Skip to content

What is the 10 Steps to cyber security?


What is cyber security?

Cybersecurity refers to the practice of protecting computer systems, networks, and data from digital attacks and unauthorized access. These attacks can range from malware infections to data breaches, and can cause significant financial loss and damage to individuals and businesses. As technology continues to advance, so do the techniques and tactics employed by cybercriminals, making cybersecurity an ever-evolving field. It encompasses various measures and strategies designed to prevent, detect, and respond to cyber threats, ensuring the confidentiality, integrity, and availability of information. In an increasingly digital world, an effective cybersecurity stance is crucial for individuals and organizations of all sizes to protect their sensitive information and maintain trust with their customers and stakeholders.

What are the 10 steps to cyber security?

The 10 steps to cyber security are a set of guidelines developed to help organizations manage and mitigate the risks associated with cyber threats. These steps provide a comprehensive approach to safeguarding sensitive information and maintaining the confidentiality, integrity, and availability of digital assets.

  1. Risk Management Regime: This step involves establishing a framework to identify, assess, and manage cyber risks, ensuring that the organization's security measures are aligned with its overall business objectives.
  2. Secure Configuration: By implementing secure configuration principles, organizations can reduce vulnerabilities and protect their systems from potential cyber attacks.
  3. Network Security: This step focuses on establishing robust network security controls, including firewalls, intrusion prevention systems, and secure network architecture, to safeguard data from unauthorized access.
  4. User Education and Awareness: Educating employees about cyber risks and promoting good security practices is crucial for mitigating the human factor in cyber attacks.
  5. Malware Prevention: Implementing robust controls, such as antivirus software, email filters, and web filtering, helps prevent and detect the presence of malicious software.
  6. Incident Management: Establishing effective incident management plans allows organizations to respond quickly and effectively to security incidents, minimizing the impact on the business and recovering quickly.
  7. Monitoring: Implementing a comprehensive monitoring strategy enables organizations to detect and respond to unusual activity, indicators of compromise, and potential security breaches.
  8. Access Management: Implementing strong access controls, including multi-factor authentication and regular access reviews, ensures that only authorized individuals have access to systems and sensitive data.
  9. Removable Media Controls: Managing the use of removable media, such as USB drives and external hard disks, helps prevent unauthorized data loss or introduction of malicious software.
  10. Incident Response: Having a well-defined incident response plan enables organizations to effectively respond to and recover from cyber security incidents, minimizing the impact on their operations and reputation.

These 10 steps encompass various aspects of cyber security, forming a strong foundation for organizations to protect themselves against cyber threats and manage information security risks effectively. By following these steps, organizations can establish a robust cyber security posture and ensure the confidentiality, integrity, and availability of their critical data and systems.

Step 1: secure configuration

In today's digital landscape, organizations face numerous cyber risks and threats. One crucial step to ensuring cyber security is implementing a secure configuration. Secure configuration involves establishing a set of guidelines and practices that minimize vulnerabilities and protect systems from potential cyber attacks. This includes configuring hardware and software settings to ensure they meet security requirements, such as disabling unnecessary services, implementing strong passwords, and regularly updating and patching software. By adhering to secure configuration principles, organizations can significantly reduce their exposure to cyber risks and maintain a robust defense against potential threats. Additionally, implementing secure configurations helps organizations comply with industry best practices and regulations, ensuring they are well-prepared to safeguard their sensitive data and systems from unauthorized access or malicious activities.

Establishing a secure baseline

Establishing a secure baseline is crucial for organizations to protect their ICT systems against threats and vulnerabilities. A secure baseline serves as a starting point for securing the organization's infrastructure and helps minimize the potential risks and exposure to cyber attacks.

To create a secure baseline, organizations need to develop robust corporate policies and processes. These policies should outline the guidelines and standards for creating secure baseline builds and managing the configuration and use of ICT systems. By implementing these policies, organizations ensure that all systems are consistently configured to industry-best practices and comply with security standards.

The process of establishing a secure baseline includes several steps. Firstly, organizations should remove or disable unnecessary functionality to minimize the attack surface and potential entry points for cyber threats. Secondly, regular patching of systems against known vulnerabilities is essential. Organizations must ensure that all devices are up-to-date with the latest security patches to address any identified weaknesses.

Furthermore, organizations should implement a robust system for managing security updates. This includes monitoring for new patches and deploying them promptly to prevent exploitation of known vulnerabilities. Regularly updating software and firmware across all devices is crucial for maintaining a secure baseline.

