Izinsongo Zokuphepha Kwamafu Ngo-2023

izinsongo zokuphepha zamafu

Njengoba sidlulela ku-2023, kubalulekile ukuqaphela izinsongo zokuphepha eziphezulu ezingase zibe nomthelela enhlanganweni yakho. Ngo-2023, izinsongo zokuphepha zamafu zizoqhubeka nokuvela futhi zibe yinkimbinkimbi kakhulu.

Nalu uhlu lwezinto okufanele uzicabangele ngo-2023:

1. Ukwenza lukhuni Ingqalasizinda Yakho

Enye yezindlela ezingcono kakhulu zokuvikela ingqalasizinda yakho yefu ukuyiqinisa ekuhlaselweni. Lokhu kuhilela ukuqinisekisa ukuthi iziphakeli zakho nezinye izingxenye ezibalulekile zilungiselelwe kahle futhi zihambisana nesikhathi.

 

Kubalulekile ukwenza lukhuni isistimu yakho yokusebenza ngoba izinsongo eziningi zokuphepha kwamafu namuhla zisebenzisa ubungozi kusofthiwe esiphelelwe yisikhathi. Isibonelo, ukuhlasela kwe-WannaCry ransomware ngo-2017 kusebenzise iphutha kusistimu yokusebenza ye-Windows eyayingakaqeshwanga.

 

Ngo-2021, ukuhlaselwa kwe-ransomware kukhuphuke ngo-20%. Njengoba izinkampani eziningi zithuthela efwini, kubalulekile ukwenza ingqalasizinda yakho ibe lukhuni ukuze uvikeleke kulezi zinhlobo zokuhlaselwa.

 

Ukuqinisa ingqalasizinda yakho kungakusiza unciphise ukuhlasela okuvamile, okuhlanganisa:

 

- Ukuhlaselwa kwe-DDoS

- Ukuhlaselwa komjovo we-SQL

- Ukuhlaselwa kwe-Cross-site scripting (XSS).

Kuyini Ukuhlasela kwe-DDoS?

Ukuhlasela kwe-DDoS kuwuhlobo lokuhlasela ku-inthanethi oluqondise iseva noma inethiwekhi enomthamo wethrafikhi noma izicelo ukuze ilayishe ngokweqile. Ukuhlasela kwe-DDoS kungaphazamisa kakhulu futhi kungabangela iwebhusayithi noma isevisi ukuthi ingatholakali kubasebenzisi.

Izibalo Zokuhlasela kwe-DDos:

- Ngo-2018, kube nokukhuphuka kwe-300% ekuhlaselweni kwe-DDoS uma kuqhathaniswa no-2017.

- Izindleko ezijwayelekile zokuhlaselwa kwe-DDoS yi-$ 2.5 million.

Iyini i-SQL Injection Attack?

Ukuhlaselwa komjovo we-SQL kuwuhlobo lokuhlasela ku-inthanethi oluthatha ithuba lokuba sengozini kukhodi yohlelo lokusebenza ukufaka ikhodi ye-SQL enonya kusizindalwazi. Le khodi ingase isetshenziselwe ukufinyelela idatha ebucayi noma ilawule idatha egciniwe.

 

Ukuhlaselwa komjovo we-SQL kungenye yezinhlobo ezivame kakhulu zokuhlaselwa kuwebhu. Eqinisweni, zivame kakhulu kangangokuthi i-Open Web Application Security Project (OWASP) izibeka ohlwini njengenye yezingozi eziphezulu ezingu-10 zokuvikela izinhlelo zokusebenza zewebhu.

Izibalo Zokuhlaselwa komjovo we-SQL:

- Ngo-2017, ukuhlaselwa komjovo we-SQL kwaba necala lokuphulwa kwedatha cishe kwe-4,000.

- Izindleko ezimaphakathi zokuhlaselwa komjovo we-SQL ziyizigidi eziyi-1.6 zamaRandi.

What Is Cross-Site Scripting (XSS)?

I-Cross-site scripting (XSS) iwuhlobo lokuhlasela ku-inthanethi olubandakanya ukujova ikhodi enonya ekhasini lewebhu. Le khodi ibe isisetshenziswa abasebenzisi abangaqaphile abavakashela ikhasi, okuholela ekutheni amakhompyutha abo abe sengozini.

 

Ukuhlasela kwe-XSS kuvame kakhulu futhi kuvame ukusetshenziselwa ukweba ulwazi olubucayi olufana namagama ayimfihlo nezinombolo zekhadi lesikweletu. Zingaphinda zisetshenziselwe ukufaka uhlelo olungayilungele ikhompuyutha yomuntu ohlukunyeziwe noma ukuziqondisa kabusha kuwebhusayithi eyingozi.

