Sponsored Content by Brightspot

How to protect your content platform—and your business—from cyberattacks

Your CMS connects you with your readers, your employees and your partners. It’s the drumbeat of your organization. A compromised CMS, however, is a highly sought-after target for cyber criminals—and potentially a significant area of vulnerability for your business. 

Digital transformation efforts have been underway for decades, but over the last several years, businesses had to expedite their digitization journeys as they shifted from survival mode at the beginning of the pandemic to new remote and hybrid ways of working. This hybrid mode of communication and access continues today.

McKinsey called this expedition the “The Quickening”—where some businesses took a years-long roadmap and reduced execution to a few months in order to navigate the pandemic effectively. While this record-breaking agility in developing and implementing new technologies in the face of a fast-changing digital landscape should be celebrated, it also has been met with new challenges, including the rise in frequency and sophistication of cyberattacks.

From 2013 to 2022 there was an 800% increase in the number of DDoS attacks worldwide. One study says that Q1 2023 saw 47% more attacks than the same time period a year prior. Fast forward to today, hardly a week goes by without some new story reporting that tens of thousands of WordPress sites have been exposed to security vulnerabilities through a plugin breach or sites running outdated versions of Drupal have fallen prey to hackers coming in through the backdoor.

In short, organizations need to start planning for when they’ll be attacked, not if—and a key part of that planning process is to ensure they’re in lock-step within their own organization and with their partners and providers who play an important role in ensuring the security, safety and privacy of a business and its data. 

Your CMS is the heart of an important relationship—with your readers, your employees and your partners. A compromised CMS, however, is a gold mine for cyber criminals and a source of risk for your business.

What does this mean for content management systems, specifically? 

Digital transformation used to focus solely on products, applications and solutions, but organizations have been forced to evolve how they communicate as well—internally, with partners and vendors, and with customers. 

Having the right content management system is a crucial component in ensuring the right messages are shared at the right time and place. It’s at the center of your operations and is the heart of the relationship that you have with your employees (via an intranet) and your readers and viewers if you’re publishing news articles or other content. Your CMS represents your brand and is the vehicle you’re using to communicate with your intended audience. 

Because CMSs are an important piece in every organization’s tech stack and because of their potential reach with various large and engaged audiences, they’re also potential targets for attacks. 

Organizations with a media presence or those who deliver digital content across multiple channels are especially hot targets, as the implications and fallout of the attack can spread quickly—they’re not just compromising a single website, but potentially a platform hosting millions of users. 

According to TechNative, a CMS breach can threaten business continuity and bring even the largest corporations to their knees within hours, so building a strong and reliable underlying infrastructure on which to host your CMS has never been more important.

We know that businesses have multiple systems, channels and processes in play as they try to digitally transform, and that adding one more challenge to those efforts can feel daunting. So, let’s walk through some key considerations and security best practices together, so that you feel confident in your approach and can adjust as needed to ensure ultimate security for your organization.

Nearly 80% of senior IT and IT security leaders believe their organizations lack sufficient protection against cyberattacks. This is despite increased IT security investments made in 2020 to deal with distributed IT and work-from-home challenges, according to an IDG Research Services survey commissioned by Insight Enterprises.

What are the different types of cyberattacks?

First, it’s important to be aware of the most common types of cyberattacks. 

“Ransomware,” “phishing” and “malware” are part of our everyday vernacular now. These are a few popular types of cyberattacks, but the approaches cyber criminals deploy are evolving as businesses continue to expand and use different platforms and channels of communicating. 

This isn’t only a concern over weak passwords; there’s simply more opportunity for cyber criminals to attack. 

The 3 most common types of attacks:

Denial of service: Prevents you from providing your service to clients or customers 

Defacement or corruption: Changes the appearance of your online properties and can be more difficult to identify quickly 

Data exfiltration: When the attacker takes and uses your data against you or negatively towards your clients or customers

What your organization can do to avoid an attack: Security hygiene + assessment checklist  

There are a few simple steps to take to ensure your CMS can and does comply with your company’s security best practices. The critical component here, however, is that everyone needs to abide by them. 

Password complexity: Ensure that your CMS is in compliance with your company’s policies and guidelines regarding password length, complexity and expiration.

Multi-factor authentication: Apply two-factor authentication for all access points to your CMS to create an additional firewall in the case of password infiltration among existing CMS users.

Integration with central identity management: Regularly maintain and monitor all users who have access to your CMS and audit levels of access and permissions via a centralized identity management database.

Integration with your security tools: Maintain your CMS security as you would any other software application, ensuring frequent backups of data, upgrading to the latest versions, and monitoring your systems for unusual activities and usage patterns.

Even before an actual attack or assessment of a potential threat, it’s important to follow these five steps to ensure the security of your CMS as a matter of routine protection.

