Search
Close this search box.

BUI Cyber Research – Unveiling a Critical Vulnerability in Microsoft Defender XDR’s Attack Surface Reduction rules

Terms and Conditions for this security vulnerability disclosure blog:

  1. Disclosure Policy. We follow a responsible disclosure policy, notifying vendors of vulnerabilities at least 90 days before public disclosure, and working co-operatively to resolve issues.
  2. Disclaimer. The information provided is for educational purposes only. We are not responsible for any misuse of this information.
  3. Ethical Considerations. Readers are urged to act ethically and legally when investigating and disclosing vulnerabilities.
  4. Use of Information. Information from this blog may not be used for illegal purposes or reproduced without permission.
  5. Feedback. We welcome feedback and corrections to ensure the accuracy and relevance of our content. Please email us (info@bui.co) or use the digital form on our contact page to submit feedback.
  6. Legal Compliance. Readers must comply with all applicable laws when testing for and disclosing vulnerabilities.

Microsoft Defender XDR is a comprehensive cybersecurity solution designed by Microsoft to protect organisational networks and devices. At its core are the Attack Surface Reduction (ASR) rules, which are strategic security protocols aimed at minimising the vulnerabilities and pathways exploited by cyber threats. These rules act as a crucial line of defence, shielding endpoints from various attack vectors such as malicious documents, scripts, and other potentially harmful activities. However, despite their importance in fortifying cybersecurity defences, recent scrutiny has uncovered a critical vulnerability within these ASR rules. This vulnerability poses a significant risk as it allows adversaries to bypass established security measures without triggering alerts or raising suspicion, thereby compromising the effectiveness of Microsoft Defender XDR’s defence mechanisms.

Regrettably, a remedy for this issue is not yet available*. Consequently, recourse to Advanced Hunting queries armed with Custom detection rules becomes imperative to diligently monitor for any indicators of compromise, thereby mitigating potential risks.

* Table 1: BUI researchers logged two notices via the Microsoft Security Response Center. The details are included here in Table 1.

Critical Vulnerability explained

Attack Surface Reduction (ASR) rules are configured on devices by means of a registry key. The contents of this key include the GUID for the specific ASR rule as well as the state of the rule (Block, Audit).

The registry key is not protected and can be modified without triggering any alerts, essentially bypassing ASR rules, which could result in negation of the protection.

Registry Key:

Computer\HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Policy Manager\ASR Rules

Critical Vulnerability demonstrated

By following the steps below, ASR rules can be bypassed. The rule Block all Office applications from creating child processes will be tested.

Bypassing ASR rules:

  1. Launch an elevated PowerShell session and run the following commands to confirm that ASR rules are configured:

       Get-MpPreference | Select-Object -expandproperty AttackSurfaceReductionRules_Ids

       Get-MpPreference | Select-Object -expandproperty AttackSurfaceReductionRules_Actions

  1. Navigate to the following registry hive:

       Computer\HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Policy Manager\

  1. Open the following registry key:

       ASR Rules

  1. Delete the contents of the registry key.
  2. Rerun the following commands in an elevated PowerShell to confirm that the ASR rule configuration has been removed:

       Get-MpPreference | Select-Object -expandproperty AttackSurfaceReductionRules_Ids

       Get-MpPreference | Select-Object -expandproperty AttackSurfaceReductionRules_Actions

Testing the bypass:

  1. Create a simple bat file to create a folder.

       Example: Mkdir “c:\tools\new folder”

  1. Launch Microsoft Word.
  2. Enable the Developer Tools tab on the Ribbon.
  3. Create a new Macro and edit the Macro in Visual Basic.
  4. Enter the following code:

       Sub [your Macro name] ()

       Dim str As String

       Str = “cmd.exe /C [location of bat file]

       shell str, vbMaximizedFocus

       End Sub

       Example shown here in screenshot:

  1. Run the Macro and verify that a folder has been created. See screenshot:

The successful creation of a folder indicates that ASR rules have been successfully bypassed.

Running the same Macro without bypassing the ASR rules results in the following alert:

Mitigation strategies

By determining the current ASR policy configuration and monitoring for any changes to this configuration, Advanced Hunting queries with Custom detection rules can act as a potential mitigation strategy until this critical vulnerability is remediated.

  1. Determine the current configuration by viewing the following registry key:

       Computer\HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Policy Manager\ASR Rules

  1. Within Microsoft Defender XDR, run the following Advanced Hunting Query:

       DeviceRegistryEvents

       | where RegistryKey has “HKEY_LOCAL_MACHINE”

       and RegistryKey has “SOFTWARE”

       and RegistryKey has “Microsoft”

       and RegistryKey has “Windows Defender”

       and RegistryKey has “Policy Manager” or

       RegistryKey contains RegistryValueName == “ASRRules” and RegistryValueData != PreviousRegistryValueData and RegistryValueData != “ [Enter your registry key value here]

  1. From the Advanced Hunting query, create a Custom detection rule. 
  1. Configure the Alert details, Impacted Entities, Actions as required.

       Suggested configurations:

       Frequency: Every hour

       Impacted Entity: Device | Device ID

       Actions: Run antivirus scan

Once configured, the Custom detection rule will run once every hour and generate an alert for all devices in which the ASR rule registry key has changed.