Izibalo ze-Cross-Site Scripting (XSS):

- Ngo-2017, ukuhlaselwa kwe-XSS kwaba necala lokuphulwa kwedatha okucishe kube ngu-3,000.

- Isilinganiso sezindleko zokuhlasela kwe-XSS yi-$1.8 million.

2. Izinsongo Zokuphepha Kwamafu

Kunezinsongo eziningi ezihlukene zokuphepha kwefu okudingeka uziqaphele. Lokhu kufaka phakathi izinto ezifana nokuhlaselwa kwe-Denial of Service (DoS), ukwephulwa kwedatha, kanye nabangaphakathi abanonya.



Kusebenza Kanjani Ukuhlasela Kwe-Denial of Service (DoS)?

Ukuhlaselwa kwe-DoS kuwuhlobo lokuhlasela ku-inthanethi lapho umhlaseli efuna ukwenza isistimu noma inethiwekhi ingatholakali ngokuyikhukhumeza ngethrafikhi. Lokhu kuhlasela kungaphazamisa kakhulu, futhi kungabangela umonakalo omkhulu wezezimali.

Izibalo Zokunqatshelwa Kwesevisi

- Ngo-2019, kube nokuhlaselwa kwe-DoS okungu-34,000.

- Izindleko ezijwayelekile zokuhlaselwa kwe-DoS yi-$ 2.5 million.

- Ukuhlaselwa kwe-DoS kungathatha izinsuku noma amasonto.

Kwenzeka Kanjani Ukuphulwa Kwedatha?

Ukuphulwa kwedatha kwenzeka lapho idatha ebucayi noma eyimfihlo ifinyelelwa ngaphandle kokugunyazwa. Lokhu kungenzeka ngezindlela eziningi ezahlukene, ezihlanganisa ukugebenga, ubunjiniyela bezenhlalo, kanye nokweba ngokomzimba.

Izibalo Zokuphulwa Kwedatha

- Ngo-2019, kube nengqikithi yokuphulwa kwedatha engu-3,813.

- Izindleko ezimaphakathi zokwephulwa kwedatha yi-$3.92 million.

- Isikhathi esimaphakathi sokukhomba ukwephulwa kwedatha yizinsuku ezingama-201.

Bahlasela Kanjani Abangaphakathi Abanonya?

Abangaphakathi abanonya bangabasebenzi noma osonkontileka abasebenzisa kabi ukufinyelela kwabo kudatha yenkampani ngamabomu. Lokhu kungenzeka ngenxa yezizathu eziningi, ezihlanganisa ukuzuza ngokwezimali, ukuziphindiselela, noma ngenxa nje yokuthi bafuna ukwenza umonakalo.

Izibalo Zosongo zangaphakathi

- Ngo-2019, abangaphakathi abanonya babenesibopho sokuphulwa kwedatha engama-43%.

- Izindleko ezijwayelekile zokuhlasela kwangaphakathi ziyizigidi ezingu-8.76 zamaRandi.

- Isikhathi esijwayelekile sokuthola ukuhlasela kwangaphakathi izinsuku eziyi-190.

3. Uyenza lukhuni kanjani ingqalasizinda yakho?

Ukuqinisa ezokuphepha kuyinqubo yokwenza ingqalasizinda yakho imelane nokuhlaselwa. Lokhu kungabandakanya izinto ezifana nokusebenzisa izilawuli zokuphepha, ukusebenzisa izinqamuleli zomlilo, nokusebenzisa ukubethela.

Uzisebenzisa Kanjani Izilawuli Zokuvikela?

Kukhona izilawuli zokuphepha eziningi ezahlukene ongazisebenzisa ukuze uqinise ingqalasizinda yakho. Lokhu kufaka phakathi izinto ezifana nezindonga zokuvikela, izinhlu zokulawula ukufinyelela (ACLs), amasistimu okuthola ukungena kokungena (IDS), kanye nokubethela.

Indlela Yokudala Uhlu Lokulawula Ukufinyelela:

  1. Chaza izinsiza ezidinga ukuvikelwa.
  2. Khomba abasebenzisi namaqembu okufanele abe nokufinyelela kulezo zinsiza.
  3. Dala uhlu lwezimvume zomsebenzisi ngamunye neqembu.
  4. Sebenzisa ama-ACL kumadivayisi akho enethiwekhi.

