Expert Guidance, Real Impact: What the NTAS Advisory Means for Your Organization
Posted by: Shanan Winters
Contributions by:: Will Klotz, Curtis Fechner, Kevin Converse, Randall Gamby, Dale Madden, Javier Cobeaga, Patrick Gillespie, Dave West, Austin Turecek, Jason Baker
Heightened tensions in the Middle East are a stark reminder that geopolitical conflict often spills over into cyberspace. Following recent events, the Department of Homeland Security has issued a National Terrorism Advisory System (NTAS) Bulletin pertaining to an increased threat environment, including possible retaliatory cyberattacks on U.S. businesses and critical infrastructure.
When state-sponsored threat actors ramp up activity, organizations can’t afford to wait and see. Proactive steps taken now can make all the difference in staying resilient when tensions abroad become threats at home.
We asked our GuidePoint Security experts across multiple practice areas what you can focus on today to strengthen your defenses and stay prepared.
Here’s their best advice:
Wise Words from Risk Management: Take Time to Review Your Risk Tolerances
Staying on top of cyber risk means looking at where things stand today and where they’re headed tomorrow. Just like the Butterfly Effect, shifts in global events or public sentiment can dramatically change how attackers operate and what they target. Major world events can shake up the threat landscape overnight, so it’s smart to revisit your risk assessments when big changes happen.
Here’s what you can do now to ensure you’re managing the potential risks without giving over completely to the hype:
- Review your current risk posture: Focus on real gaps, not just headlines.
- Run a targeted risk workshop: Use it to align your team on priorities and next steps.
- Double down on fundamentals: Strong identity management, regular patching, and good asset hygiene are still your best defense.
One key takeaway: never overlook the basics. Your assessments often expose everyday issues like poor access controls, missed patches, or outdated systems. They might seem minor—until a global event suddenly makes your organization a prime target. Staying strong on the fundamentals keeps you ready for whatever new risks may come your way.
The DFIR Perspective: Practice. Improve. Repeat.
Whether state-sponsored or financially motivated, cyber adversaries typically exploit the same basic weaknesses: poor credentials, lax access controls, unpatched systems, and users who click the wrong link. High-profile geopolitical threats like those warned of in the latest state-level briefing often amplify fear, but they don’t fundamentally change your incident response playbook. They do, however, test whether your team is disciplined enough to follow it under pressure.
Here are a few proactive steps you can take today to ensure you don’t have gaps in your defenses, practices, or playbooks:
- Pressure-test your incident response plan: conduct realistic tabletop exercises regularly, not just once per year as a check-box exercise.
- Revisit your detection and escalation procedures: Ensure they match the threats you’re most likely to face.
- Double-check the basics: Strong identity controls, phishing-resistant MFA, robust backups, and an up-to-date asset inventory all provide resilience in the face of an attack.
- Stay informed, but choose your sources wisely: Focus on threat intelligence feeds, emerging zero-day events published through official channels, and validated threat-actor movements.
At the end of the day, resilience comes from doing the fundamentals well, day in and day out — and verifying they hold up when it matters most. Now is a perfect time to confirm you’re not just ready on paper, but in practice.
Tips from Identity and Access Management: Close the Door on the Easy Attacks
Identity and Access Management (IAM) is one of the best defenses you have, especially when threats are on the rise and attackers are looking for the easiest way in. Threat actors don’t need sophisticated tools. If your credentialing policies are weak or access management is overly permissive, they walk right in. Strong IAM practices can help close those doors, limit damage if a threat actor does find their way in, and keep your business running smoothly no matter what happens in the larger world.
Here’s how to stay ready:
- Enforce MFA everywhere: Protect your cloud, IT, and OT systems with breach-resistant multi-factor authentication.
- Implement proper access controls and provisioning: Tighten user provisioning and review permissions regularly so that you know that the right people have the right access at the right time, no more, no less.
- Segment networks and elevate detection capabilities: Break up your networks to limit lateral movement and boost your detection capabilities to catch suspicious behavior early.
- Monitor current identity fraud trends: Be aware of active identity attacks by bad actors and ensure you are monitoring for these current threats.
- Create an incident feedback channel: Work with your anti-fraud teams to ensure they have a clear communications channel should they detect identity issues that require disabling or more closely monitoring user accounts.
- Create an identity management incident response plan: Ensure you have standard operating procedures in place for identity issue remediations, like potential account takeovers. Don’t be caught determining the correct course of action while an identity attack is occurring.
