Friction Makes Us Stronger

The Greatest: Many would argue Michael Jordan was the greatest basketball player who ever lived. But are you aware he didn’t win a championship for the first SIX YEARS he played professional ball? Michael Jordan was a great individual player. But he couldn’t have achieved all he did without the help of those around him.

Can’t Do It Alone: Obviously, Jordan couldn’t win championships by himself. He needed help. Enter Scotty Pippin. Pippin was a great compliment to Jordan’s aggressive style. But even then, the Bulls still couldn’t get past the Detroit Pistons. Slowly, the team added additional players and new head coach. And they beat the Pistons.

You need to surround yourself with helpers too.

Helpers or Rivals: Helpers don’t always appear as you would expect. Sometimes, they might even look like rivals. Rivals provide friction. And friction makes you stronger.

Len Bias: Lenny Bias was friction for a young Michael Jordan. When Jordan and Bias were in college, they were opponents. On February 19, 1984 their teams faced off for what would be their last game together. Bias playing for Maryland and Jordan for the Tarheels. Jordan was more experienced. But Bias was clearly getting better by the day.

We can only speculate that the presence of Bias playing against Jordan and the Tarheels was a significant motivator for Jordan. But given Jordan’s competitive nature it wouldn’t be a stretch.

Rivalry That Wasn’t: In a USA Today article about the rivalry that wasn’t I found this quote from Michael Wilbon,

“Those of us who had the pleasure of watching him believe Bias would have been to Jordan what [Larry] Bird was to Magic [Johnson] — a true natural, equally fierce rival, the singular decade long rival Jordan never had.”

Need Friction: In life sometimes the help we need to achieve greatness comes in the form of opposition, or friction. We achieve greatness, not from a “tensionless state” as Viktor Frankl said.

Cyber Slow Down: In terms of cybersecurity, slowing things down and creating a little controlled friction is necessary so we can review software changes before they are made. Moving too fast to update a server (for example) or installing a new application without running it in a test environment can lead to disaster.

Slow Down to Go Faster and Avoid Pain: Two CyberEye clients this week experienced something like this. One client requested a new program installed. After review we found it was installing other software in the background that might be malicious. We were able to avert potential disaster. Another customer installed an update to a critical server without testing it first (against our recommendation). That outcome wasn’t trouble free. A brief test beforehand would have saved hours of headache.

Yes, Test It: When your business depends on your computers, slow down and take time to test new software. Testing your software in a controlled environment first adds a little friction to your workflow. But it just might be the friction you need.

Layers of Defense Against the Plague

Plague. What an ugly word. So ugly, indeed, it is rarely used to depict anything less than apocalyptic. Now another word has unmasked our distant socializing. COVID-19.

My daughter (now living in distant Texas) told me over the phone she is SICK of COVID-19. Not with. Of. She came down with a cold last week and had to get a COVID-19 test. Just to be sure. She was livid. She threw her steel water bottle at the tile floor.

Your Immune System: I spoke to a friend in the medical field last week about how the COVID-19 vaccine works, and how our immune system uses it. He explained there are several layers of defense inside the body.

The Skin: The first layer of defense is the skin. It keeps most pathogens out of the body. Problem is, there are a couple of orifices through which a pathogen may enter. Primarily the nose and mouth.

Innate & Adaptive: Once inside there are two main systems involved in eradicating the threat. The “innate” and the
“adaptive”. Newborn babies are immediately protected by the innate immune cells. Innate immune cells recognize “general” danger. The other system is the “adaptive” system. It’s the one that recognizes specific pathogens.

Going Deeper: There are sublayers of these two systems. Bone marrow, the spleen, the lymphatic system among others less well-known to the general public due to social distancing I’m sure. All are critical to our survival. If any of these additional layers malfunction, or cease to function, the results can be catastrophic.

Just Like Cyber Defense: By now you are wondering, this is all fine and good, but what does it have to do with computers? Let me explain. Our physiology uses two proven methodologies to protect us. Both of which are also applicable to computer, network, and information security. One is “Defense in Depth”, the other is “Zero Trust”. It’s kind of like this. Imagine if the only defense your body had against disease was your skin. How long do you think you’d survive?