Setting up access controls

Setting up access controls is an essential step in maintaining cyber security within an organization. The following steps outline the process of implementing effective access controls:

  1. Identify Access Requirements: Begin by determining the specific access requirements for each role within the organization. This includes defining the minimum access and privileges necessary for employees to carry out their responsibilities effectively.
  2. Role-based Access Control: Implement a role-based access control system where access rights are assigned based on an individual's job responsibilities. This ensures that employees have access only to the resources and information that are relevant to their specific roles.
  3. User Provisioning: Develop a user provisioning process that ensures proper and timely access for new employees, as well as updates or revocations of access rights for existing employees when job roles change or employees leave the organization.
  4. Authentication and Authorization: Implement strong authentication measures to verify the identity of users before granting access. This can include the use of strong passwords, multi-factor authentication, and biometric authentication.
  5. Access Review and Monitoring: Regularly review access rights and privileges to ensure they are still appropriate and necessary. Implement monitoring systems to detect any unauthorized access attempts or unusual activity.
  6. Segregation of Duties: Separate incompatible duties to prevent fraudulent activities. Assign different individuals to roles that involve initiating, authorizing, and recording transactions to maintain accountability and reduce the risk of unauthorized actions.
  7. Privileged Access Management: Implement strict controls for privileged accounts, such as system administrators or IT personnel, who have elevated access privileges. This includes strict monitoring, logging, and auditing of their activities.
  8. Regular Auditing and Compliance: Conduct regular audits to ensure compliance with access control policies and regulations. Identify any gaps or weaknesses in the system and take corrective actions promptly.
  9. User Education: Provide comprehensive training to employees on access control policies, procedures, and the importance of safeguarding access credentials. This helps employees understand their role and responsibility in maintaining the security of access controls.
  10. Continuous Monitoring and Improvement: Regularly monitor the effectiveness of access controls and make necessary improvements to keep up with evolving cyber threats. Stay updated on best practices and emerging technologies to enhance the security posture of the organization.

Securing network services and protocols

Securing network services and protocols is crucial in ensuring the overall cybersecurity of an organization. Network services and protocols are the backbone of any network infrastructure, and any vulnerabilities or weaknesses in these areas can be exploited by malicious actors to gain unauthorized access, disrupt operations, or steal sensitive information.

To protect against attacks and limit suspicious or unusual activity, organizations can implement network security policies and technical measures. Network security policies establish guidelines and rules for how network resources should be accessed, used, and protected. These policies can include restrictions on unauthorized access, encryption requirements, and protocols for incident response.

Technical measures play a vital role in enforcing these policies and protecting network services and protocols. For example, implementing access control lists (ACLs) can restrict access to network resources based on predefined rules. Audit logs can be enabled to monitor and track user activity, providing a record of any suspicious or unauthorized actions. Monitoring ingress and egress network traffic can help identify and block any abnormal or malicious activities.

Network design principles, such as internal network segmentation, can also enhance network security. By dividing the network into separate segments or zones, organizations can control the flow of traffic and limit the impact of any potential security breaches. This segregation reduces the chances of lateral movement by attackers and prevents unauthorized access to critical systems.

Implementing software updates & patches

Implementing software updates and patches is crucial for enhancing cyber security. New malware and viruses are constantly being released, posing significant threats to organizations' systems and networks. By keeping software up-to-date, organizations can protect themselves against these evolving threats and reduce the risk of cyber attacks.

To effectively implement software updates and patches, organizations should follow a series of steps. Firstly, it is important to regularly check for updates from software vendors to ensure that the latest patches are installed promptly. Automatic updates should be scheduled whenever possible to minimize the risk of overlooking critical updates.

Maintaining a record of updates applied is also essential for accountability and troubleshooting purposes. This helps in tracking and identifying any potential gaps or vulnerabilities that may have been addressed in the updates.

Furthermore, organizations should prioritize and test updates before deployment to ensure compatibility and minimize disruptions. Proper planning and communication are vital to ensure that the update process is seamless and does not impact daily operations.

Securing mobile devices & other peripherals

Securing mobile devices and other peripherals is crucial to protect sensitive information and prevent unauthorized access. By following key guidelines, organizations can enhance the security of these devices:

  1. Set up PIN or TouchID: Enable strong password authentication, PINs, or biometric authentication (such as fingerprint or face recognition) to ensure that only authorized users can access the device.
  2. Enable remote wipe feature: Activate the remote wipe capability on mobile devices. This allows data to be erased remotely in the event of loss or theft, safeguarding it from falling into the wrong hands.
  3. Implement policies: Establish clear and comprehensive policies regarding the use of mobile devices, laptops, and removable devices. These policies should outline acceptable use guidelines, data protection measures, and consequences for policy violations.
  4. Protect laptops and removable devices: Encrypt the content stored on laptops and removable devices. Deploying security measures like BitLocker (for Windows) or FileVault (for Mac) helps defend against potential breaches if these devices are lost or stolen.
  5. Limit access for remote workers: Apply access controls and a robust authentication mechanism for remote workers accessing sensitive systems. Implement multifactor authentication and role-based access controls to minimize the risk of unauthorized access.