- Raise awareness of potential phishing attacks: Reemphasize phishing attack awareness to your staff and customers.
Remember: in cyberspace, distance doesn’t matter. What matters is intent, capability, and access. If you secure your identities, you take away the easiest path into your organization.
– Kevin Converse, Randall Gamby
The Pen Testing Perspective: Continuous Validation Keeps You Prepared
When global tensions rise, fortifying your defenses should be a top priority, and so should validating them. The worst time to discover a firewall or other critical control failure is after an attack. Ideally, organizations validate security controls regularly to ensure everything functions as expected. That way, when a zero-day hits or a global conflict gives rise to the possibility of heightened attacks, you’ll know you’re ready.
Here are a few practical steps you can take today to ensure your security validation program is properly preparing you for when threat actors ramp up activity:
- Review your threat profile: While this doesn’t sound like a step from the offensive side of the house, it is important that the red and blue teams work together to ensure everyone is up to date on the latest trends in the industry, and, more importantly, the profile remains up to date in terms of threat actors to be concerned about.
- Validate key security controls: Utilizing information from your threat profile and updated threat intelligence based on the current global state of affairs, perform testing of key security controls utilizing Tactics, Techniques, and Procedures (TTPs) outlined in threat intelligence.
- Update continuous testing programs: Confirm that any continuous-based testing is updated with current intelligence to ensure tests are better informed moving forward.
Frequent, intelligence-informed testing helps ensure you’re prepared when attackers strike, regardless of global conditions. If you haven’t already, now is the time to adopt continuous validation. Just remember, when running validation tests (especially during times of heightened awareness), make sure that people know ahead of time. This avoids triggering unnecessary alarms.
Cloud Security Advice: Strengthen Your Cloud Posture to Reduce Risk
Cloud environments are often targeted during times of heightened international tension, especially by state-sponsored threat actors. Misconfigured resources, excessive permissions, or unmonitored accounts can become fast entry points into your organization. Now is the time to reassess your cloud security posture and close critical gaps.
Here are actionable recommendations from our Cloud Security experts:
- Close the doors on cloud access: Lock down identity and access controls, enforce MFA across all accounts (especially privileged and root users), eliminate over-provisioned roles, and review and test federated identity configurations.
- Improve cloud logging and visibility: Ensure cloud monitoring services and solutions are enabled and centralized.
- Monitor for suspicious activity: Be sure to track unusual login locations, suspicious API calls, new user creation or role changes, and configuration changes/drift.
- Implement geo-fencing and access controls: Block access from countries outside your business footprint, and use Conditional Access Policies or IP restrictions to reduce exposure.
- Patch and secure workloads: Scan for known vulnerabilities (CVEs) in cloud VMs, containers, and serverless functions, and apply patches and updates to AMIs, base images, or containers used in production pipelines.
- Reduce external exposure: Audit for publicly accessible resources such as S3 buckets, Azure Blob containers, or exposed APIs, and leverage automated CSPM tools to identify and remediate misconfiguration.
Beyond closing the gaps with the recommendations above, practicing threat detection and response in the cloud is just as critical as running on-premises simulations. By simulating attack scenarios, such as stolen API keys or lateral movement in the cloud, you can keep your response team alert and aware. You can also validate your IR playbooks so that, when an attacker does strike, your cloud defense team is ready.
Operational Technology Guidance: Prepare to Keep OT Separate and Safe
A breach in your Information Technology (IT) network shouldn’t bring your Operational Technology (OT) to its knees. But if the pathways between IT and OT aren’t clearly mapped and controlled, that’s exactly what can happen.
Your priority: make sure your OT systems can keep running, even if IT is compromised. To do that, start by fully mapping every connection between IT and OT, including trusted domains, file shares, user credentials, and remote access tools. Each of these systems is a possible bridge for attackers.
What you can do right now to protect OT:
- Have a clear isolation plan: Define exactly how to disconnect OT from IT if needed, and assign roles so people know who does what.
- Segment wisely: Focus first on isolating your most critical OT zones and processes.
- Design for autonomy: Make sure OT can function independently if it must operate without IT support.
Many serious OT incidents start with an IT breach… don’t let your systems become a statistic. Your people, production, and safety depend on proactive planning today to stay resilient through today’s volatility and whatever comes next.