Holes in Your Defense: Your skin is like the firewall of the body. You need it for sure. And it DOES keep out a lot of pathogens. But remember the two BIG weaknesses in that defensive layer of skin? You need to eat and breathe so you can’t close those ports. They have to remain open. And generally, that’s how pathogens get in and you get sick. In like manner, the firewall you use on your network has two gaping holes. One for internet, and one for email. And generally, that’s how malware gets in and you get ransomware.

Antibodies: Once inside your body, a virus is detected as foreign and immediately attacked. Then the antibodies build a memory so if that specific virus ever comes back, the time to eradication is significantly reduced. Your Immune system can also fight pathogens your body has never seen before. Anything that isn’t known by your body to be good is immediately attacked.

The Problem with Cyber Defense: Imagine if your body only eliminated those pathogens it KNEW was BAD. The human race would never survive. Unfortunately, this is EXACTLY the approach we’ve taken with computer and information security. The expensive firewall you have at the edge of your network is like your skin. Complete with two gaping holes for internet and email access. Holes through which the pathogens enter your network. You have antivirus too. But it only stops what it KNOWS is bad. What about all the bad it doesn’t know about? There’s the problem. Because there are over 100,000 new malware variants EVERY DAY. 100,000 new malware variants your antivirus knows NOTHING about, cannot detect, and will not stop.

AppLocker: Just like the human race would never survive with that approach to pathogens, networks succumb to ransomware and other malware every day. For that very reason. They only stop what they know is bad. Fortunately, there is a solution. It’s sitting in your operating system already. It will stop about 95% of all the new malware. Even if it’s never seen it before. It’s the adaptive immune system of your computer. On Windows it’s called AppLocker. But you have to enable it. It’s turned off by default.

Contact the CyberGuys from CyberEye about how to do that at no cost to you.

Catching Wild Pigs

How to Catch a Wild Pig: You catch wild pigs by finding a suitable place in the woods and putting corn on the ground. The pigs find it and begin to come every day to eat the free corn. When they are used to coming every day, you put a fence down on one side of the place where they gather. When they are comfortable with the fence, they begin to eat the corn again, and you put up another side of the fence. They become oblivious to that, and they start to eat again.

Continue until you have all four sides of the fence put up with a gate in the last side. The pigs, habitually coming to eat the free corn, enter through the gate to eat; you slam the gate on them and catch the whole herd. Suddenly the wild pigs have lost their freedom. They run around and around inside the fence, but they are caught.

It Happens to Us: Is this a ranching piece or the Cyber Tripwire?  There is a parallel to the wild pig parable and what is known as “cybersecurity fatigue.”   According to the National Institute of Standards & Technology, security fatigue is “a weariness or reluctance to deal with computer security.”  When asked to make more computer security decisions than they are able to manage, people tend to experience decision fatigue, which leads to security fatigue. Every day, people on their computers are being asked to make a multitude of cybersecurity decisions:  “What’s the password for this site?”  “ Should I open this email?”   “Is it OK to click this link?”   

Collaboration Tools: Due to the pandemic, more people are working remotely, leading to the skyrocketing usage of collaboration tools, like Discord, Teams, and Slack.   The users who are collaborating, sharing links, and sending files, lack the concern of whether the link is legitimate or if the file has embedded malware.  (Was that a fence that just went up? Nothing to see here—it’s normal.)    We’ve been lulled into thinking that we can disregard security concerns for these collaboration tools.

Hackers Take Over: Recently Talos, Cisco’s cyber intelligence division, wrote an article about how hackers are using collaboration tools to evade organizational defenses.  The hackers improperly use the legitimate collaboration tool, which is not blocked, to distribute their malware. This happens because many of the security perimeter controls existing on email or web browsers are not in effect with these collaboration tools; thus, hackers prey upon employees’ cybersecurity fatigue. This fatigue works in the hackers’ favor because users are accustomed to passing information such as links and files through these chat tools thinking they are secure.  (What’s that fence doing there? It’s all normal—nothing to see here.)

Your Counter Measures: Organizations should take measures to combat this, like whitelisting applications and employing endpoint detection.  “Least privilege” should be employed, meaning regular users are not running as administrators.  Remember:  If you click on a malicious link as administrator, now that malware becomes the administrator of your system.  Micro-training, another option for better cybersecurity for your employees, consists of weekly three-minute videos sent via email to keep the protection of your business in the top of their minds.