Yiziphi Izinhlelo Zokutholwa Kwe-Intrusion?

Amasistimu okuthola ukungena kokungena (IDS) aklanyelwe ukuthola nokusabela kumsebenzi onobungozi kunethiwekhi yakho. Angasetshenziselwa ukukhomba izinto ezifana nokuzama ukuhlasela, ukwephulwa kwedatha, kanye nezinsongo zangaphakathi.

Ulufaka Kanjani Uhlelo Lokutholwa Kwezingenele?

  1. Khetha i-ID efanele yezidingo zakho.
  2. Sebenzisa i-IDS kunethiwekhi yakho.
  3. Lungiselela i-IDS ukuze uthole umsebenzi onobungozi.
  4. Phendula izexwayiso ezikhiqizwe i-IDS.

Iyini I-Firewall?

I-firewall iyidivayisi yezokuphepha yenethiwekhi ehlunga ithrafikhi ngokusekelwe kusethi yemithetho. I-firewall wuhlobo lokulawula ukuphepha olungasetshenziswa ukwenza ingqalasizinda yakho ibe lukhuni. Angafakwa ngezindlela eziningi ezahlukahlukene, kufaka phakathi endaweni, emafini, nanjengesevisi. Ama-firewall angasetshenziselwa ukuvimba ithrafikhi engenayo, ithrafikhi ephumayo, noma kokubili.

Iyini i-On-Premises Firewall?

I-firewall yasendaweni iwuhlobo lwe-firewall olusetshenziswa kunethiwekhi yangakini. Ama-firewall asendaweni ngokuvamile asetshenziselwa ukuvikela amabhizinisi amancane naphakathi nendawo.

Iyini i-Cloud Firewall?

I-firewall yamafu wuhlobo lohlelo lokuvikela olusetshenziswa emafini. Ama-firewall amafu ngokuvamile asetshenziselwa ukuvikela amabhizinisi amakhulu.

Yiziphi Izinzuzo Ze-Cloud Firewalls?

I-Cloud Firewalls inikeza inani lezinzuzo, okuhlanganisa:

– Ukuphepha okuthuthukisiwe

- Ukubonakala okukhulisiwe emsebenzini wenethiwekhi

- Ukunciphisa ubunzima

- Izindleko eziphansi zezinhlangano ezinkulu

Iyini I-Firewall Njengesevisi?

I-firewall njengesevisi (i-FaaS) iwuhlobo lwe-firewall esekelwe efwini. Abahlinzeki be-FaaS bahlinzeka ngezicishamlilo ezingafakwa emafini. Lolu hlobo lwesevisi ngokuvamile lusetshenziswa amabhizinisi amancane naphakathi nendawo. Akufanele usebenzise i-firewall njengesevisi uma unenethiwekhi enkulu noma eyinkimbinkimbi.

Izinzuzo ze-A FaaS

I-FaaS inikeza inani lezinzuzo, okuhlanganisa:

- Ukunciphisa ubunzima

- Ukwandisa ukuguquguquka

- Imodeli yentengo yokukhokha njengoba uhamba

Ulisebenzisa Kanjani I-Firewall Njengesevisi?

  1. Khetha umhlinzeki we-FaaS.
  2. Sebenzisa i-firewall emafini.
  3. Lungiselela i-firewall ukuze ihlangabezane nezidingo zakho.

Ingabe Zikhona Izindlela Ezihlukile Zezicishamlilo Zendabuko?

Yebo, kunezinye izindlela ezihlukile kunezicishamlilo zendabuko. Lokhu kufaka phakathi izibhulamlilo zesizukulwane esilandelayo (NGFWs), izibhulamlilo zohlelo lwewebhu (ama-WAF), namasango e-API.

Iyini I-Firewall Yesizukulwane Esilandelayo?

I-firewall yesizukulwane esilandelayo (NGFW) iwuhlobo lwe-firewall olunikeza ukusebenza okuthuthukisiwe nezici uma kuqhathaniswa nezicishamlilo ezivamile. Ama-NGFW ngokuvamile ahlinzeka ngezinto ezifana nokuhlunga kwezinga lohlelo lokusebenza, ukuvimbela ukungena, nokuhlunga okuqukethwe.

 

Ukuhlunga kwezinga lohlelo lokusebenza ikuvumela ukuthi ulawule ithrafikhi ngokusekelwe kuhlelo lokusebenza olusetshenziswayo. Isibonelo, ungavumela ithrafikhi ye-HTTP kodwa uvimbe yonke enye ithrafikhi.

