October 6, 2015 By Michelle Alvarez 3 min read

Circa 2002, I was baggy pantsed. Baggy pantsing is the act of teaching someone a lesson when he or she leaves a computer unattended with an unlocked screen. The jokester typically sends an embarrassing email to an internal distribution list pretending to be the unwary victim — in this case, me.

The email sent on my behalf read: “My name is Michelle, and I’m wearing baggy pants!” Not too terrible, but I had joined a company where security awareness was ingrained in the organizational culture at a time when security wasn’t necessarily a popular media buzzword or a boardroom-level topic of discussion. So being “pantsed” marked me as a bit of a security “newb” at my new job.

Fast-forward to today: I never walk away and leave my screen unlocked anymore, and security is in fashion. The security pendulum has swung from unfamiliarity to awareness within many organizations thanks to a barrage of ever-changing cyberthreats and countless massive breaches affecting all industry sectors for the past decade.

However, even after “the year the Internet fell apart,” there are still organizations that have been slow to embrace security awareness as part of their culture. Although a cultural change is sometimes understood to be necessary, effecting that change is challenging. It requires modification to an organization’s values and traditions that are often deep-rooted within the enterprise.

As we enter week two of National Cyber Security Awareness Month (NCSAM), organizations should be asking themselves, “Do we promote a culture of cybersecurity at work?” If the answer is no, then they may be missing an important step to thwarting cyber threats.

It’s Not Meatloaf: The Importance of Implementing Step Four

You know how sometimes you can skip or substitute an ingredient in a recipe and it doesn’t really change the final product too much? Well, the same does not apply to the methodology of responding to — and recovering from — sophisticated security attacks. The four steps are as follows:

  1. Prioritize your business objectives and set your risk tolerance.
  2. Protect your organization with a proactive security plan.
  3. Prepare your response plan to the inevitable sophisticated attack.
  4. Promote and support a culture of security awareness.

The last step, promoting and supporting a culture of security awareness, reinforces each of the preceding steps. Take step two, for instance. Your organization may develop well-designed security policies to defend against sophisticated attacks, but employees are less likely to adhere to them without a good understanding of why those policies exist in the first place.

Similarly, your organization may assign an incident coordination role to someone (step three), but if that individual doesn’t comprehend the potential gravity of a breach, he or she may be less effective at detecting, remediating and containing the incident.

Extend Security Awareness Beyond the IT Staff

According to the “2015 Cyber Security Intelligence Index,” nearly 24 percent of attacks were carried out by an inadvertent actor. This involves any attack or suspicious activity sourcing from an IP address inside an organization’s network that is allegedly being executed without the knowledge of the user. These attacks could also be the result of an employee clicking on a malicious attachment in a phishing email.

This finding supports the need to extend security awareness beyond the IT staff to every person within the company as many of today’s insider threats stem from user error, not malice. Even placing sensitive files in the cloud for safekeeping could put the company at risk.

The importance of security should inform every decision and procedure at every level of the organization. Secure procedures, like locking your computer screen when unattended, need to become second nature. The process of changing a company’s culture can be enormously challenging. Why not start now on the path towards embracing a culture of security by formulating and delivering communication on the importance of improving security and teaching employees to recognize and report possible security problems? Failing to promote and support a culture of security awareness could potentially result in much graver consequences than a practical joke.

More from Intelligence & Analytics

Hive0051’s large scale malicious operations enabled by synchronized multi-channel DNS fluxing

12 min read - For the last year and a half, IBM X-Force has actively monitored the evolution of Hive0051’s malware capabilities. This Russian threat actor has accelerated its development efforts to support expanding operations since the onset of the Ukraine conflict. Recent analysis identified three key changes to capabilities: an improved multi-channel approach to DNS fluxing, obfuscated multi-stage scripts, and the use of fileless PowerShell variants of the Gamma malware. As of October 2023, IBM X-Force has also observed a significant increase in…

Email campaigns leverage updated DBatLoader to deliver RATs, stealers

11 min read - IBM X-Force has identified new capabilities in DBatLoader malware samples delivered in recent email campaigns, signaling a heightened risk of infection from commodity malware families associated with DBatLoader activity. X-Force has observed nearly two dozen email campaigns since late June leveraging the updated DBatLoader loader to deliver payloads such as Remcos, Warzone, Formbook, and AgentTesla. DBatLoader malware has been used since 2020 by cybercriminals to install commodity malware remote access Trojans (RATs) and infostealers, primarily via malicious spam (malspam). DBatLoader…

New Hive0117 phishing campaign imitates conscription summons to deliver DarkWatchman malware

8 min read - IBM X-Force uncovered a new phishing campaign likely conducted by Hive0117 delivering the fileless malware DarkWatchman, directed at individuals associated with major energy, finance, transport, and software security industries based in Russia, Kazakhstan, Latvia, and Estonia. DarkWatchman malware is capable of keylogging, collecting system information, and deploying secondary payloads. Imitating official correspondence from the Russian government in phishing emails aligns with previous Hive0117 campaigns delivering DarkWatchman malware, and shows a possible significant effort to induce a sense of urgency as…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today