Interviews

SMBs the target

by Mark Rowe

Increasingly, small-to-medium sized businesses (SMBs) have become an attractive target for cybercriminals to attack — whether they’re the intended victim or a launch point for broader attacks. Many of these are challenged with keeping up with the sprawl of multiple security tools, developing security practices, and having a smaller number of trained personnel to manage and respond to threats. But in today’s landscape, every organisation is at risk no matter their size, writes Paul Barbosa.

Many SMBs are realising they are exposed to similar threats as their enterprise peers. Often times, those realisations come after an attack. This year, we learned from the Cisco 2018 Security Capabilities Benchmark Study: More than half (54 percent) of all cyber-attacks result in financial damages of more than US$500,000 including, but not limited to, lost revenue, customers, opportunities, and out-of-pocket costs. That amount is enough to put an unprepared small/mid-market business out of operation — permanently — a small businesses nightmare come true.

With this in mind—it’s critical that SMB and mid-market organisations take steps now, if they haven’t already, to safeguard themselves and their customers and partners from cyber-attacks. Cisco unveiled its SMB Cybersecurity Report, which leverages data from 1,816 SMB respondents across 26 countries. The study provides an understanding of the risks smaller organisations face and how SMBs stack up against their peers with respect to security. The report also shares some guidance for these organisations to bear in mind in 2018 and beyond.

According to the report, 53 percent of the respondents experienced a breach. These data breaches often times have lasting financial impact on a company, including lost revenue, customers, and opportunities, as well as the expenses to clean up after the breach.

Other highlights from the report:

30 percent of mid-market companies said breaches cost them less than $100,000, while 20 percent said it cost $1,000,000 to $2,499,999.
SMBs and mid-market organisations face fewer than 5000 security alerts a day.
Mid-market companies investigate 55.6 percent of security alerts.
Targeted attacks against employees such as phishing (79pc), advanced persistent threats (77pc), ransomware (77pc), DDoS attacks (75pc), and proliferation of BYOD (74pc) are the top five security concerns for SMBs.

Companies are evaluating and investing in staffing and technologies to address the threats that keep them awake at night. If staffing resources were more available, mid-market companies would be more likely to invest in:
upgrading their endpoint security to more sophisticated advanced malware protection/EDR – the most common response at 19 percent.
better web application security against web attacks at 18 percent.
deploying intrusion prevention, still seen as a vital technology to stop network attacks and exploit attempts at 17 percent.

Solutions using machine learning and automation are relied on slightly less heavily by mid-market businesses when compared to organisations with more than 1000 employees. SMB companies are looking for vendors to integrate machine learning and AI technologies into the detection layers of existing solutions versus standing up stand-alone projects. Cisco’s machine learning algorithms are at the core of its Encrypted Traffic Analytics.

SMBs are also considering the solutions needed to secure today’s work environment, including the continued influx of mobile devices on company networks and adoption of cloud services. Cloud services adoption has increased in recent years, from 55 percent of mid-market businesses hosting some of their networks on the cloud in 2014 to 70 percent in 2017, as companies seek to scale their resources and consider leveraging external security resources like Managed Security Service Providers.

Because SMBs and midmarket companies are not immune to the challenges created by the shortage of cybersecurity talent, they are finding ways to maximize their limited resources. More than half of these organizations rely on outsourced partners for advice and consulting services, incident response, and security monitoring.

Unfortunately, we’re nowhere near finding a magic bullet for cyber-attacks. However, organisations can take steps to transform their entire company into a “security aware” business. Arm your employees with the foundational knowledge required to help them avoid falling victim to campaigns directly targeting them. National Cyber Security Awareness Month in the US and European Cyber Security Awareness Month begin next week and present a perfect opportunity to educate employees on the most prevalent attack vectors in your industry and what they can do to avoid them.

Beyond that, review your insurance policies to ensure they cover loss of business stemming from a cyber-attack, and ensure your crisis communication plans enable faster recovery and help prevent reputational damage.

Companies don’t have to recreate the wheel to establish effective security; they simply need to look around them, learn from others in the industry, and apply measures that will bring value in their own community.

A final recommendation for SMBs to drive improvements in security is to recognise that incremental change is better than no change. In summary, they should not let a desire to find the perfect silver bullet get in the way of becoming incrementally better. Remember to keep security above everything.

Related News

Newsletter

Subscribe to our weekly newsletter to stay on top of security news and events.

© 2024 Professional Security Magazine. All rights reserved.

Website by MSEC Marketing