ICP Logo

S2 E44: Under a Cyber Attack (Threat)

21/12/2020

00:00
00:00
Laptop
ICP Logo

S2 E44: Under a Cyber Attack (Threat)

21/12/2020

00:00

00:00

Laptop

As if there weren’t enough new trends for law firms’ businesses and marketing, this week, we are throwing to the mix the cybersecurity trends that law firms should carefully consider during 2021.

It’s not a secret that some of the most significant changes, good changes that 2020 brought to law firms, are here to stay. From showing up to a hearing from home and meeting with clients from anywhere via video conference to ditching the morning commute, they are all in the mix.

But all of this power comes with great responsibility, and that is having the right cybersecurity in place. Or else you may end up being the one in need of legal representation.

Join us as we discuss what exciting and not-so-exciting news cybersecurity will bring in 2021 and what you could do to keep your law firm protected.

This episode conversation is based on an article that was published by StealthLabs.

Top 10 Cybersecurity Trends in 2021 and Beyond!

Send us your questions at ask@incamerapodcast.com

Enjoy the show? Please don’t forget to subscribe, tell your coworkers, and leave us a review!


Liel: [00:00:00] If you like the convenience of working from home and are looking forward to the day in 2021, where you will be able to do it from your favorite coffee shop, then you should care a lot about cybersecurity.

Liel: [00:00:12] I’m Liel Levy, co-founder of Nanato Media, and this is Incamera podcast, where we love the cloud as long as it has a secure access service edge.

Liel: [00:00:52] Welcome to Incamera podcast, Private Legal Marketing Conversations. Grace, we’re back. How are you?

Grace: [00:00:58] Good, how are you?

Liel: [00:00:59] I’m good Grace. Thank you very much for asking.

Liel: [00:01:02] And we are here having again one of the last conversations before the end of the year. And just to recap a little bit, for those of you who have not been following the last series of conversations that we had have primarily been trends of either this past year or for the upcoming year. Right. We have talked so far about SEO with trends in digital marketing for law firms. But today, Grace, there is a topic that has been suggested by you because you’re a cybersecurity nerd. And I said that in a good way. I’m actually so surprised that cybersecurity has become such a central topic on this podcast, because it is a topic that I am still learning every single day. A lot from it, thanks to you impart Grace. And so I would like you to explain to us a little bit about some of the upcoming trends in cybersecurity for twenty twenty one. And I’m assuming some of them are already now here having an impact in our digital and I.T. systems. But some of them we may have not heard of yet that much and we should potentially start paying attention.

Grace: [00:02:21] That’s exactly right. So I’m going to give you just a little bit of an overview as to what we look at when we talk about cybersecurity because just like Liel said, I think a lot of people misunderstand exactly what it is, or at least just maybe uncomfortable thinking about necessarily the tech that’s involved. And so maybe it’s a little bit difficult to understand exactly what like, what we’re talking about when we say cybersecurity. And I’m actually going to be referring to an article that Liel happened to find that I think is very, very good. It talks about the top 10 cybersecurity trends in twenty, twenty one and beyond. And it’s from a company called Stealth Labs. We’ll include it in the podcast notes, of course, as usual.

Grace: [00:03:06] But basically, the idea is technology is constantly changing. We’ve known that for years and years and years. Right now. The thing is, with the pandemic, everybody’s had to move to remote work. Not everybody, but probably 90 percent of the people that worked in an office now work remotely. What does that mean for cybersecurity? That means people are now accessing network data outside of the office. And again, what does that mean? Well, a network is just a system of computers that you’re generally speaking, your IT department will set up so that it’s a secure environment for everyone in the office to work from. Now, when you start accessing this network from outside of the office, outside of computers that are on this network. Other factors have to be considered. That’s why you hear your IT person generally telling you some things like, hey, did you use the VPN or the virtual private network? Did you log in using your multifactor authentication? Right. Did you have to log in using a Google authenticator or your cell phone or a text or some other way of logging in to give you two ways to log in to make sure it’s you. Liel, am I right.? Are some of the things that you might have heard of or.