Any alerts should be investigated as running a Microsoft Defender Antivirus scan alone will not be a sufficient response.

It is important to note that the registry key in the Advanced Hunting query should be updated after any change is made to the ASR rules.

DFIR as a Service: Effective incident response when you need it

If cybercriminals breached your systems today, would you be ready to act? Zandre Janse van Vuuren explains why DFIR as a Service is such a compelling solution for businesses that don’t have their own Digital Forensics and Incident Response teams.

By Zandre Janse van Vuuren | Service Delivery Manager: Cyber DFIR, BUI

Cybercrime has become more sophisticated, more frequent, and more damaging than ever, with companies falling victim to data breaches, ransomware scams, and other types of cyberattacks that often result in substantial financial losses and reputational damage. In the aftermath, they’re turning to Digital Forensics and Incident Response specialists to find answers – and to help them strengthen their security posture and avoid a repeat incident.

What is Digital Forensics and Incident Response?

Digital Forensics and Incident Response (DFIR) is a niche field within cybersecurity that concentrates on identifying, preserving, analysing, and recovering digital information to investigate and respond to security incidents and cybercrimes.

DFIR specialists play a critical role in mitigating cyber threats and maintaining the integrity of connected digital systems. Their key focus areas typically include Incident Response, Digital Forensics, Analysis, Recovery, and Reporting.

Incident Response

DFIR specialists are responsible for quickly identifying and responding to security incidents like network intrusions, data breaches, malware infections, and cyberattacks. Their primary goal is to minimise the damage caused by the incident and prevent further unauthorised access by the perpetrator.

Digital Forensics

DFIR teams use sophisticated tools and investigative techniques to gather and analyse digital evidence from various sources, including servers, computers, portable drives, smart devices, mobile phones, and network logs. They must follow strict collection procedures and maintain a chain of custody to preserve the integrity of digital evidence so that it is admissible in any legal proceedings related to the incident.

Analysis

DFIR teams thoroughly examine all digital evidence to uncover the scope of the incident and identify the perpetrator’s methods and motives. They also evaluate the extent of the damage caused to the victim’s connected environment by analysing logs, file systems, memory data, and network traffic, among other things.

Recovery

DFIR specialists have advanced technology and security skills and can work to recover data, systems, or services lost or compromised due to the incident. This process may involve restoring backups, removing malware, and implementing new, more comprehensive security measures to reduce the victim’s attack surface in the future.

Reporting

DFIR specialists are responsible for documenting their findings and preparing detailed technical and forensic reports suitable for legal purposes, regulatory compliance, or internal investigations. They can also appear in court as expert witnesses.

DFIR as a Service

Last year, the average cost of a data breach was $4.45-million. Researchers estimate that cyberattacks will cost the global economy $10.5-trillion by the end of 2024. And by 2025, lack of skill or human failure will be responsible for more than half of significant security incidents.

It’s clear that cybercriminals are taking advantage of a perfect storm: our hyperconnected digital world, the global shortage of security professionals, readily available hacking tools, and the relative ease of operating anonymously on the web. In this volatile climate, you have to go beyond protecting and defending your IT environment and plan for when disaster strikes.

If you do not have an in-house team of DFIR experts to identify and contain threats, mitigate the impact of security incidents, and conduct in-depth investigations, then you should consider opting for a DFIR-as-a-Service solution. This will enable you to leverage the expertise of a trusted security partner and enjoy the five main benefits of DFIR-as-a-Service.

1. Access to experienced security pros

DFIR-as-a-Service partners usually have a team (or teams) of security professionals specialising in incident response and digital forensic investigation. These experts have cutting-edge skills and a wealth of experience gained from working on DFIR cases involving business and enterprise organisations in diverse industries. As a customer, you can tap into a much broader knowledge base than your company’s own and take advantage of the insights and lessons learned by these pros.

2. Rapid response when it matters most

Every second counts when you’re dealing with a security incident. DFIR-as-a-Service partners are prepared to respond quickly when called upon. They have established procedures and playbooks to deal with the incident, and defined service-level agreements governing their engagements with you. As a result, you can expect swift incident analysis and containment, proper incident management, and dedicated support from DFIR experts – all crucial elements for minimising the impact of the incident.

3. Specialised tools and technologies

DFIR-as-a-Service partners invest in cutting-edge tools to give their teams advanced incident response and digital forensic analysis capabilities. They also harness their relationships with technology peers, think tanks, and research institutions to gain deeper insights into the evolving threat landscape. As a customer, you can benefit from specialised technologies and sophisticated industry research without ever having to source these independently.

4. Reduced legal and regulatory risks

DFIR-as-a-Service partners are external parties who provide objective assistance and an outsider’s perspective on your security posture and any incidents. As DFIR experts, they are equipped to ensure that all digital forensic investigations are conducted thoroughly and impartially in compliance with legal and regulatory requirements. You can rest assured every incident will be handled responsibly, professionally, and with complete transparency.

5. Cost efficiency

Creating and managing an in-house DFIR team is a costly and time-consuming process. It involves finding and training DFIR professionals and procuring state-of-the-art hardware and software – all of which can strain your budget. On the other hand, when you hire a DFIR-as-a-Service partner, you instantly broaden your organisation’s DFIR capabilities without having to bear the overhead costs associated with maintaining a full-time internal team.

