{"id":31070,"date":"2020-03-25T17:20:55","date_gmt":"2020-03-25T17:20:55","guid":{"rendered":"https:\/\/www.dvirc.org\/insights\/mitigating-cybersecurity-risks-during-a-crisis\/"},"modified":"2023-03-08T14:02:01","modified_gmt":"2023-03-08T14:02:01","slug":"mitigating-cybersecurity-risks-during-a-crisis","status":"publish","type":"post","link":"https:\/\/www.dvirc.org\/insights\/mitigating-cybersecurity-risks-during-a-crisis\/","title":{"rendered":"Mitigating Cybersecurity Risks During a Crisis"},"content":{"rendered":"

Author: Hanoz Umrigar<\/p>\n

With the spread of COVID-19, new challenges and opportunities will arise for keeping your business safe from cybersecurity threats. As the government and businesses work on mitigating the impact of the ongoing outbreak, social distancing measures are leading to an increase in remote working across all sectors. The immediate challenge is \u201chow can I protect my digital assets from a cyber-attack?\u201d Some key vulnerabilities to a cyberattack are Information Technology \/ Operational Technology (IT \/ OT) infrastructure, digital information and Internet of Things (IoT) devices.<\/p>\n

IT \/ OT Infrastructure Concerns<\/strong><\/h2>\n

The immediate risk to an organization during these times is its IT \/ OT infrastructure. \u201cA Clark School study at the University of Maryland is one of the first to quantify the near-constant rate of hacker attacks of computers with Internet access\u2014 every 39 seconds on average\u201d1. Additionally, 43% of the cyber-attack targets were small to mid-size businesses1. This happens, in great part, due to the system not having the capacity to support the increase in information flow (when the system is being overwhelmed), which gives a hacker an opportunity to strike.<\/p>\n

To mitigate this risk, NIST has developed NISTIR 8183\u00a0Cybersecurity Framework Manufacturing Profile<\/a>. This document provides Cybersecurity Framework (CSF) implementation details developed for the manufacturing environment. The Framework is used by many manufacturers as a roadmap for reducing cybersecurity risk as it aligns with manufacturing sector goals and industry best practices. The manufacturing framework is meant to enhance but not to replace current cybersecurity standards and industry guidelines that the manufacturer is embracing.<\/p>\n

IT Security Concerns<\/strong><\/h2>\n

As the COVID-19 pandemic has increased our need to work remotely; this has increased the challenges an internal networking \/ cybersecurity team must manage. To make matters worse, some organizations have multiple IoT devices which increase the risk of getting hacked \u2013 the attack surface is greater with more devices connected and communicating.<\/p>\n

With these cybersecurity concerns, a few elementary cybersecurity considerations might be:<\/p>\n