Only You Can Defend Your Home Network

Security,theme,with,young,man,in,the,night

Unlike business networks, where centralized safeguard and monitoring systems can be put in place, most home networks rely on router firewalls alone and assume that is sufficient. It isn’t.

The likelihood of becoming a victim of a cyberattack is 25%. Security experts have identified cybercrime as one of the top three global security threats, along with natural disasters and extreme weather.1

When an attack occurs, damage can spread like a fire. The best thing you can do to prepare for any natural disaster is to identify the most common hazards and take precautionary measures to reduce obvious risks.

Identify hazards

Approximately 88% of all data breaches are due human error.2 Cybersecurity experts cite problems with passwords and giving away information that makes access easy to exploit.

In 2020, Microsoft estimated that 99.5% of hacks in their ecosystem could be traced back to poor password hygiene and that two hacking techniques account for most of the damage:

  • Password spraying: cycling through easy-to-guess and common passwords.
  • Password replay: using a user’s passwords harvested from one site to gain access to their other accounts.3

The main reason these hacking techniques are so successful is that an average user needs to keep track of 100 passwords to cover business and personal accounts.4 For similar reasons, many people don’t bother to change default passwords or keep software up to date on the multiple IoT devices that we use in our homes.

Even so, most targeted attacks begin with spear-phishing campaigns that tailor email in ways that make them appear to be legitimate requests for information. If you make the mistake of responding to one of these scams, you may unwittingly expose yourself and or your company to attack.

Reduce obvious risks

Although your digital house and its perimeter might be cluttered, you can take a few simple steps to make it less vulnerable.

  1. Remove debris: Curating what you use reduces your exposure. Nearly 90% of all breaches are associated with web applications.5 Delete website accounts and mobile applications you no longer need and retire IoT devices on your home network that aren’t actively used.
  2. Establish a secure perimeter: Where possible, segregating devices and functions into separate networks for home users, guests, in-house security devices, and work access makes it easier to isolate problems and stop the spread of malware.
    • No matter how many networks you end up with, make sure your firewalls are up to date.
    • Speaking of networks, if your home router is over two years old, it may need an upgrade. Old router operating systems and drivers sometimes interfere with patching and updating devices within your local network.6
  3. Reduce potential hazards: The single most effective step is to find and fix any password and credential faux pas.
    • Replace default device passwords. If you can find the device password in an owner’s manual, hackers can, too.
    • Use long passwords and phrases that mix case, have at least one number, and a special character. Phrases are better because they can’t be found in dictionaries and are harder to use in spraying attacks.
      For example, when checked against the site howsecureismypassword.net, a 12-character phrase in all lower case can be cracked by a computer within a year, with title case the estimate jumps to 16,000 years, and by adding in one number and 1 special character, it jumps to 2,000,000 years.
    • Take advantage of password vaults and auto-generators that securely store your information. These tools help you manage your passwords without having to rely too much on your memory.
    • Avoid reusing passwords, even the most secure ones, for accounts that access sensitive and financial data. 88% of hacks are financially motivated. Either the culprits want your personal information or are trying to compromise the corporations you interact with.7
      Remember: If a passphrase is exposed by a successful attack in one location, it could easily become the key to opening other sites long before the original breach is detected. Although most data breaches are contained within a few days, it takes enterprises an average of 280 days from identification to containment.8
    • Use multi-factor authentication whenever possible for sensitive and financial data. MFA can be achieved in multiple ways and is an added layer of security that can be difficult for hackers to break.9
  4. Keep all exits clear. Email from individuals you don’t recognize, sent directly to you could be fake.
    • Set up a viewing pane in your email browser.

      Take the time to think about the context of each message you read. Don’t be too quick to respond. Words like “Urgent” and “confidential” can be used for legitimate business reasons or for nefarious purposes.

      If the text is written to flatter you, stresses the need for secrecy, or requires you to follow links to learn more, or requests that you update passwords or confidential information immediately, be wary.

    • If it seems like it could be legitimate, don’t use the “verification” information given in the message itself. Phone numbers and websites can be faked and often are.
    • If you are suspect the sender is fake or the sender was spoofed, don’t open the message, download attachments, or follow links.
    • Report the incident to your IT/Cybersecurity team immediately.

Security is a discipline

It takes ongoing effort to mitigate security risks. Like undergrowth growing in the forest or weeds in your garden, hackers work 24/7 to find ways to penetrate systems and create havoc. Your best defense is periodic maintenance to keep your area clear of potential hazards.

  1. The Likelihood of a Cyber Attack Compared Varonis, March 2020
  2. Human Error is Still the Number One Cause of Most Data Breaches in 2021 Influencive, March 2021
  3. Microsoft: 99.9% of Hacked People are Compromised for One (Ridiculous) reason Windows Central, March 2020
  4. Average person has 100 passwords – study Security Brief New Zealand, October 2020
  5. 2020 Data Breach Investigations Report Verizon 2020
  6. How to tell when it’s time to upgrade your router CNET April 2021
  7. 2020 Data Breach Investigations Report Verizon 2020
  8. https://www.ibm.com/security/data-breach IBM 2020 Cost of a Data Breach Report
  9. multifactor authentication (MFA) TechTarget May 2021