SlideShare a Scribd company logo
1 of 1
Download to read offline
Many would argue: “There is NO Silver Bullet” to prevent a cyber-attack. While this is fundamentally correct, there are a
few basic items that are routinely overlooked by executives that fail to address their company’s vulnerabilities.
How many times have you heard: “If you fail to plan, you plan to fail…”? Countless, no doubt.
 Do you store (Data-At-Rest) sensitive data on your computers?
 How many databases or files do you have that contain sensitive data? PII, PHI, HIPAA, GLBA, FERPA, et al.?
 Do you know which data is encrypted? Are you sure?
 Do you know where each of these data items is located?
 When was the last time each was backed-up?
 Where is the back-up stored?
 Have you tested your back-up to be sure that you can restore it? (Part of your Resiliency capability…)
 Are your Access /Event Log Files stored in a manner which prevents a hacker from destroying them?
 What would happen to your business if hackers broke into your systems and stole your sensitive data… or
encrypted it so you could not use it?
 Even though your data may be stored “in the cloud” you may still be liable in a data breach.
1. Retain the services of a Cyber Security Consultant to help you navigate through the process of a S.W.O.T.
Analysis (Strengths, Weaknesses, Opportunities, Threats) of your individual IT environment. Every company is
different. Although there may be similarities within an industry, each company’s configuration is unique.
2. Be PRO-Active, not RE-Active. Select a Cyber Security Incident Response Team BEFORE an attack occurs.
3. Purchase a Cyber Liability Insurance Policy from a seasoned Cyber Liability Casualty professional.
4. With the help of your Cyber Security Consultant, layout a Cyber Liability Incident Response Plan. Involve ALL
members of the CSIR Team, including the Cyber Liability Insurance Company your team has selected.
5. Map out a data-flow of where business critical information exists (resides) within your organization.
6. Do you have any Intellectual Property within your company that is critical to the ongoing or future operation of
your business?
7. Implement a Back-Up & Disaster Recovery Plan (Different than a Data Loss Prevention Plan). You MUST have
the ability to recover your key systems and information assets for your business. Should you fail to do this single
step, you may not be able to recover in the event of a cyber-attack.
8. Implement a Vulnerability Assessment & Remediation program on your IP connected network components.
Follow this with a Penetration testing and employee phishing awareness program that pushes the cyber-warfare
theme “Cyber Security-Everyone’s Responsibility”. Be aware that there are Internal Network Components and
External User Components to be considered in each configuration. Don’t just be concerned with the Internal
Network Components. A hacker can easily implement a Man-In-The-Middle Attack and compromise your
systems.
9. Continually Test / Review & Revise your Cyber Security Incident Response Plan (Monthly / Quarterly).
10. Join the one of the FBI’s Awareness programs: InfraGard for I.T. professionals and DSAC for Executive
Management personnel. www.InfraGard.org or www.DSAC.gov
While the above is not a complete list, it is a start… (A journey begins with the first step…) Good Luck in your efforts.
William “Bill” Kiss is the CEO of Global 1 Research & Development, Ltd. More info can be found at www.BillKiss.com
Copyright © 2016, Global 1 Research & Development, Ltd. All Rights Reserved

More Related Content

What's hot

Gabriel Gumbs - A Capability Maturity Model for Sustainable Data Loss Protection
Gabriel Gumbs - A Capability Maturity Model for Sustainable Data Loss ProtectionGabriel Gumbs - A Capability Maturity Model for Sustainable Data Loss Protection
Gabriel Gumbs - A Capability Maturity Model for Sustainable Data Loss Protectioncentralohioissa
 
Protecting Your Data In Office 365
Protecting Your Data In Office 365Protecting Your Data In Office 365
Protecting Your Data In Office 365Elastica Inc.
 
