Safeguarding Tomorrow with Cybersecurity Awareness Month

October is Cybersecurity Awareness Month, a time dedicated to strengthening the security of both customer and business data. Learn how to protect yourself and your organization from cyber threats to better safeguard the future.
CAM logo with the text Cybersecurity Awareness Month beneath in blue front.

With cyber incidents on the rise, it’s more important than ever to protect data, both professionally and personally. Each October, we celebrate Cybersecurity Awareness Month as a reminder to take proactive steps to safeguard information from cyberattacks. This year is particularly significant as 2023 marks the 20th campaign. Developed by the National Cybersecurity Alliance and the U.S. Department of Homeland Security, Cybersecurity Awareness Month is an effort to reduce online risk across the world through the sharing of best practices developed in both the private and public sectors.  

Strengthen Your Defenses 

Strengthening defenses against cyberattacks does not need to be hard. Implementing these simple measures will help to bolster your digital security: 

  • Create Strong Passwords and Utilize a Password Manager – Generate unique passwords with at least 12 characters containing a mix of upper-case and lower-case letters, numbers, and special characters. Remember to change any default passwords you may be using. Using a password manager offers a simple storage solution by housing all login credentials in one secure location. There are several free and low-cost options available through companies such as LastPass and Dashlane.  
  • Set-up Multifactor Authentication (MFA) – Enabling MFA provides multiple layers of security as it requires a user to verify their identity in various ways. Different forms of MFA include additional security pins, security questions, and even biometric identifiers. If you use cloud-based storage or software, be sure to use the MFA solutions provided. 
  • Recognize and Report Phishing Attacks – Be alert and recognize phishing schemes prior to clicking or downloading content. Approaching messages from a zero-trust perspective safeguards internal systems from malicious threat actors. Be sure to report any attempts to the appropriate security contact.  
  • Update Software on a Regular Basis – Install the latest updates for devices, software, and applications, and make sure to patch vulnerabilities threat actors may exploit. Additionally, keeping software up-to-date allows access to the latest features and upgrades. 
  • Back Up Data – Backing up data on a regular basis ensures sensitive information can be more easily recovered in the event of a cyber incident. Data backup solutions include an external hard drive, cloud storage, or network storage.  

How to Get Involved 

The RH-ISAC is proud to be a 2023 Cybersecurity Awareness Month champion and we are committed to creating a more cyber-secure world. Join the RH-ISAC in the effort to raise awareness surrounding Cybersecurity Awareness Month by doing one or more of the following:  

Cybersecurity Awareness Month provides an opportunity to instill safe cyber practices not only during October but throughout the rest of the year as well. A cyberattack can occur at any time, therefore, it’s imperative to always stay vigilant and maintain a strong cybersecurity posture. With the holiday season quickly approaching, both retailers and customers should take action to reduce potential risks as business volume begins to surge. It’s only through collective efforts that we can foster a safer digital landscape.

More Recent Blog Posts