The thumbnail depicts a hacker in front of a laptop. Superimposed is a graphic of a digital lock, suggesting the data remains protected. The caption reads "Cybersecurity - a brief overview: Navigating a Hostile Digital Landscape"

Cybersecurity: Navigating a Hostile Digital Landscape

John Kohl - Aug 7, 2024

Since the beginning of computer networks, it's been important to prevent unauthorised access and harmful actions to protect systems and data from digital threats. As the number of connected devices has surged from just a few hundred in the 1970s to over twenty-four billion in 2024, cybersecurity has become crucial for ensuring the smooth operation of a world that relies heavily on computers and the internet.


Cyber attacks come in various forms, each targeting different aspects of digital systems. One common type is malware, which includes viruses, worms, and ransomware designed to disrupt, damage, or gain unauthorised access to computer systems. Phishing attacks and other forms of social engineering trick individuals into revealing sensitive information, such as passwords or financial details, often through deceptive emails or websites. Denial-of-service (DoS) attacks overwhelm a system with excessive traffic, making it unavailable to users. Each form of attack poses unique challenges and requires tailored strategies for prevention and response to protect digital assets effectively.


Cybersecurity and Desktop Software

Cybersecurity for desktop software is a critical concern, as vulnerabilities in these applications can expose systems to significant risks, even in the absence of internet connectivity. Desktop software interacts directly with a computer's operating system and often handles sensitive data, making it a target for various types of cyber threats, including malware introduced through infected files, compromised installation media, or malicious external devices like USB drives.

Exploitation of software vulnerabilities is another significant concern. Bugs or weaknesses in desktop applications can be exploited by attackers to gain unauthorised access or manipulate data. To mitigate these risks, users should ensure that all software is kept up-to-date with the latest security patches, use reputable antivirus and anti-malware programs, and exercise caution when handling external devices and files. Implementing strong, unique passwords and enabling two-factor authentication can further enhance security. By staying vigilant and proactive, users can significantly reduce the risk of cybersecurity threats to their desktop software.


Encryption In Transit

Encryption in transit is crucial in cybersecurity, protecting data as it moves across networks from one point to another. This form of encryption ensures that transmitted information—whether over the internet, through private networks, or between devices—is unreadable to unauthorised parties, safeguarding against eavesdropping, interception, and tampering during transmission.

Beyond protecting data from external threats, encryption in transit helps maintain trust and ensure regulatory compliance, especially in industries like finance and healthcare with stringent data protection regulations. Organisations should use trusted encryption protocols, such as Secure Sockets Layer/Transport Layer Security (SSL/TLS), to ensure data confidentiality and integrity during transmission. Additionally, establishing a Virtual Private Network (VPN) adds another layer of security for network communications, particularly useful for remote connections and protecting internal networks from outside access.


Security Level Access

Access level control is a fundamental aspect of cybersecurity, crucial for managing who can access and interact with sensitive data and systems. This practice involves defining and enforcing access rights and permissions based on user roles and responsibilities, adhering to the principle of least privilege. This principle dictates that individuals should only have access to the resources necessary for their tasks, mitigating the risk of unauthorised access and data breaches.


Implementing access level control also enhances accountability and auditing within an organisation. By tracking and logging access activities, organisations can monitor who accessed what information and when, which is invaluable for identifying potential security incidents, understanding breaches, and ensuring regulatory compliance. Strict access controls and regular reviews of permissions strengthen cybersecurity, protect sensitive information, and support regulatory compliance efforts in industries such as healthcare and finance.


Cloud Technology

Cloud technology offers significant advantages in scalability, flexibility, and cost-efficiency by providing vast resources on-demand and reducing capital expenditure on physical hardware. However, this shift also introduces cybersecurity challenges that organisations must address to protect their data and systems. Since cloud services involve storing data on remote servers managed by third-party providers, organisations must rely on these providers to implement robust security measures and ensure data is encrypted both in transit and at rest.


Managing access controls and authentication in a cloud environment is another critical challenge. With multiple users having varying access levels, organisations must implement effective access management policies to ensure users have appropriate permissions and strong authentication methods to prevent unauthorised access. The dynamic nature of cloud environments, where resources and users can change rapidly, requires continuous monitoring and updating of access controls to maintain security. Evaluating cloud providers' security practices is essential to safeguard data from potential threats, especially as cloud services often host data for multiple organisations, making them attractive targets for cyberattacks.


Intrusion Detection

Intrusion detection involves identifying and responding to unauthorised access or malicious activities within a network or system. This process involves monitoring and analysing network traffic, system behaviours, and user activities to detect signs of potential breaches or attacks. Intrusion detection systems (IDS) can identify various types of threats, such as malware infections, unauthorised access attempts, and abnormal network patterns that may indicate a security incident. By providing real-time alerts and insights, IDS helps organisations to respond swiftly to potential threats and mitigate damage before it escalates.


The role of intrusion detection extends beyond merely identifying attacks; it also contributes to ongoing security improvements and incident management. By analysing detected intrusions, organisations can gain valuable insights into attack patterns and vulnerabilities, which can inform their security strategies and defences. Additionally, effective intrusion detection supports compliance with regulatory requirements by maintaining detailed logs of security events and responses. Overall, intrusion detection is a fundamental component of a comprehensive cybersecurity strategy, helping to safeguard systems and data against evolving threats while enhancing the organisation’s ability to respond proactively to security incidents.


