White House: Take These 8 Steps to Defend Against Cyberattacks

By Amos Aesoph, Xigent CISO

As the geo-political situation continues to unfold in Eastern Europe, the White House is urging all companies to take 8 crucial steps to defend against potential cyberattacks. Due to the economic sanctions placed on Russia, the White House anticipates Russia’s response may include a cyberwar waged against U.S. companies and critical infrastructure on a scale we have never witnessed before.

Since November of last year, when signs of Russian aggression first appeared, the U.S Government has ramped up its efforts to detect potential cybersecurity threats and offer guidance to the public sector on how to defend against potential attacks. With most of our infrastructure being owned by the private sector, the White House is urging every business to do their part and follow these 8 crucial steps to be prepared for these potential attacks:

  • Mandate the use of multi-factor authentication on your systems to make it harder for attackers to get onto your system
  • Deploy modern security tools on your computers and devices to continuously look for and mitigate threats
  • Check with your cybersecurity professionals to make sure that your systems are patched and protected against all known vulnerabilities, and change passwords across your networks so that previously stolen credentials are useless to malicious actors
  • Back up your data and ensure you have offline backups beyond the reach of malicious actors
  • Run exercises and drill your emergency plans so that you are prepared to respond quickly to minimize the impact of any attack
  • Encrypt your data so it cannot be used if it is stolen
  • Educate your employees to common tactics that attackers will use over email or through websites, and encourage them to report if their computers or phones have shown unusual behavior, such as unusual crashes or operating very slowly
  • Engage proactively with your local FBI field office or CISA Regional Office to establish relationships in advance of any cyber incidents. Please encourage your IT and Security leadership to visit the websites of CISA and the FBI where they will find technical information and other useful resources

Following these 8 steps can help reduce the susceptibility to potential cyberattacks and increase the response time if an organization is targeted. If you are unsure of any of these guidance steps provided by the White House or have any other security concerns, our security consultants can recommend a comprehensive security plan that is aligned with these 8 steps and best suited for your business.

Source: White House Fact Sheet: Act Now to Protect Against Potential Cyberattacks 2022

Connect With a Security Expert