The cyber-attacks generally involve sensitive information, its modification or destruction; extorting money from users through ransomware; Or interrupt normal business processes.
A cyber-attack is a deliberate attempt by external or internal threats or attackers to exploit and compromise the confidentiality, integrity and availability of the target organization’s or individuals’ information systems. Cyber attackers use illegal methods, tools, and approaches to damage or disrupt or gain unauthorized access to computers, devices, networks, applications, and databases.
- Malicious software
- Ransomware
- Injection attacks (e.g. cross-site scripting, SQL injection (a database-based attack technique, command injection)
- Session management
- E-fraud
- Refusal of service
- Privilege increases
- Unpatched/vulnerable software
- Remote code execution
How can we protect ourselves against cyber-attacks?
- Keeping software, browsers and operating systems up to date,
- Use of anti-virus software,
- Passwords should not contain personal data such as date of birth, telephone number and should be strong,
- Not using the same password on social media accounts, banking applications, e-commerce sites,
- Do not open e-mail attachments or links from unknown senders as they may be infected with malware,
- When opening the links of notifications from known sites, check that it is the correct site from the address bar,
- Not using unsecured WiFi networks in public places.
What is the difference between a cyber-attack and a security breach?
A cyber-attack is not the same as a security breach. A cyber-attack is an attempt to compromise the security of a system. Attackers attempt to exploit the confidentiality, integrity or availability of a software or network using various types of cyber-attacks.
A security breach is a successful event or incident in which a cyber-attack causes sensitive information to be compromised, unauthorized access to information technology systems, or interruption of services.
The most important Cyber-attack data statistics of 2023
- Number of data breaches in August 2023: 73
- Records broken in August 2023: 79,729,271
- Number of data breaches in 2023: 767
- Number of records violated in 2023: 692,097,913
- Biggest data breach of 2023 so far: Twitter (220 million records breached)
- Biggest data breach in the UK: Electoral Commission (40 million records breach)
- Sectors most violated: Health (229), education (126), public (106)
What is the ISO 27001 strategy for cybersecurity?
ISO 27001 is the global standard for effective information management. It helps organizations avoid potentially costly security breaches. ISO 27001 certified organizations can show their customers, business partners and stakeholders that they have taken the necessary steps to protect data in the event of a breach. ISO 27001 provides businesses with the information and guidance they need to ensure their data is secure, compliant and up to date. With a carefully designed framework, it allows organizations to develop a security policy that meets both external regulations and internal requirements.
What are the relevant standards in cybersecurity that will keep you safe?
Standards used to protect in cybersecurity help organizations ensure their security by maintaining and maintaining information security management systems. These standards provide a framework for organizations and provide guidance for establishing, maintaining, and maintaining security processes. It is important to select appropriate standards depending on the specific circumstances of the organizations and industry conditions.
ISO/IEC 27001 – Information Security Management System (ISMS)- The ISO/IEC 27001 standard provides a general framework for managing an organization’s information assets. ISMS includes components such as risk management, security policy, continuous implementation and internal audit.
ISO/IEC 27002 – Information Security Controls- ISO/IEC 27002 is a standard used together with ISO/IEC 27001 and provides a general catalog of information security controls. These standard details the controls that must be put in place to protect an organization’s information.
ISO/IEC 27017 – Information Security Technology for Cloud Services – ISO/IEC 27017 is a security control for cloud services and is an extension of ISO/IEC 27001 and ISO/IEC 27002. The standard provides advice on both cloud service customers and cloud service providers. ISO 27017 is designed to assist you and your organisations when selecting security controls for cloud services when implementing a cloud computing information security management system.
ISO/IEC 27018 – Protection of Personal Data in the Cloud Environment – General Establishes widely accepted control objectives, controls and guidelines for the implementation of measures to protect personally identifiable information (PII) in accordance with the privacy principles in ISO/IEC 29100 for the cloud computing environment. The standard provides guidelines based on ISO/IEC 27002 and taking into account legal requirements for the protection of personal data that can be applied in the context of a public cloud services provider’s information security risk environment. The guidelines in this standard are also relevant to organisations acting as Data Controllers. It helps organisations to ensure compliance with Personal Data Protection Legislation.