Assessment checklist

  1. Review your CMS users and eliminate unnecessary ones. Likewise, review all the roles and permissions for users of your CMS throughout your organization. 

  2. Regularly monitor your websites and microsites to identify potential defacement.

  3. Regularly review all of your publishing changes made within the CMS to ensure they’re legitimate and expected.

  4. Establish a specific method for your employees to report issues they believe are suspicious; create a streamlined communication process for this.

  5. Have your security incident processes documented; this allows you to conduct a postmortem with your organization and vendors that helped you navigate the attack.

Finally, keep your organization trained and aware of what the cyber threats are today and hold regular training sessions to discuss what to watch for so they understand how these threats are evolving. 

This includes making sure everybody knows how to report something if (or more realistically, when) they see something suspicious. 

What you and your tech partners can do to avoid an attack: Defense-in-depth approach 

“Defense in depth” is a time-tested strategy that ensures you don’t have a single point of failure in your infrastructure by deploying distinct protocols at various layers. 

The more customization you can do within the platform to meet your organization’s security protocols, the better. And the right partner will have the tools and technology to integrate with and abide by your rules at different layers and levels. 

It’s key to partner with those that have their eye on multi-layered security to help protect against threats—and ensure they understand and agree to your approach to security as well. Asking key questions that drill down into their approach is an essential step here.

Vendor Due Diligence: Security Questions for Your Partner

Layer 1

  • Do you have a security program handbook or guide?
  • How do you respond when a customer reports a security vulnerability?
  • What’s your process during and after an attack?
  • What are you doing from a prevention standpoint?

Layer 2

  • What are you doing from a security standpoint at the code level?
  • What operational security components are included in your platform’s architecture?

Layer 3

  • Are you partnering with major cloud providers? What services are included through them?
  • What do your partners leverage in terms of security architecture and code? Do they have a due diligence process you’re familiar with?

Then, it’s important to make sure the best practices and approach that you’ve agreed to within your organization—and with your partners—is manageable

Oftentimes, businesses tend to make it too hard or prohibitive for their workforce to follow along and abide by security protocols and policies. 

For example, if you write a policy or a practice in a vacuum and put together a workflow to support it, and if that process is too difficult for people to manage in their day-to-day, they will go around it or find a shortcut. 

When people start going around your policies, you start losing the ability to manage them, and you start introducing additional risk in your system. It’s always important to not just make sure that you’re checking all the security boxes, but also watching the behavior of people who are using those processes, tools and systems. 

If you find they’re creating alternate paths around certain controls—fix the control to make it more friendly and attainable so everyone can more easily stay in compliance. 

In conclusion: Stay ahead of the threat with a content platform you can trust

Organizations can and must be proactive in the face of a cyberattack. They also must be prepared well before a disruptive and potentially devastating incident occurs.

To assist, modern CMSs like Brightspot ensure elasticity within your operations and allow you to be nimble and act swiftly during turbulent times, all backed by the support of Brightspot experts.

That’s why we have strong security defenses baked into our solutions as well as a dedicated support team available to provide guidance today—and in times of crisis.Don’t wait for cyber threats to strike. Set up a demo today and discover how Brightspot can fortify your digital resilience. If you know a developer who might be interested in trying out Brightspot, we can facilitate their trial request here.

This sponsored article is brought to you in partnership with Brightspot. Learn more about partnering with TC Brand Studio.

More TechCrunch

Fisker is just a few days into its Chapter 11 bankruptcy, and the fight over its assets is already charged, with one lawyer claiming the startup has been liquidating assets…

The fight over Fisker’s assets is already heating up

A hacker is advertising customer data allegedly stolen from the Australia-based live events and ticketing company TEG on a well-known hacking forum. On Thursday, a hacker put up for sale…

Hacker claims to have 30 million customer records from Australian ticket seller giant TEG

Welcome to Startups Weekly — Haje‘s weekly recap of everything you can’t miss from the world of startups. Sign up here to get it in your inbox every Friday. Elon…

Tesla makes Musk best-paid CEO of all time and Fisker bites the dust

Dot is a new AI companion and chatbot that thrives on getting to know your innermost thoughts and feelings.

Dot’s AI really, really wants to get to know you

The e-fuels startup is working on producing fuel for aviation and maritime shipping using carbon dioxide and other waste carbon streams.

E-fuels startup Aether Fuels is raising $34.3 million, per filing

Fisker was facing “potential financial distress” as early as last August, according to a new filing in its Chapter 11 bankruptcy proceeding, which the EV startup initiated earlier this week.…

Fisker faced financial distress as early as last August

Cruise, the self-driving subsidiary of General Motors, has agreed to pay a $112,500 fine for failing to provide full information about an accident involving one of its robotaxis last year.…

Cruise clears key hurdle to getting robotaxis back on roads in California

Feel Therapeutics has a pretty original deck, with some twists we rarely see; the company did a great job telling the overall story.

