centristic
  • Solutions
    • Governance, Risk and Compliance Services
    • Identity and Access Management Service
    • Data Protection & Privacy
    • Cyber & Information Security
    • Attack Simulation
    • Office 365 & Azure Security
  • Services
    • Attack Simulation
    • Cyber & Information Security
    • Data Protection & Privacy
    • Governance, Risk and Compliance Services
    • Identity and Access Management Service
    • Office 365 & Azure Security
  • Support
    • Contact Us
  • Company
+1 (954) 488-2643
  • Solutions
    • Governance, Risk and Compliance Services
    • Identity and Access Management Service
    • Data Protection & Privacy
    • Cyber & Information Security
    • Attack Simulation
    • Office 365 & Azure Security
  • Services
    • Attack Simulation
    • Cyber & Information Security
    • Data Protection & Privacy
    • Governance, Risk and Compliance Services
    • Identity and Access Management Service
    • Office 365 & Azure Security
  • Support
    • Contact Us
  • Company
centristic
  • Solutions
    • Governance, Risk and Compliance Services
    • Identity and Access Management Service
    • Data Protection & Privacy
    • Cyber & Information Security
    • Attack Simulation
    • Office 365 & Azure Security
  • Services
    • Attack Simulation
    • Cyber & Information Security
    • Data Protection & Privacy
    • Governance, Risk and Compliance Services
    • Identity and Access Management Service
    • Office 365 & Azure Security
  • Support
    • Contact Us
  • Company
Blog
Home Data Breach Fighting CyberCrime: A Community Effort
Data BreachNEWSSecurity

Fighting CyberCrime: A Community Effort

Roland Rodriguez September 9, 2020 0 Comments

The Department of Homeland Security’s (DHS) Cybersecurity and Infrastructure Security Agency (CISA) division announced a final directive this week that requires all individual federal civilian executive branch (FCEB) agencies to “develop and publish a vulnerability disclosure policy (VDP) for their internet-accessible systems and services and maintain processes to support their VDP.”

Identified as the Binding Operational Directive 20-01, this agency-wide initiative is in line with the goal of making 2020 the “year of vulnerability management”, including the focus of making disclosures of vulnerability easier for the public.

Now, aside from a whole lot of acronyms, what exactly does this mean?

The government is not only underlining the importance of cybersecurity and fighting cybercrime with this, they are saying that the public needs to have easy access to contribute to aiding in making it relevant. This means that agencies need to make it easy for citizens to find and report vulnerabilities and do it in a legal manner. The collaboration component is important here because not only does it open up the conversation, it allows for the removal of the fear factor in being penalized for reporting and also will provide consistency in how the data and information is reported.

Yes, It Is THAT Important to Fight CyberCrime

The recognition by the federal government to not only make this mandatory for their agencies but also to get public input shows us just how important having strong cybersecurity is. This is not a political, religious, or other divisive topics. We must be unified in our efforts to fend off cyber criminals as a nation. That should emphasize to you how important it is to create a strong cybersecurity plan. One that is proactive as well as reactive in the case of a breach. This isn’t a one and done scenario. The changes in how businesses are attacked are ever-changing, and training and learning must be ongoing to provide current information.

As a community, we must work together to fight cybercrime. Otherwise, we could collectively fall to a breach of our information. This will not just affect one person with a stolen identity, but entire businesses may not recover, leading to job loss and a much larger impact. Together we are stronger!

compliance cybercrime goverment
81
1015 Views
AboutRoland Rodriguez
IT security analyst with Centristic since 2014.
In Socials:
BEC Scams are BackPrevBEC Scams are BackSeptember 2, 2020
Back to School!September 15, 2020Back to School!Next

Related Posts

Email ScamsNEWSPhishingSecurityTips and Tricks

Don’t Fall for these Holiday Scams

Criminals will send fraudulent emails or e-cards with malicious links or attachments....

Roland Rodriguez November 10, 2020
Data BreachEmail ScamsNEWSPhishingSecurity

Office 365 Phishing Attack Verifies Stolen Credentials

The Centristic threat analysis and research team investigated a breach that exposed a...

Michael Blair October 16, 2020
Recent Posts
  • A zero-day vulnerability was discovered in Google Chrome 
  • Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability
  • Cybersecurity Threat Advisory: BlackMatter Ransomware
  • CISA Launches Campaign to Reduce the Risk of Ransomware – Centristic Launches Campaign to Eliminate the Risk
  • 9 Cybersecurity Tips to Keep Your Device and Data Safe
Categories
  • Data Breach
  • tipsEmail Scams
  • HIPAA
  • newsNEWS
  • tipsPhishing
  • phishRansomware
  • Security
  • Tips and Tricks
  • Uncategorized
Search our Site

Centristic delivers the industry’s most complete IT security and secured solutions to small cap business. Whatever your IT security needs and goals, and wherever you’re starting,

Quick Links
  • Solutions
  • Services
  • Support
  • Company
  • Blog
Get In Touch

Adress:
5645 Coral Ridge Dr #230 Coral Springs, FL 33076-3124
Phone:
+1 (954) 488-2643
Business Hours:
Monday – Friday: 9am to 6pm
Saturday – Sunday: Closed

Copyright © 2020 Centristic. All Rights Reserved