PROTECTION MATTERS

7 Reasons for Small Businesses to Take Action on Cybersecurity

7 minutes reading

by by Laura Pendleton

As a general rule, humans are lazy. We follow the path of least resistance and the simplest route to success. Outside of their electronic screens and malicious coding, cybercriminals are humans too, trying to find the quickest way into your devices. If you assume your company’s size makes you go unnoticed, think again – for cybercriminals, SMBs are the easiest and most common targets.

As a small business owner, you face the challenges of keeping important data out of reach of those with bad intentions. Simply installing a security solution and forgetting about it for the next quarter won’t do you any good once a hacker has decided to attach a bullseye on your company. 


Here are seven reasons why you should prioritise data security for your small business immediately.

1. Full Data Compliance with New Privacy Regulations Is More Complex Than It Seems

Can you name the rules and restrictions of the General Data Protection Regulation, (GDPR), the Health Insurance Portability and Accountability Act (HIPAA), the Gramm-Leach-Bliley Act (GLBA) or the Payment Card Industry Data Security Standard (PCI DSS) off the top of your head? If not, you’re not alone. A first overview from the European Data Protection Board found that by nine months after GDPR came into force, more than 55 million euros were issued in fines to companies that failed to comply. This number is guaranteed to grow in the upcoming years as enforcement becomes stricter, despite the fact that some fines will be postponed due to the coronavirus situation and related business difficulties. 

Without deep enough pockets to cushion the blow of hefty fines, it is absolutely crucial to prepare a detailed compliance plan that adheres to even the smallest specifications. But you can’t stop there. Providing thorough training to staff will show them the important role they play in securing company and client data. There is never a 100% guarantee of preventing a security breach, but in the event that it occurs, GDPR sanctions are significantly lower if you can prove that data was properly encrypted.

2. More and More Employees are Working Remotely Now

Working from home offices may improve employee morale but it adds another layer of risk to data security. Computer systems and network traffic are more vulnerable to theft when accessed off-site or from unsecured Wi-Fi locations. In fact, almost three-quarters of IT leaders believe that remote workers pose a higher risk to company security than on-site employees, according to an OpenVPN survey. Endpoint encryption, two-factor authentication and virtual private networks (VPNs) are all crucial tools to minimise the risks and threats faced by remote workers.

Cybersecurity training

3. Small Businesses are the “Perfect Target”

With cybercriminals, size matters. Small businesses are much more vulnerable to attacks due to limited security budgets. They also lack the safety net of emergency funds often enjoyed by bigger companies. In the case of a security breach, small businesses can have much more difficulty bouncing back compared to a larger company. 

The 2019 Data Breach Investigations Report from Verizon found that 43% of security breach victims were small businesses. Of these businesses, most suffered some degree of financial loss or even total shutdown because many security breaches are simply too expensive to resolve.

4. The Market for Cryptocurrencies Is Growing

Although cryptocurrency had its heyday in the last ten years, it is far from a dwindling trend. Just like gold and diamond miners, cryptocurrency miners rely on hefty sources of power to fuel their search. The problem lies with law-breaking cryptominers who try to hijack the processing power of unsecured business hardware in order to mine for cryptocurrency.

But there is more to it than that. According to the Cambridge Centre for Alternative Finance, stolen crypto-assets – including cryptocurrencies – typically end up on illegal markets and are used to fund further criminal activity.

5. Ransomware Attacks Hold Your Information Hostage

How much would you pay to get back something that was rightfully yours? Worse yet, what if there was no guarantee of its safe return? Cybercriminals have discovered that they can lock down business devices and encrypt their content in order to demand money. In return, they may (or may not) share the decryption keys to get your data back. 

Small businesses are great targets for this kind of crime, as they are more valuable than isolated consumers. One study from Beazley Breach Response Services found that 71% of these ransomware attacks targeted small businesses, with an average ransom price tag of US $116,324. Looking at your company’s finances, could you afford that loss if it happened tomorrow?

6. Hackers Are Adapting Quickly to Rapid Changes in Technology

Technology is the industry that never sleeps. Businesses must always be on top of technological developments to stay one step ahead. Artificial intelligence (AI) can easily be misused by hackers to trick employees into granting access to confidential information. 

 SMB_cybersecurity_action_7_reasons_deepfakes

A 2019 Wall Street Journal article related to a story where criminals employed the use of AI to create a deepfake of a CEO’s voice to demand a cash transfer of €220,000 from an employee of the company. The use of deepfakes and other AI-based techniques will likely evolve into bigger and scarier methods of cybercrime, and will claim more and more victims over time.

Learn more about deepfakes in this Bloomberg video, or watch one powerful example right here below.

7. Your Reputation Is at Stake, and So Is Your Livelihood 

Everyone knows that missteps in data security happen, but it’s how a company deals with the mistakes that matter most to its customers. The numbers are stacked in favour of well-known, larger companies, so small businesses have an even larger imperative to demonstrate trustworthiness to their customers. A study from the Ponemon Institute found that two-thirds of consumers who lost their personal information because of corporate error lost trust in the organisation involved. As a result, almost a third of these consumers decided to terminate their business relationship. Remember that while your business itself can be a victim of cybercrime, so can your customers and clients. And once that business trust is lost, it is enormously difficult to regain. 

Although the threats and risks can be worrisome, there is no reason to give up. Cybersecurity vendors have endpoint encryption products and other solutions that provide the needed support to small businesses just getting started in data protection. They can give you the tools you need to maintain surveillance over the most important files, discs and drives to keep your company in compliance with data regulations. 

Download

Keep reading