As cybercrime continues to evolve at an unprecedented pace, the importance of Digital Forensics and Incident Response cannot be overstated. If you’re serious about holistic protection for your organisation, then a robust DFIR strategy is not just advisable – it’s imperative.

A DFIR-as-a-Service solution customised for your company is a proactive investment in security that will give you the peace of mind that comes with knowing you have a team of specialists on standby to help you safeguard your assets, protect your reputation, and preserve business continuity in challenging times.

BUI Cyber DFIR Service Delivery Manager Zandre Janse van Vuuren is a certified computer, digital and mobile forensics specialist and incident handler with a background in security operations.

Call in our security and digital forensics experts when it matters most. From lone attackers to ransomware groups, cyberspace is filled with adversaries. Solid preparation is essential. Our Cyber DFIR team can provide all the support you need in times of crisis. Learn more about our Digital Forensics and Incident Response retainer service, available now.

BUI Announces Commitment to Respecting Data by Becoming a 2024 Data Privacy Week Champion

This year’s initiative emphasises educating businesses on data collection best practices that respect data privacy and promote transparency

BUI announced its commitment to Data Privacy Week 2024 by registering as a Champion. As a Champion, BUI recognises and supports the principle that all organisations share the responsibility of being conscientious stewards of personal information. Data Privacy Week is an annual expanded effort from Data Privacy Day – taking place from 21st – 27th of January 2024. The goal of Data Privacy Week is to spread awareness about online privacy among individuals and organisations. The goal is twofold: to help citizens understand that they have the power to manage their data and to help organisations understand why it is important that they respect their users’ data.

How To Prioritize Data Privacy With Your Customers

The US National Cybersecurity Alliance (NCA) recommends adopting the following market leading practices:

  • Be transparent about how you collect, use, and share consumers’ personal information.
  • Think about how the consumer may expect their data to be used.
  • Design settings to protect their information by default.
  • Communicate clearly and concisely to the public what privacy means to your organization, as well as the steps you take to achieve and maintain privacy.

Engage the experts

Remember that most employees aren’t privacy or security experts. You will need to build in mechanisms that make it easy for them to report privacy and security concerns to your experts. Just like tools for preventing privacy incidents are critical, tools that easily empower employees to report are necessary in your company’s privacy toolbox, too.

Outsourcing to professional cybersecurity companies takes a load off your plate and ensures you have the data protection you deserve.

Take Control of your data

All your online activity generates a trail of data. Websites, apps, and services collect data on your behaviours, interests, and purchases. Sometimes, this includes personal data, like your Social Security and driver’s license numbers. It can even include data about your physical self, like health data – think about how a smartwatch counts and records how many steps you take.

While it’s true that you cannot control how each byte of data about you and your family is shared and processed, you are not helpless! In many cases, you can control how you share your data with a few simple steps. Remember, your data is precious, and you deserve to be selective about who you share it with!

Follow these steps to better manage your personal information and make informed decisions about who receives your data.

About Data Privacy Week

Data Privacy Week began as Data Privacy Day in the United States and Canada in January 2008 as an extension of the Data Protection Day celebration in Europe. Data Protection Day commemorates the 28th of January 1981, signing of Convention 108, the first legally binding international treaty dealing with privacy and data protection. NCA, the nation’s leading nonprofit, public-private partnership promoting cybersecurity and privacy education and awareness, leads the effort in North America each year. 

For more information, visit https://staysafeonline.org/data-privacy-week/.

About the National Cybersecurity Alliance

The National Cybersecurity Alliance is a non-profit organisation on a mission to create a more secure, interconnected world. We advocate for the safe use of all technology and educate everyone on how best to protect ourselves, our families, and our organisations from cybercrime. We create strong partnerships between governments and corporations to amplify our message and to foster a greater “digital” good.

For more information about Data Privacy Week and how to get involved, visit https://staysafeonline.org.

Improve your cybersecurity posture with an expert partner.

Cybercriminals are targeting enterprises big and small to try to gain access to sensitive, confidential, or proprietary data and resources.

How are you protecting your IT environment? Stay ahead of threat actors by choosing a managed detection and response service from BUI.

BUI is an Azure Expert MSP for the 4th year running

The Azure Expert MSP certification is a hallmark of excellence that acknowledges our end-to-end cloud capabilities.

BUI has been recognised as a Microsoft Azure Expert Managed Services Provider (MSP) for the fourth year in a row!

“When we first achieved Azure Expert MSP status in 2020, it was a significant accomplishment for our company and a key milestone in our longstanding relationship with Microsoft,” says Ryan Roseveare, our Global CEO. “Since then, we have diversified our range of cloud solutions to help customers leverage the speed, scale, and security of Azure to enable innovation and sustainable growth in their own businesses.”

“We are thrilled to have renewed our Azure Expert MSP certification for the fourth consecutive year,” continues Roseveare. “As the premier Azure designation for Microsoft partners, this accreditation is an acknowledgement of the depth and breadth of our cloud-management capabilities and our commitment to maintaining the highest standards of customer service.”

The Azure Expert MSP certification is a hallmark of excellence

Microsoft launched the Azure Expert MSP programme in 2018 as a way to showcase the most skilled and capable Azure managed services providers. To participate in the programme, Microsoft partners must pass an independent audit of their people, processes, and technologies – and prove that they can deliver high-fidelity Azure managed services and world-class technical support to customers. BUI was evaluated in September this year.