Securing mobile devices and peripherals requires a combination of technical measures and well-defined policies. By following these guidelines, organizations can increase the security of their devices and protect sensitive information effectively.

Step 2: privileged accounts management

Privileged accounts management is a critical step in ensuring effective cyber security. Privileged accounts are accounts with elevated permissions that provide access to sensitive information, systems, and resources. It is essential to carefully manage these accounts to prevent unauthorized access and potential cyber attacks. Effective privileged accounts management involves several key practices. First, organizations should establish strict controls and procedures for granting and revoking privileged access. This includes implementing strong authentication measures, such as multifactor authentication, and regularly reviewing and updating access rights. Additionally, organizations should closely monitor privileged account activity and implement appropriate logging and auditing mechanisms. Regularly reviewing and refreshing privileged account passwords is also crucial to prevent unauthorized access. By implementing robust privileged accounts management practices, organizations can significantly enhance their cyber security posture and protect sensitive data and systems from potential breaches.

Establishing role-based access controls (RBAC)

Establishing role-based access controls (RBAC) is a crucial step in any cyber security strategy. RBAC involves managing user privileges and limiting access based on specific roles within an organization. By implementing RBAC, businesses can ensure that only authorized individuals have access to sensitive information and critical systems.

The key steps for establishing RBAC include:

  1. Identify Roles and Responsibilities: Start by determining the different roles within your organization and their associated responsibilities. This could include job titles such as managers, administrators, and regular employees.
  2. Define Access Levels: Assign access levels to each role based on the need to access certain systems, data, or resources. This helps ensure that employees have access only to the information required for their specific roles.
  3. Identify Privileges: Determine the specific privileges or actions each role should be able to perform. This could include read-only access, editing capabilities, or administrative controls.
  4. Map Roles to Users: Match individual users to the appropriate roles based on their job responsibilities. This helps streamline access management and ensures that users have only the necessary privileges.
  5. Implement Access Controls: Deploy access control mechanisms that enforce RBAC policies. This might involve using technologies like access control lists, user provisioning systems, or identity and access management solutions.
  6. Regularly Review and Update: As organizational roles evolve, it is important to review and update RBAC policies accordingly. This helps maintain an accurate representation of employee access needs.

Establishing RBAC is essential because it limits access and privileges to only those required for specific roles. This helps prevent unauthorized access attempts and reduces the risk of sensitive information exposure. By assigning access levels and defining privileges, organizations can ensure that employees have the appropriate level of access to perform their duties without compromising security.

RBAC also provides an audit trail, making it easier to track user activity and identify any suspicious behavior. In the event of a security incident, RBAC helps pinpoint potential sources of unauthorized access and identify the individuals responsible.

Restricting use of privileged accounts to authorised users only

To ensure the security of sensitive information and prevent unauthorized access, it is crucial to restrict the use of privileged accounts to authorized users only. Privileged accounts have elevated privileges and can access critical systems, making them a prime target for cyber attacks. Here are the steps to effectively control access to privileged accounts:

  1. Limit the Number of Privileged Accounts: It is important to minimize the number of privileged accounts in your organization. Grant such accounts only to those who truly require elevated privileges for their specific job roles.
  2. Grant Access on a Need-to-Know Basis: Determine the specific tasks and systems that require privileged access. Grant access only to individuals who require it for their job responsibilities, avoiding unnecessary privileges.
  3. Implement Strong Password Policies: Enforce the use of strong, complex passwords for privileged accounts. Regularly rotate these passwords to limit the risk of unauthorized access.
  4. Enable Multi-Factor Authentication (MFA): Implement MFA for privileged accounts to add an extra layer of security. This ensures that even if an attacker gains access to a password, they will still require another form of authentication.
  5. Regularly Monitor User Activity: Monitor and log the activities of privileged users to detect any suspicious actions or unauthorized access attempts. Review these logs frequently to identify any potential security breaches.
  6. Conduct Regular Privileged Account Audits: Perform periodic audits to validate the necessity of each privileged account. Remove or revoke access for any accounts that are no longer required or not in use.

By implementing these measures, organizations can control access to privileged accounts, limit the risk of unauthorized access, and protect sensitive information from potential cyber threats. Regular monitoring and auditing of user activity further enhance security and ensure a strong cyber defense posture.

Step 3: user education & awareness training

One of the crucial steps in maintaining cyber security is providing user education and awareness training. It is essential to educate employees about the various cyber risks and threats they may encounter in their day-to-day work. By providing training on best practices for securely using technology and recognizing potential security threats, employees can become an important line of defense against cyber attacks. This training should cover topics such as secure configuration, software updates, password hygiene, and recognizing and reporting suspicious emails or unusual activity. By enhancing the cyber security knowledge and awareness of employees, organizations can significantly reduce the likelihood of successful cyber attacks and protect their valuable data and systems.

