31.01.2023 Views

Cyber Defense eMagazine February Edition for 2023

Cyber Defense eMagazine February Edition for 2023 #CDM #CYBERDEFENSEMAG @CyberDefenseMag by @Miliefsky a world-renowned cyber security expert and the Publisher of Cyber Defense Magazine as part of the Cyber Defense Media Group as well as Yan Ross, Editor-in-Chief and many more writers, partners and supporters who make this an awesome publication! Thank you all and to our readers! OSINT ROCKS! #CDM #CDMG #OSINT #CYBERSECURITY #INFOSEC #BEST #PRACTICES #TIPS #TECHNIQUES

Cyber Defense eMagazine February Edition for 2023 #CDM #CYBERDEFENSEMAG @CyberDefenseMag by @Miliefsky a world-renowned cyber security expert and the Publisher of Cyber Defense Magazine as part of the Cyber Defense Media Group as well as Yan Ross, Editor-in-Chief and many more writers, partners and supporters who make this an awesome publication! Thank you all and to our readers! OSINT ROCKS! #CDM #CDMG #OSINT #CYBERSECURITY #INFOSEC #BEST #PRACTICES #TIPS #TECHNIQUES

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

Step 1: take inventory.<br />

First and <strong>for</strong>emost, organizations need to have full visibility into all the data and assets they hold. One of<br />

the defining hallmarks of CPRA/CCPA is that it gives consumers the “right to know” what data is collected<br />

and what it’s being used <strong>for</strong>. And as the organization, it is your responsibility to ensure full transparency.<br />

I’m a firm believer that you cannot possibly protect what you can’t see. As companies continue to migrate<br />

entirely to the cloud, their exposed data and resources need to first be identified be<strong>for</strong>e they can ever be<br />

properly protected. Further, you need to understand who has access to that data, and this isn’t just<br />

physical users. Often, malicious activity is done not by individual users with direct access, but by any<br />

user who can trigger a cloud component to run activities <strong>for</strong> them. This is a blind spot security teams<br />

should always be aware of – what components have access to the crown jewels within my organization?<br />

Is there an open door because of mismanaged Identity and Access Management (IAM) policies that<br />

potentially make the organization noncompliant? The new CPRA/CCPA regulations introduced two key<br />

amendments that will make IAM even more critical in organizations – the “right to correct” and the “right<br />

to limit use and disclosure” of sensitive in<strong>for</strong>mation. Taking full inventory of what you hold is the first step<br />

to remaining compliant.<br />

Step 2: don’t neglect encryption.<br />

Once data is identified, there are a few best practices all companies should employ to protect this<br />

sensitive in<strong>for</strong>mation. For one, don’t overlook encryption, which is probably the most useful yet simplest<br />

technology to use. It is incorporated into almost every cloud and SaaS service that you have, so there’s<br />

no excuse <strong>for</strong> organizations not to take advantage of it! One mistake I’ve encountered as both a leader<br />

of Research and Development (R&D) teams and as an entrepreneur working with these teams, is the<br />

tendency to disregard pockets of data as insignificant. But as we see with CPRA/CCPA, there is no data<br />

that is not at risk of slipping through the cracks which could ultimately result in hefty fines. For example,<br />

teams might spend time testing a data set and then proceed to delete it afterward, without realizing the<br />

sensitivity of the data at hand. Although it may seem small, this exposed data can open the door to more<br />

access, and in turn put your organization at risk. You must en<strong>for</strong>ce the encryption policy at all times.<br />

Remember, as the IT security team, it is your responsibility to control the data flowing in and out of your<br />

organization. Encryption allows you a stronger hold over your data security in the cloud.<br />

Step 3: maintain a least privileged state.<br />

Cloud applications differ from legacy applications in that they are dynamic and change frequently. You<br />

cannot employ a “set and <strong>for</strong>get” approach to the identity and access management of data in the cloud.<br />

Rather, you need to ensure your security permissions are changing and adapting to the application<br />

throughout time. Do you have the technology and processes in place that can alert you of any<br />

unnecessary entities that can read your sensitive data? By constantly maintaining a least-privileged state,<br />

you will reduce any exposed attack surfaces and limit the potential blast radius of a breach. Every<br />

organization is different, depending on a variety of factors, including company size, processes and the<br />

type of data they hold. Finding that perfect balance in granting privileges is key, especially where<br />

CPRA/CCPA is concerned. For example, having too few permissions could result in denied actions, but<br />

<strong>Cyber</strong> <strong>Defense</strong> <strong>eMagazine</strong> – <strong>February</strong> <strong>2023</strong> <strong>Edition</strong> 70<br />

Copyright © <strong>2023</strong>, <strong>Cyber</strong> <strong>Defense</strong> Magazine. All rights reserved worldwide.

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!