“We underwent an intensive third-party review of our teams, our Azure methodologies and frameworks, our competencies, our corporate performance, our customer successes, and much more,” explains Dhiren Boodhia, our Group Governance and Compliance Manager. “These annual audits are always in-depth, but this year’s assessment was particularly comprehensive – and we excelled in all areas. We are delivering outstanding work for our customers and this Azure Expert MSP re-certification is a testament to the passion and dedication of everyone here,” says Boodhia.

Willem Malan, our Chief Technology Officer, agrees. “There are more than 400 000 Microsoft partner organisations around the world and only 132 of them are currently certified as Azure Expert MSPs.

Globally, BUI is in the top tier of Microsoft partners with the necessary expertise and experience to design, deploy, manage, secure, and optimise business solutions on Azure,” says Malan. “Whether it’s a straightforward lift-and-shift migration or a complex digital transformation project, we can support customers at every stage of their Azure journey, and beyond.”

Recognition of our end-to-end Microsoft expertise

In addition to our credentials as an Azure Expert MSP and Microsoft Solutions Partner for Microsoft Cloud, we’re proud to be a Microsoft Security Experts MXDR Partner, a member of the prestigious Microsoft Intelligent Security Association, and a three-time Microsoft Country Partner of the Year holding 10 Microsoft Advanced Specializations including Cloud Security, Infra and Database Migration to Microsoft Azure, and Microsoft Azure Virtual Desktop.

“We have earned our standing as Azure experts because we’ve invested in our people, our business, and our relationship with Microsoft,” continues Malan. “We’re enabling our cloud teams to develop cutting-edge technical skills. We’re expanding into new markets. And we’re working closely with Microsoft as the cloud landscape changes. We’re doing all of this to ensure that our customers continue to receive the best possible advice and support – and the right Azure solutions for their business needs.”

The BUI Cloud Centre of Excellence (CCoE) plays an important role in this regard, notes our governance and compliance head. “The Azure administrators, architects, consultants, developers, engineers, and security specialists in our CCoE are Microsoft certified professionals adept in the principles of the Microsoft Cloud Adoption Framework. We follow Microsoft’s established codes, guidelines, and best practices on every Azure project to make sure that our customers’ connected environments are well-managed and fully optimised for performance, security, and compliance,” says Boodhia.

Re-certification as an Azure Expert MSP validates our exceptional cloud-management capabilities and gives our current and future customers peace of mind, says chief executive Roseveare. “With more than two decades of success in the technology sector, a global footprint, and verified Azure experts specialising in everything from cloud infrastructure to cloud security, BUI is a trusted Microsoft partner equipped to deliver impactful results and real value for business organisations from Day 1, and every day thereafter. We look forward to our continued collaboration with Microsoft, and to helping our mutual customers achieve more with Azure,” Roseveare concludes.

Need a hand managing, optimising and protecting your Azure environment?

From foundational support and monitoring to full-scale management and continuous optimisation, our cloud experts are here to help you achieve more with Azure.

Explore our Azure managed services today.

BUI achieves Fortinet’s Cloud Security Specialization

We’re pleased to announce that we have achieved Fortinet’s Cloud Security Specialization as part of the Fortinet Engage Partner Programme. We’re the first Fortinet partner in South Africa to earn this level of recognition and one of the few partners in the EMEA (Europe, Middle East, and Africa) region currently holding this particular specialization.

Fortinet’s Cloud Security Specialization is awarded only to those partners who have demonstrated the advanced knowledge and skills required to deploy and manage Fortinet’s range of cloud security solutions effectively.

“We’re thrilled with this achievement, and we’re so proud of our people,” says Donovan Vernes, BUI Service Delivery Manager (Network Operations). “Fortinet has very strict qualifying criteria, from technical expertise and experience to sales alignment, and we met every single benchmark.”

Cloud security specialists

The BUI Network and Security teams are already highly certified, with credentials that span the full breadth of the Fortinet certification path, but Vernes emphasises the significance of our new Cloud Security Specialization. “It’s a validation of our cloud capabilities and an acknowledgement of our commitment to deliver the best possible cybersecurity solutions to our customers.”

Cloud adoption continues to accelerate as customers modernise and transform their operations, notes Vernes. “We’re seeing more and more business organisations with public, private, hybrid and multi-cloud environments in play. These complex systems can be challenging to secure – and even more so when there are diverse technologies involved… That’s why customers need experts they can count on to provide consistent, quality service and support. By earning the Fortinet Cloud Security Specialization, I believe BUI has distinguished itself as a trusted security advisor and guide,” he says.

The cost of cybercrime

The cost of cybercrime is predicted to hit $8 trillion this year – and no company is immune to the threat posed by cybercriminals. “Organisations of all sizes, across sectors and industries, are potential targets,” warns Vernes, citing statistics from Fortinet’s recent research.

“According to The 2023 Global Ransomware Report, half of enterprises fell victim to a ransomware attack in the last 12 months, and 46% were targeted by ransomware two or more times,” he says, adding that phishing, access via vulnerable ports, and remote desktop exploits were the most common tactics observed.

