Home Resources Blog October 2023

20 years of Cybersecurity Awareness Month: Protecting your digital world

02 October 2023
October has arrived, which means Cybersecurity Awareness Month is here. Gain a greater understanding of what this global event means and the steps your business can take to enhance its cyber security.



Introducing Cybersecurity Awareness Month

October is a special month in the cybersecurity world – it's Cybersecurity Awareness Month, celebrating its 20th anniversary in the United States and spreading its influence across the globe.

This global initiative aims to promote online safety and encourage strong personal security practices. Each year, countries and territories worldwide join in, providing information and online resources linked to a specific theme. Some of the themes for this year include ‘Secure Our World’, ‘Step Up Your Cyber Fitness’ and ‘Be Smarter Than a Hacker’.

Here at NQA, we're ecstatic to be a part of this important event and will share valuable content throughout the month.

Webinars on Black Friday and Cyber Monday, discussions on phishing from a business perspective, content about the best way to utilise your Information Security Management System (ISMS), conversations about safeguarding customer and business data… NQA is ready to help improve your cyber security awareness.


Want to stay updated throughout October? Find NQA Global on LinkedIn and join our mailing list!


Why cyber security awareness matters

Raising awareness about cyber security benefits everyone. After all, it empowers individuals and organisations to recognise and mitigate threats.

Keep reading for some simple steps to boost cyber safety:

Strong Passwords 

Follow the latest guidance from the UK National Cyber Security Centre (NCSC) by using long and complex passwords. Make passwords individual to each account and store them in password vaults.

Cyber insight #1: Avoid using your street or dog’s name!

Multi-Factor Authentication (MFA) 

Enhance your data protection by using MFA, which adds an extra layer of security beyond passwords. While it may add a step to the login process, it significantly strengthens your defences.

You might have noticed that MFA has become more normalised in the everyday digital life of your customers already.

Cyber insight #2: A few examples of MFA are codes or facial recognition.

Phishing

Phishing remains an ever-present, prevalent and pesky threat. Educate your employees and customers to recognise phishing and, most importantly, how to report it safely.

Cyber insight #3: Remember the 3Rs of Recognise, Report, Support.

Software Updates 

Keep your systems up to date, no matter what. Don’t delay a pending security update relevant to your business.

Cyber insight #4: Timely patching is crucial in the race against potential threats. 

Social Engineering 

Cybercriminals are not limited to emails. Watch out for people trying to access your data through various means.

Cyber insight #5: If something seems too good to be true, then it probably is.

 

Think about your business for a moment. How many of the simple steps do you have in place?



The value of ISO 27001 (Information Security Management)

Cyber challenges can be tricky, but they don’t have to be.

The best way to simplify and address cyber security challenges specific to your business is to implement a management system.

Putting an information security management system into place and getting certified against ISO 27001:2022 (Information Security Management) can help your business organise its defences and stay ahead of potential threats.

Having robust controls, policies and procedures in place is essential. What is equally important is testing your procedures and practising how your business responds in the wake of a cyber security incident.


If you already have ISO 27001 but haven’t transitioned to the 2022 version, explore this blog post.


Achieving cyber security balance

Just like Libras celebrating their birthday this month seek balance, cyber security is about finding equilibrium.

It involves a layered approach that balances technical controls with training, awareness, and support.

By getting the basics right and maintaining this balance, you can keep hackers at bay and ensure that the scariest thing happening this October is Halloween.


If you’re at the start of your ISO 27001 journey, discover how it can support your business.


Already aware of ISO 27001 but want to know what it’s all about? Check out our training courses