Robert Hurlbut - Threat Modeling for Secure Software Design
Robert Hurlbut - Threat Modeling for Secure Software DesignRobert Hurlbut - Threat Modeling for Secure Software Design
Robert Hurlbut - Threat Modeling for Secure Software Designcentralohioissa
 
Should You Be Automating
Should You Be AutomatingShould You Be Automating
Should You Be AutomatingSiemplify
 
Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)Sqrrl
 
Automation and Orchestration - Harnessing Threat Intelligence for Better Inci...
Automation and Orchestration - Harnessing Threat Intelligence for Better Inci...Automation and Orchestration - Harnessing Threat Intelligence for Better Inci...
Automation and Orchestration - Harnessing Threat Intelligence for Better Inci...Chris Ross
 
RSA ASIA 2014 - Internet of Things
RSA ASIA 2014 - Internet of Things RSA ASIA 2014 - Internet of Things
RSA ASIA 2014 - Internet of Things Wolfgang Kandek
 
Security Orchestration and Automation with Hexadite+
Security Orchestration and Automation with Hexadite+Security Orchestration and Automation with Hexadite+
Security Orchestration and Automation with Hexadite+Nathan Burke
 
Debunked: 5 Myths About Zero Trust Security
Debunked: 5 Myths About Zero Trust SecurityDebunked: 5 Myths About Zero Trust Security
Debunked: 5 Myths About Zero Trust SecurityCentrify Corporation
 
Poner en funcionamiento con alertas, dashboards customizados y líneas de tiempo
Poner en funcionamiento con alertas, dashboards customizados y líneas de tiempoPoner en funcionamiento con alertas, dashboards customizados y líneas de tiempo
Poner en funcionamiento con alertas, dashboards customizados y líneas de tiempoElasticsearch
 
Operar con alertas, dashboards customizados y cronología
Operar con alertas, dashboards customizados y cronologíaOperar con alertas, dashboards customizados y cronología
Operar con alertas, dashboards customizados y cronologíaElasticsearch
 
Web App Attacks - Stats & Remediation
Web App Attacks - Stats & RemediationWeb App Attacks - Stats & Remediation
Web App Attacks - Stats & RemediationQualys
 
Conferencia principal: Evolución y visión de Elastic Security
Conferencia principal: Evolución y visión de Elastic SecurityConferencia principal: Evolución y visión de Elastic Security
Conferencia principal: Evolución y visión de Elastic SecurityElasticsearch
 
Seen at InfoSec Europe 2015: Spot your Snowden!
Seen at InfoSec Europe 2015: Spot your Snowden!Seen at InfoSec Europe 2015: Spot your Snowden!
Seen at InfoSec Europe 2015: Spot your Snowden!John Wallix
 
“Verify and never trust”: The Zero Trust Model of information security
“Verify and never trust”: The Zero Trust Model of information security“Verify and never trust”: The Zero Trust Model of information security
“Verify and never trust”: The Zero Trust Model of information securityAhmed Banafa
 
Small but Not Forgotten: Cybersecurity for the Small Firm Presented by Accell...
Small but Not Forgotten: Cybersecurity for the Small Firm Presented by Accell...Small but Not Forgotten: Cybersecurity for the Small Firm Presented by Accell...
Small but Not Forgotten: Cybersecurity for the Small Firm Presented by Accell...Accellis Technology Group
 

What's hot (20)

Gabriel Gumbs - A Capability Maturity Model for Sustainable Data Loss Protection
Gabriel Gumbs - A Capability Maturity Model for Sustainable Data Loss ProtectionGabriel Gumbs - A Capability Maturity Model for Sustainable Data Loss Protection
Gabriel Gumbs - A Capability Maturity Model for Sustainable Data Loss Protection
 
Cylance Information Security: Compromise Assessment Datasheet
Cylance Information Security: Compromise Assessment DatasheetCylance Information Security: Compromise Assessment Datasheet
Cylance Information Security: Compromise Assessment Datasheet
 
Protecting Your Data In Office 365
Protecting Your Data In Office 365Protecting Your Data In Office 365
Protecting Your Data In Office 365
 
Robert Hurlbut - Threat Modeling for Secure Software Design
Robert Hurlbut - Threat Modeling for Secure Software DesignRobert Hurlbut - Threat Modeling for Secure Software Design
Robert Hurlbut - Threat Modeling for Secure Software Design
 
Should You Be Automating
Should You Be AutomatingShould You Be Automating
Should You Be Automating
 
Overview
OverviewOverview
Overview
 
Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)
 
Cylance Protect-Next-Generation Antivirus-Overview
Cylance Protect-Next-Generation Antivirus-OverviewCylance Protect-Next-Generation Antivirus-Overview
Cylance Protect-Next-Generation Antivirus-Overview
 
Automation and Orchestration - Harnessing Threat Intelligence for Better Inci...
Automation and Orchestration - Harnessing Threat Intelligence for Better Inci...Automation and Orchestration - Harnessing Threat Intelligence for Better Inci...
Automation and Orchestration - Harnessing Threat Intelligence for Better Inci...
 
