Safer Internet Day 2023: 19 Experts Share Best Practices for Online Safety

Join us in celebrating Safer Internet Day 2023 with this compilation of online safety best practices from experts around the world.

Last Updated: February 8, 2023

Online safety has never been more important, with so much of our personal and professional data available on the internet today. Each year, millions of people come together to spread awareness and celebrate Safer Internet Day on Feb 7th. This year marks the 20th anniversary of this global observance, and while a lot has changed over time, some things remain constant. Even today, as tools and systems become more powerful, effective cybersecurity relies more on users’ actions than it does on technology. 

And while one must always follow best practices to protect themselves, their families, and their business online, Safer Internet Day is a great opportunity to stop and reflect on how we can all promote the responsible use of digital technologies. In support of a safer internet for all – in 2023 and for years to come – here are some best practices to stay cyber secure from experts around the world.

Corey Nachreiner, Chief Security Officer, WatchGuard Technologies

“Spear phishing attacks are a major security threat that continue to evolve in sophistication and efficacy as cybercriminals become more skilled at creating individualized and convincing emails and messages. They often appear to be from a trusted source – masquerading as a note from a friend, family member, co-worker, or other legitimate business or organization (like a retailer, bank, or government agency) – and are often used to deliver malware, trick recipients into transferring funds or get people to visit phony websites that have been spun-up to harvest login credentials or other personal information.

Protection from spear phishing attacks starts with being vigilant. Keep an eye out for red flags, such as requests from managers or co-workers that seem out of the ordinary or messages with lots of grammar or spelling mistakes. Be sure to double-check the sender’s full email address to ensure the message is coming from a legitimate contact, and delete it if it doesn’t look right, but also keep in mind that attackers can spoof email addresses if your domain doesn’t have the right protections.”

Learn More: Cybersecurity in the Time of Remote Threats

Ram Varadarajan, Co-Founder & CEO, Acalvio Technologies

“Threat hunting is a skill in short supply; it is an art form. We need to turn this into a standard security practice. Ransomware and other cyberattacks are only going to get more sophisticated, and security teams need to consider flexible and innovative strategies that are resistant to defeat by hackneyed defense techniques. 

Threat hunting, with active defense based on deception, allows defenders to engage proactively with threat actors. This shifts the balance of power from the attacker to the defender. The intent is to lure attackers with breadcrumbs and decoys and isolate them to areas where they can do no damage, all while gathering critical intelligence on the adversary.”

Learn More: Top 5 Tips for Safe Internet Browsing in 2021

Danny Allan, Chief Technology Officer at Veeam

“Accelerating risk of ransomware attacks in 2023 have forced organizations to revisit their ransomware response strategies. According to the Veeam Data Protection Trends ReportOpens a new window , in 2022 alone, 85 percent of organizations were attacked by ransomware at least once. However, despite increasing ransomware attacks, few companies are truly prepared against such an attack – leaving the company and its clients’ data open to theft. 

My advice on Safer Internet Day is for organizations to develop and deploy necessary precautions to protect themselves and their customers. This includes immediate lockdown upon attack, cutting off connectivity to isolate the threat; raising the alarm, so the entire company is on guard; assessing the damage; employing backup and recovery tools to restore what you can; communicating with relevant parties to control the narrative and protect company reputation ahead of any news leak; and finally, to assess your attack surface and determine where you may need greater investment in protection and recovery resources. 

The first 24 hours of a ransomware attack are crucial to protecting the integrity of valuable company data. Developing a ransomware response plan is necessary if organizations intend to make it in the long run.”

Learn More: Why IT Shouldn’t Underestimate the Risks of Online Security

Dmitry Dontov, CEO of Spin.AI

“Ransomware continues to be the number one security issue globally. In fact, in the first half of 2022, there were more than 230 million ransomware attacks globally. What many don’t realize is that threat actors are increasingly targeting SaaS applications with ransomware because they know organizations are struggling to properly assess SaaS application risk and protect SaaS data. With the rise in remote workforces and hyper-acceleration to cloud, employees are heavily relying on sanctioned and non-sanctioned SaaS apps. 