Pay Attention: Be careful while using your organization’s collaboration tools.  Treat files and links in those tools just like you would in emails.  Stay alert.  That way, when you are happily eating your free corn in the field, and the next day there is a peculiar-looking fence, you’ll know it’s time to run!

Poisoning Your Own Well

Thriller Novel: It’s the scene from the opening of a Tom Clancy novel:  An advance team of cyber hackers from an unnamed enemy of the USA, strikes first in the upcoming WWIII.  This war won’t be started with a rifle shot, it is digital warfare with deadly results.  The hackers infiltrate the control systems of a water treatment plant where 15,000 people get their drinking water in Smalltown, America.  They take control of the chemical dosage, flooding the town’s water with poison.  Thousands die before authorities determine what happened.

Not So Fictional: It sounds like a fiction action-thriller novel, but something similar happened in Oldsmar, FL last month.  It could have been tragic, were it not for an alert staff member of the water treatment facility.  A hacker gained access to the chemical controls of the water treatment facility for less than five minutes.  In that time, he was able to change the level of sodium hydroxide from 100 parts per million to 11,100 parts per million.  The staffer was at his computer, monitoring the facility when a remote user took control of his mouse and attempted to poison the water.   Once the attacker relinquished control, the staffer reduced the level back to 100 before the water was impacted.  

Utilities as Cyber Targets: All around the country there are thousands of gas, electric, and water facilities that are part of the critical infrastructure of the country.  You may ask “How did this happen to such a critical resource?”   I know I did.  It turns out, this small facility had a small budget, and cybersecurity was not included. 

Forget the Rules: The organization broke just about every principle of basic cybersecurity imaginable.   The system was running on an unsupported version of Windows.  The organization used a desktop-sharing software package called TeamViewer, which allowed the staff to monitor the system remotely.  Everyone shared the same password, and the password was the manufacturer’s default password.  It’s hard to say which cyber bumble was the worst, but it could have been the fact this critical infrastructure was connected directly to the internet without any type of firewall protection.  One more thing – six months prior to the attack, the facility stopped using the tool, TeamViewer, but neglected to uninstall it. This is the very tool the hacker used to infiltrate their system.

Convenience over Security: This is what happens when functionality and convenience trump security. These lessons apply to every business.   Password hygiene is critical.  Disable the default account on all devices.   Use unique passwords per user.  This enables proper access control to the devices and auditing of the system.  Otherwise, you don’t know who did what.  Always keep your systems updated with the latest patches for both the operating system and the applications that are in use.  If you are no longer using a piece of software, remove it. When someone leaves the organization, disable their account.  Close your firewall, so only the required applications can pass. 

Wake Up: This is a wake-up call to all the small and medium-sized utilities, letting them know they are a target.  In most cases, the larger utilities do have more regulations to follow and subsequently, a larger budget.  They understand their critical systems have to be separated from the rest of the organization’s network, and it is best practice to have no direct internet access. 

Be Prepared: The attack on the Oldsmar Water Facility did not require the skill and resources of a major world power.  It could have been a disgruntled employee who had the password.  It could have been a low-grade terrorist organization that researched industrial control systems.  Oldsmar made this hack extremely easy.  We don’t want to live in the first chapter of a Tom Clancy novel.  Our utilities and our businesses need to beef up their cyber defenses.  Our lives may depend on it.

The Stuffing Will Make You Sick

The Conflict: For years, my mother-in-law insisted on stuffing the turkey – with stuffing. She wanted the stuffing to get all the turkey deliciousness by absorbing the juices. I didn’t really like it because the stuffing was soggy, and we had to cook the bird longer. That meant dry breast meat.

The Solution: Now, our family is in charge of the thanksgiving meal. We don’t stuff the turkey. We brine it. Then smoke it. The result? Juicy turkey breast, and crisp, fluffy stuffing. I win.

The Concern: The problem is with putting stuffing in the bird, you can end up with salmonella poisoning if you don’t get the center of the bird up to 160 degrees. That’s what the experts say, anyhow. I’ve never felt like it was worth the risk to test that hypothesis. So, I just kept my mouth shut and soaked the dry breast meat in salty gravy.

Credential Stuffing: There is another stuffing that will make you sick. It’s called “Credential Stuffing.” It works like this: You read a really captivating Cyber Tripwire article about passwords. You’re instructed to make them long. Thus, you create a portmanteau of the first name of every grandchild and their birth year. Then to make it really strong, you put an exclamation point at the end. NO ONE will ever guess that! You have your new favorite password.

