impact of cyberattacks. This certification can

also start as a starting point for many businesses that lack adequate

knowledge of cybersecurity.

It will widen your opportunities as you will be able to compete for

businesses that require cybersecurity certification both locally and globally.


Who is eligible for CyberSecure Canada

certifications?

Although the certification measures are meant for small and mid-sized, all

companies can apply. However, it is advisable for the bigger organizations

to go for more robust cybersecurity certification.

What does it take to be certified?

To be certified, an organization has to demonstrate that they implement

the 13 baseline security controls. For this, your organization needs to be

audited by a certification body and the website contains the list of eligible

organizations that can get it done. The 13 baseline security control include:

Have an incident response plan

Automatic patching of operating systems and applications;

Enable security software;

Secure device configuration

Strong user authentication; (6

Training for employee awareness

Have a data backup and encryption policy

Secure mobility

Establish basic perimeter defences

Secure cloud and outsourced IT services

Secure websites

Implement access control and authorization

Secure portable media.

What is the cost of CyberSecure Canada

certification?

The cost for CyberSecure Canada certification lies in the needs of your

organization. It has been stated on the website FAQ section that the cost

of the certification process will be determined by the certification

body. Hashan Kodituwakku explains that If a company has already used


a certification body products and services that have already meet the

security control standard, they might not charge anything. While other

certification boards can charge from few hundreds of dollars to thousands

depending on the audit needs and complexities of the business.

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!