 

Ukuvimbela ukungena ikuvumela ukuthi uthole futhi uvimbele ukuhlaselwa ngaphambi kokuthi kwenzeke. 

 

Ukuhlunga okuqukethwe ikuvumela ukuthi ulawule ukuthi yiluphi uhlobo lokuqukethwe olungafinyelelwa kunethiwekhi yakho. Ungasebenzisa ukuhlunga okuqukethwe ukuze uvimbele izinto ezinjengamawebhusayithi anonya, ezocansi, namasayithi okugembula.

Iyini I-Firewall Yesicelo Sewebhu?

I-firewall ye-web application (WAF) iwuhlobo lwe-firewall eklanyelwe ukuvikela izinhlelo zokusebenza zewebhu ekuhlaselweni. Ama-WAF ngokuvamile ahlinzeka ngezici ezifana nokutholwa kokungena, ukuhlunga kwezinga lohlelo lokusebenza, nokuhlunga okuqukethwe.

Iyini Isango Le-API?

Isango le-API wuhlobo lwe-firewall eklanyelwe ukuvikela ama-API ekuhlaselweni. Amasango e-API ngokuvamile ahlinzeka ngezici ezifana nokuqinisekisa, ukugunyazwa, kanye nomkhawulo wesilinganiso. 

 

Ukufakazela ubuqiniso isici sokuvikela esibalulekile ngoba siqinisekisa ukuthi abasebenzisi abagunyaziwe kuphela abakwazi ukufinyelela i-API.

 

Ukugunyazwa isici sokuvikela esibalulekile ngoba siqinisekisa ukuthi abasebenzisi abagunyaziwe kuphela abangenza izenzo ezithile. 

 

Ukunciphisa isilinganiso isici sokuvikela esibalulekile ngoba sisiza ukuvimbela ukunqatshelwa kokuhlaselwa kwesevisi.

Uyisebenzisa Kanjani Ukubethela?

Ukubethela kuwuhlobo lwesilinganiso sokuphepha esingasetshenziswa ukwenza ingqalasizinda yakho ibe lukhuni. Kubandakanya ukuguqula idatha ibe ifomu elingafundwa kuphela abasebenzisi abagunyaziwe.

 

Izindlela Zokubethela zihlanganisa:

- Ukubethela kokhiye we-Symmetric

- Ukubethela kokhiye we-asymmetric

- Ukubethela kokhiye womphakathi

 

Ukubethela kokhiye we-Symmetric wuhlobo lokubethela lapho ukhiye ofanayo usetshenziselwa ukubethela kanye nokususa ukubethela idatha. 

 

Ukubethela kokhiye we-asymmetric wuhlobo lokubethela lapho kusetshenziswa okhiye abahlukene ukuze kubethela kanye nokususa ukubethela idatha. 

 

Ukubethela kokhiye osesidlangalaleni wuhlobo lokubethela lapho ukhiye wenziwa ukuthi utholakale kuwo wonke umuntu.

4. Isetshenziswa Kanjani Ingqalasizinda Eqinile Esendaweni Yemakethe Yamafu

Enye yezindlela ezinhle kakhulu zokwenza ingqalasizinda yakho ibe lukhuni ukuthenga ingqalasizinda eqinile kumhlinzeki ofana ne-AWS. Lolu hlobo lwengqalasizinda luklanyelwe ukumelana nokuhlaselwa, futhi lungakusiza uhlangabezane nezidingo zakho zokuthobela ukuphepha. Akuzona zonke izimo ku-AWS ezidalwe zilingana, nokho. I-AWS iphinde inikeze izithombe ezingaqinile ezingamelani nokuhlaselwa njengezithombe eziqinile. Enye yezindlela ezingcono kakhulu zokusho ukuthi i-AMI imelana kakhulu yini nokuhlaselwa ukwenza isiqiniseko sokuthi inguqulo isesikhathini samanje ukuze uqinisekise ukuthi inezici zakamuva zokuphepha.

 

Ukuthenga ingqalasizinda eqinile kulula kakhulu kunokudlula ohlelweni lokuqinisa ingqalasizinda yakho. Kungase futhi kubize kakhulu, njengoba ngeke udinge ukutshala imali kumathuluzi nezinsiza ezidingekayo ukuze uqinise ingqalasizinda yakho.

 

Lapho uthenga ingqalasizinda eqinile, kufanele ubheke umhlinzeki onikeza uhla olubanzi lwezilawuli zokuphepha. Lokhu kuzokunikeza ithuba elihle kakhulu lokuqinisa ingqalasizinda yakho kuzo zonke izinhlobo zokuhlaselwa.