A Reminder from TAS: Don’t Forget the Importance of Physical Perimeter Security
During times of global conflict, organizations often focus on cyber threats and overlook a key risk: physical social engineering. Distracted employees and heightened tensions make it easier for attackers to impersonate delivery drivers, contractors, or emergency responders. Exploiting people’s emotional connection to current events, social engineers may pose as security consultants, journalists, or vendors offering urgent help. This manipulation can lead to unauthorized access, stolen credentials, or malicious devices being planted on-site.
Here’s how to strengthen your physical security posture when global tensions rise:
- Reinforce access control procedures: Remind all employees that NO ONE gets through without proper verification, regardless of their story, uniform, or claimed urgency related to current events. Also, no piggybacking! Every individual must provide ID upon entry.
- Train reception and security staff on crisis-related pretexts: Social engineers often pose as emergency responders, security consultants, or aid workers during conflicts. Teach your front-line staff to verify credentials through independent channels.
- Implement buddy system verification: Require a second person to verify any unscheduled visitors, especially those claiming to provide services related to current security concerns or infrastructure needs.
- Create clear escalation protocols: Establish who employees should contact when someone requests building access using emotional appeals or crisis-related urgency.
- Conduct realistic physical penetration tests: Test your defenses with scenarios that mirror current global tensions, such as fake emergency responders or contractors claiming to upgrade security systems.
The bottom line: the strength of your physical perimeter is just as important as your network security. During times of global conflict, threat actors count on organizational chaos and human compassion to bypass traditional access controls.
IoT Awareness: Don’t Forget Your Internet-connected Devices
As geopolitical tensions continue to escalate, IoT security remains a pressing issue for both manufacturers and consumers alike. It has already been reported that attackers are compromising IoT systems to support ground operations, and it is highly likely that attackers will leverage compromised IoT systems to better support their cyber operations.
With IoT devices, security responsibilities fall under two distinct parties: manufacturers and consumers.
What can manufacturers do to protect their IoT products?
- Avoid shipping devices with default/hardcoded credentials: Compromising default credentials is a simple yet highly effective means by which a device can be compromised.
- Ensure users can update devices in a secure manner: Given time, vulnerabilities will be uncovered. Ensure consumers have the necessary tools to find updates and patch their devices.
- Remove unnecessary services: Avoid enabling or installing unnecessary services to reduce the overall attack surface of a device.
What can consumers do to protect their IoT products?
- Change default passwords that are shipped with a device: Ensure systems leverage cryptographically secure passwords
- Segment IoT devices away from the public internet and away from critical infrastructure: Restricting network access greatly reduces a device’s overall attack surface. If a system cannot be shielded from the public internet, implement additional controls to restrict who and what can connect to a device.
- Regularly monitor devices and their activity: Check audit logs when available, and review systems for any anomalous network or system behavior.
Internet-connected devices are convenient, but they also represent an often-forgotten attack vector. By following IoT best practices, you can help stop attackers from using your devices to gain a foothold in your organizational and home networks.
Smart Advice from GRIT: Understand the Threat to Your Organization
Forewarned is forearmed, and thankfully, resources and threat intelligence on nation-state cyber operations are abundantly available. While taking a critical perspective of the “worst case scenario,” organizations can prepare for state-sponsored cyber threats through the following:
- Threat Modeling: Understand whether your organization is or is not likely to face increased threats from state-aligned threat actors based on historical observations and reporting. Historically, these threat actors have emphasized targeting critical infrastructure, government, defense, financial, academic, and media organizations (among others) in pursuit of intelligence and influence goals. Private sector organizations outside of these areas may be less likely to find themselves as a priority target.
- Understanding Behavior Beyond Indicators: If and when high-profile attacks occur, Indicators of Compromise (IOCs) often follow close behind. While useful for understanding the infrastructure and tools of an adversary, IOCs are often ephemeral in nature and reflect adversary details that are easily changed. Greater long-term protection can be afforded by moving up the “Pyramid of Pain” and focusing on the common behavior of nation-state cyber threat actors. Use of PowerShell and PowerShell-based tools for post-exploitation, data theft over C2 channels such as HTTPS or DNS, spearphishing for initial access are examples of adversary TTPs which can be proactively considered and protected against.