“Now, more than ever, enterprises should strive for unified security,” advises Vernes. “By integrating your security tools, technologies and systems, you can gather relevant, actionable data from your business sources and gain deeper insights regarding potential threats. This will allow you to close security gaps, enable faster detection and response, and minimise your attack surface.”

Fortify your defences

As a Fortinet partner, BUI offers professional consultations, reactive support, and managed services tailored for each customer’s security journey. “Our comprehensive security expertise, our advanced security solutions, and our ability to help customers improve their overall security posture sets us apart,” says Vernes.

Comprehensive security expertise

Cybersecurity is a critical profession in this digital age, but there aren’t enough professionals to meet the global demand. “The skills shortage is a major concern for customers, who want top talent to protect their business resources,” says Vernes.

“As a Fortinet Select Partner, BUI is required to have top talent… Experienced technologists who have undergone specialised training to address the unique security challenges of hyperconnected workplaces. Customers who choose BUI are choosing a team with deep cloud and security expertise and a track record of success.”

Advanced security solutions

As a Cloud Security Specialization partner, BUI has access to Fortinet’s advanced security solutions, including FortiGate Cloud (for the management and maintenance of Fortinet’s FortiGate Next-Generation Firewalls), FortiCASB (Fortinet’s Cloud Access Security Broker for monitoring security risks), and FortiCWP (Fortinet’s Cloud Workload Protection solution). 

“There’s a wide range of Fortinet tools available to give customers greater visibility across their cloud infrastructure and greater control over their connected systems,” explains Vernes. “Customers who choose BUI can benefit from single-pane-of-glass cloud management, streamlined network and security operations, and holistic protection with cutting-edge technology.”

Improved security posture

To maintain business continuity in a world of evolving cyber threats, organisations must ensure the security of their cloud environments. “A clear understanding of the enterprise security posture is vital,” says Vernes.

“Customers need to know how effective their defences really are so that they can adjust their IT strategies accordingly. We can help them find the right Fortinet products to support their security goals, and ensure that the requisite network, application and platform solutions are correctly integrated and fully optimised,” he concludes.

Let’s secure your business organisation today.

Looking for a technology partner to enable comprehensive protection for your organisation’s users, devices, applications, and network edges?

Book a consultation with us to explore Fortinet’s cutting-edge security solutions for public, private, hybrid and multi-cloud environments.

Industry certifications to help boost your cybersecurity career

Keen to improve your job prospects in the field of cybersecurity? BUI Cloud Security Architect Neil du Plessis highlights the credentials that could give you a competitive advantage.

There’s a high demand for cybersecurity specialists equipped to help organisations defend themselves against cyberattacks. Industry certifications that validate your cybersecurity experience can be a great way to publicise your abilities, increase your earning potential, and boost your career prospects in this field.

Microsoft, the International Information System Security Certification Consortium, Offensive Security, and eLearnSecurity provide some of the most comprehensive cybersecurity certification courses on the market, according to BUI Cloud Security Architect Neil du Plessis.

Microsoft’s cybersecurity training path

Microsoft offers a variety of cybersecurity training options to help you achieve technical certifications that showcase your industry-relevant skills. Du Plessis advises starting with the SC-900 certification to get to grips with the fundamentals of Microsoft’s security, compliance, and identity solutions.

“You’ll gain valuable insights into the relationship between these solutions and how they can be leveraged to ensure end-to-end cybersecurity. After that, you can move on to technology-specific and role-based certifications in security operations, identity and access management, and information protection, in line with what you want to achieve professionally.”

Du Plessis recommends the following order:

“Microsoft has outlined its own recommended path for individuals looking to specialise in security, compliance, and identity, but I think you can adapt this learning journey to suit your personal outcomes,” says Du Plessis.

Quick Tip | The Microsoft Security, Compliance, and Identity Training and Certifications Guide contains more information about the SC-900, AZ-500, MS-500, SC-400, SC-300, SC-200, and SC-100 certifications, and Microsoft Learn has an extensive collection of free training materials to aid your studies and exam preparation.

Cybersecurity certifications from (ISC)²

The International Information System Security Certification Consortium – or (ISC)² – offers technology professionals a range of information security certifications. (ISC)² certifications are recognised globally and deal with everything from security administration to operations and management. These are the four that Du Plessis suggests:

Certified in Cybersecurity (CC) is an entry-level certification aimed at graduates, beginners, and novice practitioners in the field. “It’s designed to give you the foundational knowledge required to start a career in cybersecurity,” says Du Plessis. “If you’re new to the industry or perhaps changing your job focus, this could be the first rung on the ladder as you develop your skills.”

Systems Security Certified Practitioner (SSCP) is a credential that proves your ability to implement, monitor, and manage IT systems and infrastructure securely. “It’s a way to demonstrate your holistic understanding of the best practices, accepted policies, and international standards regarding security operations,” says Du Plessis. The SSCP certificate is a popular choice among experienced systems administrators, systems analysts, and systems engineers.

Certified Cloud Security Professional (CCSP) is best suited for information security leaders with experience in cloud security architecture, design, operations and orchestration. “With the CCSP certification behind your name, prospective employers will know that you have advanced capabilities when it comes to protecting critical cloud assets,” says Du Plessis.

