Sponsored Content by Brightspot

How to protect your content platform—and your business—from cyberattacks

Your CMS connects you with your readers, your employees and your partners. It’s the drumbeat of your organization. A compromised CMS, however, is a highly sought-after target for cyber criminals—and potentially a significant area of vulnerability for your business. 

Digital transformation efforts have been underway for decades, but over the last several years, businesses had to expedite their digitization journeys as they shifted from survival mode at the beginning of the pandemic to new remote and hybrid ways of working. This hybrid mode of communication and access continues today.

McKinsey called this expedition the “The Quickening”—where some businesses took a years-long roadmap and reduced execution to a few months in order to navigate the pandemic effectively. While this record-breaking agility in developing and implementing new technologies in the face of a fast-changing digital landscape should be celebrated, it also has been met with new challenges, including the rise in frequency and sophistication of cyberattacks.

From 2013 to 2022 there was an 800% increase in the number of DDoS attacks worldwide. One study says that Q1 2023 saw 47% more attacks than the same time period a year prior. Fast forward to today, hardly a week goes by without some new story reporting that tens of thousands of WordPress sites have been exposed to security vulnerabilities through a plugin breach or sites running outdated versions of Drupal have fallen prey to hackers coming in through the backdoor.

In short, organizations need to start planning for when they’ll be attacked, not if—and a key part of that planning process is to ensure they’re in lock-step within their own organization and with their partners and providers who play an important role in ensuring the security, safety and privacy of a business and its data. 

Your CMS is the heart of an important relationship—with your readers, your employees and your partners. A compromised CMS, however, is a gold mine for cyber criminals and a source of risk for your business.

What does this mean for content management systems, specifically? 

Digital transformation used to focus solely on products, applications and solutions, but organizations have been forced to evolve how they communicate as well—internally, with partners and vendors, and with customers. 

Having the right content management system is a crucial component in ensuring the right messages are shared at the right time and place. It’s at the center of your operations and is the heart of the relationship that you have with your employees (via an intranet) and your readers and viewers if you’re publishing news articles or other content. Your CMS represents your brand and is the vehicle you’re using to communicate with your intended audience. 

Because CMSs are an important piece in every organization’s tech stack and because of their potential reach with various large and engaged audiences, they’re also potential targets for attacks. 

Organizations with a media presence or those who deliver digital content across multiple channels are especially hot targets, as the implications and fallout of the attack can spread quickly—they’re not just compromising a single website, but potentially a platform hosting millions of users. 

According to TechNative, a CMS breach can threaten business continuity and bring even the largest corporations to their knees within hours, so building a strong and reliable underlying infrastructure on which to host your CMS has never been more important.

We know that businesses have multiple systems, channels and processes in play as they try to digitally transform, and that adding one more challenge to those efforts can feel daunting. So, let’s walk through some key considerations and security best practices together, so that you feel confident in your approach and can adjust as needed to ensure ultimate security for your organization.

Nearly 80% of senior IT and IT security leaders believe their organizations lack sufficient protection against cyberattacks. This is despite increased IT security investments made in 2020 to deal with distributed IT and work-from-home challenges, according to an IDG Research Services survey commissioned by Insight Enterprises.

What are the different types of cyberattacks?

First, it’s important to be aware of the most common types of cyberattacks. 

“Ransomware,” “phishing” and “malware” are part of our everyday vernacular now. These are a few popular types of cyberattacks, but the approaches cyber criminals deploy are evolving as businesses continue to expand and use different platforms and channels of communicating. 

This isn’t only a concern over weak passwords; there’s simply more opportunity for cyber criminals to attack. 

The 3 most common types of attacks:

Denial of service: Prevents you from providing your service to clients or customers 

Defacement or corruption: Changes the appearance of your online properties and can be more difficult to identify quickly 

Data exfiltration: When the attacker takes and uses your data against you or negatively towards your clients or customers

What your organization can do to avoid an attack: Security hygiene + assessment checklist  

There are a few simple steps to take to ensure your CMS can and does comply with your company’s security best practices. The critical component here, however, is that everyone needs to abide by them. 

Password complexity: Ensure that your CMS is in compliance with your company’s policies and guidelines regarding password length, complexity and expiration.

Multi-factor authentication: Apply two-factor authentication for all access points to your CMS to create an additional firewall in the case of password infiltration among existing CMS users.

Integration with central identity management: Regularly maintain and monitor all users who have access to your CMS and audit levels of access and permissions via a centralized identity management database.

Integration with your security tools: Maintain your CMS security as you would any other software application, ensuring frequent backups of data, upgrading to the latest versions, and monitoring your systems for unusual activities and usage patterns.

Even before an actual attack or assessment of a potential threat, it’s important to follow these five steps to ensure the security of your CMS as a matter of routine protection.