ISO/IEC 27701 Personal Data Management System – is a data privacy extension of ISO/IEC 27001. It provides guidance to organisations wishing to establish systems to support compliance with GDPR, KVKK, DPA and other data privacy requirements. ISO/IEC 27701 Privacy Information Management System, abbreviated as PIMS/PIMS, provides guidance for Personally Identifiable Information (PII) Controllers and PII Processors to manage data privacy.
ISO/SAE 21434 Road Vehicle Cyber Security – The cyber security engineering standard covers all phases of the life cycle of a connected vehicle from design to end of life. The standard applies to all electrical/electronic systems, components and software in vehicles as well as any external connections. As the only standard addressing cyber security engineering issues in the automotive industry, ISO/SAE 21434 provides an overarching approach to implementing security measures that ensure the protection of the vehicle lifecycle covering the entire supply chain.
NIST SP 800-53 – Federal Information Security Management Framework (FISMA)- NIST SP 800-53, a standard for federal agencies in the United States, recorded information security controls and processes. This standard includes topics such as risk management, security policy and security awareness.
COBIT – Control Objectives for the Management of Information and Related Technologies- COBIT provides a general framework for the development of an organization’s information and related technologies. The control objective aims to manage risks while ensuring that access creates and creates value.
PCI DSS – Payment Card Industry Data Security Standard- PCI DSS is a standard created to maintain protective isolation for payment card maintenance activities. This standard allows payment card issuers to cover certain security fees.
HIPAA – Health Insurance Portability and Liability Activity- Operating in the healthcare industry in the United States, HIPAA is a standard that aims to protect the costs and privacy of health information.
ISO/IEC 15408 – Common Criteria (Common Criteria)- Common Criteria is an international standard for evaluating and certifying computer lifecycle ratings. This standard aims to ensure product safety functions and design objectives.
FISMA – Federal Information Security Management Act- A law that establishes standards for federal information security in the United States. It includes specific control procedures such as NIST SP 800-53.
What are the Certification Stages in Management Systems?
Cybersecurity certification stages include the establishment, implementation, monitoring and continuity process of an organization’s information security management system.
1. Preparation: The management of the organization determines information security goals and provides the necessary resources and consistency to achieve these goals. Management understands why certification is important to its organization and is maintained.
2. Initial Evaluation: The organization evaluates the existing information before evaluating the information submitted for certification purposes. At this stage, existing policies and procedures, ongoing risks and security controls are reviewed.
3. Establishing Information Security Policy and Processes: The organization creates information policy policy and processes as part of the certification process. These documents support the information security management system and reflect the goals of the organization.
4. Training and Awareness: It is the behavior of personnel, information, policies, policies and policies within the organization. Awareness programs enable people to increase their safety.
5. Risk Assessment and Management: The organization identifies information assets, determines their value, and evaluates the risks faced by these individuals. It then implements security controls to reduce these risks or bring them to an acceptable level.
6. Establishing the Information Security Management System – ISMS: a broad standard framework (other, ISO/IEC 27001) creates the organization information security management system. This includes details of policy, rules, procedures and other information.
7. Monitoring and Improvement: Monitoring process, evaluation of the operations of implemented security controls. It also collects feedback and initiates security processes and initiators’ activities for the continuous maintenance of the organization.
8. Audit and Review: Through internal audits and external audits, the organization evaluates whether it meets its certification efforts. Evaluation of the appropriateness of certification processes and documentation of activities.
9. Certification: A certification event evaluates the organization’s information security management system and grants certification if deemed appropriate.
10. Continuous Improvement: The organization continuously improves security processes and policies even after certification improvements. This includes sustainable threats and the organization’s adaptation to growth or change.
The cyber security certification process provides a framework to strengthen and continuously improve the organisation’s information security management. For more information about our Training and Certification services, please contact us at info@cfecert.co.uk