Pitch Deck Teardown: Feel Therapeutics’ $3.5M seed deck

The Rockset buy fits into OpenAI’s broader recent strategy of investing heavily in its enterprise sales and tech orgs.

OpenAI buys Rockset to bolster its enterprise AI

The U.S. government announced sanctions against 12 executives and senior leaders of the Russia-based cybersecurity giant Kaspersky. In a press release, the Department of the Treasury’s Office of Foreign Assets…

US government sanctions Kaspersky executives

Style DNA, an AI-powered fashion stylist app, creates a personalized style profile from a single selfie. The app is particularly useful for people interested in seasonal color analysis, a process…

Style DNA gets a generative AI chatbot that suggests outfit ideas based on your color type

Rates of depression, anxiety and suicidal thoughts are surging among U.S. teens. A recent report from the Center of Disease Control found that nearly one in three girls have seriously…

Khosla-backed Marble, built by former Headway founders, offers affordable group therapy for teens

Cover says what sets it apart is the underlying technology it employs, which has been exclusively licensed from NASA’s Jet Propulsion Laboratory.

A new startup from Figure’s founder is licensing NASA tech in a bid to curb school shootings

Spotify is introducing a new “Basic” streaming plan in the United States, the company announced on Friday. The new plan costs $10.99 per month and includes all of the benefits…

Spotify launches a new Basic streaming plan in the US

Photographers say the social media giant is applying a ‘Made with AI’ label to photos they took, causing confusion for users.

Meta is tagging real photos as ‘Made with AI,’ say photographers

Website building platform Squarespace is selling Tock, its restaurant reservation service, to American Express in a deal worth $400 million — the exact figure that Squarespace paid for the service…

Squarespace sells restaurant reservation system Tock to American Express for $400M

The February ransomware attack on UHG-owned Change Healthcare stands as one of the largest-ever known digital thefts of U.S. medical records.

Change Healthcare confirms ransomware hackers stole medical records on a ‘substantial proportion’ of Americans

Google said today that it globally paused its experiment that aimed to allow new kinds of real-money games on the Play Store, citing the challenges that come with the lack…

Google pauses its experiment to expand real-money games on the Play Store

Venture firms raised $9.3 billion in Q1 according to PitchBook data, which means this year likely won’t match or surpass 2023’s $81.8 billion total. While emerging managers are feeling the…

Kevin Hartz’s A* raises its second oversubscribed fund in three years

Google is making reviews of all your movies, TV shows, books, albums and games visible under one profile page starting June 24, according to an email sent to users last…

Google is making your movie and TV reviews visible under a new profile page

Zepto, an Indian quick commerce startup, has more than doubled its valuation to $3.6 billion in a new funding round of $665 million.

Zepto, a 10-minute delivery app, raises $665M at $3.6B valuation

Speak, the AI-powered language learning app, has raised new money from investors at double its previous valuation.

Language learning app Speak nets $20M, doubles valuation

SpaceX unveiled Starlink Mini, a more portable version of its satellite internet product that is small enough to fit inside a backpack.  Early Starlink customers were invited to purchase the…

SpaceX debuts portable Starlink Mini for $599

Ali Rathod-Papier has stepped down from her role as global head of compliance at corporate card expense management startup Brex to join venture firm Andreessen Horowitz (a16z) as a partner…

Brex’s compliance head has left the fintech startup to join Andreessen Horowitz as a partner

U.S. officials imposed the “first of its kind” ban arguing that Kaspersky threatens U.S. national security because of its links to Russia.

US bans sale of Kaspersky software citing security risk from Russia 

Apple has released Final Cut Pro for iPad 2 and Final Cut Camera, the company announced on Thursday. Both apps were previously announced during the company’s iPad event in May.…

Apple releases Final Cut Pro for iPad 2 and Final Cut Camera

Paris has quickly established itself as a major European center for AI startups, and now another big deal is in the works.

Poolside is raising $400M+ at a $2B valuation to build a supercharged coding co-pilot

The space industry is all abuzz about how SpaceX’s Starship, Blue Origin’s New Glenn, and other heavy-lift rockets will change just about everything. One likely consequence is that spacecraft will…

Gravitics prepares a testing gauntlet for a new generation of giant spacecraft

LTK (formerly LiketoKnow.it and RewardStyle), the influencer shopping app with 40 million monthly users, announced on Thursday the launch of a free direct message tool for creators to instantly share…

Influencer shopping app LTK gets an automatic direct message tool

YouTube appears to be taking a firm stance against Premium subscribers who attempt to use a VPN (virtual private network) to access cheaper subscription prices in other countries. This week,…

YouTube confirms crackdown on VPN users accessing cheaper Premium plans