Liel: [00:04:31] Yes, I’ve heard the phrase I experience them every single day, Grace. I mean, honestly, if one thing is that, you know, this has been the year of kind of like revamping all of your online accesses, Grace, it cannot be stressed enough, particularly in light of what we’re coming out of this week. All of the cyber security attacks that we’ve heard have been going on in the US and such from foreign governments and such, like, that’s some intense stuff. Right. And so, as we’ve mentioned before, and of course, particularly on the episode that we had when Nathan joined us for a cybersecurity conversation, and it’s like no one is really exempt from this, we could all be targeted. And now there is actually, you know, platforms like Google Chrome or such will alert you if it feels that a password of yours may have been compromised. There are some really a lot of advanced and kind of like basic features that help you keep track of your online passwords. Right. And like what you’re saying there, the confirmation through email or through text message, two step verification, that’s kind of like the norm now. And if you are not if you haven’t implemented those yet on your accounts, particularly the most important ones. Right. That’s a tremendous vulnerability that you’re having. What do you think I mean, am I exaggerating?

Grace: [00:06:00] Yeah, no, 100 hundred percent. That’s exactly what I meant. And I’m glad that it made sense when I explained it, because cybersecurity isn’t some pie in the sky idea. It’s things that we deal with every single day on a regular basis. And I’m actually going to give an example at the outset rather than start right into the article and topics, because we ran into an issue recently, as a matter of fact, this past week, which is why this topic is on my mind, therefore feels right. And generally speaking, when somebody fills out a form on your website, you know, you get a lot of you can get some spam form fills where they’re just saying or trying to sell you something.

Liel: [00:06:40] Usually they are SEO and backlinks for a ridiculous amount of money. Five dollars. Twenty nine dollars for full SEO, right?

Grace: [00:06:52] Exactly right. So now nine times out of ten, you’ll know or you’ll delete it. Or it might even be filtered by your I.T. department one way or another, or by the website filters or some other way. So it generally might not even get to you. But if there’s a link in it and they’re trying to sell you something, if you don’t know where that link goes, don’t click on it.

Liel: [00:07:18] Oh yeah, Grace. 

Grace: [00:07:19] I know this sounds super simple.

Liel: [00:07:21] Super one on one. I think you’ve said it here a million times already. Like, that’s super.

Grace: [00:07:30] It is phishing 1on1. Don’t click on links you don’t know. But remember, people are expecting people to fill out forms on the website. They think that they’re guarded against spam or executable files or anything. However, every single day it’s in the news, it’s on TV. Every single day they have some new way of getting to you. So even if you think that that link looks may be legitimate, but it’s coming from a form fill or someplace that you have maybe not 100 percent control over. Don’t click on it, you know, and again, I can’t reiterate that enough, and that’s the same with emails. As soon as an email comes in, you need to make sure you look at the header. What is the header the from?

Grace: [00:08:20] So a lot of people fail to realize that email addresses can be spoofed on top of that. So if you get an attachment and it’s from somebody that you know that’s in your address book, but you were not expecting an attachment, don’t open it. Another very simple thing, but this is something that happened this week. So that’s why I’m starting off the conversation with those two specific issues.

Liel: [00:08:44] That’s one of those things that we’ve talked about before. And it can be retaliator enough. So Grace. Let’s look into this list now because there is 10 different things. I think some of them are more relatable than others for those of us who are more kind of like high-level cybersecurity aware people. And of course, for someone like you who deals with a lot of this more advanced stuff, maybe you can give us a little bit of an understanding as to how this affects daily tasks and operations in a law firm.

Liel: [00:09:23] So one of the things they mention here is cloud threats, Grace. And so you care to explain a little bit what do they mean by cloud threats?