Safer Internet Day is the perfect time for IT and security teams to take a step back and assess their SaaS application landscape to better understand gaps in security and identify shadow IT apps that may not be safe for employees or the business. It’s also a good time to ensure that ransomware protection and fast incident response play a crucial role in today’s corporate security.”

Learn More: 5 Lesser-Known Cyber Threats That You Should Be Aware of in 2023

Mike Kiser, Director, Strategy and Standards, SailPoint

“In today’s digital world, fraudsters have never been so ruthless with their tactics, and they’re increasingly using ones that are far more personal and harder to spot – capitalizing on our human vulnerabilities. In the latest cases, we’re seeing a flux of cyber criminals exploiting the information available on social media sites like LinkedIn to trick unsuspecting victims. 

By imitating employers like CEOs or bosses, they are taking advantage of trusting relationships and who employees want to impress the most. Most recently, criminals have gone as far as creating fake LinkedIn profiles to gain access to people, organizations, and their sensitive data. Consumers must be extra vigilant and refrain from clicking any links in text messages that they’re unsure about.”

Learn More: Cybersecurity in the Time of Remote Threats

Arti Raman, CEO and founder, Titaniam

“Safer Internet Day is the perfect time for individuals to reinforce cyber hygiene and for organizations to add innovative technologies to their security toolboxes that help minimize the impact of ransomware attacks.

For end users, a safer internet experience involves good cyber habits such as utilizing encrypted password managers, setting up multi-factor authorization on accounts, and cloud backups, all of which deter threat actors. Further, individuals should refrain from sharing personal data with third parties unless absolutely necessary since this data can be sold and end up in the hands of cybercriminals, who eventually use it to compromise identities and take over online accounts. 

For businesses that store and process end-user data, keeping it safe from cyberattacks can be a little more complicated. Looking to the year ahead, Titaniam’s latest survey report, the ‘Enterprise Security Priorities for 2023Opens a new window report,’ shows that 41% of surveyed security experts expect large companies to be the top target in 2023 for cyberattacks. 

We recommend organizations take three important steps to keep customer data safe. First, request and retain only the bare minimum of customer personal data. Unnecessary additional data creates additional cyber risk. Second, deploy a strong identity and access management program to ensure that sensitive data is available only to those who truly require it to do their jobs. Finally, utilize a modern data security platform to implement strong data security controls such as encryption at rest, in transit, and, most importantly, encryption-in-use. Encryption-in-use technology ensures files remain undecipherable and unusable to bad actors even if they break through perimeter security infrastructure and access measures.

Organizations and users can celebrate Safer Internet Day by implementing these security measures to prevent ransomware attacks and fully utilize modern encryption technology.”

Learn More: Top Tips for Consumers and Businesses to Stay Safe Online During the Holiday Season

Brendan Hannigan, CEO at Sonrai

“Excessive identity and access permissions pose the greatest risk to an organization’s cloud. Ten percent of identities in typical clouds have enough permissions to access, modify, disrupt, delete, and steal data or even delete the entire cloud. It’s not enough to just worry about whether an attacker can get in; it’s increasingly critical to focus on what they can do when they get in. On Safer Internet Day (and every day) organizations should ask themselves where their data lives, who has access to it, and what they can do with that access. Understanding the identities–human and non-human–who have access to cloud assets is crucial to assess the potential blast radius or total impact of a security event.”

Learn More: Beware Of Cybersecurity Threats Across Your Supply Chain

Tony Liau, VP of Product, Object First

“Safer Internet Day is a great opportunity to raise awareness about the importance of internet safety and encourage everyone to play their part in creating a safer online world. As the amount of data being stored electronically continues to increase, ransomware becomes an ever-growing threat to both individuals and businesses. 

To protect against ransomware, regular backups are essential, but immutable backups provide the best protection. Immutable backups are a type of backup that cannot be changed or deleted. This makes them ideal for protecting against ransomware, as it ensures the recoverability of data because attackers cannot modify the backup files. This Safer Internet Day, prioritize ensuring that your organization is prepared for when the threat actors come knocking.”

