01.05.2022 Views

Cyber Defense eMagazine May Edition for 2022

Cyber Defense eMagazine May Edition for 2022 #CDM #CYBERDEFENSEMAG @CyberDefenseMag by @Miliefsky a world-renowned cyber security expert and the Publisher of Cyber Defense Magazine as part of the Cyber Defense Media Group as well as Yan Ross, Editor-in-Chief and many more writers, partners and supporters who make this an awesome publication! Thank you all and to our readers! OSINT ROCKS! #CDM #CDMG #OSINT #CYBERSECURITY #INFOSEC #BEST #PRACTICES #TIPS #TECHNIQUES

Cyber Defense eMagazine May Edition for 2022 #CDM #CYBERDEFENSEMAG @CyberDefenseMag by @Miliefsky a world-renowned cyber security expert and the Publisher of Cyber Defense Magazine as part of the Cyber Defense Media Group as well as Yan Ross, Editor-in-Chief and many more writers, partners and supporters who make this an awesome publication! Thank you all and to our readers! OSINT ROCKS! #CDM #CDMG #OSINT #CYBERSECURITY #INFOSEC #BEST #PRACTICES #TIPS #TECHNIQUES

SHOW MORE
SHOW LESS
  • No tags were found...

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

With the Office of Personnel Management’s recently released telework guidance, the recommendation<br />

to increase telework access means continued reliance on cloud and SaaS, and the accompanying<br />

potential <strong>for</strong> cloud-targeted ransomware attacks.<br />

It is projected that by 2025, 75% of IT organizations will be hit with at least one ransomware attack, it’s<br />

more important than ever that agencies using SaaS and cloud programs back up their data.<br />

A Three Step Process <strong>for</strong> Government Agency Resiliency<br />

Cloud and SaaS capabilities will continue to be staples <strong>for</strong> federal agencies so, how can the government<br />

make sure they protect and backup data to prevent ransomware attacks?<br />

For government agencies to effectively protect cloud-hosted data and the associated web-based<br />

software, they need to know their opposition, implement a strong backup infrastructure, and deploy<br />

processes to deal with the aftermath of an attack.<br />

Ransomware attacks tend to go after remote access methods that are not built in a secure manner),<br />

utilize phishing attacks or capitalize on system vulnerabilities. By implementing secure remote access,<br />

training employees about phishing and ensuring systems and software are always up-to-date, agencies<br />

can take a preventative stance against ransomware.<br />

Because ransomware agents seek to block system access in exchange <strong>for</strong> payment, the best defense<br />

against these attacks is a strong backup infrastructure and data protection system.<br />

Implementing multi-factor authentication <strong>for</strong> SaaS applications can strengthen data protection because it<br />

strengthens accessibility requirements. And, while it goes without saying that data should always be<br />

backed up, it’s especially important that cloud-based data backups are stored on devices that aren’t<br />

connected to a network. According to Veeam’s 2021 Cloud Trends Report, more than half of SaaS<br />

admins agree that data should be backed up to protect an agency against a cyber event.<br />

And, while many government agencies already utilize data encryption, they should take that practice a<br />

step further by encrypting backups <strong>for</strong> an added layer of protection.<br />

Un<strong>for</strong>tunately, no matter how well agencies are prepared, ransomware attacks are still likely to occur in<br />

the coming years. There<strong>for</strong>e, it’s imperative that government is prepared to handle a successful attack<br />

and has the necessary processes in place.<br />

To start, government agencies should have an emergency contact list prepared that identifies who and<br />

how to contact the necessary IT teams, employees and external resources in security, incident response<br />

and identity management.<br />

Prompt response can ensure necessary data is more effectively recovered as well as aid in minimizing<br />

the risks related to the data that has been lost. If the data loss impacts citizens and their personally<br />

identifiable in<strong>for</strong>mation, cross-agency collaboration is likely to ensure the appropriate measures are put<br />

in place to protect those affected.<br />

<strong>Cyber</strong> <strong>Defense</strong> <strong>eMagazine</strong> – <strong>May</strong> <strong>2022</strong> <strong>Edition</strong> 173<br />

Copyright © <strong>2022</strong>, <strong>Cyber</strong> <strong>Defense</strong> Magazine. All rights reserved worldwide.

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!