Grace: [00:09:31] Yes. So that actually starts with the whole collaboration and online and remote work that everyone’s had to do. Right. So, you know, we’re all in the cloud. Exactly. That was my next phrase to it. Right out of my mouth. Perfectly so. Yes, this is it, right. We’re all working in the cloud. What is the cloud? It’s just Web-based information, it’s for you to access whatever you need to access, whether it’s your case management software, your Microsoft teams, your email, whatever it is, it’s all in the cloud, right? We’re not necessarily accessing an internal network perse. So…

Liel: [00:10:10] Can you just explained a little bit. I don’t think there is a lot of our listeners that really think that the cloud it means that, like data is floating in the air. It’s not that when you talk about the cloud, we’re basically talking about data that it’s not stored in your actual hardware on your network, perse. This is data that is stored in other places, but actual real places, maybe in the US, maybe somewhere in East Europe, maybe somewhere in Vietnam. Right.

Liel: [00:10:50] It depends really on who is your cloud-based provider. What companies you usually use. That will determine where the actual information is actually hosted but is an actual place. And now when we talk about the cloud, it just means that it’s accessible from any place that you basically can access the Internet network connection.

Liel: [00:11:14] Is that a good enough explanation, Grace?

Grace: [00:11:16] Yes, very good. And that actually ties into why it’s a potential threat. So because everybody kind of had to move very quickly to remote work and cloud-based access to their own network, this introduces a potential cybersecurity threat in the sense that when they configure this cloud storage, when they have to access it, when they have to back up that data, as Nate had told us on the last call. Right. You need to I mean, something simple as backups. All of this stuff is not necessarily looked at from the vulnerability perspective, which it has to be, because this is your law firm data getting put into a location in the cloud.

Grace: [00:12:02] Right. Web-based, web-accessible. But you need to make sure that all of the data is secure, whether that’s in the way you configure it, the way you access it, the multi-factor authentication, all of that has to be considered. So when you do this or when you decided to make that decision, because we had to. Right. We all had to go remote because of the pandemic. Just make sure that your cybersecurity threats, the vulnerability of data backups, and all of that are looked at if you haven’t looked at it already.

Liel: [00:12:32] Yeah, absolutely great. And it makes all the sense of the world. Right. Like so many organizations, just like went from zero to a hundred cloud-based. And, of course, you know, probably a few opportunities and threats may have been overlooked. And so this is kind of like the time to reflect on is our network as secure as we think it should be and go back and revisit that. So that’s actually a very, very valid and legitimate point, particularly right now in this year.

Grace: [00:13:03] A good example and not to pick on them is Dropbox. Right. So a lot of firms use Dropbox to manage case files. Now, you need to make sure that the version of Dropbox that you’re using is a business version and that there’s security on the file folders that you’re using as your file management system. So that’s just an example as to everyone like cloud-based Dropbox is super simple to use, but you need to make sure you’re using the right version. Is it HIPPA compliant? Is it you know, is it compliant with your client data? So that’s just an example, again, for cloud-based security, just to take a look at it and make sure you review it.

Liel: [00:13:45] All right. Let’s move on to another point here in this list. Right. Is A.I. integration. I personally, Grace I love this one because it makes all the sense of the world. We’re using A.I. for so many things. We’re using it to better serve our customers through either a faster and more efficient way of scanning and sorting out documents through being able to better understand feedback we are receiving by actually analyzing sentiment analysis through A.I. There are so many things that we’re using A.I. in a way to make our business smarter that it makes all the sense in the world that A.I. is also being used to make our business more secure. If artificial intelligence is so smart, that can take and automate so many of the processes of our business and make just operation seamless. What you would expect that A.I. Could also prevent and anticipate cybersecurity attacks to your organization and proactively protect you from them. And I think that’s really cutting edge. I think it’s really remarkable to use all of that artificial intelligence to solve digital problems.

