Cybersecurity Guidance for Small and Medium Organizations

Small and medium organizations are increasingly being targeted by cyber criminals, but often have limited financial and human resources available to implement comprehensive cybersecurity measures. In March 2019, the Canadian Centre for Cyber Security issued Baseline Cyber Security Controls for Small and Medium Organizations to help Canadian small and medium organizations get the most out of their cybersecurity investments.

Cybersecurity for Small and Medium Organizations

Cybersecurity is important for organizations of all kinds and sizes. The Canadian Centre for Cyber Security’s National Cyber Threat Assessment 2018 warns that “cybercrime is the cyber threat most likely to affect Canadians and Canadian businesses in 2019”, and “sophisticated cyber threat actors will likely continue to exploit the trusted relationships between businesses and their suppliers and service providers for espionage and cybercrime purposes”.

Cyber criminals are increasingly targeting small and medium organizations, including to obtain data about their customers and business partners and as a means of accessing the information technology systems and data of their business partners. Cyberattacks can cause small and medium organizations to suffer potentially devastating financial losses and liabilities. However, comprehensive cyber risk management programs, such as the NIST Cybersecurity Framework and ISO/IEC 27001:2013, can be expensive and time consuming to implement and beyond the financial and human resources means of most small and medium organizations.

Government agencies and other organizations have issued basic cybersecurity guidance for small and medium organizations with limited resources. For example, see: Small Business Information Security: The Fundamentals (NIST); Small Biz Cyber Planner 2.0, Cyber Security Planning Guide and Cybersecurity for Small Business (FCC); Cyber Security Small Business Guide (NCSC); the Essential Eight (ACSC); and Get Cyber Safe Guide for Small and Medium Businesses (Government of Canada). For more information see BLG bulletin Cybersecurity Guidance for Small and Medium Size Enterprises.

The Baseline Cyber Security Controls Guide

The Canadian Centre for Cyber Security was established in October 2018 to be the Canadian government’s unified source of expert advice, guidance, services and support on cybersecurity for government, critical infrastructure owners and operators, the private sector and the Canadian public. The Centre has recently published helpful cybersecurity guidance for small and medium organizations, including Protecting High-Value Information: Tips for Small and Medium Organizations and Supply chain security for small and medium-sized organizations.

In March 2019, the Centre issued Baseline Cyber Security Controls for Small and Medium Organizations (the “Guide”) to provide a condensed set of advice and guidance to help Canadian small and medium organizations (i.e. less than 499 employees) maximize the effectiveness of their cybersecurity investments. The Guide reflects the view that organizations can mitigate most cyber threats through awareness and best practices, and can successfully apply the 80/20 rule – achieve 80% of the benefit from 20% of the effort – in the cybersecurity domain.

The Guide explains that each organization must consider its particular circumstances to determine whether the recommended baseline cybersecurity controls are sufficient and appropriate. The relevant circumstances include: (1) the size of the organization; (2) the information systems and data that are in scope for the implementation of the controls; (3) the value of the organization’s information systems and data, and the risk of injury to the confidentiality, integrity and availability of the information systems or data; and (4) the cybersecurity threat level faced by the organization.

The Guide recommends that organizations assign responsibility for cybersecurity to an individual in a leadership role (e.g. a chief information security officer), and assess the adequacy of their financial spending and internal staffing for information technology and cybersecurity. The Guide also recommends that organizations “adopt the thinking that they will suffer a data breach at some point and thus be in a position to detect, respond, and recover”.

The Guide details thirteen baseline cybersecurity controls: (1) develop an incident response plan; (2)  automatically patch operating systems and applications; (3) enable security software; (4) securely configure devices; (5) use strong user authentication; (6) employee awareness training; (7) backup and encrypt data; (8) secure mobility; (9) establish basic perimeter defences; (8) secure cloud and outsourced it services; (10) secure websites; (12) implement access control and authorization; and (13) secure portable media/storage devices.

Comment

The baseline controls recommended by the Guide are important, but might not be sufficient to comply with applicable laws or industry-specific requirements. For example:

Many of the baseline controls recommended by the Guide have legal implications, including compliance with privacy/personal information protection, labour/employment and human rights laws. Timely legal advice can assist organizations to implement the baseline controls in a manner that complies with applicable laws.

In addition, the involvement of lawyers in cybersecurity activities (e.g. assessing an organization’s cybersecurity maturity, conducting testing/training activities and responding to cybersecurity incidents and data breaches) is necessary to establish legal privilege over communications and reports relating to those activities. Organizations should consider implementing a legal privilege strategy to help avoid inadvertent and unnecessary disclosures of privileged legal advice given during cybersecurity activities. For more information, see BLG bulletins Cyber Risk Management – Legal Privilege Strategy (Part 1); Cyber Risk Management – Legal Privilege Strategy (Part 2); Legal Privilege for Data Security Incident Investigation Reports; and Loss of Legal Privilege over Cyberattack Investigation Report.

Read more here.

 

 

Managing Insider Risk – Recent Best Practices Guidance

Privacy Breach Response – Prevention of Future Breaches