 

Ezinye Izinzuzo Zokuthenga Ingqalasizinda Eqinile:

- Ukuphepha okungeziwe

– Ukuthobelana okuthuthukisiwe

- Izindleko ezincishisiwe

- Ukwandisa ubulula

 

Ukwandisa ubulula kungqalasizinda yakho yamafu abukelwa phansi kakhulu! Into elula mayelana nengqalasizinda eqinile evela kumthengisi ohloniphekile ukuthi izohlala ivuselelwa ukuze ihlangabezane nezindinganiso zamanje zokuphepha.

 

Ingqalasizinda yamafu esesiphelelwe yisikhathi isengcupheni yokuhlaselwa. Yingakho kubalulekile ukugcina ingqalasizinda yakho isesikhathini.

 

Isofthiwe esiphelelwe yisikhathi ingenye yezinsongo ezinkulu zokuphepha ezibhekene nezinhlangano namuhla. Ngokuthenga ingqalasizinda eqinile, ungakwazi ukugwema le nkinga ngokuphelele.

 

Uma uqinisa ingqalasizinda yakho, kubalulekile ukucabangela zonke izinsongo zokuphepha ezingaba khona. Lokhu kungaba umsebenzi onzima, kodwa kuyadingeka ukuqinisekisa ukuthi imizamo yakho yokuqina iyasebenza.

5. Ukuthobela Ukuphepha

Ukuqinisa ingqalasizinda yakho nakho kungakusiza ngokuhambisana nokuphepha. Lokhu kungenxa yokuthi izindinganiso eziningi zokuthobela zidinga ukuthi uthathe izinyathelo zokuvikela idatha yakho namasistimu ekuhlaselweni.

 

Ngokuqaphela izinsongo eziphezulu zokuphepha zamafu, ungathatha izinyathelo zokuvikela inhlangano yakho kuzo. Ngokwenza lukhuni ingqalasizinda yakho nokusebenzisa izici zokuphepha, ungenza kube nzima kakhulu kubahlaseli ukuthi bafake engozini amasistimu akho.

 

Ungaqinisa ukuma kwakho kokuthobela ngokusebenzisa izilinganiso ze-CIS ukuze uqondise izinqubo zakho zokuphepha futhi wenze ingqalasizinda yakho ibe lukhuni. Ungasebenzisa futhi i-automation ukuze usize ekwenzeni amasistimu akho abe lukhuni futhi uwagcine ethobelana.

 

Yiziphi izinhlobo zemithetho yezokuphepha yokuthobela okufanele uzikhumbule ngo-2022?

 

- GDPR

- I-PCI DSS

- HIPAA

– SOX

– HITRUST

Ungahlala Kanjani I-GDPR Ithobela

I-General Data Protection Regulation (GDPR) iyisethi yemithetho elawula indlela idatha yomuntu siqu okufanele iqoqwe ngayo, isetshenziswe, futhi ivikelwe. Izinhlangano eziqoqa, ezisebenzisa, noma ezigcina idatha yomuntu siqu yezakhamizi ze-EU kufanele zithobelane ne-GDPR.

 

Ukuze uhlale uthobela i-GDPR, kufanele uthathe izinyathelo zokuqinisa ingqalasizinda yakho futhi uvikele idatha yomuntu siqu yezakhamizi ze-EU. Lokhu kufaka phakathi izinto ezifana nokubethela idatha, ukusebenzisa izinqamulilwazi, nokusebenzisa uhlu lokulawula ukufinyelela.

Izibalo zokuthobela i-GDPR:

Nazi ezinye izibalo ku-GDPR:

- I-92% yezinhlangano zenze izinguquko endleleni eziqoqa ngayo nokusebenzisa idatha yomuntu siqu kusukela kwethulwa i-GDPR

- I-61% yezinhlangano zithi ukuhambisana ne-GDPR kube nzima

- I-58% yezinhlangano ihlangabezane nokuphulwa kwedatha kusukela kwethulwa i-GDPR

 

Naphezu kwezinselele, kubalulekile ukuthi izinhlangano zithathe izinyathelo zokuthobela i-GDPR. Lokhu kufaka phakathi ukuqinisa ingqalasizinda yabo kanye nokuvikela idatha yomuntu siqu yezakhamizi ze-EU.