Just One Password: Next, you proceed to change all of your passwords to that new, really strong one. Instagram, Facebook, Bank of America, Linkedin, Gmail… the list goes on. Every website you use regularly now has a really strong password—the same password.

The Opening: All it takes is for a threat actor to get the password database from one of those sites, and they will have your email address and password for every other site, especially your email account.

Textbook Scams: What they do next is textbook. They log into your email account and send spam emails to everyone in your address book, straight from your account! One of my clients received an email this week from the victim of an attack just like this.

The email read something like, “Hey, when you get a second, I have something important to talk about. Let me know your availability.” If the recipient replied, there was an immediate response. It read, “Thanks for getting back with me. My daughter was diagnosed with cancer. I’m hoping you can help out financially. Just send me some Google Play gift cards.” This was a classic gift card scam.

The Process: Gift card scams and their variations, “The Refund Scam,” the “Fake Tech Support Scam,” almost always involve gift cards. Here are a few characteristics to watch out for:

  1. Someone CALLS YOU on the phone promising an unexpected monetary award (refund or sweepstakes).
  2. Maybe you get a scary pop-up screen on your computer notifying you of several viruses detected. The screen has an 800 number prominently displayed (Remember: Emotion shuts down the logic center of your brain.).
  3. The person on the phone almost ALWAYS has a non-American accent (No prejudice here. Just fact.).
  4. The person on the phone, or the fake tech support person “accidentally” refunds you too much money.
  5. They need you to “help them get that overpayment back or they will lose their job” (Preying on your natural goodness.).
  6. They instruct you to buy several thousand dollars in gift cards.
  7. Or, they may instruct you to use Western Union to wire money.
  8. Or, they may instruct you to get physical cash from the bank and ship it via FedEx.

Notice the Signs: No matter what the person tells you, or what you see on the computer screen, these are tell-tale signs of fraud. If you find yourself in a situation like this, immediately hang up the phone and contact the cyber guys from CyberEye BEFORE any transactions take place.

Cyber Food Poisoning: Undercooked stuffing can make you sick. Credential stuffing leading to a gift card scam is no less annoying than food poisoning.

The Walking Cyber Dead

Zombies: In the movie “Night of the Living Dead,” (the precursor to “The Walking Dead”) zombies are walking around the city attacking humans.   If the humans are infected, they become zombies, too, and join in the chaos.  

Cyber Zombies: Strangely enough the cyber world has exactly the same thing, except it is not fiction, it is real. It usually starts out with users getting this great free software program or clicked on a link that advertised an unbelievable deal.  This means it sometimes comes in as a Trojan Horse.  A Trojan Horse is an actual application that works as advertised, but it also has additional malware functionality that goes with it.   The malware may also be distributed by using an email with a malicious hyperlink.     The hackers have various methods to infect your machine.

What They Do: Once infected, the fun begins.  First, the software searches your computer for any useful information like credit card, bank account or other critical information.  Critical information might be relatives names, birthdays, home towns and other similar data that might help them answer your security questions.  The information is sent to the hacker’s Command and Control (C2) server. 

They’ve Just Begun: The really bad part about being a zombie is that the C2 is not finished with you once it has your information.  You are now part of the zombie botnet.   It’s a network of computing devices that infect other computers – perhaps everyone in your email address book.  Or they might control your computer to perform a denial of service attack on a large corporation making their network unusable.   

Beacons: You may ask how the C2 server can control your laptop once you are infected.  The malware running on your computer is sending a “beacon” back to the C2 server.  The activecountermeasures.com website defines beaconing as “the practice of sending short and regular communications from an infected host to an attacker-controlled host to communicate that the infected host malware is alive, functioning, and ready for instructions.”  In other words when your device is a zombie, your system communicates with the C2 server to see if there is any nefarious work for your device to perform. 

Millions of Cyber Zombies: Remember that the Trickbot network we discussed a couple weeks back had over a million devices on their network. There are many other botnets with hundreds of thousands of devices.  It’s very common.  Almost all devices show no indication that they’ve been compromised even though they are controlled by hackers.   It’s funny to think that some of the devices are part of the “Internet of Things” appliances. Imagine that your refrigerator or your coffee maker could be a zombie in one of these botnets.

