Here are a few minimum viable security plans from Trail of Bits for your:
Suggestions or comments? Please mark up the doc or email dan@trailofbits.com
Related and recommended guides:
Semgrep and CodeQL have largely replaced individual language scanners and linters. However, specific tools may still offer deeper analysis in certain cases:
Purchase a license for Burp Suite Pro, add Active Scan++ and Backslash Powered Scanner, then train your QA staff with Web Security Academy. If you need to stem the bleeding immediately, consider deploying Signal Sciences.
Appsec program management: Apiiro, Tromzo
XXX Add Vulnerability Disclosure Program (VDP) guidance:
XXX https://github.com/tldrsec/awesome-secure-defaults
Follow the G Suite Security Checklist and check your progress on the security dashboard.
On a regular basis, review DMARC logs for misconfigured email services or spoofing attempts and strengthen the DMARC policy from report-only, to quarantine, to reject with an increasing % of email. Consider BIMI and MTA-STS for higher security email transfer.
Use Context-Aware Access to control devices that access G Suite:
See DHS CISA Alert AA20-120A for Office 365 security recommendations. Consider also reading their Ransomware Guide since many of the affected technologies are Microsoft-specific.[a][b]
XXX
Microsoft Office macro blocking
PDF JavaScript blocking
Outsourced IT: NetGenius, NetworkRight
XXX Password managers: Use 1Password, not LastPass
Use a strictly separate Chrome profile, user account, or entirely separate device (e.g., a single-purpose “Secure Access Workstation” or SAW) to access your cryptocurrency.
Use bookmarks to access online services. Do not follow links from email, Twitter, Discord, etc. Any use of social media or email should be separated from your cryptocurrency.
Use only Chrome. Visit chrome://settings/security and further enable:
Avoid using SMS text message-based two-factor authentication. SIM swap attacks are common for cryptocurrency thefts. Add additional authentication to your cellular account.
Strongly prefer services that support hardware security keys (FIDO U2F). Purchase a YubiKey (directly from Yubico) and use it everywhere possible. If desired, the YubiKey Bio can additionally authenticate with a fingerprint.
Enroll in Google’s Advanced Protection Program to limit third-party app access to your data, put stronger checks on suspicious downloads, and tighten account recovery security.
If possible, store cryptocurrency at a reputable centralized exchange (e.g., Coinbase, Kraken, or Gemini). Their full-time security staff will protect your assets better than you can.
If you plan to use a web wallet: Install MetaMask, then immediately back up your “Secret Recovery Phrase” to a secure location (off your computer). Never share it with anyone.
If you plan to use a mobile wallet: Install Argent. Argent has innovative account recovery and transaction approval features that make it safer.[f][g]
Consider exclusively using aggregators like Zapper or Zerion. These services may help reduce your exposure to scams and offer greater information about transactions.
Hardware wallets are less secure than advertised:
Using a dedicated computer with a software wallet will effectively build your own hardware wallet. If a hardware wallet is a must, consider that GRID+ wallets have a large screen to review transactions and offer simple backups to credit card-like “SafeCards.”
Revoke approvals immediately after they are no longer needed. If your wallet does not include built-in support for managing approvals, consider using Revoke.cash.
If you get hacked:
XXX Purchase direct from manufacturer, avoid using Amazon
XXX More about backups
XXX More about approvals
XXX What are common attacks? What are we protecting against? Let’s list a few classics.
XXX Recommended due diligence for new investments:
XXX Things to avoid: Don’t use a VPN, don’t use ProtonMail, don’t use Tor
https://www.bvp.com/atlas/how-to-hire-and-build-your-cybersecurity-team
If you know someone experiencing sextortion, nonconsensual/revenge pornography, or similar harassment, send them this list:
Reporting to authorities
Other resources
Recommended attorneys
Start at the Cyber Civil Rights Legal Project: A nationwide project through the K&L Gates law firm providing pro bono legal assistance to victims of nonconsensual pornography. They maintain a roster of attorneys across the US who volunteered to assist victims on a pro or low bono basis.
Here are others:
XXX: Review privacy settings with Block Party
If you’re an enterprise, consider using GetPicnic or Kanary for your team and Brightlines for your executives.
More resources: https://www.tallpoppy.com/resources
[a]Hi Dan, I'm new to the doc. I can add recommendations to this area, endpoint and network security. I'd likely rename this portion to MS365 and then break out the admin prescriptive guidance, then users, use of purview, defender, Intune and different security dashboards based on licensing plans (complicated itself). Happy to jump in but didn't know if you targeted this doc primarily at small biz using Google Workspace.
[b]I'd be happy to take some suggestions, but just know that the doc is intended to be concise above all. It tries to collect the highest value / lowest effort security mitigations. It's not going to be comprehensive ever.
[c]@dan@trailofbits.com Do you have any recommendations for supply chain security on endpoints? to prevent things like typosquatting attacks within common package management systems (brew on osx, pypi, maven, etc)
[d]managed ingestion? (https://slsa.dev/blog/2024/08/dep-confusion-and-typosquatting#managed-ingestion)
typosquatting should be mitigated by package repositories / package owners to some degree (e.g., https://github.com/rubygems/rubygems.org/pull/2037)
[e]Maybe add iVerify to the list as something to do with mobile endpoint security?
[f]Check Coinspect's Wallet Security Ranking, transparently scored, objectively tested, and continuously updated: https://www.coinspect.com/wallets/
[g]Argent is only Starknet now: https://www.argent.xyz/faq