Sponsored Content by Brightspot

How to protect your content platform—and your business—from cyberattacks

Your CMS connects you with your readers, your employees and your partners. It’s the drumbeat of your organization. A compromised CMS, however, is a highly sought-after target for cyber criminals—and potentially a significant area of vulnerability for your business. 

Digital transformation efforts have been underway for decades, but over the last several years, businesses had to expedite their digitization journeys as they shifted from survival mode at the beginning of the pandemic to new remote and hybrid ways of working. This hybrid mode of communication and access continues today.

McKinsey called this expedition the “The Quickening”—where some businesses took a years-long roadmap and reduced execution to a few months in order to navigate the pandemic effectively. While this record-breaking agility in developing and implementing new technologies in the face of a fast-changing digital landscape should be celebrated, it also has been met with new challenges, including the rise in frequency and sophistication of cyberattacks.

From 2013 to 2022 there was an 800% increase in the number of DDoS attacks worldwide. One study says that Q1 2023 saw 47% more attacks than the same time period a year prior. Fast forward to today, hardly a week goes by without some new story reporting that tens of thousands of WordPress sites have been exposed to security vulnerabilities through a plugin breach or sites running outdated versions of Drupal have fallen prey to hackers coming in through the backdoor.

In short, organizations need to start planning for when they’ll be attacked, not if—and a key part of that planning process is to ensure they’re in lock-step within their own organization and with their partners and providers who play an important role in ensuring the security, safety and privacy of a business and its data. 

Your CMS is the heart of an important relationship—with your readers, your employees and your partners. A compromised CMS, however, is a gold mine for cyber criminals and a source of risk for your business.

What does this mean for content management systems, specifically? 

Digital transformation used to focus solely on products, applications and solutions, but organizations have been forced to evolve how they communicate as well—internally, with partners and vendors, and with customers. 

Having the right content management system is a crucial component in ensuring the right messages are shared at the right time and place. It’s at the center of your operations and is the heart of the relationship that you have with your employees (via an intranet) and your readers and viewers if you’re publishing news articles or other content. Your CMS represents your brand and is the vehicle you’re using to communicate with your intended audience. 

Because CMSs are an important piece in every organization’s tech stack and because of their potential reach with various large and engaged audiences, they’re also potential targets for attacks. 

Organizations with a media presence or those who deliver digital content across multiple channels are especially hot targets, as the implications and fallout of the attack can spread quickly—they’re not just compromising a single website, but potentially a platform hosting millions of users. 

According to TechNative, a CMS breach can threaten business continuity and bring even the largest corporations to their knees within hours, so building a strong and reliable underlying infrastructure on which to host your CMS has never been more important.

We know that businesses have multiple systems, channels and processes in play as they try to digitally transform, and that adding one more challenge to those efforts can feel daunting. So, let’s walk through some key considerations and security best practices together, so that you feel confident in your approach and can adjust as needed to ensure ultimate security for your organization.

Nearly 80% of senior IT and IT security leaders believe their organizations lack sufficient protection against cyberattacks. This is despite increased IT security investments made in 2020 to deal with distributed IT and work-from-home challenges, according to an IDG Research Services survey commissioned by Insight Enterprises.

What are the different types of cyberattacks?

First, it’s important to be aware of the most common types of cyberattacks. 

“Ransomware,” “phishing” and “malware” are part of our everyday vernacular now. These are a few popular types of cyberattacks, but the approaches cyber criminals deploy are evolving as businesses continue to expand and use different platforms and channels of communicating. 

This isn’t only a concern over weak passwords; there’s simply more opportunity for cyber criminals to attack. 

The 3 most common types of attacks:

Denial of service: Prevents you from providing your service to clients or customers 

Defacement or corruption: Changes the appearance of your online properties and can be more difficult to identify quickly 

Data exfiltration: When the attacker takes and uses your data against you or negatively towards your clients or customers

What your organization can do to avoid an attack: Security hygiene + assessment checklist  

There are a few simple steps to take to ensure your CMS can and does comply with your company’s security best practices. The critical component here, however, is that everyone needs to abide by them. 

Password complexity: Ensure that your CMS is in compliance with your company’s policies and guidelines regarding password length, complexity and expiration.

Multi-factor authentication: Apply two-factor authentication for all access points to your CMS to create an additional firewall in the case of password infiltration among existing CMS users.

Integration with central identity management: Regularly maintain and monitor all users who have access to your CMS and audit levels of access and permissions via a centralized identity management database.

Integration with your security tools: Maintain your CMS security as you would any other software application, ensuring frequent backups of data, upgrading to the latest versions, and monitoring your systems for unusual activities and usage patterns.

Even before an actual attack or assessment of a potential threat, it’s important to follow these five steps to ensure the security of your CMS as a matter of routine protection.