Cyber Zombie Apocalypse Response Team: Unfortunately most managed security service providers are not looking for beacons even though they are prevalent.  Anti-virus won’t stop it and firewalls won’t block them.  In order to detect them, you need to be looking for them.   Beacons have very specific characteristics.  They phone home periodically at regular intervals and similar message size.  Beacons can be detected and there are some manage service providers that know how to hunt them down and take them out. Unlike the zombies in the “Night of the Living Dead,” there is a cure for this sickness in the cyber world. We do have the cyber equivalent of the Zombie Apocalypse Response Team. 

Minor Mistakes, Costly Consequences

The Launch:  It was 6:45PM on December 11, 1998.  After years of engineering effort and toil, the Mars Climate Orbiter was being launched.  This space vehicle was designed to study Mars from orbit and serve as a communications relay for space probes.  The goal was to determine the distribution of water on Mars and monitor the Red Planet’s daily weather and atmospheric conditions.  The team celebrated as the Mars Climate Orbiter started its first step in the over nine month journey to Mars.

The End:  Fast forward 286 days to September 23, 1999.   The orbiter had successfully navigated 140 million miles (225 million kilometers) to Mars with only some minor corrections required on the way.  This was the day the Mars Climate Orbiter would enter into the orbit of Mars.  The key to success was to keep the spacecraft higher than 80 km above the surface.  Go any lower and the fragile spacecraft would shatter into Mars’ atmosphere.    The first sign of trouble occurred during the insertion burn into orbit.  The engineers were expecting a communication loss, however, the loss of signal occurred 49 seconds earlier than expected.  Instead of regaining signal twenty minutes later, it never returned.  

What Happened:  The celebration was replaced with an investigation.  What happened?  It turns out that the orbiter went past the 80km safety zone and was within just 60km smashing into the atmosphere.  After traversing space for over 225 million kilometers, how were they 40 km farther than they thought?

The Answer:  American standard versus metric.   Yes, one part of the software in the orbiter’s thruster calculated pounds of force and the second piece of code that read the data assumed the metric unit – Newtons per square meter.  Although this resulted in a factor of four times, it was a relatively small difference in fuel.  Several engineers commented during the route when they had to make minor corrections, but no one made the connection along the way.  

Costly: This was a $327 million mistake – $193 million on spacecraft development, $92 million on the launch, and $42 million for mission operations.  Wow!

Employee Mistakes:  Hopefully, mistakes at your workplace don’t cost your company that much, but statistics show that many of the cybersecurity breaches are caused by employees making mistakes.  These are instances where the breach could have been avoided if not for the employee making a mistake.

No Public WiFis:  One of the biggest mistakes that people make is to trust public wifi hotspots.  That’s right, do not trust any public hotspot.  Public hotspots are hotbeds of cybercrime.  

Proper Use Required:  Another mistake of employees is “inappropriate use of IT resources.”  Examples of this are: non-work related web surfing, peer-to-peer file sharing, unlicensed software, pirated music or videos, and non-approved remote access programs.  Remember, on the internet, if something is free, then you are the product.   These sites and applications are riddled with malware and allow hackers a foothold into your organization.

Social Engineering:  Another employee mistake in the cyber arena is falling for social engineering. Hackers use human emotions to manipulate people into downloading their malware or buying gift cards or wiring money.  Either out of fear or a sense of helping someone, we get tricked into doing something that harms us.  

It’s Avoidable:  Just like metric conversion in the Mars Climate Orbiter, these mistakes can be avoided.  Education and training are key.   Your staff should be able to identify a phishing attempt or know enough to avoid public wifis. Cybersecurity training should not be a once a year requirement.  Employees should get periodic cyber training and phishing scenarios.  Breaches are costly and as the old saying goes, “An ounce of prevention is worth a pound of cure.”

Avoid the Pain, Train: Whether you are orbiting Mars or providing services to valuable clients, it is always prudent to check your math and your cybersecurity.  Train to avoid the pain.  

The Flight of the Auk

Adaptability: One of the fundamentals of survival is the ability to adapt quickly to a changing landscape.

In June 1844, the last Great Auk was killed, ironically, so it could nest permanently in a dusty museum.

