PC Pro

How to earn Cyber Essentials certificat­ion

The UK’s government-backed security standard provides reassuranc­e for you and your customers. Nik Rawlinson explores what’s involved – and how to get it

-

If your business has any kind of internet connection, it’s at risk. In a recent survey by Deloitte, a full third of executives said their accounting and financial data had been targeted over the past months; in  , an incredible three-quarters of organisati­ons polled reported that they’d been the subject of an attempted ransomware attack.

And things are unlikely to get any better any time soon. As AI and machine learning go mainstream, the potential for malicious actors to cause harm is only increasing. Your organisati­on must be ready to defend itself – and you need to be able to prove it to potential customers and partners. If not, they’ll understand­ably be hesitant to rely on your services and trust you with their data.

For small businesses, the Cyber Essentials certificat­ion programme is a great solution. It’s accredited by the UK government and delivered by the IASME consortium ( iasme.co.uk), which became the National Cyber Security Centre’s (NCSC) sole Cyber Essentials Partner in April  .

Cyber Essentials provides a clearly defined, widely recognised security framework, which can save you from having to formulate policies and practices from scratch. The guidance is broad and, for the most part, non-prescripti­ve, so it can apply to a wide range of business types; rather than mandating specific tools and settings, it guides companies through assessing their exposure, identifyin­g possible vulnerabil­ities and implementi­ng whatever measures are necessary to close them off.

Cyber Essentials certificat­ion is a requiremen­t for any organisati­on bidding for UK government contracts that involve handling certain types of sensitive or personal data. But even if you have no interest in that sort of project, certificat­ion demonstrat­es to your customers, partners, staff and suppliers that you’re taking cyber security seriously. Moreover, should you fall victim to an attack or data breach, your certificat­ion will show that you understood the threats and took steps against them, potentiall­y helping minimise your liability and the damage to your reputation.

What does certificat­ion mean?

Cyber Essentials certificat­ion is an indication that a company recognises its security responsibi­lities and has implemente­d at least a minimum level of protection against attacks. To gain certificat­ion a business must implement a set of basic technical controls, which protect them – and the data they work with – from online security threats.

However, qualifying isn’t like passing a driving test; it’s not a one-off assessment that then remains valid for decades. Since technology moves quickly, and new types of online threat are appearing all the time, it requires annual re-certificat­ion.

Indeed, since Cyber Essentials was introduced in  ’, the criteria for certificat­ion have been revised several times. A significan­t update in early  broadened the scope of the programme to include guidance on cloud services, multi-factor authentica­tion, PINs and passwords. Other changes have reflected

“Certificat­ion demonstrat­es to your customers, partners, staff and suppliers that you’re taking cyber security seriously”

adjustment­s to the way day-to-day business is conducted: for example, it now takes in the security implicatio­ns of remote working and BYOD policies that allow staff members to work on their own devices.

Many of the steps required for certificat­ion are simply good business practice, such as backing up data and storing those backups remotely; the guidance even explicitly spells out the need to install and enable antivirus software. As the government points out, “cyber-attacks come in many shapes and sizes, but the vast majority are very basic in nature, carried out by relatively unskilled individual­s. They’re the digital equivalent of a thief trying your front door to see if it’s unlocked.”

There are five key requiremen­ts that organisati­ons must meet in order to gain certificat­ion:

Use a firewall to secure your internet connection

Choose the most secure settings for your devices and software

Control who has access to your data and services

Protect yourself from viruses and other malware

Keep your devices and software up to date

These requiremen­ts may sound obvious, but it’s worth thinking about what they mean for an organisati­on of your specific size and structure. Procedures that are suitable for a sole trader working from a laptop will be very different to those appropriat­e for an enterprise, which may have adopted a cloud-centric workflow to enable data sharing and more efficient working across multiple sites and time zones. Controllin­g access to data is another area where the appropriat­e steps may vary enormously from one business to another.

How do you get certified?

There are two levels of certificat­ion: Cyber Essentials and Cyber Essentials Plus. The first simply involves auditing your own infrastruc­ture and filling in an online survey. If your responses satisfy the criteria, you qualify for certificat­ion – but don’t assume this is a mere box-ticking exercise. An assessor will examine your answers, and you may be told you need to make changes and reapply for certificat­ion.

For organisati­ons employing fewer than nine people, each applicatio­n costs £› plus VAT. This increases in tiers, topping out at £œ plus VAT for œ+ employee organisati­ons. Once you’ve paid your fee, the process itself should be quite speedy: the target is for you to receive either certificat­ion or feedback within three days of submitting your survey.

You might wonder whether this basic certificat­e is really worthwhile, since it relies so heavily on selfreport­ing. However, the process of working through the survey questions can help expose gaps in your protection­s, or in your awareness of what’s happening on your network. And, as pointed out above, cybercrimi­nals like to look for easy targets; simply confirming that you meet the standard Cyber Essentials criteria also confirms that you’ll pass a malicious actor’s “unlocked door” test, making it more likely they’ll move on to seek more promising victims.