- Know your Attack Surface: Whether it’s externally-facing services or unpatched systems on internal networks, visibility is the Defender’s best friend. Attack Surface Management (ASM) and Exposure Management (EM) efforts can harden an organization’s external attack surface and identify previously unseen entry points susceptible to brute force access attempts and unauthenticated access. Nation-state actors of all stripes also love exploiting vulnerabilities, including historical but unpatched vulnerabilities going back one, three, or even five or more years. Threat actors linked to nation-states have historically exploited vulnerabilities impacting email systems, edge devices, and management interfaces, often seeking to bypass authentication or execute remote code. Continuous identification and remediation of these access vectors forces the adversary to work harder and reduces the volume of viable threats to an organization.
By taking these steps, organizations can shift from reactive defense to proactive resilience against sophisticated, persistent threats. In an era of escalating cyber threats, preparation is not just prudent, it’s essential.
Be Ready Before the Next Attack
Whether it’s geopolitical tensions, vulnerabilities and exposures, insider threats, or zero-day events, cybersecurity keeps us all on our toes. That’s why GuidePoint Security is here to provide trusted cybersecurity expertise, solutions, and services to keep organizations like yours ahead of the next attack.
Contact us today and let’s take the next steps together toward outcome-driven cybersecurity for the future of your organization.
Shanan Winters
Senior Product Marketing Manager,
GuidePoint Security
Shanan Winters is a Senior Product Marketing Manager at GuidePoint Security, where she helps make complex cybersecurity topics clear and engaging for customers and teams alike. She’s passionate about building strong messaging, connecting people, and turning technical details into stories that drive action. Based in Arizona, Shanan is also a published fiction author, artist, musician, and avid tabletop and PC gamer.
Will Klotz
Senior Security Consultant, Risk,
GuidePoint Security
Will Klotz is a Senior Security Consultant with over a decade of experience building and leading cybersecurity and risk management programs across a range of industries, including banking, fintech, federal, insurance, healthcare, and software. Since entering the security field in 2010, Will has developed and implemented enterprise-wide frameworks for information security, third-party risk, policy exception handling, and AI risk governance.
He has hands-on experience with a wide array of technologies, ranging from firewalls and endpoint detection to SIEMs and email security, and has delivered risk and compliance initiatives across global organizations. Will’s work spans major regulatory and industry frameworks including PCI DSS, HITRUST, GDPR, NIST, ISO, SOC 2, SOX, and FDIC guidelines.
Will holds an MBA and is a Certified Information Systems Security Professional (CISSP), Certified Information Security Manager (CISM), and FAIR-certified risk analyst, among other credentials. He is passionate about translating complex security and regulatory challenges into clear, actionable strategies that drive business value.
Curtis Fechner
Advisory IR Services Consultant,
GuidePoint Security
Curtis Fechner is an Advisory IR Services Consultant on the Incident Response Advisory team in the Digital Forensics and Incident Response (DFIR) practice at GuidePoint Security. He provides a range of advisory services, including incident response tabletop exercises and incident response plan and playbook development.
Curtis joined GuidePoint from Optiv, where he served myriad roles as an advisory consultant and consulting practice leader. Curtis has a strong background in threat, incident management, and intelligence programs, and has partnered with organizations both large and small across a variety of industries and verticals, most notably in the professional services and manufacturing sectors.
Over his career, he has served both advisory and technical roles providing services such as purple and red team exercises, incident response and digital forensics, malware analysis, threat intelligence briefings, tabletop exercises, incident management plans, and program assessments.
Curtis currently holds the GDAT, GRID, and GREM certifications and has also held the EnCase Certified Examiner certification.
Kevin Converse
Practice Lead, Identity & Access Management,
GuidePoint Security
Kevin Converse is the Identity & Access Management Practice Lead at GuidePoint Security. He has over 20 years of experience in the IT and cybersecurity domains. In his career, Kevin spent several years working for a large financial organization and higher education institution where he oversaw projects ranging from end user deployment, remote workforce enablement, and infrastructure automation. He has a decade's worth of experience across multiple cybersecurity domains including vulnerability management, SIEM integration, and security architecture, and identity management. He has spent the last 5 in the consulting space deploying identity and access management programs across multiple verticals.
Randall Gamby
IAM Senior Advisor,
GuidePoint Security
With over 30 years of deep expertise in Identity and Access Management (IAM), I began my career in the security industry in 1992. My professional experience includes security assessments, specializing in Enterprise and Customer Identity and Access Management (IAM). I’ve led and participated in Architecture, Strategy, Business Management and Directing IAM services throughout the world for industries such as banking, commercial, healthcare, federal agencies, and multi-national organizations. My extensive experience in IAM includes provisioning, access management, federation technologies, governance, standards adherence, risk management, anti-fraud operations, credential management, monitoring and incident management, privileged management, device identity services, Zero Trust Network implementation as well as organizational and operational best practices.