Certified Information Systems Security Professional (CISSP) is widely regarded as the globe’s premier cybersecurity certification. “But it doesn’t come easy,” notes Du Plessis. “CISSP certification requires a substantial investment of both time and money. There’s a staggering volume of course information to get through, but the reward is well worth it. Plus, the credential itself can open new doors for you.”

In the United Kingdom, the CISSP certification is comparable to Level 7 of the Regulated Qualifications Framework. And in South Africa, many universities will accept CISSP as recognition of prior learning if you pursue a postgraduate study programme (to achieve an Honours degree, for example).

(ISC)² offers several other certifications, but Du Plessis cautions that they’re geared toward professionals in particular disciplines or industries. “If your focus area is governance and compliance, or risk management, then Certified Authorisation Professional (CAP) may be a good path to explore. But if your responsibilities include protecting sensitive patient data and medical records, then becoming a Healthcare Information Security and Privacy Practitioner (HCISPP) might make more sense.”

Quick Tip | The (ISC)² Cybersecurity Qualification Pathfinder tool can help you decide which certifications match your current and future career goals.

Niche credentials for specialised jobs in cybersecurity

Penetration testing and digital forensic investigation are highly specialised fields that require cybersecurity pros to expand their practical, technical, and analytical capabilities. “For those with the necessary credentials in these niches, there’s certainly no shortage of work,” remarks Du Plessis. “At BUI, our penetration testers are booked months in advance. And worldwide, there’s a growing demand for forensic experts who can help organisations uncover evidence of cybercrime.”

The OSCP (Offensive Security Certified Professional) course presented by Offensive Security is considered far more technical than other ethical-hacking qualifications on the market. “It’s also one of the few cybersecurity certifications that requires students to prove their practical skills in a test environment,” adds Du Plessis. “The combination of hands-on training and real-world simulation is hugely beneficial.”

The certifications offered by eLearnSecurity are also worth looking into – especially if you want to narrow your focus by specialising in penetration testing for web or mobile applications, says Du Plessis. The eLearnSecurity Certified Professional Penetration Tester (eCPPT) credential is recognised on all seven continents, and the Web Application Penetration Tester eXtreme (eWPTX) and Mobile Application Penetration Tester (eMAPT) certifications are respected in IT circles.

The eLearnSecurity Certified Digital Forensics Professional (eCDFP) accreditation is designed for senior technologists with existing cybersecurity knowledge. It focuses on the processes and methodologies used in modern digital forensics investigations.

These cybersecurity certifications are just a starting point. It’s always a good idea to do additional research to see what fits best for you. “Keep an eye on cybersecurity news sites, group forums, and social media, too,” advises Du Plessis. “The security industry is evolving rapidly. If you’re in the loop, then you’ll be able to update your skills accordingly with the right certifications.”

Join our global team of extraordinary technologists.

Bring your talents, skills, and unique perspectives to a collaborative community of technology professionals.

We’re always excited to grow the BUI community! Take a look at our current vacancies, listed on our career portal.

Data Privacy Week: How to earn customer trust

Respecting the privacy of your customers, staff, and all other stakeholders is critical for inspiring trust and enhancing reputation.

According to the Pew Research Center, 79% of adults report being concerned about the way their data is being used by companies. By being open about how you use data and respecting privacy, you can earn customer trust and stand out from your competition.

How To Prioritize Data Privacy With Your Customers

The US National Cybersecurity Alliance (NCA) recommends adopting the following market leading practices:

  • Be transparent about how you collect, use, and share consumers’ personal information.
  • Think about how the consumer may expect their data to be used.
  • Design settings to protect their information by default.
  • Communicate clearly and concisely to the public what privacy means to your organization, as well as the steps you take to achieve and maintain privacy.

How To Prioritize Data Privacy With Your Employees

Additionally, you can also focus on upskilling your employees in the following ways:

Start Raising Awareness  

A privacy awareness campaign can empower your employees to make the best cybersecurity choices.

Share messages about privacy in places employees will see them: on internal social media, around the office, on employee intranet portals, in company newsletters, and emails.

Use our resources or look for other resources online. You shouldn’t have to start from scratch, and there are a lot of materials available for free, especially leading up to Data Privacy Week in January.

Organize privacy training

Privacy is moving quickly. New legislation and regulations are always in the works, and your business doesn’t stand still either.

You may be launching a new product in a country or state that has privacy laws you’ll need to comply with. Find privacy training that fits your culture.

There are many providers and while the meat of the message is largely similar, the way it’s delivered varies. It’s a question of style and tone: do you want friendly and animated, or a more buttoned-down e-learning course?

Pick what’s right for your organization, not just in terms of covering all the facts, but culturally as well. That way the training is more likely stick and give you the ROI you’re looking for.

Add privacy to the employee toolbox

Make it easier to prioritize privacy. Provide your employees with the tools they can use to improve their privacy, such as company-branded camera covers, privacy screens for their devices, and virtual private networks (VPNs) to secure their connections, or password management software.

Many of these tools will cost the company money, but the peace of mind is well worth it. And the costs pale in comparison to dealing with an incident or breach.

Engage the experts

Remember that most employees aren’t privacy or security experts. You will need to build in mechanisms that make it easy for them to report privacy and security concerns to your experts. Just like tools for preventing privacy incidents are critical, tools that easily empower employees to report are necessary in your company’s privacy toolbox, too.

