ALAUX 037/22 NATIONAL CYBERSECURITY AWARENESS MONTH

united states coast guard

06 OCT 2022

FM:  CHDIRAUX

TO:  ALAUX

ALAUX 037/22

 

Subj:  NATIONAL CYBERSECURITY AWARENESS MONTH

 


 

1.  October is National Cybersecurity Awareness Month. Since 2004, the President of the United States and Congress have declared October to be National Cybersecurity Awareness Month helping individuals and organizations protect themselves online as threats to technology and confidential data become more commonplace. All Auxiliarists are strongly encouraged to remain vigilant against cybersecurity threats and to actively apply strong countermeasures in their personal and Auxiliary activities.

 

2.  In 2021, the United States experienced the most expensive data breaches in the world, with an average cost of $4.24 million per attack. That was a 10 percent jump in one year, and the biggest single-year increase in the past seven years according to a recent IBM study. It was reported that 3 out of 4 organizations have fallen victim to a ransomware attack, up 61 percent in two years. Threats like these are still prevalent and dangerous, and it is critical that we all take the necessary steps to prevent an attack. This year’s Cybersecurity Awareness Month campaign focuses on the following four practices as highly effective methods to achieve a strong cybersecurity posture:

  • Recognize and Report Phishing
  • Use Strong Passwords
  • Keep Your Software Updated
  • Enable Multi-Factor Authentication

3.  There are more ways to operate safely online and many are documented in the latest U.S. Coast Guard Auxiliary Cybersecurity Awareness presentation. To view the presentation, click here.

 

4.  This year’s campaign theme, “See Yourself in Cyber,” demonstrates that while cybersecurity may seem like a complex technical subject, ultimately, it’s really all about people. The campaign focuses on the “people” part of cybersecurity, with the goal to ensure all individuals and organizations make smart decisions whether at work, home, school, or in the Auxiliary.

 

5.  Finally, if you “See Yourself in Cyber” and have a strong cybersecurity background, you are invited to check out the AUXCYBER augmentation program. If you have not previously expressed interest, you can start the process by clicking here.

 

6.  Internet release is authorized.

 


If you have a question regarding this ALAUX, please seek resolution within your Chain of Leadership and Management (COLM) including up to your servicing District Director of Auxiliary (DIRAUX). If your question still cannot be resolved after that, then please email CGAUX@uscg.mil.


 

GovDelivery logo

Leave a Reply

Your email address will not be published. Required fields are marked *