In addition to my IAM specialization, I offer 30+ years of foundational security experience culminating in the creation of a full security program from the ground up for a new Medicaid service center being offered at the state level as being the responsible Information Security Officer. In addition, I was the Security Enterprise Architect for a major east coast insurer where I was tasked with managing the strategic alignment and implementation of boundary, application, data and user security services. This also included being the chair of the company’s security architecture, implementation and strategy committees.
I help organizations who are at an inflection point in the Identity services helping to align business drivers and priorities with future Identity capabilities to improve their security/compliance while offering services that minimize workforce/customer friction.
Dale Madden
Managing Security Consultant,
GuidePoint Security
Dale began his career in the security industry in 2018. His professional experience includes security operations, incident response, threat hunting, phishing simulation, and security awareness training. He has participated in IT and security operations for a large hospital system gaining extensive experience across multiple IT disciplines.
Dale earned a Bachelor of Science degree in Software Development and a Master's of Businesss Administration in IT Management from Western Governors University and holds several certifications to include the Information Technology Infrastructure Library (ITIL) Foundations.
Javier Cobeaga
Vice President Cloud Security,
GuidePoint Security
Javier Cobeaga is a cloud transformation and cybersecurity executive with over 20 years of experience in technology and leading secure global platforms in highly complex environments. His expertise spans cloud security engineering, infrastructure automation, application security, and operations, having successfully led multimillion-dollar programs and high-performing teams across Azure, AWS, and GCP ecosystems. Javier has driven innovation across engineering and architecture domains, integrating AI, DevSecOps, and Agile frameworks to significantly enhance service delivery, reduce costs, and improve security outcomes.
Javier holds a Bachelor of Science in Management Information Systems from the University of South Florida and is CISSP and CISM certified.
Patrick Gillespie
OT Practice Director ,
GuidePoint Security
Patrick Gillespie, OT Practice Director - Patrick began his career in the security industry in 2005. Prior to that he was a CNC programmer. His professional experience includes operational technology and information technology as a network architect that designed and built network and security infrastructure for multiple automated facilities for global manufacturing companies. A veteran of the United States Army, Patrick worked in Military Intelligence and served in Operation Enduring Freedom in Afghanistan.
Patrick earned a Bachelor of Science degree in Computer Information Systems from Thomas Edison State University and a Master of Science in Computer Information Systems (Concentration: Security) from Boston University and holds several certifications to include CISSP, OSCP, CCNP, and IEC/ISA 62443.
Dave West
Practice Director - Threat & Attack Simulation,
GuidePoint Security
Dave leads GuidePoint Security's offensive security consulting practice, bringing over fifteen years of hands-on experience in information technology and security. As Practice Director, he works directly with organizations to identify vulnerabilities, strengthen their security posture, and implement practical solutions that protect critical assets. His technical background spans web application security, network assessments, and secure development practices, allowing him to provide comprehensive security guidance tailored to each client's unique environment. Dave's approach combines deep technical expertise with clear strategic direction to help organizations build resilient security programs. In his spare time, Dave hones his skills taking super cringe-worthy selfies as seen above.
Austin Turecek
Jason Baker
Threat Intelligence Consultant,
GuidePoint Security
Jason Baker is a Threat Intelligence Consultant on GuidePoint Security’s consulting team, where he engages in threat intelligence program development, as well as incident response investigations and reporting on behalf of the firm’s clients. His career background includes strategic cyber threat intelligence analysis and intelligence program management in the private and public sector.
Jason joined the GuidePoint team from UnitedHealth Group, where he worked as a senior Cyber Threat Intelligence Analyst responsible for enterprise analysis and support to incident response. Prior to that, Jason served 10 years in the United States Marine Corps and Department of Defense as a counterintelligence agent and analyst, in both military and civilian roles.
Jason’s intelligence experience includes 5 years supporting global counterterrorism efforts, as well as 4 years as a subject matter expert in cyber threats, analytic tradecraft, and intelligence-operations integration. Jason holds a Master of Business Administration degree from the University of Maryland, a Bachelor of Arts degree from Hamline University, and several CompTIA and GIAC certifications.