Other Articles:


Social Engineering: Hacking the Human Brain

How do you hack a network with every modern safeguard and tool in place and a seasoned team of veteran professionals at the helm of your IT department? Surprisingly enough it doesn’t take that much. After all, who needs to be an all-star hacker looking for a small crack to wiggle through if they can convince your users to open the front door? That’s basically what social engineering is all about. Attackers have one target – the mind of the user – and the objective is to hack their brain so they can circumvent the technical and physical security safeguards and entice them to forget or ignore organization policies, procedures, and training. Anyone, at any time can be targeted by these attacks and

Read More

Find out how our friendly security experts can help you today

Get more info

Follow Spohn

Other Posts

Data Classification: Start Here!

About the Anatomy of a Cybersecurity Program Series In this blog series, I will be walking you through many of the specific controls that fall into the domains mentioned above. My goal is to give you some insight into the issues, and potential remedies we encounter daily while performing these assessments. Please utilize the suggestions … Continued

Business Continuity Planning (BCP) – The Overlooked Control

Updated: February 18, 2019 Our NIST Cyber Security Frame Work (NIST CSF) and Enterprise Security Risk Assessment are  our most frequently requested services. These assessments are most often performed against industry best practice or can be mapped to several different regulatory compliance standards including: HIPAA, NIST-800-53, ISO/IEC 27001:2013, etc. The goal of this service is … Continued

MS-ISAC CYBER ALERT – Ongoing Emotet Campaign Using MS-ISAC Branding

This alert came through our CHWG Feed All credit goes to the membership for distributing the alert and recommendations.  ALWAYS ALWAYS run any changes through your ‘Change Management Process’   Disabling SMB can break or slow local network response, especially for custom apps.  TLP: GREEN MS-ISAC CYBER ALERT SUBJECT: UPDATED – Ongoing Emotet Campaign Using MS-ISAC Branding … Continued

Privileged Access Management 

About the Anatomy of a Cyber Security (NIST – Cybersecurity) Program Series In this blog series, I will be walking you through many of the specific controls that fall into the domains mentioned above. My goal is to give you some insight into the issues, and potential remedies we encounter daily while performing these assessments. … Continued

HIPAA Understood: Information Access Management

Updated February 4th, 2019 This series is intended to help those required to be in compliance with HIPAA understand what is required of them. Regulatory standards are often times difficult to understand as they are worded vaguely. By the end of this series, you will have a better understanding of what is required of you … Continued

Organizational Requirements

About the Anatomy of a Cybersecurity Program Series In this blog series, I will be walking you through many of the specific controls that fall into the domains mentioned above. My goal is to give you some insight into the issues, and potential remedies we encounter daily while performing these assessments. Please utilize the suggestions … Continued

What Cyber Security Certification Do We Need?

Updated 15 January, 2019 That is the question (or something very similar) that I invariably get after presenting the results of a security engagement where the seemingly obvious were exploited.  These are the kinds of exploits that lead to administrator-level access to systems in hours (or even minutes), and that could expose sensitive organizational data … Continued

HIPAA Understood: Termination Procedures

This series is intended to help those required to be in compliance with HIPAA understand what is required of them. Regulatory standards are often times difficult to understand as they are worded vaguely. By the end of this series, you will have a better understanding of what is required of you by HIPAA. In addition, … Continued

HIPAA Understood: Workforce Clearance Procedure

This series is intended to help those required to be in compliance with HIPAA understand what is required of them. Regulatory standards are often times difficult to understand as they are worded vaguely. By the end of this series, you will have a better understanding of what is required of you by HIPAA. In addition, … Continued

A Head in the Sand Approach Leaves Many Networks Vulnerable

Many responsible for networks security take a “Head in the Sand” approach to ‘Cybersecurity Risk Assessments’! Following a previous information security breach, I was speaking with an industry colleague who shared with me that he had been in discussions with the victim organization regarding a technology that would allow them to identify and address vulnerabilities … Continued