Assessment checklist

  1. Review your CMS users and eliminate unnecessary ones. Likewise, review all the roles and permissions for users of your CMS throughout your organization. 

  2. Regularly monitor your websites and microsites to identify potential defacement.

  3. Regularly review all of your publishing changes made within the CMS to ensure they’re legitimate and expected.

  4. Establish a specific method for your employees to report issues they believe are suspicious; create a streamlined communication process for this.

  5. Have your security incident processes documented; this allows you to conduct a postmortem with your organization and vendors that helped you navigate the attack.

Finally, keep your organization trained and aware of what the cyber threats are today and hold regular training sessions to discuss what to watch for so they understand how these threats are evolving. 

This includes making sure everybody knows how to report something if (or more realistically, when) they see something suspicious. 

What you and your tech partners can do to avoid an attack: Defense-in-depth approach 

“Defense in depth” is a time-tested strategy that ensures you don’t have a single point of failure in your infrastructure by deploying distinct protocols at various layers. 

The more customization you can do within the platform to meet your organization’s security protocols, the better. And the right partner will have the tools and technology to integrate with and abide by your rules at different layers and levels. 

It’s key to partner with those that have their eye on multi-layered security to help protect against threats—and ensure they understand and agree to your approach to security as well. Asking key questions that drill down into their approach is an essential step here.

Vendor Due Diligence: Security Questions for Your Partner

Layer 1

  • Do you have a security program handbook or guide?
  • How do you respond when a customer reports a security vulnerability?
  • What’s your process during and after an attack?
  • What are you doing from a prevention standpoint?

Layer 2

  • What are you doing from a security standpoint at the code level?
  • What operational security components are included in your platform’s architecture?

Layer 3

  • Are you partnering with major cloud providers? What services are included through them?
  • What do your partners leverage in terms of security architecture and code? Do they have a due diligence process you’re familiar with?

Then, it’s important to make sure the best practices and approach that you’ve agreed to within your organization—and with your partners—is manageable

Oftentimes, businesses tend to make it too hard or prohibitive for their workforce to follow along and abide by security protocols and policies. 

For example, if you write a policy or a practice in a vacuum and put together a workflow to support it, and if that process is too difficult for people to manage in their day-to-day, they will go around it or find a shortcut. 

When people start going around your policies, you start losing the ability to manage them, and you start introducing additional risk in your system. It’s always important to not just make sure that you’re checking all the security boxes, but also watching the behavior of people who are using those processes, tools and systems. 

If you find they’re creating alternate paths around certain controls—fix the control to make it more friendly and attainable so everyone can more easily stay in compliance. 

In conclusion: Stay ahead of the threat with a content platform you can trust

Organizations can and must be proactive in the face of a cyberattack. They also must be prepared well before a disruptive and potentially devastating incident occurs.

To assist, modern CMSs like Brightspot ensure elasticity within your operations and allow you to be nimble and act swiftly during turbulent times, all backed by the support of Brightspot experts.

That’s why we have strong security defenses baked into our solutions as well as a dedicated support team available to provide guidance today—and in times of crisis.Don’t wait for cyber threats to strike. Set up a demo today and discover how Brightspot can fortify your digital resilience. If you know a developer who might be interested in trying out Brightspot, we can facilitate their trial request here.


This article is presented by TC Brand Studio. This is paid content, TechCrunch editorial was not involved in the development of this article. Reach out to learn more about partnering with TC Brand Studio.

More TechCrunch

Hiya, folks, welcome to TechCrunch’s regular AI newsletter. Last Sunday, President Joe Biden announced that he no longer plans to seek reelection, instead offering his “full endorsement” of VP Kamala…

This Week in AI: How Kamala Harris might regulate AI

But the fate of many generative AI businesses — even the best-funded ones — looks murky.

VCs are still pouring billions into generative AI startups

Thousands of stories have been written about former NFL quarterback and civil rights activist Colin Kaepernick. If anyone knows a thing or two about losing control of your own narrative,…

Colin Kaepernick lost control of his story. Now he wants to help creators own theirs

Several people who received the CrowdStrike offer found that the gift card didn’t work, while others got an error saying the voucher had been canceled.

CrowdStrike offers a $10 apology gift card to say sorry for outage

TikTok Lite, a low-bandwidth version of the video platform popular across Africa, Asia and Latin America, is exposing users to harmful content because of its lack of safety features compared…

TikTok Lite exposes users to harmful content, say Mozilla researchers

If the models continue eating each other’s data, perhaps without even knowing it, they’ll progressively get weirder and dumber until they collapse.

