What is a human firewall and how can it help my business?

What is a human firewall and how can it help my business?

A human firewall is built by supporting a workforce to adhere to and act out cyber-security best practices. This includes reporting suspicious cyber activity, whether the potential threat is internal or external and is driven by effective education and training.

Making sure that everyone in an organisation is aware of cyber-risks and what to do to mitigate them has become increasingly important, especially now that perimeter security is a thing of the past.

By increasing awareness of cyber-security in an organisation, it becomes more difficult for cyber-attackers to successfully gain access, especially through simplistic forms of attack. For example, adequate training can help employees to accurately identify phishing emails, avoid clicking on malicious links and flagging them to IT and security teams to carry out further investigation.

With increased remote working, team members must be well equipped and diligent when it comes to cyber-security threats. Employees must be aware of more traditional cyber-attack threats like phishing attacks, but they must also be well versed in real-world threats to cyber-security. Examples of this include leaving important documentation unattended or joining unsecured networks while working in different locations. In this article, we’ll explain what exactly a human firewall is and how it can help protect your business from potential cyber-attacks.

What is a human firewall?

A human firewall is a term given to people within an organisation who follow cyber-security best practices. They report any data breaches or suspicious online activity that may bypass your computer security systems, helping to keep your business and its assets secure.

How a human firewall can help your business

Your people are a critical security layer in the protection of your operations, data and overall success.

While many cyber-attacks have become increasingly sophisticated, a lack of education, training and procedures are causing staff to fall foul of even basic breach attempts. To look at the importance of human firewalling from another angle, well-trained employees may be the last line of security your organisation has if your cyber-security solutions fail to identify a complex cyber-attack. Your human firewall may end up being the difference between severe service downtime and expensive fines or identifying and preventing an attack from the outset.

Colleagues chatting in an office

What are the key cyber-threats to watch out for?

Phishing is high on the list of cyber-security threats and is deployed against enterprises and SMEs alike, but it is far from the only one. Pretexting, baiting, ‘quid pro quo’ attacks and tailgating are some other prominent examples of security risks facing organisations, not to mention malware and ransomware.

Let's look at the most popular sorts of social engineering attacks and how they target their victims.

Phishing

Phishing is when attackers send emails or other communications with the intention of tricking employees and other individuals into sharing sensitive information, such as passwords or financial information.

While this type of cyber-attack is considered common, they are becoming increasingly hard to spot. Many attackers are now profiling targets using social media to boost the legitimate appearance of their attempts to steal data, sometimes posing as friends or co-workers. More carefully targeted attacks are referred to as ‘spear phishing’ attacks, while the standard variant tends to be used for a broader, less personalised approach.

Pretexting

Pretexting is also used to steal personal data, but in this case the attack is a form of social engineering designed to manipulate victims. When executing this form of attack, cyber-criminals will ask the victim for information to prove their identity or may even pose as the victim’s manager or HR personnel in a bid to scare them into acting quickly and rashly.

In some cases, these attacks are sophisticated enough to reveal digital weaknesses in an organisation that can be exploited with other forms of cyber-attack.

Baiting

Baiting links closely to pretexting, but in this case the attacker attempts to offer an attractive reward or promise to trap the victim. The bait is just the beginning in the case of this cyber-attack, as it typically provides the attacker with an opportunity to deploy malware that will ultimately steal the sensitive information they want.

In many cases, attackers leave physical USB flash drives in locations where people will find them and use them on their personal devices to see what they contain, or sometimes they direct victims to enter their credentials via malicious advertising.

Quid pro quo

‘Quid pro quo’ attacks seek to trick unsuspecting individuals into sharing information, but this variant is unique as the attacker suggests offering something in return for the desired action. Like with baiting, this attack simply provides an inroad for hackers to launch a more damaging attack, whether it's ransomware or a Business Email Compromise (BEC) attack.

Quid pro quo attacks also stand out because of how much interaction is required from the attacker to carry it out, including negotiating and trading.

Tailgating

Tailgating can happen online or in the real world, whereby attackers attempt to follow staff through doors that require security passes. This usually involves the attacker posing as a fellow employee or as maintenance staff, gaining access when doors are held open for them, or simply by following staff through open doors as the name suggests.

These attacks are often more effective when attackers target organisations with large workforces, where individuals are less likely to be surprised by unfamiliar faces. Once inside, attackers will seek to find sensitive and personal information that can be used to cause more serious data breaches

How to strengthen your human firewall

Despite there being such a range of attacks to guard against, a well-trained and informed human firewall will be equipped to identify and tackle most of them before serious damage is done. Knowledge is of vital importance in strengthening your human firewall, but programmes, tests, and monitoring are also highly valuable.

Here are some of the best things that you can do to strengthen your human firewall.

Build awareness and knowledge

Building awareness and knowledge amongst your workforce is the most powerful way to increase the strength of your human firewall. Equipped with the right insights, employees will have the understanding to interrogate suspicious activity – whether it’s cyber or physical. This enhanced judgement will combine powerfully with your other cyber-security solutions.

Design a training programme

Designing a cyber-security training programme enables individuals and teams to spot specific types of attacks and avoid falling victim to attackers. This includes being able to identify phishing emails that are encouraging employees to click a link, or to realise when malicious pretexting is taking place and to take extra precautions.

Training programmes also equip staff to mitigate against real-world attacks, which includes asking suspicious individuals to verify that they are meant to be on company premises or that they have access to specific areas.

Test your employees

Test your employees to reinforce what they have learned. While staff may not frequently face suspicious activity, being ready to respond to it when they do is critical, which is why it is so vital to conduct regular testing. This does not need to be monotonous, and in many cases, programmes are being developed that gamify training and testing, while clearly communicating the importance of being able to identify potentially malicious behaviour.

Always monitor and evolve

Always monitor and evolve to keep up with the threat landscape’s rapid rate of change. New threats and malicious strategies are always emerging, so it pays to raise awareness to emerging risks that may be used against your organisation. Monitoring the kinds of attacks your organisation faces can also help to inform your future approach – and it can also reveal where your organisation’s human firewall requires bolstering.

Reduce the risk of cyber-attacks with BT

There is a cyber-attack on a UK business every 45 seconds – and this rate is increasing all the time. In the face of sophisticated and numerous breach attempts, organisations need to make a concerted effort to enhance their cyber-security stance. This means developing a powerful human firewall and adopting the right cyber-security solutions for your business.

Complexity and data volumes combine to present a major challenge for organisations, particularly now that remote working has become so common. Achieving visibility and clarity is essential to maintaining control of your security, and BT can support you to protect your devices, network and cloud services simultaneously.

We offer different tiers of managed services to ensure that we have a solution that provides the security your organisation needs. Our services have been designed to easily flex and adapt to your changing needs, providing maximum peace of mind.

Related content

Young woman working in communications room
CYBER-SECURITY
July 24, 2023
Demystifying cyber-compliance, regulations, and standards
Woman using a computer
CYBER-SECURITY
November 14, 2022
How to perform a cyber-security risk assessment
Business man looking intently at a computer screen
BUSINESS SECURITY
November 01, 2022
What is cyber-threat management?
Woman using a computer
CYBER-SECURITY
November 14, 2022
How to perform a cyber-security risk assessment
Business man looking intently at a computer screen
BUSINESS SECURITY
November 01, 2022
What is cyber-threat management?