The rigorous Cyber Essentials Plus certificat­ion starts at £ ,’ plus VAT. It includes more detailed guidance, with a broad toolkit organised into three sections, designed to help you prioritise appropriat­e investment, develop a roadmap for implementi­ng security measures and efficientl­y demonstrat­e compliance. The idea is to embed cybersecur­ity within your business and its culture, help organisati­ons to gather the informatio­n they need to understand their existing level of exposure to threat and how it can be mitigated and, finally, to implement necessary changes and plan for potential incidents. To confirm that you’ve met the required standard, an independen­t assessor tests your systems and judges your level of exposure.

To qualify for Cyber Essentials

Plus you also need to complete the standard online Cyber Essentials assessment; if you’ve recently completed Cyber Essentials, you can upgrade to Plus by taking the additional required steps within three months of certificat­ion.

“Many of the steps required for certificat­ion are simply good business practice, such as backing up data and storing those backups remotely”

Testing your own systems

Whether you’re applying for Cyber Essentials or Cyber Essentials Plus – or if you’re just curious – the NCSC’s

“Check your cyber security” site has a trio of online tools to help you gauge the degree to which your current setup leaves you exposed. You’ll find them at tinyurl.com/ check.

The first tool carries out a scan of your IP address and web domain, to see whether you’re hosting any exposed files or databases that an attacker could potentiall­y access. It also checks for remote-access services that could be compromise­d. If anything untoward is detected, the tool will provide a brief explanatio­n of the risk and suggest some steps for remedying it; for example, the scanner detected an FTP server running on my network, and provided instructio­ns for shutting off external access on a variety of common routers.

The email tester inspects the domain and server you send messages from, to see whether it supports encryption and digital signature technologi­es. If it doesn’t, you’re at greater risk of being taken in by phishing attacks, as you can’t authentica­te the origin of incoming messages. The service also checks whether someone could spoof your domain to send out spam or malicious emails that appear to come from you.

Finally, the browser test simply checks that your current web browser is up to date, to ensure that you’re not vulnerable to any exploits in earlier versions. I found the results of these tests illuminati­ng: although I hadn’t been aware of any issues with my own systems, the tools found open ports and exposed databases on a variety of domains, misconfigu­red email servers, and a browser that was very slightly out of date (using the Chrome engine, rather than Chrome ).

We’d also recommend working through the Cyber Essentials readiness tool at tinyurl.com/ ready. This asks a series of questions about your organisati­on, your hardware and software, cloud and server resources, and policies, on the basis of which it draws up a Cyber Essentials readiness action plan. This includes a record of your answers, suggests technologi­es that can help and, where necessary, provides action points for plugging gaps in your defences. Even if you don’t intend to seek certificat­ion, this advice can help make your organisati­on more secure.

Who can get certified?

In its first ten years of operation, more than , Cyber Essentials certificat­es have been issued. While many of those were given to big companies, plenty have also gone to small businesses and charities. The government publishes specific cybersecur­ity advice for sole traders and small businesses wanting to get certified at tinyurl.com/ guidance.

Certificat­ion isn’t restricted to companies based or registered in the UK; overseas organisati­ons can also take part in the scheme. You can search for organisati­ons to whom a Cyber Essentials Certificat­e has been issued in the last months at tinyurl.com/ search.

While many companies may get certified as a confidence-building measure, some will have gone through the process to qualify them to apply for UK government contracts. Note, though, that while Cyber Essentials is a necessity for many government contracts, some department­s have additional requiremen­ts: the Ministry of Defence, for example, requires certificat­ion not only for direct suppliers, but also for organisati­ons further down the supply chain, providing products and services at a second, third or further remove.

Is it right for you?

Not all government contracts require Cyber Essentials certificat­ion, so if you’re considerin­g the programme for that reason, talk to the relevant department before starting work as there may be exemptions in place. Bear in mind that these won’t be the same across all areas of government, so guidance from one department may not apply equally to all others.

Even if you don’t need the certificat­e, you can benefit from the Cyber Essentials principles. We’ve mentioned the free testing tools above, and the programme also comes with extensive publicly available documentat­ion, which can help you harden your defences against malicious actors, or to reduce the vulnerabil­ity of your data. From a security standpoint, working through these exercises will give you exactly the same benefits as paying to be certified. At worst, you’ll gain a clearer idea of your current position and can gain guidance on how to improve – the only downside is that you won’t have the certificat­e to prove it.

“Even if you don’t intend to seek certificat­ion, the online advice can help make your organisati­on more secure”

 ?? ??
 ?? ?? BELOW The NCSC site can help you check your current setup
BELOW The NCSC site can help you check your current setup
 ?? ??
 ?? ?? BELOW The Cyber Essentials criteria can be useful no matter what your business
BELOW The Cyber Essentials criteria can be useful no matter what your business

Newspapers in English

Newspapers from United Kingdom