Akin to the Dodo: The Great Auk was a helpless, hapless, flightless bird that bred in colonies on some rocky islands in the North Atlantic. You may never have heard of it. Perhaps, because the sly insult “strong as an Auk” doesn’t sting like “cunning as a Dodo”, and “Auk”, could be linguistically confused with “Ox”.

What Is It: The Great Auk is similar to a penguin: flightless and helpless. Why aren’t the penguins extinct, too? They live in Antarctica. People haven’t gone there in great numbers. For the Auk, they lived on an island used by sailors as a pantry for restocking supplies, like bird meat. Antarctica isn’t somewhere people regularly frequent for the same purpose. It’s inconvenient, and inconvenience to humans may have saved the penguin.

Extinction: Whether Dodo, Great Auk, or Wooly Mammoth, the end was the same—extinction. Extinction due a cataclysmic collision of unfortunate events. The animals had developed defenses ideal for the geographic bubble in which they lived which was a specific geographic ecosystem.  Suddenly their bubbles popped. The conditions changed. Their serene world careened into the 19th century, and they lost. They lost because of an inability to adapt.

We Adapt: Humans are different. We don’t adapt to suit our environment. We adapt our environment to suit ourselves. This is our axiom. Now, whether this application of adaptation is a moral one, is not the purpose of this discussion.

Change to Survive: Situations and environments change. Those who most nimbly adapt will survive. The others will not. For a case study, look at Sears. They OWNED the mail-order business. Then came Jeff Bezos in his tiny garage selling books—over the internet. No threat there. Until it was one. It was too late for Sears. Sears SHOULD HAVE owned the online mail-order business. The same way they owned the magazine mail-order world. Like the Great Auk, they failed to recognize a threat. With their ineffective wings and clunky feet, Sears bumbled into the 21st century, failing to adapt quickly when the environment changed.

The Trouble of Inconvenience: For Sears to change its business model would have been inconvenient. People don’t like inconvenience. We develop a bubble of comfortable systems and familiar procedures. We actively reject anything that may disrupt the playful bubble of familiarity.

Hard for the Bad Guys: As defenders of our world, we can use this natural human aversion to personal inconvenience to our advantage. If we make it sufficiently inconvenient for a cyber-criminal to successfully attack us, it may demotivate them and cause them to seek a softer target.

Contact CyberEye – They Know: Unfortunately, this article doesn’t provide the space to list everything you can do to introduce inconvenience into your cyber defense plan. Feel free to contact the Cyber Guys from CyberEye for details.

Recognize the Threat: Both the 19th century Great Auk and the 20th century Great Sears, didn’t recognize the threat early enough. At best, the great Auk could have changed breeding sites to a less convenient location, then decrease the frequency of human interaction. Sears could have bought Amazon’s business model for a few thousand dollars and adapted to it.

Make Adjustments: In 2021, if your business survives the tragedy of COVID, the most likely cause for failure will be a lack of flexibility in your business processes. There is a cyclone of cyber-criminal activity on the near horizon. There are threats we’ve never even considered about to drop anchor just offshore.  Sadly, change is the axiom of the cyber-threat landscape.

The Internet is NOT Mr. Roger’s Neighborhood

Desert Animals: Before moving to Arizona, we had only seen coyotes in photographs.  Javalina or coatimundi? Never heard of them. Mom moved here before us. She and her little 10-year-old black and white shih tzu, Jasmine.

Coyote Magic: Mom was fascinated by the coyotes she saw daily running through the desert across the street from her new house. To her it was as magical as the tiny trolley on Mr. Roger’s Neighborhood. But the magic was not destined to last.

The Awakening: One night she let Jasmine out the front door to do her “business” before bed, just like she did every night. But this time, as she returned to her office chair by the front door, almost immediately there was an odd noise. She got this feeling inside her told her something was wrong. She bolted for the door. Jasmine was gone.

Predators: I know that’s hard for some of you to read. It was tragic for her, and for the grandchildren. We all loved Jasmine. But it illustrates the point. No matter how many times she saw the coyotes, AND knowing that coyotes are predators, there was that natural human tendency to disbelieve that could ever happen to her.

Not to Me: She’s not alone. Regardless of the situation, humans are inclined to think the worst will never happen to them. For example, we have auto insurance. Not because WE are bad drivers. No, we insure ourselves to protect us from the poor choices of others.