Assessment checklist

  1. Review your CMS users and eliminate unnecessary ones. Likewise, review all the roles and permissions for users of your CMS throughout your organization. 

  2. Regularly monitor your websites and microsites to identify potential defacement.

  3. Regularly review all of your publishing changes made within the CMS to ensure they’re legitimate and expected.

  4. Establish a specific method for your employees to report issues they believe are suspicious; create a streamlined communication process for this.

  5. Have your security incident processes documented; this allows you to conduct a postmortem with your organization and vendors that helped you navigate the attack.

Finally, keep your organization trained and aware of what the cyber threats are today and hold regular training sessions to discuss what to watch for so they understand how these threats are evolving. 

This includes making sure everybody knows how to report something if (or more realistically, when) they see something suspicious. 

What you and your tech partners can do to avoid an attack: Defense-in-depth approach 

“Defense in depth” is a time-tested strategy that ensures you don’t have a single point of failure in your infrastructure by deploying distinct protocols at various layers. 

The more customization you can do within the platform to meet your organization’s security protocols, the better. And the right partner will have the tools and technology to integrate with and abide by your rules at different layers and levels. 

It’s key to partner with those that have their eye on multi-layered security to help protect against threats—and ensure they understand and agree to your approach to security as well. Asking key questions that drill down into their approach is an essential step here.

Vendor Due Diligence: Security Questions for Your Partner

Layer 1

  • Do you have a security program handbook or guide?
  • How do you respond when a customer reports a security vulnerability?
  • What’s your process during and after an attack?
  • What are you doing from a prevention standpoint?

Layer 2

  • What are you doing from a security standpoint at the code level?
  • What operational security components are included in your platform’s architecture?

Layer 3

  • Are you partnering with major cloud providers? What services are included through them?
  • What do your partners leverage in terms of security architecture and code? Do they have a due diligence process you’re familiar with?

Then, it’s important to make sure the best practices and approach that you’ve agreed to within your organization—and with your partners—is manageable

Oftentimes, businesses tend to make it too hard or prohibitive for their workforce to follow along and abide by security protocols and policies. 

For example, if you write a policy or a practice in a vacuum and put together a workflow to support it, and if that process is too difficult for people to manage in their day-to-day, they will go around it or find a shortcut. 

When people start going around your policies, you start losing the ability to manage them, and you start introducing additional risk in your system. It’s always important to not just make sure that you’re checking all the security boxes, but also watching the behavior of people who are using those processes, tools and systems. 

If you find they’re creating alternate paths around certain controls—fix the control to make it more friendly and attainable so everyone can more easily stay in compliance. 

In conclusion: Stay ahead of the threat with a content platform you can trust

Organizations can and must be proactive in the face of a cyberattack. They also must be prepared well before a disruptive and potentially devastating incident occurs.

To assist, modern CMSs like Brightspot ensure elasticity within your operations and allow you to be nimble and act swiftly during turbulent times, all backed by the support of Brightspot experts.

That’s why we have strong security defenses baked into our solutions as well as a dedicated support team available to provide guidance today—and in times of crisis.Don’t wait for cyber threats to strike. Set up a demo today and discover how Brightspot can fortify your digital resilience. If you know a developer who might be interested in trying out Brightspot, we can facilitate their trial request here.


This article is presented by TC Brand Studio. This is paid content, TechCrunch editorial was not involved in the development of this article. Reach out to learn more about partnering with TC Brand Studio.

More TechCrunch

As venture capitalists continue to pour money into defense tech startups, they’re turning to a new hiring pool: ex-military officials.  

More ex-military officials are becoming VCs as defense tech investment reached $35B

Dark patterns refer to a range of design techniques that can subtly encourage users to take some sort of action or put their privacy at risk.

FTC study finds ‘dark patterns’ used by a majority of subscription apps and websites

Elon Musk faces several lawsuits for firing more than 6,000 Twitter employees, including then-CEO Parag Agrawal, following Musk’s 2022 takeover of the social media platform. On Tuesday, Musk defeated one…

Elon Musk does not owe ex-Twitter staffers $500 million in severance, court rules

Meta announced on Wednesday that users aged 10 to 12 will soon be able to interact with others in VR if they have their parents’ approval to do so. Up…

Meta will soon let kids aged 10 to 12 interact with others in VR with their parents’ approval

Generative AI is everywhere these days, but Amazon Web Services has been perceived in some circles as being late to the game. In reality it’s still early, and the market…

AWS App Studio promises to generate enterprise apps from a written prompt

Cybersecurity experts are criticizing Microsoft for data breach notification emails that are confusing customers.

Microsoft emails that warned customers of Russian hacks criticized for looking like spam and phishing

After securing $14 million for its second fund in 2023, early-stage VC firm Kearny Jackson is back with a third fund.