Outsourcing to professional cybersecurity companies takes a load off your plate and ensures you have the data protection you deserve.

Become a Data Privacy Champion

Another way to differentiate yourself within your market is by becoming a Data Privacy Week Champion.

Data Privacy Week began as Data Privacy Day in the United States and Canada in January 2008 as an extension of the Data Protection Day celebration in Europe. The National Cybersecurity Alliance (NCA), a leading nonprofit, public-private partnership promoting cybersecurity and privacy education and awareness, leads the effort each year.

The NCA is a non-profit organization on a mission to create a more secure, interconnected world. They advocate for the safe use of all technology and educate everyone on how best to protect themselves, their families, and their organizations from cybercrime. They also create strong partnerships between governments and corporations to ensure cybersecurity for all.

For more information about Data Privacy Week and how to get involved, visit https://staysafeonline.org/programs/data-privacy-week/.

Improve your cybersecurity posture with an expert partner.

Cybercriminals are targeting enterprises big and small to try to gain access to sensitive, confidential, or proprietary data and resources.

How are you protecting your IT environment? Stay ahead of threat actors by choosing a managed detection and response service from BUI.

Practical pointers to help you improve workplace data security

Businesses that take a proactive approach to cybersecurity are better equipped to safeguard sensitive data and spot suspicious activity.

Keeping sensitive data safe and secure is a challenge for businesses of all sizes. Major shifts in the workplace – from in-person to remote and hybrid productivity – forced companies to change, or at least re-assess, their cybersecurity practices and protocols. And far too often, they were not adequately prepared for the evolving cyberthreat landscape.

In fact, according to CyberEdge’s ninth annual Cyberthreat Defence Report, more than 80% of organisations suffered from a successful cyberattack in 2021. With data privacy and data security top of mind, businesses are looking to strengthen their defences against cybercriminals. Here are four simple steps you can take to better protect your workplace data.

1 | Identify the ‘crown jewels’ of your business

Knowing what kind of data cybercriminals want is an essential part of your defence strategy. Therefore, creating an inventory of your so-called crown jewels (the most valuable data and data-related assets within your organisation, including hardware and software information) is important.

In addition, you should have a current (and actively maintained) list of every end-user who has access to your critical business data. Keep accurate records, with device and location details, so that you can carry out the necessary forensic investigations in the event of a data breach.

 2 | Make sure you’re updating and authenticating – always

Keep your operating systems, software packages and web browsers up to date and ensure that all devices have automatic updates enabled. When your connected environment is well maintained, with patches and updates carried out timeously, then your overall security posture is that much stronger.

In addition, make sure that your staff use multifactor authentication (MFA) when they log in. Simple username-and-password combinations are not enough to keep cybercriminals at bay, and MFA could mean the difference between a successful or an unsuccessful hack.

3 | Actively monitor your connected environment for suspicious activity

You should monitor your IT environment continuously to detect misconfigurations, vulnerabilities, breach attempts, and cyberattacks in real time. If you have dedicated cybersecurity personnel, they can implement endpoint security technology to help monitor your network. If not, you can bring in SecOps experts to actively identify, investigate, and mitigate cyberthreats 24/7/365.

Moreover, make sure that everyone in your organisation understands the importance of good cyber hygiene and is following the security policies you have in place. When your people know how to spot phishing attempts, for example, then they can respond appropriately.

4 | Prepare your response plan in advance

No matter how many safeguards you have in place, the unfortunate reality is that cyber incidents still occur. However, responding in a comprehensive manner will reduce the impact on your business and send a positive signal to your customers and employees. Therefore, you should have an incident response plan prepared in advance.

This document should be stored safely and your dedicated response team should be able to access it quickly when the need arises. Make sure your incident response plan includes clearly defined technical, operational, legal, and communication-related steps for your team to follow.


BUI is proud to be a Champion organisation for the 2022 edition of Cybersecurity Awareness Month. This article was originally provided by the National Cybersecurity Alliance and is republished here with permission.

Improve your cybersecurity posture with an expert partner.

Cybercriminals are targeting enterprises big and small to try to gain access to sensitive, confidential, or proprietary data and resources.

How are you protecting your IT environment? Stay ahead of threat actors by choosing a managed detection and response service from BUI.

Three ways to improve your household cybersecurity

Your home network is your gateway to the internet. Are you taking appropriate measures to protect your connected household from cyberattackers?

The COVID-19 pandemic forced people to embrace working from home – a concept they had little or no experience with at the time. Many employees have since returned to the office, but remote work remains a popular choice. According to the 2022 State of Remote Work report by Buffer, 97% of remote workers would like to work remotely, at least some of the time, for the rest of their careers. As remote and hybrid work models continue to evolve, it’s vital for households to be vigilant about cybersecurity.

Most households are linked to the internet in some way. They can be hard-wired to the net or they can leverage wireless technology to connect computers, gaming systems, TVs, tablets, mobile phones and smart home devices to the worldwide web. Having the right cyber protection in place is essential to ensure that everyone in the home can use the internet safely and securely for personal and professional activities. Here are three simple ways to improve your household cybersecurity.

1 | Secure your wireless router

Using a wireless router is a convenient way to allow multiple devices to connect to the internet from different areas of your home. However, unless your router is secure, you risk the possibility of outsiders accessing information on your devices or using your network for nefarious purposes.