Ukuze uhlale uthobela i-GDPR, kufanele uthathe izinyathelo zokuqinisa ingqalasizinda yakho futhi uvikele idatha yomuntu siqu yezakhamizi ze-EU. Lokhu kufaka phakathi izinto ezifana nokubethela idatha, ukusebenzisa izinqamulilwazi, nokusebenzisa uhlu lokulawula ukufinyelela.

Uhlala Kanjani I-PCI DSS Ithobela

I-Payment Card Industry Data Security Standard (PCI DSS) iyisethi yezinkombandlela ezilawula ukuthi ulwazi lwekhadi lesikweletu kufanele luqoqwe, lusetshenziswe futhi luvikelwe kanjani. Izinhlangano ezicubungula izinkokhelo zekhadi lesikweletu kufanele zithobele i-PCI DSS.

 

Ukuze uhlale uthobela i-PCI DSS, kufanele uthathe izinyathelo zokuqinisa ingqalasizinda yakho futhi uvikele imininingwane yekhadi lesikweletu. Lokhu kufaka phakathi izinto ezifana nokubethela idatha, ukusebenzisa izinqamulilwazi, nokusebenzisa uhlu lokulawula ukufinyelela.

Izibalo Ku-PCI DSS

Izibalo ku-PCI DSS:

 

- u-83% wezinhlangano zenze izinguquko endleleni ezicubungula ngayo izinkokhelo zekhadi lesikweletu kusukela kwethulwa i-PCI DSS

- I-61% yezinhlangano zithi ukuthobela i-PCI DSS kube nzima

- I-58% yezinhlangano ihlangabezane nokuphulwa kwedatha kusukela kwethulwa i-PCI DSS

 

Kubalulekile ukuthi izinhlangano zithathe izinyathelo zokuthobela i-PCI DSS. Lokhu kuhlanganisa ukuqinisa ingqalasizinda yabo kanye nokuvikela ulwazi lwekhadi lesikweletu.

Ungahlala Kanjani I-HIPAA Ithobela

Umthetho Wokuthwala Umshwalense Wezempilo Nokuziphendulela (HIPAA) isethi yemithetho elawula ukuthi ulwazi lomuntu siqu lwezempilo kufanele luqoqwe kanjani, lusetshenziswe, futhi luvikelwe kanjani. Izinhlangano eziqoqa, ezisebenzisa, noma ezigcina ulwazi lomuntu siqu lwezempilo lweziguli kufanele zithobele i-HIPAA.

Ukuze uhlale uthobela i-HIPAA, kufanele uthathe izinyathelo zokuqinisa ingqalasizinda yakho futhi uvikele imininingwane yezempilo yomuntu siqu yeziguli. Lokhu kufaka phakathi izinto ezifana nokubethela idatha, ukusebenzisa izinqamulilwazi, nokusebenzisa uhlu lokulawula ukufinyelela.

Izibalo Ku-HIPAA

Izibalo ku-HIPAA:

 

- I-91% yezinhlangano zenze izinguquko endleleni eziqoqa ngayo nokusebenzisa ulwazi lomuntu siqu lwezempilo kusukela kwethulwa i-HIPAA

- I-63% yezinhlangano zithi ukuthobela i-HIPAA kube nzima

- I-60% yezinhlangano ihlangabezane nokuphulwa kwedatha kusukela i-HIPAA yethulwa

 

Kubalulekile ukuthi izinhlangano zithathe izinyathelo zokuthobela i-HIPAA. Lokhu kuhlanganisa ukuqinisa ingqalasizinda yabo kanye nokuvikela ulwazi lomuntu siqu lwezempilo lweziguli.

Ungahlala Kanjani I-SOX Ithobela

I-Sarbanes-Oxley Act (SOX) iyisethi yemithethonqubo elawula ukuthi ulwazi lwezezimali kufanele luqoqwe, lusetshenziswe, futhi luvikelwe kanjani. Izinhlangano eziqoqa, ezisebenzisa, noma ezigcina ulwazi lwezezimali kufanele zithobele i-SOX.

 

Ukuze uhlale uthobela i-SOX, kufanele uthathe izinyathelo zokuqinisa ingqalasizinda yakho futhi uvikele ulwazi lwezezimali. Lokhu kufaka phakathi izinto ezifana nokubethela idatha, ukusebenzisa izinqamulilwazi, nokusebenzisa uhlu lokulawula ukufinyelela.