Learn More: Cybersecurity in the Time of Remote Threats

Erwan Keraudy, CEO, CybelAngel

“Business owners often scale down operations during recessionary periods, but for a safer internet in 2023, this cannot be the case for cybersecurity. Internet fraud increased somewhere between 33% to 40% during the Global Financial Crisis of 2009, and cybercriminals benefited greatly from the down economy. Cybersecurity budget cuts and downsized cyber operations can open the door to a number of threats, from third-party risk to nation-state attacks to insider threats from disgruntled employees. The best way to stay internet-safe in a down economy is to adopt and maintain a preemptive security posture from the outside-in, detecting and eliminating exposures before others can.”

Learn More: Helping Employees Understand Cybersecurity: Clear Expectations Are the Key

Gene Fay, CEO, ThreatX

On Safer Internet Day, I want to bring attention to the increased threat posed by API-based attacks, both for consumers’ personal data and for organizations’ corporate data. More than 80% of all web traffic today is driven through API requests, and the challenge of preventing API-based attacks will only increase as organizations roll out new API-enabled services to their customers. 

Take, for example, the high-profile attack on Peloton’s APIs that allowed hackers to access users’ personal data. It’s important for consumers to be aware of the potential risks of having their information compromised and to know what steps to take if there is an attack. 

And it’s critical that organizations have methods in place to prevent these types of attacks from compromising personal data. Best practices include taking measures to inventory all APIs, so you are clear about what’s out there, monitoring all traffic hitting your APIs, and blocking any traffic that appears to be high-risk. 

Learn More: Zero Day Vulnerabilities: How to Overcome the Fear of the Unknown

Astrid Gobardhan, Data Protection Officer, VFS Global 

“The digitalization of the workplace was already moving apace prior to 2020, but the outbreak of COVID-19 sent it into overdrive. As we emerge from that world and the work-from-home culture, the landscape of business operations has shifted dramatically. Now, almost all companies have some sort of online presence – using systems, networks, software, and apps that instantaneously connect them to their colleagues, and to other parts of the world.

Given this shift, data has become a prized commodity – and a target for cybercriminals seeking to profit from vulnerable security systems. This has led to a surge in device infiltration efforts, with over 623 million cases of ransomware attacks reported in the past year alone. 

Such attacks don’t just cause significant financial losses to organizations but can also cause huge reputational damage to businesses.

It is imperative, therefore, that businesses – and individual web users – take necessary precautions in their online activity. This means applying security updates across their operating systems, and day-to-day applications, on a regular basis.”

Learn More: Information Stealing and Digital Extortion: Why Criminals Attack for Future Use

Matt Meanchoff, Chief Customer Officer, Absolute Software

As users become more and more reliant on the internet for everyday life, it also becomes more dangerous to use. Cyber attackers continue to get smarter, growing the risk surface area and targeting users no matter where on the internet they are. From online banking to social media to ransomware, these attacks are costly, time-consuming, and dangerous to the safety of our personal information. Absolute’s analysis found that more than three-fourths (76%) of enterprise devices contained sensitive data, on average. 

Overall, everyone needs to be safer on the internet- whether it be individual users, companies giving devices to their employees, educators teaching remotely, etc. Since workforces are now highly distributed, remote workers are consistently connecting to various databases containing sensitive information from a variety of locations and networks. 

Criminals will continue to get smarter, and as the workforce remains largely remote, employees and users will continue to access multiple networks and environments to maintain work. To minimize exposure to cyberattacks and mitigate the risk of ransomware, IT teams can take a few fundamental measures:

  • Implement cybersecurity awareness training for anyone in your organization.
  • Patch operating systems, software, and firmware as soon as manufacturers release updates- this applies to both endpoints and servers.
  • Implement proper application access controls.
  • Regularly update anti-virus and anti-malware with the latest signatures and perform regular scans.
  • Conduct regular backups of your data to an offline environment or device, ensuring the integrity and safety of the said device.
  • Establish resilience across your entire fleet of devices, applications, and networks.

Learn More: DevSecOps Accelerates Incident Detection, Response Efforts

Bogdan Botezatu, Director of Threat Research, Bitdefender

The past few years have been dominated by ransomware attacks. Although these attacks amount to just a fraction of the monthly malware production, the impact of ransomware stays high. Ransomware has shifted away from opportunistic targeting to a more elaborate model where affiliates with significant technical skills orchestrate complex attacks and demand extremely large amounts of money. In the last year alone, Bitdefender has helped organizations save $1bn in unpaid ransom by assisting with decryption after ransomware attacks. 