It’s important to secure your router from Day 1. Manufacturers assign preset passwords to routers – and these defaults are often weak or easy to guess. If you leave the factory-set password in place, then you effectively leave the door open for cybercriminals to breach your home network. Make sure you change the default router password when you set up the machine itself.

2 | Install security software on household devices

All devices connected to your home network should have security software installed – and updated regularly. Many modern devices have automatic update features, and you should enable them to ensure that your gadgets function optimally and securely at all times.

With the most up to date security software, operating systems and web browsers, your household devices will be better protected against viruses, malware and other cyberthreats.

3 | Back up household data

While steps can be taken to reduce the chance of your household network, devices and user accounts being hacked or compromised, they can never be 100% effective. Households should embrace the practice of backing up data.

You can protect your valuable work, photos and other digital information by making electronic copies of important files and storing them safely. This can be done using cloud software in addition to manual storage devices like portable hard drives and USBs.

By taking simple, proactive steps like these in your own home, you can defend your household members against online fraudsters and scammers.

BUI is proud to be a Champion organisation for the 2022 edition of Cybersecurity Awareness Month. This article was originally provided by the National Cybersecurity Alliance and is republished here with permission.

Improve your cybersecurity posture with an expert partner.

Cybercriminals are targeting enterprises big and small to try to gain access to sensitive, confidential, or proprietary data and resources.

How are you protecting your IT environment? Stay ahead of threat actors by choosing a managed detection and response service from BUI.

Four basic online safety tips to remember

If you look out for phishing scams, protect your passwords, and update your devices regularly, then you can improve your online safety.

Cybersecurity has become one of the biggest topics inside and outside of technology circles over the past two years. From securing personal devices for digital learning and remote work during the COVID-19 pandemic to safeguarding corporate data against cyberattacks, there’s been a seemingly endless news cycle dedicated to concerns around online safety.

It’s easy to feel overwhelmed or even powerless in the face of rapidly increasingly cybercrime, especially when there are fresh headlines about data breaches and phishing scams almost every day. But end-users – the people using technology to communicate, collaborate and connect – have an important role to play as the first line of defence when it comes to thwarting scammers, fraudsters and threat actors.

Unfortunately, many individuals are not aware of the most basic cybersecurity practices for everyday life. During Cybersecurity Awareness Month this October, Champion organisations like BUI are trying to change that – by sharing practical, actionable tips to help everyone #BeCyberSafe. Here are four basic online safety tips that you can implement right now.

1 | Watch out for phishing scams

Phishing (when a cybercriminal poses as a legitimate party in the hope of getting individuals to engage with malicious content or links) remains one of the most popular tactics among cybercriminals. In fact, about 90% of data breaches occur due to phishing, according to Cisco’s 2021 Cybersecurity Threat Trends report.

While phishing has grown more sophisticated, suspicious email characteristics (like poor spelling and grammar, typos, low-quality graphics and fake logos in a message) can be a tell-tale sign that the content is risky. Read our explainer blogs – Phishing: Can you spot these common types? and Three ways to shore up your defences against phishing – to learn more.

And remember… If you think you have spotted a phishing attempt, be sure to report the incident to your internal IT teams and service providers so that they can remediate the situation and prevent others from possibly becoming victims.

2 | Protect your passwords

Having a unique, long and complex password for each of your accounts is one of the simplest ways to boost your online safety. And yet, only 43% of the public say that they “always” or “very often” use strong passwords, according to the National Cybersecurity Alliance’s 2022 Cybersecurity Attitudes and Behaviours Report.

Password cracking is one of the go-to tactics that cybercriminals turn to in order to access sensitive information. And if you are a “password repeater”, once a cybercriminal has hacked one of your accounts, they can easily do the same across all of your accounts. Read our blog – The importance of digital identity management – to find out why it’s vital to make your login credentials rock solid.

3 | Enable multifactor authentication

Multifactor authentication or MFA – which prompts a user to input a second set of verifying information or to sign-in via an authenticator app – is a very effective measure that anyone can employ to reduce the chances of a cybersecurity breach.

According to Microsoft, MFA can block over 99.9% of account compromise attacks. Therefore, it is a must for any individual who is looking to secure their devices and accounts. Remember, multifactor authentication – from one-time PINs to biometric scans – will put an extra barrier between your sensitive data and the cybercriminals who want to access it.

Read our blog – Three simple ways to improve your data privacy – to explore other ways of protecting your personal information.

4 | Turn on automatic updates

Making sure that your devices are up to date should be an essential part of your cybersecurity routine. Don’t ignore software updates and patches! Cybersecurity is an ongoing effort, and updates are important for device maintenance and security.

Instead of trying to remember to check for updates, enable automatic updates whenever you can. This way, you’ll reduce your chances of having older, possibly vulnerable or risky versions of software that could be exploited by cybercriminals.

BUI is proud to be a Champion organisation for the 2022 edition of Cybersecurity Awareness Month. This article was originally provided by the National Cybersecurity Alliance and is republished here with permission.

Improve your cybersecurity posture with an expert partner.

Cybercriminals are targeting enterprises big and small to try to gain access to sensitive, confidential, or proprietary data and resources.

How are you protecting your IT environment? Stay ahead of threat actors by choosing a managed detection and response service from BUI.