`
UK Sales: 0330 1340 230

Cybersecurity during a pandemic

26/11/2020
by

Unfortunately, just because the world is in the midst of a pandemic does not mean that cyber-attacks cease.

On the contrary.

We typically find an increase in the volume of cyber-attacks as they use vulnerability and fear to their advantage.

Cybersecurity during COVID 19 has seen business across all industries, tested. With reports of significant increases in malicious activity volume, exploiting the pandemic, and using uncertainty as a driver for a cyber-attack opportunity.

Cybersecurity during a pandemic

Phishing attacks are currently the most common cyber threats businesses, and individuals face. These and official-looking, specially designed apps that promote virus tracking maps, where once users click on these apps and data, their computers and phones are instantly infected with malicious software.

Plus, with more and more people now working from home than ever before, and potentially using their own devices and personal systems; the level of protection and security setup may not be as high as what endpoints at work are.

With an increase in the scope and severity of cyber-attacks since March and a marked increase in remote desktop protocol exploitation, we need to continue to educate ourselves and our teams about the reality of cyber threats, what to look out for, and how to stay safe online.

So, now that we have everyone paranoid about downloading malicious content onto their smartphones or computers, below we've highlighted in our cybersecurity guide some best practice security tips to help keep your networks and systems safe.

Keeping security high while working through a new `normal`

Top tips to stop a cyber-attack from reaching your systems:

Be wary of unknown or unexpected emails – even if the email looks as if it has come from a friend, make sure to check these emails out, looking specifically at their email address to make sure they haven't been spoofed!

Verify the email address – check out the sender's email address – may be the start of the email address looks official, but how does it end? Aol.com? Or maybe there's a slight spelling mistake in there somewhere to throw you off the scent. Get ready to do some proofreading!

Ransomware attacks are luring people using COVID 19 – these must be stopped by using firewall software like SonicWall firewall systems and backing up your data regularly.

Never open an unknown attachment – this is one of the first rules we all have drummed into us when using emails. Opening malicious PDF files is one of the most common forms of cyber-attacks used against businesses. Make sure to always know where your attachments are coming from and never open an attachment from an unknown sender.

Tread with caution when an email states it requires urgent attention – beware of the emails where you need to click on a link because new details have come to light regarding COVID, or where you have to subscribe with your personal details just to receive an announcement. These types of emails should all set alarm bells ringing that this is a potential scam!

Be wary of embedded links – always use official websites and navigate to the page from here rather than clicking the link embedded in the email.

Be careful of the increase in distributed denial of service (DDOS) attacks as more users try to access remote systems simultaneously. To help, companies should look to increase bandwidth allocations, disable any unused services, and discourage the streaming of videos and music, etc.

Only use your work laptop to access work and your company's network and systems. Using only the approved, secure remote access connection that has been provided.

Don't disable security features such as anti-malware or, indeed, your firewalls! And ensure all passwords and credentials are secure, and please don't reuse the same password across multiple accounts.

Signs you have fallen victim to a cyber-attack

There are a few signs that may indicate if your computer has fallen foul of a cyber-attack. If you feel any of the below applies to you, we'd advise you to speak with your IT team as soon as possible.

  • Pop up windows have now started to appear
  • Your browser's homepage has changed
  • Your computer slows down
  • Anti-virus software has become disabled
  • Your system and applications start behaving strangely
  • Unknown programmes start running on your system automatically.

Working in the new `normal`

There is no best way of operating cybersecurity in these times, as every company is different and, of course, every company will have individual approaches to their security procedures.

What we would suggest as minimum requirements are:

  • Carry out regular system backups and perform complete system backups more often.
  • Ensure that all work-related business is carried out through a VPN.
  • Enable automatic updates across all of your systems and networks where possible.
  • Enable the SonicWall firewall and configure the firewall with unique passwords.
  • Turn off WPS and UPnP and turn on WPA2 or WP3.

With the increase in data-driven technologies and the increase in attacks due to potentially reduced IT staffing or the use of insecure networks, maintaining and monitoring your IT security systems and software has never been so important.

Implementing and deploying the right software such as firewalls, anti-virus, anti-malware, spyware, and more help keep your business and teams operating in the safest way possible.

Keeping on top of encryption and patch maintenance and circulating policy controls, and safeguarding company information and data is what SonicWall systems and software do best.

To understand more how we can help support your online security through these times, call us on 0330 1340 230; we'd be happy to help.

Read next post: Managing a centralised and scalable firewall platform

Reference video: UNSW Business School