HIPAA Understood: Authorization and/or Supervision

This series is intended to help those required to be in compliance with HIPAA understand what is required of them. Regulatory standards are often times difficult to understand as they are worded vaguely. By the end of this series, you will have a better understanding of what is required of you by HIPAA. In addition, … Continued

HIPAA Understood: Workforce Security

This series is intended to help those required to be in compliance with HIPAA understand what is required of them. Regulatory standards are often times difficult to understand as they are worded vaguely. By the end of this series, you will have a better understanding of what is required of you by HIPAA. In addition, … Continued

HIPAA Understood: Assigned Security Responsibility

This series is intended to help those required to be in compliance with HIPAA understand what is required of them. Regulatory standards are often times difficult to understand as they are worded vaguely. By the end of this series, you will have a better understanding of what is required of you by HIPAA. In addition, … Continued

SamSam and Atlanta: Don’t be the Next Victim

Over the last 5 years, we have seen a number of shifts in security technologies and targets. One thing that’s been evident is that no one is immune. In the past 12 months we have seen breaches affect HBO and Equifax in the corporate world; more than 200,000 systems affected in over 100 countries in … Continued

HIPAA Understood: Information System Activity Review

This series is intended to help those required to be in compliance with HIPAA understand what is required of them. Regulatory standards are often times difficult to understand as they are worded vaguely. By the end of this series, you will have a better understanding of what is required of you by HIPAA. In addition, … Continued

HIPAA Understood: 164.308(a)(1)(ii)(C) Sanction Policy

This series is intended to help those required to be in compliance with HIPAA understand what is required of them. Regulatory standards are often times difficult to understand as they are worded vaguely. By the end of this series, you will have a better understanding of what is required of you by HIPAA. In addition, … Continued

HIPAA Understood: 164.308(a)(1)(ii)(B) Risk Management

This series is intended to help those required to be in compliance with HIPAA understand what is required of them. Regulatory standards are often times difficult to understand as they are worded vaguely. By the end of this series, you will have a better understanding of what is required of you by HIPAA. In addition, … Continued

HIPAA Understood: Rule 164.308(a)(1)(ii)(A) Risk Analysis

This series is intended to help those required to be in compliance with HIPAA understand what is required of them. Regulatory standards are often times difficult to understand as they are worded vaguely. By the end of this series, you will have a better understanding of what is required of you by HIPAA. In addition, … Continued

HIPAA Understood: 164.308 Administrative

This series is intended to help those required to be in compliance with HIPAA understand what is required of them. Regulatory standards are often times difficult to understand as they are worded vaguely. By the end of this series, you will have a better understanding of what is required of you by HIPAA. In addition, … Continued

HIPAA Understood: An Introduction

This series is intended to help those required to be in compliance with HIPAA understand what is required of them. Regulatory standards are often times difficult to understand as they are worded vaguely. By the end of this series, you will have a better understanding of what is required of you by HIPAA. In addition, … Continued

The Equifax Hack – A Huge Deal

Important Updates 9/13/17  – Since the last posting it was discovered that Equifax had the default login credentials of “admin” for user and password on an Argentina server which exposed the personal information of 14,000 employees. 9/14/17  – The actual exploit that disclosed the 143 million US credit records was CVE-2017-5638. It was announced/released March … Continued

Cybersecurity Cultures Aren’t Built in a Day

Do your users look at every link in every email with suspicion – even if it appears to come from an internal email address?  Do they look at each social media link as a potential danger to the well being of their friends and family? Or do they think it’s crazy they can’t share the … Continued

ePHI – Most Valuable Data Records Sold on the Dark Web

“HIPAA Security Officers – Your networks really ARE the PRIMARY target of the ‘Bad Guys’, ‘Bad Actors’, ‘Hackers’, etc. Whatever you want to call them, make no mistake – you are charged with safeguarding what they want. Do your security countermeasures rise to the level of the threat or are you simply content with being … Continued