Teaching users about cyber security basics

Teaching users about cyber security basics is of utmost importance in today's digital landscape. Users, whether they are employees, customers, or business partners, have a critical role in the security of an organization. By equipping users with knowledge and understanding of cyber security measures, organizations can create a strong defense against cyber attacks.

Security rules and technology provided to users enable them to carry out their daily tasks while keeping the organization secure. By adhering to security protocols such as using strong passwords, updating software regularly, and being cautious of suspicious emails or links, users can significantly reduce the risk of falling victim to cyber risks. Furthermore, organizations can implement security technologies such as firewalls, antivirus software, and access controls to protect sensitive data and systems.

Delivering awareness programs and training to establish a security-conscious culture offers numerous benefits. Firstly, it empowers users by providing them with the knowledge and skills to identify and respond to potential security threats. This not only protects the organization's digital assets but also enhances individual privacy and personal security. Secondly, a security-conscious culture fosters a sense of collective responsibility, leading to increased vigilance and prompt reporting of security incidents. This enables organizations to respond swiftly and effectively to mitigate potential damages.

Understanding unusual activity & unauthorised access attempts

Understanding unusual activity and unauthorized access attempts is crucial in maintaining cyber security. Monitoring user activity, especially access to sensitive information and privileged account actions, is essential to detect and respond to potential security threats.

The first step is to implement access controls that restrict user access to sensitive data and privileged accounts. This ensures that only authorized personnel can view or modify critical information. Regularly reviewing and updating these access controls is important to adapt to changing security requirements.

To detect unusual activity or unauthorized access attempts, organizations should implement monitoring systems. These systems track user behavior and generate alerts when suspicious actions are detected. These alerts can be investigated to determine if there is a security breach or attempted unauthorized access.

Auditing and reviewing logs of user activity is another important step. These logs provide a record of actions taken by users, including access attempts and modifications made to sensitive data. Regularly reviewing these logs helps identify any unusual activity that may indicate a security threat.

In addition to monitoring and reviewing logs, organizations should also conduct periodic security assessments and penetration testing. These assessments help identify vulnerabilities in the system and highlight areas where unauthorized access attempts may be possible.

By implementing monitoring systems, reviewing audit logs, and conducting regular security assessments, organizations can proactively identify unusual activity and unauthorized access attempts. This allows for prompt investigation and mitigation of potential security threats, enhancing overall cyber security.

Educating senior managers on the importance of cyber security

Educating senior managers on the importance of cyber security is crucial in today's digital landscape. By raising their awareness and understanding of this vital topic, organizations can better protect themselves from potential risks and consequences.

Cyber attacks pose significant threats to businesses, with data breaches being one of the most common and detrimental outcomes. Senior managers need to understand that a successful breach can result in financial losses, regulatory fines, and reputational damage. By recognizing these potential consequences, managers can better allocate resources and prioritize cyber security measures.

Hackers target various types of information that can have severe consequences for businesses. Customer details, such as names, addresses, and social security numbers, can be used for identity theft and fraud. Credit card data can be sold on the black market, resulting in financial losses for both customers and businesses. Proprietary business information, like trade secrets or intellectual property, can be stolen and used to gain a competitive advantage.

By understanding the potential risks and consequences of cyber attacks, senior managers can work towards creating a culture of cyber security within the organization. This includes implementing secure configurations, providing specialist training, and regularly updating security measures. With senior managers leading the way, businesses can better protect themselves from the ever-evolving cyber threats that exist today.

General thought leadership and news

In sync for success: the power of partnership alignment

In sync for success: the power of partnership alignment

Last month, during a meeting with a partner at one of the Big 4 firms, I was posed with a question that truly made me pause and reflect. It wasn't...

The Three Lines and how 6clicks can help

The Three Lines and how 6clicks can help

Effective risk management involves not only implementing security measures but also establishing governance processes that form a unified structure...

ISO 27001: Why do we need an ISMS?

ISO 27001: Why do we need an ISMS?

An Information Security Management System (ISMS) is designed to safeguard sensitive data and help organizations reduce risks and minimize the impact...

Breaking down an ISO 27001 policy

Breaking down an ISO 27001 policy

An information security policy is a requirement in the ISO 27001 standard that aims to demonstrate the commitment of an organization’s executive...

Demystifying the NIST Cybersecurity Framework

Demystifying the NIST Cybersecurity Framework

Unlock the secrets of the NIST Cybersecurity Framework with this comprehensive guide that breaks down its key components and implementation...

ISO 27001 vs NIST CSF compliance: What's the difference?

ISO 27001 vs NIST CSF compliance: What's the difference?

ISO 27001 and NIST CSF both provide organizations with a robust framework for establishing cybersecurity, information security, and data privacy...