Cyber Security Ebook
Cyber Security Ebook
Security Edition
How and why to protect your organisation
www.itgovernance.co.uk
Contents Introduction 3
3 Introduction
information security is at the
forefront of business operations.
This is in part thanks to laws such as the GDPR
(General Data Protection Regulation) and the CCPA
(California Consumer Privacy Act), which have forced
businesses to address security risks or face heavy financial
4 Cyber Security penalties – but it’s also a result of the inescapable news
coverage that has demonstrated the destruction that
- The 5 most common cyber attacks in 2020 data breaches can cause.
The key to effective cyber security is understanding the threats you face. What is phishing?
Every organisation is unique, and although there are universal risks – such
as phishing attacks or malicious insiders – the way they manifest will Phishing is a form of social engineering where a criminal hacker tries to trick the user
differ depending on several factors. into clicking a malicious link or downloading an infected attachment or divulging
sensitive or confidential information.
In this section, we look at some of the ways you can identify issues that
are specific to your organisation. This includes an explanation of the Proofpoint’s 2019 State of the Phish Report found that 83% of respondents experienced
most common and damaging incidents, including malware and DDoS a phishing attack in 2018 (up from 76% in 2017), and Verizon’s 2019 Data Breach
(distributed denial-of-service) attacks, as well as the circumstances that Investigations Report revealed that 32% of data breaches involved phishing.
can leave you vulnerable.
Types of phishing
There are many types of phishing, including:
Vishing:
The 5 most Voice phishing or ‘vishing’ is a type of phishing conducted by phone.
Most vishing attempts try to get the victim to reveal information like
common cyber PINs, payment card details and passwords. Criminals then use those
attacks in 2020 details to access online accounts to steal information or money.
2
Clicking an infected executable
A distraction that allows cyber file;
criminals to break into the Visiting an infected website;
organisation while it focuses on Viewing an infected website
restoring its website. advertisement; or
Plugging in infected removable
How to prevent DDoS attacks storage devices (e.g. USBs).
It can also happen when a user visits a legitimate website that has been SQL injections are only successful when a security vulnerability exists in an
compromised by criminal hackers, either by infecting them directly or application’s software. Successful SQL attacks force a server to provide access
redirecting them to a malicious site. to or modify data.
A MITM attack is where an attacker alters the communication between two Cyber attacks can cause significant disruption and damage to even the most
users, impersonating both victims to manipulate them and gain access to their resilient organisation. For those that fall victim, the reputational and financial
data. The users are not aware that they are communicating with an attacker repercussions can be devastating.
rather than each other.
But did you know that your employees are your weakest link? Human error is to
blame for 88% of data breaches in the UK according to research by Kroll.
It is important that your organisation only Consent is one lawful basis for processing personal This is known as a supplier data processing agreement.
retains data for as long as it’s needed. data, and explicit consent can also legitimise the use
of special category data.
This is because holding on to data
DPIA Register (Article 35)
for longer than necessary can take If your organisation is processing personal data for a
The DPIA Register is used to document your organisation’s Data
up valuable storage space and incur specific purpose, you must obtain permission from
Protection Impact Analysis (DPIA).
unnecessary costs. the data subjects in question with a consent form.
To learn more about how to conduct a DPIA, see our information
When writing your data retention policy, Consent under the GDPR is often misunderstood and
page: Data Protection Impact Assessments under the GDPR.
you should consider two key factors: mismanaged.
They might glance at the word PayPal The hacker bought the domain Boteanu’s theory is exactly what had
in the email address and be satisfied, ‘gimletrnedia.com’ (that’s r-n-e-d-i-a, happened. But why does that help
or simply not understand the difference rather than m-e-d-i-a) and impersonated the hacker? Bennin elaborates:
between the domain name and the local Bennin.
part of an email address. “The reason Daniel had thought [the
His scam was so successful that he tricked target] had done that is because he
the show’s hosts, Gimlet Media’s CEO and had sent the same email to a bunch
its president. of members of the team, and after
[the target] looked at it for the fourth
time, nobody else clicked on it.
Top tip: You don’t need to fall victim
to help criminal hackers “And that’s okay for Daniel because
he can try, like, all different methods
As Bennin went on to explain, you don’t
of phishing the team, and he can try
even need to fall victim for a criminal
it a bunch of different times. [And]
hacker to gain vital information.
since [the target is] sounding alarm
bells, he probably won’t include
In this scam, the ethical hacker, Daniel
[him] in the next phishing
Boteanu, could see when the link was
attempt.”
clicked, and in one example that it had
been opened multiple times on different
devices.
3) The email is poorly written However, this only applies to outlandish Automated attacks Remember, many of them are from
schemes like the oft-mocked Nigerian non-English-speaking countries and
You can often tell if an email is a scam if it prince scam, which you have to be With phishing, scammers don’t need from backgrounds where they will have
contains poor spelling and grammar. incredibly naive to fall victim to. to monitor inboxes and send tailored limited access or opportunity to learn the
responses. They simply dump thousands language.