‘Model collapse’: Scientists warn against letting AI eat its own tail

Astranis has fully funded its next-generation satellite program, called Omega, after closing its $200 million Series D round, the company said Wednesday.  “This next satellite is really the milestone into…

Astranis is set to build Omega constellation after $200M Series D

Reworkd’s founders went viral on GitHub last year with AgentGPT, a free tool to build AI agents that acquired more than 100,000 daily users in a week. This earned them…

After AgentGPT’s success, Reworkd pivots to web-scraping AI agents

We’re so excited to announce that we’ve added a dedicated AI Stage presented by Google Cloud to TechCrunch Disrupt 2024. It joins Fintech, SaaS and Space as the other industry-focused…

Announcing the agenda for the AI Stage at TechCrunch Disrupt 2024

The firm has numerous legs to it, ranging from a venture studio to standard funds, where it does everything from co-founding companies to deploying capital.

CityRock launches second fund to back founders from diverse backgrounds

Since launching xAI last year, Elon Musk has been using X as a sandbox to test some of the Grok model’s AI capabilities. Beyond the basic chatbot, X uses the…

X launches underwhelming Grok-powered ‘More About This Account’ feature

Lakera, a Swiss startup that’s building technology to protect generative AI applications from malicious prompts and other threats, has raised $20 million in a Series A round led by European…

Lakera, which protects enterprises from LLM vulnerabilities, raises $20M

Alongside a slew of announcements for Play—such as AI-powered app comparisons and a feature that bundles similar apps—Google has introduced new “Curated Spaces,” hubs dedicated to specific topics. Announced Wednesday,…

Google Play gets ‘Comics’ feature for manga readers in Japan

Farmers have got to do something about pests. But nobody really likes the idea of using more chemical pesticides. Thomas Laurent’s company, Micropep, thinks the answer might already be in…

Micropep taps tiny proteins to make pesticides safer

Play Store is getting AI-powered app comparisons, automatically organized categories for similar apps, dedicated hubs for content, data personalization controls, support for playing multiple mobile games on PCs, and more…

Google adds AI-powered comparisons, collections and more data controls to Play Store

Vanta, a trust management platform that helps businesses automate much of their security and compliance processes, today announced that it has raised a $150 million Series C funding round led…

Vanta raises $150M Series C, now valued at $2.45B

The Overture Maps Foundation is today releasing data sets for 2.3B building “footprints” globally, 54M notable places of interest, a visual overlay of “boundaries,” and land and water features such…

Backed by Microsoft, AWS and Meta, the Overture Maps Foundation launches its first open map data sets

The startup is not disclosing its valuation, but sources close to the company say the figure is just under $400 million post-money.

Dazz snaps up $50M for AI-based, automated cloud security remediation

The outcome of the Spanish authority’s probe could take up to two years to complete, and leave Apple on the hook for fines in the billions.

Apple’s App Store hit with antitrust probe in Spain

Proton’s first cryptocurrency product is a wallet called Proton Wallet that’s designed to make it easier to get started with bitcoin.

Proton releases a self-custody bitcoin wallet

Dental care is a necessity, yet many patients lack confidence in their dentists’ ability to provide accurate diagnoses and appropriate treatments. Some dentists over treat patients, leading to unnecessary expenses,…

Pearl raises $58M to help dentists make better diagnoses using AI 

Exoticca’s platform connects flights, hotels, meals, transfers, transportation and more, plus the local companies at the destinations.

Spanish startup Exoticca raises a €60M Series D for its tour packages platform

Content creators are busy people. Most spend more than 20 hours a week creating new content for their respective corners of the web. That doesn’t leave much time for audience…

Mark Zuckerberg imagines content creators making AI clones of themselves

Elon Musk says he will show off Tesla’s purpose-built “robotaxi” prototype during an event October 10, after scrapping a previous plan to reveal it August 8. Musk said Tesla will…

Elon Musk sets new date for Tesla robotaxi reveal, calls everything beyond autonomy ‘noise’

Alphabet will spend an additional $5 billion on its self-driving subsidiary, Waymo, over the next few years, according to Ruth Porat, the company’s chief financial officer. Porat announced the commitment…

Alphabet to invest another $5B into Waymo

There is no fool proof way to prevent a buggy update like CrowdStrike’s, but there are best practices that could mitigate the fallout.

How to prevent your software update from being the next CrowdStrike

Spotify CEO Daniel Ek says the streaming service is still in the “early days” of its plans to bring hi-fi support to the platform. During the company’s earnings call on…

Spotify CEO says company is in ‘early days’ of hi-fi audio plans

The tech layoff wave is still going strong in 2024. Following significant workforce reductions in 2022 and 2023, this year has already seen 60,000 job cuts across 254 companies, according…

A comprehensive list of 2024 tech layoffs

Tesla was not the first company to begin working on a humanoid form factor, but while being the first to market does carry weight in this high-tech space, we’re at…

Elon Musk sets 2026 Optimus sale date. Here’s where other humanoid robots stand.

Harvey, a startup building what it describes as an AI-powered “copilot” for lawyers, has raised $100 million in a Series C round led by GV, Google’s corporate venture arm. The…

OpenAI-backed legal tech startup Harvey raises $100M