Grace: [00:14:58] Yeah, I mean, I only have one comment really to make about AI. It does it for you. So it will combined massive amounts of data together in one location and it will extract that information that it needs from that directly. So you just as long as you’re able to make sure that you utilize what you have, you’re going to be able to use A.I. A.I. is very, very useful for going through so much data. And that’s what your security data looks like.

Liel: [00:15:29] You know, it’s secure, because that’s the other thing. Like it’s not just about the convenience of being able to analyze the massive amounts of data. It’s also not having to to have many people looking at it as well. Right.

Liel: [00:15:45] Which the more exposed, the more accesses they’re out there on your data, the more vulnerable you are. And I think that’s a very important factor about AI usage on organizations that doesn’t get talked about that much.

Liel: [00:16:01] So, Grace, that’s actually a good point. Now, there are a few others here in this list, which I find very interesting, but I cannot necessarily explain myself. So would you help us understand what does XDR stand for? And is it something that law firms need to be worried about?

Grace: [00:16:23] I’m not worried about necessarily. It’s just, you know, with data breaches nowadays, they need to get your security team. In other words, your IT department generally is the one operating as your security team. They need visibility into all the customer data that includes emails, data endpoints, network servers, cloud workloads, cloud workloads, meaning the amount of work that’s resources that are being pooled. When you when people from your firm go online and access these different cloud-based systems and all the applications that you might be using now, why is that important? Well, if you don’t have a view, sort of like we were talking about A.I., if you don’t have a view into all of the potential failures at all across those different network servers and technology that you have for your law firm. You know, if there’s a failure in one that potentially caused a failure in the other, so that’s what extended XDR is, it’s just extended detection and response. So it basically is got like fingers out and tells you and has notifications as to, OK, your server went down and it’s correlated to your network security because there was a hack. That’s an example as to what extended detection and response can provide to you by having all of your data and information across your different channels of technology give you notifications in one place.

Liel: [00:17:55] Yeah, that makes sense. It’s interesting. Now, the next point of this list is security process automation, which really I mean, it ties down again to A.I. and really let machines do what they do best.

Liel: [00:18:11] And it’s not just because of that, but also because cybersecurity is in such high demand. Right. That finding the right talent and the right partner is going to be harder and harder since there is not enough or it seems like there is more demand for cybersecurity jobs than actual talent in the market. So definitely the use of software in automation is going to be critical to be able to keep up and keep your organization safe without having to rely as much as probably would have in the past on an actual I.T. expert’s input. Right. You’re probably still going to need someone, but there is going to be reduced amount of tasks that they’re going to have to overlook and the rest will be pretty much automated through software. And that, you know, I think it pretty much goes for many other areas of the business where we’re finding that you can reach great levels of efficiency and streamline processes through automation. And it’s not an exception to that. So I see that as a great advancement and opportunity. Now, Grace, there’s another point here that says the rise of enterprise level CSOs.

Grace: [00:19:24]  Cybersecurity officers.

Liel: [00:19:26] Right. So we’re kind of like back to what we were talking about. Yeah. It’s becoming such an important element in businesses. And so obviously here we’re talking about enterprise-level, right. So when you have a business that in some national or multinational level, well, you know, potentially your I.T. chief is now going to be one of the C suite positions because is just so central and critical to the well-being of an organization that you cannot not have this person pretty much involved in the center of operations.

Liel: [00:20:03] And I don’t know where did I heard this, but I heard it not too long ago that an I.T. actually was in another podcast. But it was actually very well said. And it’s like nobody cares about who the I.T. director of an organization is until there is a breach, at which point everybody goes nuts and bananas to find this person and to understand what exactly happened, how it happened and so forth and so on. Right. So it’s one of those kind of positions that organizations don’t want necessarily to put a lot of focus and attention to it, because in an ideal world, these people should not be necessarily famous. Right. As the CEOs and CMOs send a CFOs and COOs. Right. These are more kind of like people that they don’t like if they come to light, if people ended up knowing who they are, probably for the wrong reasons. And so that’s kind of like an interesting take as to how cybersecurity should feel in an organization. But disregarding of how do you feel about it. Right at the end of the day, you know, anyone who’s good at their job should have the recognition that they deserve. The bottom line is, is that you don’t want to be known because of your fragile cybersecurity infrastructure.