Many people will tell you that such errors That, and scams like it, are manually of crafted messages on unsuspecting
are part of a ‘filtering system’ in which operated: once someone takes to the people. With this in mind, it becomes a lot easier to
cyber criminals target only the most bait, the scammer has to reply. As such, it spot the difference between a typo made
gullible people. benefits the crooks to make sure the pool As such, there’s no need to filter out by a legitimate sender and a scam.
of respondents contains only those who potential respondents. Doing so reduces
The theory is that, if someone ignores might believe the rest of the con. the pool of potential victims and helps Top tip: Look for grammatical
clues about the way the message is those who didn’t fall victim to alert others
But this doesn’t apply to phishing. mistakes, not spelling mistakes
written, they’re less likely to pick up clues to the scam, like we saw in the earlier
during the scammer’s endgame. example with Gimlet Media.
When crafting phishing messages,
scammers will often use a spellchecker or
So why are so many phishing emails poorly
translation machine, which will give them
written? The most obvious answer is that
all the right words but not necessarily in
the scammers aren’t very good at writing.
the proper context.
Image:
KnowBe4
No individual word is spelled incorrectly, 4) It includes suspicious It doesn’t matter whether
but the message is full of grammatical attachments or links the recipient expects to
errors that a native speaker wouldn’t receive an invoice from this
make, such as “We detected something Phishing emails come in many forms. person or not, because in
unusual to use an application”. We’ve focused on emails in this article, but most cases they won’t be
you might also get scam text messages, sure what the message
Likewise, there are strings of missed phone calls or social media posts. pertains to until they open
words, such as in “a malicious user might the attachment.
trying to access” and “Please contact But no matter how phishing emails are
Security Communication Center”. delivered, they all contain a payload. This When they open the
will either be an infected attachment that attachment, they’ll see that
These are consistent with the kinds of you’re asked to download or a link to a the invoice isn’t intended
mistakes people make when learning bogus website. for them, but it will be
English. Any supposedly official message too late. The document
that’s written this way is almost certainly a The purpose of these payloads is to unleashes malware on the
scam. capture sensitive information, such as victim’s computer, which
login credentials, credit card details, could perform any number
That’s not to say any email with a mistake phone numbers and account numbers. of nefarious activities.
in it is a scam, however. Everyone makes
typos from time to time, especially when We advise that you never
they’re in a hurry. What is an infected attachment?
open an attachment unless
An infected attachment is a seemingly you are fully confident
It’s therefore the recipient’s responsibility that the message is from a
to look at the context of the error and benign document that contains malware.
In a typical example, like the one below, legitimate party. Even then,
determine whether it’s a clue to something you should look out for
more sinister. the phisher claims to be sending an
invoice: anything suspicious in the
Image: attachment.
• Is it a common sign of a typo (like MailGuard
hitting an adjacent key)? For example, if you receive
• Is it a mistake a native speaker a pop-up warning about
shouldn’t make (grammatical the file’s legitimacy or the
incoherence, words used in the wrong application asks you to
context)? adjust your settings, then
• Is this email a template, which should don’t proceed.
have been crafted and copy-edited?
• Is it consistent with previous messages Contact the sender through
I’ve received from this person? an alternative means of
communication and ask
If you’re in any doubt, look for other them to verify that it’s
clues that we’ve listed here or contact legitimate.
the sender using another line of
communication, whether that’s in person,
by phone, via their website, an alternative
email address or through an instant
message client.
Suspicious links In this example, you would probably know 5) The message creates a sense That’s why so many scams request that
that something was suspicious if you saw of urgency you act now or else it will be too late. This
You can spot a suspicious link if the the destination address in the email. has been evident in every example we’ve
destination address doesn’t match the Scammers know that most of us used so far.
context of the rest of the email. Unfortunately, the rest of the message is procrastinate. We receive an email giving
pretty convincing, and you might click the us important news, and we decide we’ll PayPal, Windows and Netflix all provide
For example, if you receive an email from link without giving it a second thought. deal with it later. services that are regularly used, and any
Netflix, you would expect the link to problems with those accounts could cause
direct you towards an address that begins To ensure you don’t fall for schemes like But the longer you think about something, immediate inconveniences.
‘netflix.com’. this, you must train yourself to check the more likely you are to notice things
where links go before opening them. that don’t seem right.
Unfortunately, many legitimate and scam The business depends on you
emails hide the destination address in a Thankfully, this is straightforward: on a Maybe you realise that the organisation
button, so it’s not immediately apparent computer, hover your mouse over the link, doesn’t contact you by that email address,
where the link goes to. and the destination address appears in a or you speak to a colleague and learn that The manufactured sense of urgency is
small bar along the bottom of the browser. they didn’t send you a document. equally effective in workplace scams.
On a mobile device, hold down on the link Even if you don’t get that ‘a-ha’ moment, Criminals know that we’re likely to drop
and a pop-up will appear containing the coming back to the message with a fresh everything if our boss emails us with a
link. set of eyes might help reveal its true vital request, especially when other senior
nature. colleagues are supposedly waiting on us.
Image:
MailGuard
Phishing scams like this are particularly dangerous because, even if the recipient did
suspect foul play, they might be too afraid to confront their boss.
After all, if they are wrong, they’re essentially implying that there was something
unprofessional about the boss’s request.
However, organisations that value cyber security would accept that it’s better to be safe
than sorry and perhaps even congratulate the employee for their caution.
IT Governance Ltd
Free resources:
IT Governance Ltd registered in England No. 11311669
Free quiz: How to spot a phishing email
Free infographic: Minimise the risk of phishing attacks
Our Expertise. Your Peace of Mind