Marc Andreessen, Sequoia again back Kearny Jackson, this time in $65M Fund III

The question now is whether Spotify will add something similar for music artists in the future.

Spotify is no longer just a streaming app, it’s a social network

The core issue relates to a 2019 licensing change whereby Microsoft made it more expensive to run Microsoft’s enterprise software on rival cloud services.

Microsoft settles with European cloud trade body over antitrust complaints

He’s known by a single-syllable name: Pomp. But his story is of an unconventional rise to success that almost ended two years after it began.

From Facebook to the face of crypto: Inside Anthony Pompliano’s wild career

As TikTok continues to test the waters with longer videos, Instagram Head Adam Mosseri has said the Meta-owned social network will continue to focus on short-form content. In an Instagram…

While TikTok chases YouTube, Instagram vows to focus on short-form content

Are you a Series A to B startup aiming to make a big splash in the tech world? Look no further than the ScaleUp Startups Exhibitor Program at TechCrunch Disrupt…

Elevate your startup with the ScaleUp Program at TechCrunch Disrupt 2024

While Samsung has maintained its own familiar design with the standard Galaxy Buds 3, the Pro are experiencing a sort of Apple identity crisis.

Samsung unveils Galaxy Buds 3 Pro and Buds 3, available for preorder now and shipping July 24

At Unpacked 2024, the company shared more details about the Galaxy Ring, which represents the first take on the category from a hardware giant.

Samsung’s Galaxy Ring, its first smart ring, arrives July 24 for $399

At the heart of the features is the Snapdragon 8 Gen 3, which is the same system on a chip that powered the Galaxy S24.

Samsung Galaxy Z Fold and Z Flip 6 arrive with Galaxy AI and Google Gemini

Vimeo joins TikTok, YouTube and Meta in implementing a way for creators to label AI-generated content. The video hosting service announced on Wednesday that creators must now disclose to viewers…

Vimeo joins YouTube and TikTok in launching new AI content labels

The search giant is updating its Gemini for Android app to be more suitable for foldables with the ability to use Gemini with overlay and split screen interfaces.

Google brings new Gemini features and Wear OS 5 to Samsung devices

The European Union has designated adult content website XNXX as subject to the strictest level of content regulation under the bloc’s Digital Services Act (DSA) after it notified the bloc…

XNXX joins handful of adult sites subject to EU’s strictest content moderation rules

This likely rules out reports of Apple gaining an observer seat.

As Microsoft leaves its observer seat, OpenAI says it won’t have any more observers

SaaS founders trying to figure out what it takes to raise their next round can refer to Point Nine’s famous yearly SaaS Funding Napkin. (The term refers to “back of…

Deep tech startups with very technical CEOs raise larger rounds, research finds

Iceland’s startup scene is punching above its weight. That’s perhaps in part because it kept the 2021 hype in check, but mostly because its tech ecosystem is coming of age.…

Iceland is dodging the VC doldrums as Frumtak Ventures lands $87M for its fourth fund

Index Ventures is announcing $2.3 billion in new funds to finance the next generation of tech startups globally. These new funds are spread across different stages with $800 million dedicated…

Index Ventures raises $2.3B for new venture and growth funds

Prompt engineering became a hot job last year in the AI industry, but it seems Anthropic is now developing tools to at least partially automate it. Anthropic released several new…

Anthropic’s Claude adds a prompt playground to quickly improve your AI apps

Hebbia, a startup that uses generative AI to search large documents and respond to large questions, has raised a $130 million Series B at a roughly $700 million valuation led…

AI startup Hebbia raised $130M at a $700M valuation on $13 million of profitable revenue

NovoNutrients has raised a $18 million Series A round from investors to build a pilot-scale facility to prove that its fermentation process works at scale.

NovoNutrients tweaks its bugs to turn CO2 into protein for people and pets

Seven years ago, Uber and Lyft blocked an effort to require ride-hailing app drivers to get fingerprinted in California. But by launching Uber for Teens earlier this year, the company…

Uber for Teens has reignited an old debate over fingerprinting drivers

Fast-food chain Whataburger’s app has gone viral in the wake of Hurricane Beryl, which left around 1.8 million utility customers in Houston, Texas without power. Hundreds of thousands of those…

Whataburger app becomes unlikely power outage map after Houston hurricane

Bumble’s new reporting option arrives at a time when, unfortunately, AI-generated photos on dating apps are common

Bumble users can now report profiles that use AI-generated photos

The concept of Airchat is fun, especially if you’re someone who loves to send voice memos instead of typing out long paragraphs on your phone keyboard.

Talky social app Airchat gets a major overhaul, making it more like an asynchronous Clubhouse

Here is a timeline of the events that led fledgling automaker Fisker to file for bankruptcy.

The fall of EV startup Fisker: A comprehensive timeline