Change language
Change country

It’s good to have a baseball bat...

but I would rather the thief was not in my home. Let's talk about the importance of Cyber Hygiene.
It’s good to have a baseball bat...
Andrew Smith

Andrew Smith – Chief Information Security Officer – Kyocera Document Solutions UK

Ok, let me level with you, if I had a baseball bat I am not sure I would have the courage to use it should a thief enter my home. Neither do I advise this is the correct course of action in such a scenario.

The point I am making rather, is the importance of Cyber Hygiene.

I would not leave my front and back door open and be surprised when someone enters to have a look around and take what they want. 

Do you have a blind spot?

I see customers regularly spending huge amounts of money on the latest tools that produce thousands of alerts – which they only look at when they have time during the day because they do not have a managed service – yet they fail to address the fundamental hygiene items in their environment.

Even where I see customers with hygiene activity. I often see blind spots due to the lack of framework best practices or a structured programme across their hygiene efforts. Of course time plays a big part and many IT professionals in SMBs have had “Cyber” tagged on to the day job, but the point remains whether it is time or lack of structure, do you have a blind spot?

I am a strong believer in doing everything possible to stop the thief firstly seeing me as a target, but secondly from walking straight in through an unlocked door.

The NIST framework provides strong guidance and structure to activities relating to a company’s overall cyber security and risk position.

We advise customers to adopt a strong hygiene programme to prevent as well as being ready to react and cure.

With this in mind:

  • Patching – are you really patching EVERYTHING and how are you doing it? Are you patching operating systems AND third party applications? Are you getting urgent patches on quickly, are you rebooting endpoints to ensure patches are applied? What about network devices, switches, printers and IoT devices?
  • Identities – do you have a strict password policy that’s applied to all users? Do you have account lock-outs configured? Do you have conditional access policies including geofencing for known safe locations? Do you limit privilege accounts and separate them from normal accounts?
  • Multi-factor authentication – do you have this turned on for ALL users, without exception, including shared accounts (if you have to have them).
  • Firewalls – endpoints are no longer behind the corporate firewall all the time, do you have firewalls turned on for endpoints and are you restricting inbound and outbound traffic?.
  • Applications – do you restrict what can be installed and have you removed local administrative access?
  • Removable Media – do you restrict access to removable media, including USB sticks.Connectivity – do you restrict web activity of known malicious sites? Do you remove internet access from privilege accounts and high-risk servers?
  • Hardening – have you completed Active Directory hardening? Have you plugged the known issues that protect your key authentication database from being compromised? Have you hardened your servers?

I am not suggesting this as an exhaustive list, of course we could all build a moat around our houses, but it certainly provides the foundational hygiene items. Build time for the checks, balances and controls to ensure items are actually being done. Once it becomes routine, beware – it is often when items get missed. 

Of course, there are approaches to detect and react when/if an attacker gets in – perhaps I will write another entry on ‘They got in, how did I know and what do I do’ – but here I focus on the hygiene items that prevent them trying and if they do try, making it as difficult as possible for them to enter.

So do not delay, focus on your hygiene and make sure they look to the next house instead of yours! 

  • Managed Endpoint Detection & Response (M-EDR)

    Managed Endpoint Detection & Response (M-EDR)

    M-EDR protects against ransomware, zero-day malware, fileless attacks, phishing and more.

  • Kyocera Managed Disaster Recovery Service - KMDRS

    Our solution encompasses everything a customer needs for data endurance in one package, managed by an established accredited MSP.

  • Kyocera Managed Backup Service

    Builds business resilience for customers, by providing an all-encompassing service which alleviates customers pain points.

Cookies and your privacy

We use essential cookies to make interactions with our website easy and effective, statistical cookies for us to better understand how our website is used and marketing cookies to tailor advertising for you. You can select your cookie preferences using the 'Preferences' button below, or select 'I agree' to continue with all cookies.

Cookie preferences

Field is required

We use cookies to make sure that our website is working properly or, occasionally, to provide a service on your request (such as managing your cookie preferences). These cookies are always active unless you set your browser to block them, which may prevent some parts of the website from working as expected.

Field is required

These cookies allow us to measure and improve the performance of our website.

Field is required

These cookies are only placed in case you give your consent. We use Marketing cookies to follow how you click and visit our websites in order to show you content based on your interests and to show you personalised advertisement. Currently you do not accept these cookies. Please check this box if you would like to.