Izibalo ku-SOX

Izibalo ku-SOX:

 

- I-94% yezinhlangano zenze izinguquko endleleni eziqoqa ngayo nokusebenzisa ulwazi lwezezimali kusukela kwethulwa i-SOX

- I-65% yezinhlangano zithi ukuhambisana ne-SOX kube nzima

- I-61% yezinhlangano ziye zabhekana nokuphulwa kwedatha kusukela i-SOX yethulwa

 

Kubalulekile ukuthi izinhlangano zithathe izinyathelo zokuthobela i-SOX. Lokhu kuhlanganisa ukuqinisa ingqalasizinda yabo kanye nokuvikela ulwazi lwezezimali.

Ungasithola Kanjani Isitifiketi Se-HITRUST

Ukuthola isitifiketi se-HITRUST kuyisinyathelo esinezinyathelo eziningi esibandakanya ukuqedela ukuzihlola, ukwenza ukuhlolwa okuzimele, bese ugunyazwa yi-HITRUST.

Ukuzihlola kuyisinyathelo sokuqala senqubo futhi kusetshenziswa ukunquma ukulungela kwenhlangano ukuthola izitifiketi. Lokhu kuhlola kufaka phakathi isibuyekezo sohlelo lwezokuphepha lwenhlangano kanye nemibhalo, kanye nezingxoxo ezisendaweni nabasebenzi ababalulekile.

Uma ukuzihlola sekuqediwe, umhloli ozimele uzokwenza ukuhlola okujulile kohlelo lwezokuphepha lwenhlangano. Lokhu kuhlola kuzobandakanya ukubuyekezwa kwezilawuli zokuphepha zenhlangano, kanye nokuhlolwa okusendaweni ukuze kuqinisekiswe ukusebenza kwalezo zilawuli.

Uma umhloli ozimele eseqinisekise ukuthi uhlelo lokuvikela lwenhlangano luhlangabezana nazo zonke izimfuneko ze-HITRUST CSF, inhlangano izoqinisekiswa yi-HITRUST. Izinhlangano ezigunyazwe ku-HITRUST CSF zingasebenzisa uphawu lwe-HITRUST ukuze zibonise ukuzibophezela kwazo ekuvikeleni idatha ebucayi.

Izibalo ku-HITRUST:

  1. Kusukela ngoJuni 2019, kunezinhlangano ezingaphezu kuka-2,700 ezigunyazwe ku-HITRUST CSF.

 

  1. Imboni yezokunakekelwa kwempilo inezinhlangano eziqinisekiswe kakhulu, ezingaphezu kwe-1,000.

 

  1. Imboni yezezimali nomshwalense ingeyesibili, inezinhlangano ezingaphezu kuka-500 eziqinisekisiwe.

 

  1. Imboni yokudayisa ingeyesithathu, inezinhlangano ezingaphezu kuka-400 eziqinisekisiwe.

Ingabe Ukuqeqeshwa Kokuqwashisa Ngezokuphepha Kuyasiza Ngokuhambisana Nokuphepha?

Yebo, ukuqwashisa ngezokuphepha ukuqeqeshwa kungasiza ngokuhambisana. Lokhu kungenxa yokuthi izindinganiso eziningi zokuthobela zidinga ukuthi uthathe izinyathelo zokuvikela idatha yakho namasistimu ekuhlaselweni. Ngokuqaphela izingozi ze ukuhlaselwa kwe-cyber, ungathatha izinyathelo zokuvikela inhlangano yakho kubo.

Yiziphi Ezinye Izindlela Zokusebenzisa Ukuqeqeshwa Kokuqwashisa Ngezokuphepha Enhlanganweni Yami?

Ziningi izindlela zokusebenzisa ukuqeqeshwa kokuqwashisa ngokuphepha enhlanganweni yakho. Enye indlela ukusebenzisa umhlinzeki wesevisi wenkampani yangaphandle enikeza ukuqeqeshwa kokuqwashisa ngezokuphepha. Enye indlela iwukuba uthuthukise olwakho uhlelo lokuqeqesha lokuqwashisa ngezokuphepha.

Kungase kube sobala, kodwa ukuqeqesha abathuthukisi bakho ngemikhuba emihle yokuvikela uhlelo lokusebenza kungenye yezindawo ezinhle kakhulu ongaqala ngazo. Qiniseka ukuthi bayakwazi ukwenza ikhodi ngendlela efanele, ukuklama, nokuhlola izinhlelo zokusebenza. Lokhu kuzosiza ukwehlisa inani lobungozi ezinhlelweni zakho zokusebenza. Ukuqeqeshwa kwe-Appsec kuzophinde kuthuthukise isivinini sokuqeda amaphrojekthi.