Grace: [00:21:25] Funny how you phrase that, because I actually ran into one of these different, you know, back when we used to go to events about a year ago, I ran into a law firm that was a massive firm. They had multiple locations all across the U.S., not international, but they were national and they hired a CSO, a chief security officer. After they ran into a massive situation with a data breach, they were able to come out of it. They were able to fix whatever the problem was. And in the end, they were … It wasn’t an issue at the end. But what they had to go through to get to that point was pretty insane. And like you said, they never thought about I.T. security at that level until they came across this data breach issue. Then right after that within. The same month of the problem, they hired a CSO, yeah, to help diagnose it and stop it from ever happening again.

Liel: [00:22:26] Those are lessons that are, you know, for some organizations they are learnt the hard way. And I think the more we see and hear about these threats, the more proactive the approaches being from organizations to take the right steps to be to be better protected. So, Grace, there is a few other points, right. There is one, No.6, that says data privacy is great. What do you think the author here trying to say about it?

Grace: [00:22:53] So for us as law firms in particular, I think this is I mean, for everybody it’s important. Right? There’s the the the GDP. What is it? The one for the European Union?

Grace: [00:23:03]  GDPR. It’s a requirement if you work anywhere in or you have any type of website in the EY., anywhere in Europe, anywhere outside of us, basically, you must protect the data of the individual. And there are certain requirements and compliance rules. And the same for us in law. Right? We have tons of compliance, tons of data. So people need to make sure that data and the privacy of that data is done as protocol procedure and just the par for the course, meaning no matter what, you’re always protecting data and that’s where your brain is at when it comes to the clients, your data, even. It’s not just the client data. It’s everybody in the firm. And that’s where it’s right. That’s it. Address information, phone numbers. I mean, all this information that you have at your fingertips for other people, including yourself, you make sure that you’re constantly protecting it by using multifactor authentication, that there’s a corporate strategy that’s involved with aligning it with your security, human resources, procurement, governance. Every department in your company, in your law firm needs to be part of that procedure.

Liel: [00:24:17] Yeah, Grace, that’s absolutely a thing. And I think it’s up to a certain extent going to be a matter of time. Right. I think at some point, businesses here in the United States will also have to be more open and transparent about their data collection practices, particularly on their websites. And so it’s something that kind of aligns with that point. Now, Grace, what about secure access services? Right. It’s another, SASE. What is this?

Grace: [00:24:44] I’m actually going to combine seven and eight where they talk about secure access service edge and Zero Trust Network access. Why am I going to combine the two? Because they have the same idea in terms of accessing your network, your law firm’s network securely. The first one when we’re talking about SASE, what they mean by that is everything is moved to a remote working culture. Right? So when you’re accessing your applications that you need your CRMs or case management software, certain things that are on your network that you have to go through your network to access, they go through basically a second layer, almost like an online firewall on top of the firewall that you already have. I’ll give you an example. There’s a, I believe it’s a, Cloud protection, CloudFlare. There we go, that’s the word for it, CloudFlare, CloudFlare is a basically special layer between your website well, really outside world, your network and then getting into your network. So it’s a layer in between that is stopping anybody from getting in through different methods, you know, whether it’s brute force attacks, people just trying to get in using all kinds of password things.