The Essential Eight

The "Essential Eight" are a set of cybersecurity best practices developed by the Australian Signals Directorate to help organisations protect themselves from common cyber threats. These guidelines are designed to address the most prevalent risks and vulnerabilities faced by businesses, offering a structured approach to improving overall cybersecurity posture. The key strategies that comprise the Essential Eight are:

  • Patch Applications
  • Patch Operating Systems
  • Multi-Factor Authentication
  • Restrict Administrative Privileges
  • Application Controls
  • Restrict Microsoft Office Macros
  • User Application Hardening
  • Regular Backups


The most basic form of each of these strategies is outlined below. To implement these in your organisation, see the Australian Signals Directorate website. As with all information online, take care to identify the source, ensure that links are legitimate, and that the information is not misrepresented.


Patch Applications

This strategy employs a series of automated and scheduled activities designed to keep software up-to-date and secure. This process starts with an automated asset discovery at least every two weeks to identify software that needs scanning. A vulnerability scanner with an updated database is then used to detect missing patches, scanning daily for online services and weekly for productivity software, web browsers, email clients, PDF tools, and security products. Critical patches for online services are applied within 48 hours, while non-critical ones are updated within two weeks. Similarly, patches for office software and browsers are implemented within two weeks. Unsupported applications are removed to eliminate security risks.


Patch Operating Systems

This strategy ensures the security of both internet-facing and internal systems through regular updates. Asset discovery occurs fortnightly to identify systems needing scans. Daily scans are conducted on internet-facing servers and devices, while non-internet-facing systems are scanned fortnightly. Critical patches for internet-facing systems are applied within 48 hours, and non-critical updates are implemented within two weeks. For workstations and internal servers, patches are applied within one month. Operating systems no longer supported by vendors are replaced to maintain security.


Multi-Factor Authentication

Multi-factor authentication (MFA) enhances security by requiring multiple forms of verification for accessing sensitive data and services. MFA is used for accessing both organisational and third-party online services that handle sensitive data. It also protects online customer services and third-party customer services processing sensitive information. MFA involves a combination of something users know (like a password) and something they have (like a phone or security token), or bio-metric verification. Implementing MFA significantly reduces the risk of unauthorised access.


Restrict Administrative Privileges

This strategy manages and limits the access rights of privileged accounts to enhance security. Requests for privileged access are validated upon request, and users are assigned dedicated privileged accounts for tasks requiring elevated access. These accounts are restricted from accessing the internet, email, and web services unless explicitly authorised. Privileged users operate in separate environments for privileged and unprivileged tasks, ensuring that unprivileged accounts cannot log onto privileged systems and vice versa.


Application Control

This strategy employs measures to secure workstations by restricting the execution of software to an approved set of applications. This control extends to user profiles and temporary folders used by operating systems, web browsers, and email clients. Application control limits the execution of executables, software libraries, scripts, installers, compiled HTML, HTML applications, and control panel applets, ensuring that only trusted, organisation-approved software runs on the system.


Restrict Microsoft Office Macros

This strategy requires that macros are disabled for users without a business requirement and that macro files are blocked from the internet. Macro antivirus scanning is enabled to detect and block malicious macros. Additionally, security settings for macros cannot be changed by users, preventing unauthorised changes that could compromise system security.


User Application Hardening

User application hardening reduces vulnerabilities by disabling or removing unnecessary features and enhancing security settings. Internet Explorer 11 is disabled or removed to avoid security risks. Web browsers are configured not to process Java or web advertisements from the internet. Security settings in web browsers are locked to prevent user modifications, ensuring consistent application of security policies.


Regular Backups

Regular backups ensure data integrity and availability in case of data loss or disaster. Backups of data, applications, and settings are performed and retained according to business criticality and continuity requirements. These backups are synchronised for consistent restoration and stored securely. Regular testing of backup restoration is conducted as part of disaster recovery exercises. Unprivileged accounts are restricted from accessing, modifying, or deleting backups, ensuring that only authorised users can manage backup data.


Conclusion

By implementing the Essential Eight, organisations can significantly enhance their defences against cyber threats, reduce the likelihood of security breaches, and ensure compliance with industry standards and regulations. Additionally, these practices contribute to building a culture of cybersecurity awareness and resilience, ultimately helping Australian businesses safeguard their assets and continue operating in the face of evolving cyber risks.


When it comes to the software we develop, cybersecurity has always been a primary consideration for us. The Logical Developments Modular System, which is the foundation for all our products and services, incorporates many features to secure both organisation and client data.


For example, the Modular System is built around a fine-grained, multi-level security access system to ensure that users have appropriate levels of access. This access model can be readily customised by administrators to suit your particular organisational needs.


Our software also incorporates encryption in transit, both locally and externally. This allows our integrations with other software such as Xero, MyFreight, and Salesforce to transmit data securely as well as allow features like remote access while maintaining security.


Automatic updates have been a core feature of our software for 17 years now. While you can opt-out, keeping the automatic updates turned on ensures you will always have the latest version of our software. If your organisation implements the Essential Eight, this is another of the steps already taken care of for you!


Are you ready to take your organisation’s security practices? Get in touch for a free cyber-security checklist!


Some information in this article references material produced by the Australian Signals Directorate © Commonwealth of Australia 2024 and is licensed under the Creative Commons Attribution 4.0 license.

Logical Developments is not endorsed by the Australian Signals Directorate.