Kufanele futhi unikeze ukuqeqeshwa ezintweni ezifana nobunjiniyela bezenhlalo kanye ukuphinga ukuhlasela. Lezi izindlela ezivamile lapho abahlaseli bathola ukufinyelela kumasistimu nedatha. Ngokuqaphela lokhu kuhlasela, abasebenzi bakho bangathatha izinyathelo zokuzivikela bona nenhlangano yakho.

Ukuthumela ukuqeqeshwa kokuqwashisa ngezokuphepha kungasiza ekuthobeleni ngoba kukusiza ukuthi ufundise abasebenzi bakho ukuthi ungayivikela kanjani idatha yakho namasistimu ekuhlaselweni.

Sebenzisa Iseva Yokulingisa Ubugebengu Bokweba imininingwane ebucayi Emafini

Enye indlela yokuhlola ukusebenza kokuqeqeshwa kwakho kokuqaphela ukuphepha ukusebenzisa iseva yokulingisa ubugebengu bokweba imininingwane ebucayi emafini. Lokhu kuzokuvumela ukuthi uthumele ama-imeyili obugebengu bokweba imininingwane ebucayi kubasebenzi bakho futhi ubone ukuthi baphendula kanjani.

Uma uthola ukuthi abasebenzi bakho bawela ekuhlaselweni kobugebengu bokweba imininingwane ebucayi, uyazi ukuthi udinga ukunikeza ukuqeqeshwa okwengeziwe. Lokhu kuzokusiza ukuthi wenze lukhuni inhlangano yakho ekuhlaselweni kobugebengu bokweba imininingwane ebucayi.

Vikela Zonke Izindlela Zokuxhumana Efwini

Enye indlela yokuthuthukisa ukuphepha kwakho efwini ukuvikela zonke izindlela zokuxhumana. Lokhu kuhlanganisa izinto ezifana ne-imeyili, imiyalezo esheshayo, nokwabelana ngamafayela.

Ziningi izindlela zokuvikela lokhu kuxhumana, okuhlanganisa ukubethela idatha, ukusebenzisa amasiginesha edijithali, kanye nokukhipha izindonga zomlilo. Ngokuthatha lezi zinyathelo, ungasiza ukuvikela idatha yakho namasistimu ekuhlaselweni.

Noma yisiphi isenzakalo samafu esihilela ukuxhumana kufanele senziwa lukhuni ukuze sisetshenziswe.

Izinzuzo Zokusebenzisa Umuntu Oseceleni Ukwenza Ukuqeqeshwa Kokuqwashisa Ngezokuphepha:

- Unganikeza ukuthuthukiswa kanye nokulethwa kohlelo lokuqeqesha.

- Umhlinzeki uzoba nethimba lochwepheshe abangathuthukisa futhi balethe uhlelo lokuqeqeshwa olungcono kakhulu lwenhlangano yakho.

- Umhlinzeki uzoba sesikhathini samanje ngezidingo zakamuva zokuthobela.

Amaphutha Okusebenzisa Umuntu Oseceleni Ukwenza Ukuqeqeshwa Kokuqwashisa Ngezokuphepha:

- Izindleko zokusebenzisa umuntu wesithathu zingaba phezulu.

- Kuzodingeka uqeqeshe abasebenzi bakho ukuthi bangalusebenzisa kanjani uhlelo lokuqeqesha.

- Umhlinzeki angase angakwazi ukwenza ngokwezifiso uhlelo lokuqeqesha ukuze luhlangabezane nezidingo ezithile zenhlangano yakho.

Izinzuzo Zokuthuthukisa Uhlelo Lwakho Lokuqwashisa Ngezokuphepha:

- Ungenza ngokwezifiso uhlelo lokuqeqesha ukuze uhlangabezane nezidingo ezithile zenhlangano yakho.

- Izindleko zokuthuthukisa nokuletha uhlelo lokuqeqesha zizoba ngaphansi kunokusebenzisa umhlinzeki wenkampani yangaphandle.

- Uzoba nokulawula okwengeziwe kokuqukethwe kohlelo lokuqeqesha.

Okungalungi Kokusungula Uhlelo Lwakho Lokuqwashisa Ngezokuphepha:

- Kuzothatha isikhathi nezinsiza ukuthuthukisa nokuletha uhlelo lokuqeqesha.

- Kuzodingeka ube nochwepheshe kubasebenzi abangathuthukisa futhi balethe uhlelo lokuqeqesha.

- Uhlelo lungase lungabi sesikhathini samanje ngezidingo zakamuva zokuthobela.