Grace: [00:26:06] That’s what that is. Secure access service edge. So the edge of accessing your network. It needs to be secure with another layer of security. And that’s almost the same thing about zero-trust network access. ZTNA. Then the names don’t really matter. What it’s trying to tell you is they put everything you can in place to secure your network and your data and even the access to that network. And that’s what the Zero Trust Network Access is. That’s what virtual private networks are set up. When you hear somebody talk about VPNs, they are basically facilitating your access to your network through a private and virtual tunnel online. So, unfortunately, with VPNs, what they’re trying to tell you is VPNs aren’t that secure. So if you do something where it’s zero trust, only this person is allowed to go from whether it’s a specific IP address, a specific login with multifactor authentication, whatever it is, accessing your network is a more secure option, using zero-trust network access rather than the typical and old school VPN.

Liel: [00:27:14] So basically, whenever we are looking at new business applications or the existing business applications and we see that the platform is accessed through ZTNA, it’s a great thing, right?

Liel: [00:27:27] Like it’s giving us an extra layer of security and we should be pleased that this application has it and it’s safe to be used by the team. So that’s a good thing to know. Now, Grace, you know, point number nine, it’s kind of like I don’t know, I think we’ve talked about it already for the past 10 months.

Grace: [00:27:46] Yeah.

Liel: [00:27:47] But it comes up on the list as its own thing. And why do you think the order brings remote work as a trend for twenty twenty one? What is the point?

Grace: [00:27:57] So basically because of the pandemic, I think entire companies now I think I know entire companies have moved to either completely remote or they’re going to be completely remote by twenty, twenty one. So they very specifically are stating that as its own section because right on here actually, and most of us know Gartner for research and they’re actually quoting a Gartner research quote and says, according to Gartner, 80 percent of global business organizations mandated, required or encouraged all their employees to work from home due to the pandemic. So do you, you know, as people in general, don’t we know that most of the time when something changes, it’s not probably going to change back anytime soon?

Liel: [00:28:42] Yeah.

Grace: [00:28:43]  So that’s why they’re calling out remote work specifically. You just need to make sure that you’re implementing the right tools just exactly like we talked about. Using ZTNA. If you know, if you can make sure you use SASE, the service edge access zero network trust access for and all the tools that you’re supposed to have in place. But when they go remote. So that’s that’s why they’re calling it out specifically as being a trend for 2021, because the epidemic is not necessarily completely gone. Obviously, there’s the vaccines are just starting to come out and we’re just sort of getting used to our new normal. But that doesn’t mean everyone is going to go back to work. Right?

Liel: [00:29:25]  I agree. That’s true, and I think hand in hand comes point number 10, right. Which is insider threats. It basically says just that that’s huge, unprecedented push to remote work basically made a lot of businesses vulnerable because they were not prepared to have their teams work remote and all of the sudden, placing them on their own devices, their own Internet connections, working. They made themselves vulnerable to what could be cyber-attacks. And these, as you said, is not going to be an issue that’s going to disappear in 2021. And unless businesses as a whole start taking steps and measures and building up the right infrastructure for remote working, there are going to be having threats that are coming from the inside without necessarily knowing, without intentionally laying out the ground for them to emerge as problematic, but is just putting them in a very, very exposed position where for cyber attacks, right?

Grace: [00:30:35]  Wi-fi networks aren’t that secure. You know, I mean, people accessing please don’t do this, by the way. But there are people that access their work network from Starbucks wi-fi. I’ve seen it. I’ve dealt with it a couple times, not us personally, meaning our firm or anybody that I work with. But I’ve seen it plenty of times when dealing with software and don’t do that. It’s an unsecure open network.

Liel: [00:31:04] Yeah, I think it hasn’t yet landed very much in a lot of people. Like what are the risks of using unsecure connections, public connections and understanding the implications of doing so.

Grace: [00:31:17] I’m going to give a really important free tidbit that I tried to make sure people here and I hope that people hear this one.

Liel: [00:31:23] Can that be our first takeaway, Grace?

