It’s October! You know what that means… and no it’s not about candy and costumes (but trust me when I say it’ll still be interesting!). Rather, it’s National Cybersecurity Awareness Month, “a dedicated month for the public and private sectors, and tribal communities to work together to raise awareness about the importance of cybersecurity” (CISA, 2023).

What is Cybersecurity Awareness Month?

With the rise of the Internet and our cyber way of living, paired with world-changing attacks transcending national boundaries, cybersecurity awareness has been at the forefront of government concerns ever since the late 1990’s and early 2000’s. 

In fact, in 2003, the U.S. Department of Homeland Security and National Cybersecurity Alliance joined forces to declare October Cybersecurity Awareness Month (Center for Information Security, 2023). The goal of this initiative is to educate anyone from the average citizen to the Board of Directors of public and private companies on the importance of cybersecurity. Additionally, this month aims to provide resources for organizations to be able to communicate about cybersecurity to their employees and customers about how to stay safe online (Government Technology, 2023).

2023 marks the 20 year anniversary of National Cybersecurity Awareness Month, and its significance is stronger than ever. 

2023 Cybersecurity Awareness Month Theme

This year’s theme is “Secure Our World: It’s easy to stay safe online.” As I read this theme, at first I thought to myself “What do you mean it’s easy?!” That’s when I realized that this theme is exactly what’s needed for cybersecurity awareness in 2023. Between the news headlines covering major cyberattacks, to cybersecurity companies publishing research daily about new threats and vulnerabilities out in the wild, cybersecurity often feels overwhelming (to say the least). 

With this year’s theme, it’s a reminder that much of staying safe online has to do with the fundamentals and that starting with the basics goes a long way. In particular, this year’s focus for the month has to do with effective and simple habits like using unique and strong passwords and turning on multi-factor authentication (MFA). Almost anyone, regardless of cybersecurity expertise, can learn to understand these security fundamentals and make a difference in their personal and professional lives. 

How Orca Security Supports National Cybersecurity Awareness Month

This year, we’re going all out! Follow us on LinkedIn to watch new videos every week where we’ll break down famous cybersecurity incidents, and how they relate back to what you can do as an individual to be cyber secure. We’ll also be sharing several new blog articles aimed at educating readers on the essentials of cybersecurity awareness. 

While it’s important to be aware of how to stay safe online every day all year long, October is a great time to recognize how you can be more secure. Additionally, it’s a time for cybersecurity pros to share their knowledge in simple, effective ways that can apply to anyone. Happy National Cybersecurity Awareness Month 2023!