This increased complexity demands attention on all fronts. The Safer Internet Day should be yet another reminder that ransomware is only the visible effect of more systemic cybersecurity issues, such as unpatched vulnerabilities and spear phishing.

The best way to handle ransomware attacks is through prevention. Backups solve only part of the issue, as cyber-criminals now use extra extortion layers to pressure victims into paying up, such as threatening to leak the stole data or even cold-calling company employees. That might sound easier said than done, but with the right tools, IT can gain cross-endpoint and cross-environment visibility to analyze and correlate security-related events, detect the initial stage and effectively stop or contain the ransomware attack.

Learn More: How Vulnerabilities in Kubernetes Are Potential Attack Vectors

Rob Price, Director, Field Security Office, Snow Software

Cyber security is too often associated with boogeymen – malicious intentions by bad actors making direct attacks. The reality is ransomware prevention is a small component of keeping organizations safe. Maintaining ownership of intellectual property is a much larger issue than outside threats, especially with the proliferation of SaaS. File-sharing applications and communication channels seem like everyday tools, but only using your organization’s approved applications can protect the organization from a lot of malicious activity. Consciously thinking through what programs you’re using, where invitations are coming from, and how you are storing files can make the biggest impact on maintaining security.

Training is another area that seems straightforward but can help manage behavior when it comes to SaaS usage. We know training is a priority for SaaS managers; 56% of respondents to Snow’s SaaS Survey said if budget, resources and time were not a factor, they would propose creating SaaS application buying training for all employees with purchasing power. 

Now that any business unit or even individual can procure their own SaaS application, especially free versions, it’s more important than ever everyone understands the safety concerns behind seemingly mundane behavior. Nothing is free on the internet, and if you aren’t paying money for a tool you are using at work, it means you’re paying in company data or company property.

Learn More: Cybercriminals are Discussing How to Bypass ChatGPT Safeguards

Will Bass, Vice President, Cybersecurity Services, Flexential

The big trend in ransomware is that organizations are no longer paying like they were in previous years. The ransomware crews saw a 40.3% drop in ransomware revenue from 2021 to 2022. This is happening as more organizations refuse to pay because of their improved capabilities to recover and the realization that if you pay, you are more likely to get hit again, often within 30 days. 

Refusing to pay ransoms is a good trend, but it has not slowed down the number of attacks, so it is still important to make sure your organization is able to quickly stop, detect, contain, respond, and recover from a ransomware attack. 

The loss of revenue has also led to a new trend, triple extortion. First, ransomware crews just locked files and asked for money to release keys, then they moved to data exfiltration and threatened to release data to the dark web. 

Now, they are adding a new threat where they are reaching out to people who are in the exfiltrated datasets and asking them to pay, or they will release their personal information, such as their social security number or healthcare history. As more organizations refuse to pay, I expect the ransomware crews to come up with new ways to try and monetize their activities. 

Learn More: What 2023 Has in Store for Cybersecurity, Java and DevOps

Aaron Sandeen, CEO and Co-founder, Cyber Security Works (CSW)

Organizations should use Safer Internet Day as a reminder to improve their cyber hygiene procedures and add cutting-edge solutions to their toolkit. Our reliance on the Internet has increasingly exposed us to risk over the past few years, so we must now implement strict security measures to protect connected people and businesses.

Threat actors are always searching for new entrance points into organizations and ways to disrupt their operations. Specifically, ransomware groups are always changing and creating new methods faster than security experts can close holes. As a result, businesses are rushing to control their attack surface and patch security vulnerabilities.

For organizations to practice safer internet use, they must implement proactive security. Before a risk is taken advantage of, a company needs to be aware of the assets it may have that could constitute a danger. Fortifying your defenses requires prioritizing vulnerabilities and applying priority patches after determining how vulnerable your company is to an attack.