RSA ASIA 2014 - Internet of Things
RSA ASIA 2014 - Internet of Things RSA ASIA 2014 - Internet of Things
RSA ASIA 2014 - Internet of Things
 
Security Orchestration and Automation with Hexadite+
Security Orchestration and Automation with Hexadite+Security Orchestration and Automation with Hexadite+
Security Orchestration and Automation with Hexadite+
 
Debunked: 5 Myths About Zero Trust Security
Debunked: 5 Myths About Zero Trust SecurityDebunked: 5 Myths About Zero Trust Security
Debunked: 5 Myths About Zero Trust Security
 
Poner en funcionamiento con alertas, dashboards customizados y líneas de tiempo
Poner en funcionamiento con alertas, dashboards customizados y líneas de tiempoPoner en funcionamiento con alertas, dashboards customizados y líneas de tiempo
Poner en funcionamiento con alertas, dashboards customizados y líneas de tiempo
 
Operar con alertas, dashboards customizados y cronología
Operar con alertas, dashboards customizados y cronologíaOperar con alertas, dashboards customizados y cronología
Operar con alertas, dashboards customizados y cronología
 
Web App Attacks - Stats & Remediation
Web App Attacks - Stats & RemediationWeb App Attacks - Stats & Remediation
Web App Attacks - Stats & Remediation
 
Conferencia principal: Evolución y visión de Elastic Security
Conferencia principal: Evolución y visión de Elastic SecurityConferencia principal: Evolución y visión de Elastic Security
Conferencia principal: Evolución y visión de Elastic Security
 
Limitless xdr meetup
Limitless xdr meetupLimitless xdr meetup
Limitless xdr meetup
 
Seen at InfoSec Europe 2015: Spot your Snowden!
Seen at InfoSec Europe 2015: Spot your Snowden!Seen at InfoSec Europe 2015: Spot your Snowden!
Seen at InfoSec Europe 2015: Spot your Snowden!
 
“Verify and never trust”: The Zero Trust Model of information security
“Verify and never trust”: The Zero Trust Model of information security“Verify and never trust”: The Zero Trust Model of information security
“Verify and never trust”: The Zero Trust Model of information security
 
Small but Not Forgotten: Cybersecurity for the Small Firm Presented by Accell...
Small but Not Forgotten: Cybersecurity for the Small Firm Presented by Accell...Small but Not Forgotten: Cybersecurity for the Small Firm Presented by Accell...
Small but Not Forgotten: Cybersecurity for the Small Firm Presented by Accell...
 

Similar to The Silver Bullet of Cyber Security v1.1

How to Bulletproof Your Data Defenses Locally & In the Cloud
How to Bulletproof Your Data Defenses Locally & In the CloudHow to Bulletproof Your Data Defenses Locally & In the Cloud
How to Bulletproof Your Data Defenses Locally & In the CloudNordic Backup
 
How Organizations can Secure Their Database From External Attacks
How Organizations can Secure Their Database From External AttacksHow Organizations can Secure Their Database From External Attacks
How Organizations can Secure Their Database From External AttacksEmmanuel Oshogwe Akpeokhai
 
Survey Presentation About Application Security
Survey Presentation About Application SecuritySurvey Presentation About Application Security
Survey Presentation About Application SecurityNicholas Davis
 
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdfFor Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdfJustinBrown267905
 
Cybersecurity…real world solutions
Cybersecurity…real world solutions Cybersecurity…real world solutions
Cybersecurity…real world solutions ErnestStaats
 
Symantec Data Loss Prevention- From Adoption to Maturity
Symantec Data Loss Prevention- From Adoption to MaturitySymantec Data Loss Prevention- From Adoption to Maturity
Symantec Data Loss Prevention- From Adoption to MaturitySymantec
 
