Close desktop login portal

Client Login

Select one of the portals below and login with your credentials

Advisory

Richey May Advisory provides the full spectrum of transformative solutions for your business. From Technology and Risk Management to Specialty Audit Services and more, Richey May Advisory has the solutions you need to find and focus on your competitive advantage.

Learn More

Richey May Advisory

Richey May Advisory provides the full spectrum of transformative solutions for your business. From Technology and Risk Management to Specialty Audit Services and more, Richey May Advisory has the solutions you need to find and focus on your competitive advantage.

Learn More

Contact Us

Richey May Headquarters
9780 S Meridian Blvd., Suite 500
Englewood, CO 80112
Directions
303-721-6232

Question or comments?  Click here to fill out our inquiry form.

Richey May Advisory

Richey May Advisory provides the full spectrum of transformative solutions for your business. From Technology and Risk Management to Specialty Audit Services and more, Richey May Advisory has the solutions you need to find and focus on your competitive advantage.

Learn More

Richey May Advisory

Richey May Advisory provides the full spectrum of transformative solutions for your business. From Technology and Risk Management to Specialty Audit Services and more, Richey May Advisory has the solutions you need to find and focus on your competitive advantage.

Learn More

Contact Us

Richey May Headquarters
9780 S Meridian Blvd., Suite 500
Englewood, CO 80112
Directions
303-721-6232

Question or comments?  Click here to fill out our inquiry form.

Mobile menu toggle
Back to menuBack to menu
Richey May Headquarters
9780 S Meridian Blvd., Suite 500
Englewood, CO 80112
Directions
303-721-6232

Employment Documents

Testing4321

Mortgage

Mortgage Cybersecurity: 4 Critical Steps for Staying Secure in 2022

Articles by: Richey May, Oct 05, 2022

From securing learning devices due to a rise in digital learning during the COVID-19 pandemic, to coping with the fallout of high-profile breaches of national infrastructure such as the Colonial Pipeline, there is a seemingly endless news cycle dedicated to cybersecurity mishaps and concerns. The mortgage industry is no exception with cybersecurity continuing to be an urgent issue for the industry over the last two years.

With this onslaught of negative news, it can be easy for everyday individuals to become overwhelmed and feel powerless in the face of “insurmountable” threats posed by cybersecurity. Public perception leads people to believe that it should all be left to professionals and that breaches are just a part of life, and we should learn to deal with them. However, nothing could be further from the truth.

Every employee at a mortgage company has a huge role to play in cybersecurity threat prevention, detection, and remediation. For example, according to IBM, 95% of breaches have human error as the main cause. Therefore, everyday day technology users are the first line of defense when it comes to thwarting cybercrime. Unfortunately, many individuals are not aware of some of the best practices for boosting cybersecurity and how easy they are to use.

Here are a few key best practices that all your employees can implement today to enhance their cybersecurity posture for, not only their work life, but also their everyday personal life, and help create a more secure world for everyone.

Watch Out for Phishing

Phishing is when a cybercriminal poses as a legitimate party in hopes of getting individuals to engage with malicious content or links. This remains one of the most popular tactics among cybercriminals today, with 80% of cybersecurity incidents stemming from a phishing attempt. While phishing has gotten more sophisticated, keeping an eye out for typos, poor graphics, and other suspicious characteristics that can be a telltale sign that the content is potentially coming from a “phish.” In addition, if you think you have spotted a phishing attempt or are even unsure about a suspicious email, report the incident so that internal IT teams and service providers can remediate the situation and prevent others from becoming victims.

Update Your Passwords and Use a Password Manager

Password cracking is one of the most popular tactics that cybercriminals use to access sensitive information. Having unique, long, and complex passwords is one of the best ways to immediately boost your cybersecurity. Yet, only 43% of the public say that they “always” or “very often” use strong passwords. And if you are a “password repeater,” once a cybercriminal has hacked one of your accounts, they can easily do the same across all your accounts.

One of the biggest reasons that individuals repeat passwords is that it can be tough to remember all the passwords you have. Fortunately, by using a password manager, individuals can securely store all their unique passwords in one place. Meaning, people only must remember one password. In addition, password managers are incredibly easy to use and can automatically plug-in stored passwords when you visit a site.

Enable MFA

Enabling multi-factor authentication (MFA) – which prompts a user to input a second set of verifying information such as a secure code sent to a mobile device or to sign-in via an authenticator app – is a hugely effective measure that anyone can use to drastically reduce the chances of a cybersecurity breach. According to Microsoft, MFA is 99.9 percent effective in preventing breaches. Therefore, it is necessary for any individual that is looking to secure their devices and accounts.

Consistently Update Software and Hardware

Making sure devices are always up to date with the most recent versions is essential to preventing cybersecurity issues from cropping up. Cybersecurity is an ongoing effort, and updates are hugely important in helping to address uncovered vulnerabilities as well as in providing ongoing maintenance. Therefore, instead of trying to remember to check for updates or closing out of update notifications, enable automatic update installations whenever possible.

Also, implementing a strong vulnerability management program assists mortgage companies in understanding the risk of each vulnerability or update required on hardware and software. A program should define how to assess the risk of each vulnerability as well as the timeframe on when each vulnerability should be patched.

Conclusion
There are many facets to building a secure organization and implementing a strong cybersecurity program within your mortgage company. Speed up the tasks required to mature your organization’s cybersecurity program and mitigate your risk by contacting the mortgage cybersecurity professionals at Richey May at info@richeymay.com.