The famous poet Ralph Waldo Emerson once said, “Skill to do comes of doing.” In other words, hands-on experience matters.

I’ve seen this wisdom at play in both my personal and professional lives. Personally, when racing sports cars, it’s all about seat time — gaining the experience needed, learning and seeking out areas for improvement, and getting better over time. The same goes for cybersecurity skills. It’s all about practice, learning from mistakes and repetition.

Those of us in IT and security sometimes take for granted the average person’s internet behaviors and tendencies and how they can impact overall business risk. Likewise, the average user doesn’t always realize just how much the little things they do — or don’t do — can add up and contribute to the organization’s overall level of IT-related risk. That’s why we need to do what we can to impart our knowledge to users in positive ways so they can become part of the solution rather than remaining part of the problem.

Why Everyone Needs Basic Cybersecurity Skills

Many IT and security professionals pride themselves on their complexity, portraying a situation in which computer security is this magical and mysterious art that only those working in the field truly understand. And yet this really is not the case — almost everything related to security is painfully simple. We all make choices on a day-to-day basis that do one of two things: They either bring us closer to a secure and resilient state or push us away from those goals.

There are many everyday habits security professionals typically practice that can be translated and extended to nontechnical users to improve security across the board. Some habits I’ve observed in this area include:

  • Choosing complex, unique passphrases to use not just for critical work systems, but also for everyday websites, and mobile apps;
  • Deciding not to use business-related login credentials — especially passphrases — on nonbusiness websites and applications;
  • Being careful while accessing the same accounts across various devices, including potentially vulnerable systems at home and public computers at the library or in hotels that can expose business login credentials, virtual private network (VPN) connections and information assets;
  • Thinking about the long-term consequences of clicking “no” or “later” when prompted to install software updates;
  • Stopping to ponder what website privacy policies and end user license agreements (EULA) are saying when signing up for new accounts or installing software that can otherwise create unnecessary exposures;
  • Installing software on workstations and mobile devices and considering the potential impact on the network, internet connection and information assets;
  • Thinking critically about which links to click, which websites to browse and which emails to forward;
  • Being smart about the wireless networks you connect to when out and about;
  • Choosing to properly hide or otherwise secure laptops and mobile devices when commuting and traveling; and
  • Paying attention to the headlines regarding security breaches, what’s taking place after the incidents and what the consequences are for everyone involved.

Security leaders should share these tips with users during regular security awareness initiatives and training efforts. Regardless of how well-documented your policies are or how intelligent you think your users are, you can never assume that people will know what to do when an incident occurs, nor can you be sure they’ll always make good decisions. That’s why cybersecurity skills training must be conducted over and over again.

Improve Your Organization’s Security, One Step at a Time

Real security change is often brought about by an outside impetus. If we keep doing what we’ve always done, we’ll keep getting the same results. It’s on all of us — not just IT and security professionals, but employees, executive management and everyone in between — to ensure that our day-to-day behaviors are not creating barriers to better security. Check your assumptions about security and think about the little things you do on a daily basis that may seem trivial, but are actually crucial to security.

It’s critical for organizations to have everyone connecting the dots and following the concept of relentless incrementalism — a little bit every day, time and again. That means getting more information, getting better information and sharing wisdom when it should be shared. Never assume or taking things for granted. Situational awareness means seeing things others don’t see — or even bother to think about because they think IT is taking care of things. All of it works together to change behavior for the greater good of the business. Whether you realize it or not, everything counts.

Listen to the podcast

More from Intelligence & Analytics

X-Force Threat Intelligence Index 2024 reveals stolen credentials as top risk, with AI attacks on the horizon

4 min read - Every year, IBM X-Force analysts assess the data collected across all our security disciplines to create the IBM X-Force Threat Intelligence Index, our annual report that plots changes in the cyber threat landscape to reveal trends and help clients proactively put security measures in place. Among the many noteworthy findings in the 2024 edition of the X-Force report, three major trends stand out that we’re advising security professionals and CISOs to observe: A sharp increase in abuse of valid accounts…

Web injections are back on the rise: 40+ banks affected by new malware campaign

8 min read - Web injections, a favored technique employed by various banking trojans, have been a persistent threat in the realm of cyberattacks. These malicious injections enable cyber criminals to manipulate data exchanges between users and web browsers, potentially compromising sensitive information. In March 2023, security researchers at IBM Security Trusteer uncovered a new malware campaign using JavaScript web injections. This new campaign is widespread and particularly evasive, with historical indicators of compromise (IOCs) suggesting a possible connection to DanaBot — although we…

Accelerating security outcomes with a cloud-native SIEM

5 min read - As organizations modernize their IT infrastructure and increase adoption of cloud services, security teams face new challenges in terms of staffing, budgets and technologies. To keep pace, security programs must evolve to secure modern IT environments against fast-evolving threats with constrained resources. This will require rethinking traditional security strategies and focusing investments on capabilities like cloud security, AI-powered defense and skills development. The path forward calls on security teams to be agile, innovative and strategic amidst the changes in technology…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today