Cybersecurity risk assessments help organizations identify.pdf
Cybersecurity risk assessments help organizations identify.pdfCybersecurity risk assessments help organizations identify.pdf
Cybersecurity risk assessments help organizations identify.pdfTheWalkerGroup1
 
International Conference on Cyber Security, Hide and Go Seek
International Conference on Cyber Security, Hide and Go SeekInternational Conference on Cyber Security, Hide and Go Seek
International Conference on Cyber Security, Hide and Go SeekDavid Knox
 
The Small Business Cyber Security Best Practice Guide
The Small Business Cyber Security Best Practice GuideThe Small Business Cyber Security Best Practice Guide
The Small Business Cyber Security Best Practice GuideInspiring Women
 
Complete network security protection for sme's within limited resources
Complete network security protection for sme's within limited resourcesComplete network security protection for sme's within limited resources
Complete network security protection for sme's within limited resourcesIJNSA Journal
 
Optimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to SuccessOptimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to SuccessSirius
 
Small Business Administration Recommendations
Small Business Administration RecommendationsSmall Business Administration Recommendations
Small Business Administration RecommendationsMeg Weber
 
NCSC_A5_Small_Business_Guide_v4_OCT20.pdf
NCSC_A5_Small_Business_Guide_v4_OCT20.pdfNCSC_A5_Small_Business_Guide_v4_OCT20.pdf
NCSC_A5_Small_Business_Guide_v4_OCT20.pdfPolicypros.co.uk
 
7 Practices To Safeguard Your Business From Security Breaches!
7 Practices To Safeguard Your Business From Security Breaches!7 Practices To Safeguard Your Business From Security Breaches!
7 Practices To Safeguard Your Business From Security Breaches!Caroline Johnson
 
COMPLETE NETWORK SECURITY PROTECTION FOR SME’SWITHIN LIMITED RESOURCES
COMPLETE NETWORK SECURITY PROTECTION FOR SME’SWITHIN LIMITED RESOURCESCOMPLETE NETWORK SECURITY PROTECTION FOR SME’SWITHIN LIMITED RESOURCES
COMPLETE NETWORK SECURITY PROTECTION FOR SME’SWITHIN LIMITED RESOURCESIJNSA Journal
 
Prevent Getting Hacked by Using a Network Vulnerability Scanner
Prevent Getting Hacked by Using a Network Vulnerability ScannerPrevent Getting Hacked by Using a Network Vulnerability Scanner
Prevent Getting Hacked by Using a Network Vulnerability ScannerGFI Software
 
6 Biggest Cyber Security Risks and How You Can Fight Back
6 Biggest Cyber Security Risks and How You Can Fight Back6 Biggest Cyber Security Risks and How You Can Fight Back
6 Biggest Cyber Security Risks and How You Can Fight BackMTG IT Professionals
 
Tech Talent Meetup Hacking Security Event Recap
Tech Talent Meetup Hacking Security Event RecapTech Talent Meetup Hacking Security Event Recap
Tech Talent Meetup Hacking Security Event RecapDominic Vogel
 
Information Technology Security Basics
Information Technology Security BasicsInformation Technology Security Basics
Information Technology Security BasicsMohan Jadhav
 

Similar to The Silver Bullet of Cyber Security v1.1 (20)

How to Bulletproof Your Data Defenses Locally & In the Cloud
How to Bulletproof Your Data Defenses Locally & In the CloudHow to Bulletproof Your Data Defenses Locally & In the Cloud
How to Bulletproof Your Data Defenses Locally & In the Cloud
 
How Organizations can Secure Their Database From External Attacks
How Organizations can Secure Their Database From External AttacksHow Organizations can Secure Their Database From External Attacks
How Organizations can Secure Their Database From External Attacks
 
Survey Presentation About Application Security
Survey Presentation About Application SecuritySurvey Presentation About Application Security
Survey Presentation About Application Security
 
Assessing Your security
Assessing Your securityAssessing Your security
Assessing Your security
 
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdfFor Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
 
Cybersecurity…real world solutions
Cybersecurity…real world solutions Cybersecurity…real world solutions
Cybersecurity…real world solutions
 
Symantec Data Loss Prevention- From Adoption to Maturity
Symantec Data Loss Prevention- From Adoption to MaturitySymantec Data Loss Prevention- From Adoption to Maturity
Symantec Data Loss Prevention- From Adoption to Maturity
 
