Intelligent Tech Channels Issue 69 | Page 59

EXPERT SPEAK
security best practices and can identify potential vulnerabilities .
Multiple accounts
Organise your infrastructure so resources are segmented and isolated as much as possible . This will limit traffic and reduce the ability of ransomware to spread and infect more systems . Using multiple accounts to implement this strategy also provides additional controls and can reduce the impact of a ransomware event .
No human access
Reducing human access diminishes the risk of exposure due to errors or malicious actors . Take inspiration from DeepThink Health , which , with AWS support , achieved over 99.9 % monthly uptime and strengthened its data protection measures , ensuring no declared data breaches .
Centralised logging
Security teams can monitor system logs to discover suspicious activities on their networks . If you do not realise something is wrong until the ransom demand appears , then it is too late . Similarly to the solution employed by DeepThink Health using AWS , Security information and event management , SIEM systems can centralise events for analysis to detect unusual user activity , network events , and changes to the infrastructure streamlining response .
Regular backups
Regular data backups will reduce the impact of a ransomware attack , as well as improve the ability to quickly recover from it . Some forms of ransomware actively look for backups and attempt to delete or encrypt them , so it is vital that backups are properly protected . Organisations should also define a recovery strategy and evaluate their restore procedures regularly to ensure the process is effective .
Response plan
Plan for an incident before it happens and run incident response simulations to evaluate your organisation ’ s readiness . This will help develop effective policies and
procedures to for responding to security incidents . This approach will provide confidence and guidance to your business during a real incident .
Self-assessments
Regularly evaluate workloads for risks and record improvements to ensure they follow
Automate guardrails
Use automation to regularly check for insecure resource configurations and update them . For instance , Wallester utilised AWS to ensure compliance with PCI-DSS certification , enhancing security and customer trust . With AWS ’ s help , Wallester achieved 5x YoY growth in revenue and secured its platform .
In our digital age , it is crucial for organisations to prioritise cybersecurity . AWS continues to offer scalable solutions , enabling businesses to focus on growth while ensuring they remain secure from looming cyber threats . •
Plan for an incident before it happens and run incident response simulations to evaluate your organisation ’ s readiness .
INTELLIGENT TECH CHANNELS 59