RCS Announces Commitment to Global Efforts Promoting Online Safety and Privacy for Cybersecurity Awareness Month

This year’s initiative highlights the importance of empowering individuals and organizations to better protect their part of cyberspace in an increasingly connected world

Media Contacts: Esther Deutsch info@rcsprofessional.com

September 10, 2020 — RCS Professional Services today announced its commitment to Cybersecurity Awareness Month, held annually in October, by signing up as a Champion and joining a growing global effort to promote the awareness of online safety and privacy. The Cybersecurity Awareness Month Champions Program is a collaborative effort among businesses, government agencies, colleges and universities, associations, nonprofit organizations and individuals committed to this year’s Cybersecurity Awareness Month theme of ‘Do Your Part. #BeCyberSmart.’ The program aims to empower individuals and organizations to own their role in protecting their part of cyberspace.

 “We are thrilled to announce our entry into the Champions Program, furthering our commitment to promoting awareness about online safety and data privacy.” -Jeffrey Tebele, President at RCS Professional Services

The overarching message of this year’s theme, ‘If you connect it, protect it,’ dives into the importance of keeping connected devices safe and secure from outside influence. More than ever before, connected devices have been woven into society as an integral part of how people communicate and access services essential to their well-being. Data collected from these devices can detail highly specific information about a person or business which can be exploited by bad actors for their personal gain. Cybersecurity Awareness Month aims to shed light on these security vulnerabilities, while offering guidance surrounding simple security measures to limit the susceptibility of threats for commonly used devices.

This year, the Cybersecurity Awareness Month’s main weekly focus areas will revolve around:

  • Understanding and following general security hygiene for connected devices and home networks
  • The importance of connected devices security for remote workers
  • How connected devices play a pivotal role in the future of healthcare; and
  • The overall future of connected devices for consumers, professionals and the public domain

If everyone does their part – implementing stronger security practices, raising community awareness, educating vulnerable audiences or training employees – our interconnected world will be safer and more resilient for everyone. 

Now in its 17th year, Cybersecurity Awareness Month continues to build momentum and impact with the ultimate goal of providing everyone with the information they need to stay safer and more secure online. RCS Professional Services is proud to support this far-reaching online safety awareness and education initiative which is co-led by the National Cyber Security Alliance (NCSA) and the Cybersecurity and Infrastructure Agency (CISA) of the U.S. Department of Homeland Security.

“Cybersecurity is important to the success of all businesses and organizations. NCSA is proud to have such a strong and active community helping to encourage proactive behavior and prioritize cybersecurity in their organizations,” said Kelvin Coleman, Executive Director, NCSA.

For more information about Cybersecurity Awareness Month 2020 and how to participate in a wide variety of activities, visit https://staysafeonline.org/data-privacy-day/champions-signup/. You can also follow and use the official hashtag #BeCyberSmart on social media throughout the month.

 

About RCS Professional Services

RCS Professional Services is a full-service IT Managed Service Provider offering IT and Cyber-security solutions, products, and services to small and medium-sized businesses in the New York Tri-state and Atlanta areas. RCS proactively develops and maintains the individualized IT infrastructure that its client companies need to both sustain their businesses --- and grow. To learn more about our security and IT assessments or any of other services please visit us on the web at www.rcsprofessional.com or reach out to us at: info@rcsprofessional.com.

About Cybersecurity Awareness Month

Cybersecurity Awareness Month is designed to engage and educate public- and private-sector partners through events and initiatives with the goal of raising awareness about cybersecurity to increase the resiliency of the nation in the event of a cyber incident. Since the Presidential proclamation establishing Cybersecurity Awareness Month in 2004, the initiative has been formally recognized by Congress, federal, state and local governments and leaders from industry and academia. This united effort is necessary to maintain a cyberspace that is safer and more resilient and remains a source of tremendous opportunity and growth for years to come. For more information, visit staysafeonline.org/cybersecurity-awareness-month/ 

About NCSA

NCSA is the Nation’s leading nonprofit, public-private partnership promoting cybersecurity and privacy education and awareness. NCSA works with a broad array of stakeholders in government, industry and civil society. NCSA’s primary partners are the Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency (CISA) and NCSA’s Board of Directors, which includes representatives from ADP; AIG; American Express; Bank of America; Cofense; Comcast Corporation; Eli Lilly and Company; ESET North America; Facebook; Intel Corporation; Lenovo; LogMeIn; Marriott International; Mastercard; MediaPro; Microsoft Corporation; Mimecast; KnowBe4; NortonLifeLock; Proofpoint; Raytheon; Trend Micro, Inc.; Uber: U.S. Bank; Visa and Wells Fargo. NCSA’s core efforts include Cybersecurity Awareness Month (October); Data Privacy Day (Jan. 28); STOP. THINK. CONNECT.™, the global online safety awareness and education campaign co-founded by NCSA and the Anti-Phishing Working Group with federal government leadership from the Department of Homeland Security; and CyberSecure My Business™, which offers webinars, web resources and workshops to help businesses be resistant to and resilient from cyberattacks. For more information on NCSA, please visit https://staysafeonline.org.

 

Popular posts from this blog

Voice Cloning – A Growing Cybersecurity Threat

Challenges emerge in the ever-evolving landscape of cybersecurity, just when one believes they have a firm grasp on managing diverse digital risks. We would like to shed light on a rising concern known as voice cloning. This advanced technique employs artificial intelligence (AI) to replicate an individual's voice and manipulate it to articulate any desired message. However, as we delve deeper into this technology, it becomes apparent that its implications carry significant risks. The dangers associated with voice cloning are increasingly being acknowledged, prompting a need for heightened awareness and vigilance.