Cybersecurity risk assessments help organizations identify.pdf
Cybersecurity risk assessments help organizations identify.pdfCybersecurity risk assessments help organizations identify.pdf
Cybersecurity risk assessments help organizations identify.pdf
 
International Conference on Cyber Security, Hide and Go Seek
International Conference on Cyber Security, Hide and Go SeekInternational Conference on Cyber Security, Hide and Go Seek
International Conference on Cyber Security, Hide and Go Seek
 
The Small Business Cyber Security Best Practice Guide
The Small Business Cyber Security Best Practice GuideThe Small Business Cyber Security Best Practice Guide
The Small Business Cyber Security Best Practice Guide
 
Complete network security protection for sme's within limited resources
Complete network security protection for sme's within limited resourcesComplete network security protection for sme's within limited resources
Complete network security protection for sme's within limited resources
 
Optimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to SuccessOptimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to Success
 
Small Business Administration Recommendations
Small Business Administration RecommendationsSmall Business Administration Recommendations
Small Business Administration Recommendations
 
NCSC_A5_Small_Business_Guide_v4_OCT20.pdf
NCSC_A5_Small_Business_Guide_v4_OCT20.pdfNCSC_A5_Small_Business_Guide_v4_OCT20.pdf
NCSC_A5_Small_Business_Guide_v4_OCT20.pdf
 
7 Practices To Safeguard Your Business From Security Breaches!
7 Practices To Safeguard Your Business From Security Breaches!7 Practices To Safeguard Your Business From Security Breaches!
7 Practices To Safeguard Your Business From Security Breaches!
 
COMPLETE NETWORK SECURITY PROTECTION FOR SME’SWITHIN LIMITED RESOURCES
COMPLETE NETWORK SECURITY PROTECTION FOR SME’SWITHIN LIMITED RESOURCESCOMPLETE NETWORK SECURITY PROTECTION FOR SME’SWITHIN LIMITED RESOURCES
COMPLETE NETWORK SECURITY PROTECTION FOR SME’SWITHIN LIMITED RESOURCES
 
Prevent Getting Hacked by Using a Network Vulnerability Scanner
Prevent Getting Hacked by Using a Network Vulnerability ScannerPrevent Getting Hacked by Using a Network Vulnerability Scanner
Prevent Getting Hacked by Using a Network Vulnerability Scanner
 
6 Biggest Cyber Security Risks and How You Can Fight Back
6 Biggest Cyber Security Risks and How You Can Fight Back6 Biggest Cyber Security Risks and How You Can Fight Back
6 Biggest Cyber Security Risks and How You Can Fight Back
 
Tech Talent Meetup Hacking Security Event Recap
Tech Talent Meetup Hacking Security Event RecapTech Talent Meetup Hacking Security Event Recap
Tech Talent Meetup Hacking Security Event Recap
 
Information Technology Security Basics
Information Technology Security BasicsInformation Technology Security Basics
Information Technology Security Basics
 

More from William Kiss

North America's Electrical Grid @ Risk v1.3
North America's Electrical Grid @ Risk v1.3North America's Electrical Grid @ Risk v1.3
North America's Electrical Grid @ Risk v1.3William Kiss
 
Common Areas of Data Breach
Common Areas of Data BreachCommon Areas of Data Breach
Common Areas of Data BreachWilliam Kiss
 
Your Cyber Security Picture - A Starting Point
Your Cyber Security Picture - A Starting PointYour Cyber Security Picture - A Starting Point
Your Cyber Security Picture - A Starting PointWilliam Kiss
 
One Way Hackers Steal Data From Your Systems
One Way Hackers Steal Data From Your SystemsOne Way Hackers Steal Data From Your Systems
One Way Hackers Steal Data From Your SystemsWilliam Kiss
 
Cyber Security Weakest Links
Cyber Security Weakest LinksCyber Security Weakest Links
Cyber Security Weakest LinksWilliam Kiss
 
Cyber Attack Phase Progression
Cyber Attack Phase ProgressionCyber Attack Phase Progression
Cyber Attack Phase ProgressionWilliam Kiss
 

More from William Kiss (8)

