Cyber Hygiene: Definition & Best Practices

Learn how Adaptive Multi-Factor Authentication combats data breaches, weak passwords, and phishing attacks.

Cyber hygiene keeps data protected and safe for good online security. Like personal hygiene, cyber hygiene involves a set of routine practices and procedures that can both maintain and secure computers and networks. There were record numbers of cyberattacks in 2020 with numbers seeming to only trend upward. In the past five years, there have been more than $13 billion in total losses recorded related to internet crime. Cyber hygiene is important for protecting individuals, businesses, and organizations from digital threats and cybercrime.

What is cyber hygiene?

Cybersecurity best practices, which are used to keep an organization’s digital assets and networks safe, are components of cyber hygiene. Computer users must enlist cyber hygiene steps and practices for both network security and system health and maintenance. This is done to keep things updated and also to detect and prevent cyber threats and attacks.

Why is cyber hygiene important?

Cyber hygiene aims to keep systems and computers updated and maintained, helping to prevent serious issues. Outdated programs and fragmented files can be vulnerabilities, and cyber hygiene routines that address maintenance can help to decrease cybersecurity risk factors. The biggest reason to keep up with good cyber hygiene best practices is to secure computers and networks from potential threats and cyber security issues. The landscape of cybercrime is constantly evolving. By maintaining proper cyber hygiene techniques, users can minimize vulnerabilities and decrease possible threats to the network. Networks with poor cyber hygiene practices are more liable to cyberattack, as bad actors can exploit these weaknesses.

Cybersecurity hygiene best practice checklist

With personal hygiene, a person works to maintain physical health through precautionary measures. With cyber hygiene, a computer user takes steps to keep sensitive data secure and organized. Here are some best practices for cyber hygiene:

  • Keep an inventory of your network, including devices, software, and equipment. Use a comprehensive and tight patch management system that accounts for network risk.
  • Analyze and scrutinize the list of programs and equipment used for vulnerabilities.
  • Wipe and dispose of unused equipment properly.
  • Keep the number of users with administrator access low.
  • Manage and document all new installs, and keep an updated inventory of both hardware and software.
  • Be aware of partner networks connected to your network. Be sure network segmentation and compensating security controls are in place to avoid a bigger breach if the partner network is compromised.
  • Install and maintain anti-virus and anti-malware software.
  • Employ a cyber security framework, such as one from the NIST (National Institute of Standards and Technology).
  • Use network firewalls.
  • Keep software current, and maintain hardware.
  • Use multi-factor identification.
  • Keep your hard drive clean, and back it up frequently.
  • Back up data with a secondary source.
  • Keep up with software and security patches to ensure that the most up-to-date versions are being used.
  • Ensure users are educated on creating strong passwords, securing personal devices connected to the network, and how to avoid phishing and other cyber security attacks.
  • Make certain apps and software applications the dedicated choice for specific functions. Dedicate one as primary when more than one software or application is used for the same function, for instance.
  • Keep an updated call list of people who should respond to events or threats that appear on your network, especially if your organization is dispersed among variable time zones and geographical areas.
  • Design and implement an incident response plan that is practiced or followed regularly. Conduct reviews after incidents or practices to improve future responses.
  • Secure your router and protect your wireless network by changing the default settings, making sure it is encrypted, and confirming it has a strong password.

It is also important to have a regular and scheduled maintenance program for all hardware, software, and online applications to keep everything current, prevent loss of data and information, and keep up with evolving threats as they occur. Routine maintenance can secure vulnerabilities that each of these specific components of a network can have. Outdated software and hardware is more vulnerable to cyberattack. Good cyber health and internet hygiene can keep networks, organizations, companies, and individuals safe from attack or identity theft from outside sources.

Cyber hygiene services to look for

Cyber hygiene services can provide testing and scans for organizations to determine potential weaknesses and vulnerabilities. When these issues are managed, it can reduce the odds of an attack or exposure to a threat from a bad actor or agency. When looking for a service, choose one that can offer the following:

  • Scanning for vulnerabilities: It continuously scans static and public IPs for vulnerabilities and accessible services to evaluate external network presence. It can provide ad-hoc alerts and regular vulnerability reports.
  • Remote penetration testing: This tests perimeter defenses, the vulnerabilities and possibility of an open-source attack, and the security of applications that are externally available. This simulates an actual attack by real-world adversaries to determine potential weaknesses.
  • Phishing campaign assessments: This is a method to determine the level of awareness of employees and users to potential phishing attacks, which can then measure how effective education and security awareness training is.
  • Scanning of web applications: This analyzes publicly accessible and known websites to find weak configurations and potential bugs. It offers recommendations to help mitigate security risks within web applications.

Organizations such as the Cybersecurity and Infrastructure Security Agency (CISA) provide these types of services, often free of charge, in an attempt to reduce cybersecurity risks to the United States. Government agencies, as well as private and public sector critical infrastructure organizations, are provided these services by CISA after they complete the appropriate forms.

References

Internet Crime Report 2020. Federal Bureau of Investigation (FBI).

Critical Cybersecurity Hygiene: Patching the Enterprise. National Institute of Standards and Technology (NIST).

Cybersecurity & Infrastructure Security Agency (CISA). Cybersecurity & Infrastructure Security Agency (CISA).