Learn More: The Top Cybersecurity Trends to Be Aware of in 2023

Richard Bird, CSO, Traceable AI

To achieve a truly safer internet, we have to stop relying on 20-year-old security practices that were born in data centers that clearly do not work in the highly distributed compute world we live in now. The internet depends wholly on encryption standards that were introduced more than 20 years ago, account and password constructs that first originated in 1961 and other aged security approaches that have zero effect against ransomware and social engineering.

Something to consider about ransomware is that, at it’s core, it is an identity security failure. Hacking is simply being someone you are not in order to get something you shouldn’t have. Ransomware hackers take that a step further to either lock down the things they shouldn’t have had access to or simply take those things. Mastering the basics of identity security can and will dramatically reduce the success of ransomware.

Learn More: Helping Employees Understand Cybersecurity: Clear Expectations Are the Key

Javed Hasan, CEO and Co-founder, Lineaje

“In order to build a safer Internet in 2023 and beyond, organizations will need to realize that software that is not built securely cannot run securely. With more than 70% of modern software dependent on open source and third-party components, software developers cannot deliver secure software to customers without formal software supply chain management. 

This realization, and the increasing tampering of popular open source and commercial software packages, will drive an intense focus on ‘what’s in the software?” and ‘how good is it?’

To work ‘together for a better Internet’ like Safer Internet Day’s theme touts, CIOs, CISOs, developers, and other software producers and securers will need to take the time to educate themselves on what securing a software supply chain truly looks like. A lot of IT and security professionals today only have a high-level understanding or simply regurgitate what they’ve heard or read publicly. 

Safer Internet Day should serve as a reminder for security and IT professionals to take the time to deepen the depth of knowledge on software supply chain security and enlist the help of security tools that can assess the entire software catalog to identify and mitigate any risks that could lead to an attack.”

Learn More: DevSecOps Accelerates Incident Detection, Response Efforts

Raffael Marty, EVP and GM of Cybersecurity, ConnectWise

“Cyber hygiene is as important as ever. With Safer Internet Day, we should take a step back and look at ways both organizations and individuals can revisit the basics of cyber hygiene while also paying attention to modern security solutions that are well equipped to address today’s ever changing adversaries.

On the individual level, having complex passwords that you do not share across different accounts, keeping your software up to date, and utilizing multi-factor authentication whenever and wherever possible. This will vastly minimize the likelihood of data being stolen. You will also want to be aware of the risk of phishing which remains one of the most popular methods of attack due to the ability to bypass high level security through social engineering.

For organizations, leaders should recognize that their network perimeter has changed drastically. People are now working in a hybrid environment, meaning that they can work anywhere. That means you must bring them into your network and recognize the areas of vulnerabilities in the overall breach response/preparedness plan. Leaders should look at the entire cybersecurity landscape when looking for a solution that works best for them while also keeping themselves and their customers aware that a breach is likely to happen. Therefore, it is about being prepared. If you have the people and processes in place to adequately mitigate a data breach with a step by step plan on who to contact and what specific actions to take, you will find that you and your customer’s data will be in much safer hands.

Finally, educating and training your employees and customers on security and specifically phishing attacks should be a priority going forward this year. The internet has been a boon to productivity, growth, and overall innovation but it also exposes us to increased vulnerabilities. We cannot make ourselves invulnerable to attack but we can significantly minimize it. Remember to stay vigilant while online this Safer Internet Day.”

Did you enjoy this compilation? Share your thoughts with us on FacebookOpens a new window , TwitterOpens a new window , and LinkedInOpens a new window . We’d love to hear from you! 

MORE ON ONLINE SAFETY

Prajakta Patil
Prajakta Patil

Sr. Assistant Editor, Spiceworks Ziff Davis

An English graduate currently pursuing her MA in Journalism, Prajakta has 10 years of experience in content development. She has worked with newsrooms like Indian Express and Dainik Jagran where she handled feature articles on a daily basis. She has also contributed to WhatsHot, a venture by Times Internet. As an Editor for Toolbox, she handles long-form articles on cybersecurity, cloud, DevOps and more. You may reach out to her on prajakta_patil@ziffdavis.com to draw her attention to interesting topics.
Take me to Community
Do you still have questions? Head over to the Spiceworks Community to find answers.