North America's Electrical Grid @ Risk v1.3
North America's Electrical Grid @ Risk v1.3North America's Electrical Grid @ Risk v1.3
North America's Electrical Grid @ Risk v1.3
 
Common Areas of Data Breach
Common Areas of Data BreachCommon Areas of Data Breach
Common Areas of Data Breach
 
Ali
AliAli
Ali
 
Your Cyber Security Picture - A Starting Point
Your Cyber Security Picture - A Starting PointYour Cyber Security Picture - A Starting Point
Your Cyber Security Picture - A Starting Point
 
One Way Hackers Steal Data From Your Systems
One Way Hackers Steal Data From Your SystemsOne Way Hackers Steal Data From Your Systems
One Way Hackers Steal Data From Your Systems
 
Cyber Security Weakest Links
Cyber Security Weakest LinksCyber Security Weakest Links
Cyber Security Weakest Links
 
4 A's BillKiss
4 A's BillKiss4 A's BillKiss
4 A's BillKiss
 
Cyber Attack Phase Progression
Cyber Attack Phase ProgressionCyber Attack Phase Progression
Cyber Attack Phase Progression
 

The Silver Bullet of Cyber Security v1.1

  • 1. Many would argue: “There is NO Silver Bullet” to prevent a cyber-attack. While this is fundamentally correct, there are a few basic items that are routinely overlooked by executives that fail to address their company’s vulnerabilities. How many times have you heard: “If you fail to plan, you plan to fail…”? Countless, no doubt.  Do you store (Data-At-Rest) sensitive data on your computers?  How many databases or files do you have that contain sensitive data? PII, PHI, HIPAA, GLBA, FERPA, et al.?  Do you know which data is encrypted? Are you sure?  Do you know where each of these data items is located?  When was the last time each was backed-up?  Where is the back-up stored?  Have you tested your back-up to be sure that you can restore it? (Part of your Resiliency capability…)  Are your Access /Event Log Files stored in a manner which prevents a hacker from destroying them?  What would happen to your business if hackers broke into your systems and stole your sensitive data… or encrypted it so you could not use it?  Even though your data may be stored “in the cloud” you may still be liable in a data breach. 1. Retain the services of a Cyber Security Consultant to help you navigate through the process of a S.W.O.T. Analysis (Strengths, Weaknesses, Opportunities, Threats) of your individual IT environment. Every company is different. Although there may be similarities within an industry, each company’s configuration is unique. 2. Be PRO-Active, not RE-Active. Select a Cyber Security Incident Response Team BEFORE an attack occurs. 3. Purchase a Cyber Liability Insurance Policy from a seasoned Cyber Liability Casualty professional. 4. With the help of your Cyber Security Consultant, layout a Cyber Liability Incident Response Plan. Involve ALL members of the CSIR Team, including the Cyber Liability Insurance Company your team has selected. 5. Map out a data-flow of where business critical information exists (resides) within your organization. 6. Do you have any Intellectual Property within your company that is critical to the ongoing or future operation of your business? 7. Implement a Back-Up & Disaster Recovery Plan (Different than a Data Loss Prevention Plan). You MUST have the ability to recover your key systems and information assets for your business. Should you fail to do this single step, you may not be able to recover in the event of a cyber-attack. 8. Implement a Vulnerability Assessment & Remediation program on your IP connected network components. Follow this with a Penetration testing and employee phishing awareness program that pushes the cyber-warfare theme “Cyber Security-Everyone’s Responsibility”. Be aware that there are Internal Network Components and External User Components to be considered in each configuration. Don’t just be concerned with the Internal Network Components. A hacker can easily implement a Man-In-The-Middle Attack and compromise your systems. 9. Continually Test / Review & Revise your Cyber Security Incident Response Plan (Monthly / Quarterly). 10. Join the one of the FBI’s Awareness programs: InfraGard for I.T. professionals and DSAC for Executive Management personnel. www.InfraGard.org or www.DSAC.gov While the above is not a complete list, it is a start… (A journey begins with the first step…) Good Luck in your efforts. William “Bill” Kiss is the CEO of Global 1 Research & Development, Ltd. More info can be found at www.BillKiss.com Copyright © 2016, Global 1 Research & Development, Ltd. All Rights Reserved