Grace: [00:31:25] Yes. Yes, it can. And it will be our first takeaway. So let’s jump right into takeaway number one. Do not. Do not. And I cannot emphasize this enough. Let anybody run your credit card on Wi-Fi. If they have one of those little swipe things and square on their cell phone, you know how we go to these little markets in these places, I will just run your credit card right on the phone. Make sure that you tell them they must take it off of Wi-Fi and have it on cellular your data. That is my take away. Number one, do not allow anybody to run any of your sensitive information through anything that is not secure. Wi-Fi is not that secure when it comes to data of that sort.

Liel: [00:32:09] Now, you know, next time, whenever that is that you can go back to the farmer’s market and buy those heirloom tomatoes that you love so much. And the vendor is giving you his little cell phone for you to swipe his card. There you have to tell them, take this thing out of Wi-Fi right now or I won’t take these heirloom tomatoes.

Grace: [00:32:32] That’s right.

Liel: [00:32:33] And then just brace as everybody around you is watching you making a scene.

Grace: [00:32:40] I’ve done it, unfortunately, but I’ve done it.

Liel: [00:32:43]  And prepare to leave the stand without your tomatoes. Yes, but other than that Grace, that’s a great take away what’s going to be take away number two?

Grace: [00:32:53] This is for the partners of their firms and everybody that actually manages the C level executives. My takeaway for you is take a look at your security stack, look at your information and all of where your data lives, and just do an assessment. You know, you can call me right now eight and eight solutions and he’ll do a security threat security review and take a look at all of your systems and let you know for free. So there’s no reason not to do it. Take a look at your security stack, your technology stack, make sure everything is in line and that people are accessing your databases, your network, from the most secure possible way.

Liel: [00:33:39] Yeah, Grace, I think that’s a great first step for a more thorough cybersecurity infrastructure for the firm. Now I’m going to give my take away, which is going to be the last one is a little bit more basic, but very manageable, very attainable. And I think it can be both applicable for your business and both personal life, Grace. And it’s just set up a rule to yourself that you’re going to be updating and changing every single password that you use to access, whether that’s email, online banking, of course, CRM, CMS, your domain. Right. Your CMS as seen on your website, your hosting. It’s so important Grace. Also, enable two-step verification on all the accounts that offer it. I know it can be a little bit of a pain, but particularly now with tools that come directly embedded into platforms like Chrome or iOS where you can set up secure passwords with the assistance of your devices. You’re just taking the right steps to make yourself less vulnerable. And I also think that while you do that, at least the first time, just create yourself a spreadsheet as to what are those passwords. Don’t go and put in plug into the spreadsheet with the passwords. Don’t do that, but do create a list of which are these platforms that you need to go and update the passwords with every quarter. So it’s an easier task to do. You just pull up that list and know and go one by one. And, you know, it doesn’t have to take that much time, right? Even if it’s 15 different sites, it still doesn’t have to take that much time. So those are our takeaways. Cybersecurity for 2021. I think this is always kind of like one of those conversations that leaves you a little bit worried and thinking. And, you know, it’s the reality. Right. And so we cannot…

Grace: [00:35:31] Can’t hide from it just to remind it.

Liel: [00:35:34]  Address this. And it’s better to be proactive than reactive. So thank you again for explaining all of these terms and all of these concepts about cybersecurity. And we’ll be back here next week. That’s right Grace. Are we?

Grace: [00:35:45] That’s right.

Liel: [00:35:46] Yeah.

Grace: [00:35:46] Yeah.

Liel: [00:35:47] Excellent. Thank you so much. Have a great rest of your day.

Grace: [00:35:50] You too.

Liel: [00:35:54] If you like our show, make sure you subscribe. Tell your co-workers, leave us a review, and send us your questions to ask@incamerapodcast.com. We’ll see you next week.

Leave a Reply

Your email address will not be published. Required fields are marked *

ICP Comments

Leave a Reply

Your email address will not be published. Required fields are marked *