Online: How does that apply to life online? Believe it or not, there REALLY ARE organized crime syndicates that are planning the next big hit. They normally target big businesses – the Big Game. But they have found that the big businesses are getting better at protecting themselves. So they target small businesses who traditionally have weaker defenses, but who connect their smaller network to the big company network, ESPECIALLY now that more people are working from home. IT departments of small businesses have had to scramble to figure out how to allow remote workers. So the simplest solution has been to open a port in the firewall and allow the worker to use Remote Desktop.

Simple, not Secure: That would be a great solution – in Mr. Roger’s Neighborhood. But we don’t live there. A report I reviewed this week provided compelling statistics advising NOT to allow that type of remote access. One large company was breached when a nation-state threat was able to brute force a login through that open firewall port. A brute force attack uses automation to generate a large number of guesses at a password until they get in. 

Act Now: If that has been the solution at your company, stop everything and get that port closed NOW. There are better solutions. And in many cases, you can have remote workers without providing them remote access to your network.

It Can Happen to You: People tend to make poor choices that provide the right opportunity for a threat. Even when the threats are as obvious as ferocious predators running down the street next to your house. The internet is TEEMING with ferocious predators. Sometimes those choices can cause irreparable damage to your business, or your family’s livelihood. By the way, those ferocious predators on the internet are allocating huge budgets to enhance their attack capabilities. Our defense is only as good as OUR budget allocation.  Don’t think that it couldn’t happen here in a small city.  It already has and is more common than you would think.

Congratulations, You Are About to Lose the Super Bowl

Jets in Super Bowl: The last time the New York Jets won a Super Bowl (in fact, the ONLY time they ever won), Richard Nixon was elected president of the United States. The year was 1969, kids.

Intel on Opposing Team: One thing about being in the Super Bowl is both teams know who they are up against. The opposing team has just finished an entire season of football. Both teams will review the video recordings of every game so they know the strengths and weaknesses of the other team, and of their own.

Your Turn: Imagine YOU are the New York Jets, and you’ve just been notified that through a quirk of fate, you are playing in the next Super Bowl! Congratulations! Oh, but there is a catch. You don’t know who you are playing.

Cyber Super Bowl: What does this scenario have to do with cyber security, you ask? Actually, quite a lot. For one, almost every network, especially homes and small businesses, are about as well defended as the New York Jets. Which means, not very well. And offense is completely out of the question.

Offense & Defense: As with football, so with networks. We need BOTH defensive AND offensive lines. We’ve already established that offensive cyber operations are off the table for home users and small businesses. Since we aren’t permitted legally to conduct offensive cyber operations, the next best thing is to detect an intruder early. In a computer network, defense equates to prevention. Prevention consists of firewalls and antimalware. Conversely, offense equates to detection.  Detection consists of Endpoint Detection and Response tools, as well as Security Operations Center (SOC) analysts responding to alerts. In addition, your team can leverage Cyber Threat Intelligence (CTI) from the Intelligence-sharing groups and then actively hunt for those very threats on your network.

Prevention is Affordable: For most home users and small businesses, prevention is all they can afford. Because prevention is usually an automated process facilitated by software, you set it and forget it. Since most home and business users are running Windows 10, you have Windows Defender installed by default, and that is the best option for antimalware and the host firewall.

Detection: Detection is tougher because it usually involves hiring an SOC team (or tasking your IT staff with additional duty, for which they aren’t trained). For a small business and home user, detection and threat hunting is only feasible with a Managed Security Service Provider (MSSP). For example, Dell purchased SecureWorks a few years ago, and AT&T purchased AlienVault to provide those services. The downside is most of the MSSPs target large businesses with deeper pockets. You just need to make sure you pick a vendor that can provide the sweet spot of security and cost.

Cover Your Bases: The sweet spot is really about covering all your bases (forgive the mixed metaphor). Getting prevention and detection capabilities in place. But even when you do that, the persistent attackers will still get through. Eventually. That’s where the cyber insurance comes in. A great place to start looking for solutions would be Stickler Webb Insurance. There you can get cyber insurance quotes and find a cost effective SOC vendor to provide the offensive line.

Your Offensive Line: You are not going to the Super Bowl. If you have a computer network, you are already IN the Super Bowl. Relying on prevention alone is like going to the Super Bowl with only your defensive line. Imagine how that game would turn out. You are in the game whether you like it or not. Make sure you at least HAVE an offensive line.