"Your Information Technology Leader"

InTegriLogic Blog

InTegriLogic Blog

InTegriLogic has been serving the Tucson area since 1999, providing IT Support such as technical helpdesk support, computer support, and consulting to small and medium-sized businesses.

What You Should Know if Your Business Is Targeted by Ransomware

What You Should Know if Your Business Is Targeted by Ransomware

It may not be news to you that ransomware is on the rise, but the numbers may leave you shocked. In 2020 alone, there were close to 300 million ransomware attacks worldwide.1 The cost of ransom payments demanded by hackers are also increasing in tandem with the increase in attacks. According to a recent projection, the global annual cost of ransomware attacks will touch $20 billion by the end of 2021.2
 
Offerings like ransomware-as-a-service have made it easier for criminals with little technical knowledge to become threat actors. These attackers are less predictable and seem to lack a code of ethics. For example, groups in the past had lists of organizations they wouldn’t attack, such as cancer treatment facilities. That’s often not the case anymore.

 
A ransomware attack can affect any organization, regardless of size or industry. However, SMBs are the most vulnerable since cybercriminals count on these businesses to lack the resources to battle cybercrime or the IT teams to frequently evaluate cybersecurity measures. Even though SMBs continue to be disproportionately affected by these nefarious attacks, reporting and notifications rarely make the news unless a huge corporation experiences a breach.

 
With ransomware expected to hit businesses every 11 seconds2, always remember that it isn’t a question of IF but rather WHEN your business will come under attack. Keep in mind that with the right security solutions and measures in place, your business won’t have to experience a devastating breach.  But first, there are a few things you should know if you experience a ransomware attack.

 

Before Reacting to a Ransomware Attack, Remember:

 
  1. The FBI advises against paying a ransom because spending money does not guarantee the hackers will share the keys to decrypt your data. While the FBI is an American organization, they raise a good point for businesses all across the globe.
 
It doesn’t make any sense to place your trust in cybercriminals who have already demonstrated that they aren’t afraid to break the law and take advantage of you for financial gain. However, many businesses find themselves in this situation because they don’t have sufficient security, backup or compliance measures, and are desperate to get their data back.

 
Keep in mind that another reason the FBI advises against giving in to ransomware demands is that you are encouraging criminals to conduct further attacks. If nobody ever paid ransom, it’s likely there wouldn’t be as many ransomware attacks. Criminals would have to find new ways to make money and would disregard ransomware as a viable venture.

 

  1. In case you fall victim to a ransomware attack and have no option other than paying, “ransomware negotiators” are available for hire.
 
In ransomware negotiations, the most crucial moment occurs long before the victim and hackers discuss the ransom. This is because by the time both sides start to discuss, hackers have already gained considerable control over the organization’s network by encrypting access to sensitive business data and other digital assets. The more data they encrypt, the greater the negotiating power they have.

 
So, even before you begin negotiations, you need to know how much data has been compromised and what negotiating methods have been employed in the past by the criminals. Professional ransomware negotiators can help at this stage. Although a ransomware negotiation rarely results in a ransom demand being totally withdrawn, it can significantly bring down the asking price.

 

  1. Victims of ransomware should expect the following:
  • The data will not be erased in a trustworthy manner. It will be sold, improperly handled or stored for future extortion attempts.
  • Multiple parties would have handled the exfiltrated data, making it insecure. Even if the hacker deletes a large portion of the data once the ransom is paid, other parties who had access to it may have made duplicates to make payment demands later.
  • Before a victim can respond to an extortion attempt, the data may get leaked either intentionally or inadvertently.
  • Even if the threat actor explicitly promises to release the encrypted data after payment, they may not keep their word.
 

Make Your Move Before It’s Too Late

 
You’re probably wondering what steps you can take right now to combat the menace of ransomware targeting vulnerable systems. Our best recommendation is layered security.

 
Since no security technology or measure is flawless or guaranteed, layered security assumes that attackers will infiltrate different layers of an organization's defenses or have already done so. The goal of this approach is to provide multiple security measures so that if an attack gets past one security tool, there are others in place to help identify and stop the attack before your data is stolen.

 
If the idea of protecting your business is overwhelming, don’t worry. You don’t have to do it alone. Collaborate with an experienced partner like us to do the heavy lifting for you. Our cybersecurity expertise and knowledge will help you pave the way to a more secure future.

 


 
 
 
Sources:
  1. Statista
  2. Cybersecurity Ventures
Continue reading

What You Should Know if Your Business Is Targeted by Ransomware

What You Should Know if Your Business Is Targeted by Ransomware

It may not be news to you that ransomware is on the rise, but the numbers may leave you shocked. In 2020 alone, there were close to 300 million ransomware attacks worldwide.1 The cost of ransom payments demanded by hackers are also increasing in tandem with the increase in attacks. According to a recent projection, the global annual cost of ransomware attacks will touch $20 billion by the end of 2021.2   Offerings like ransomware-as-a-service have made it easier for criminals with little technical knowledge to become threat actors. These attackers are less predictable and seem to lack a code of ethics. For example, groups in the past had lists of organizations they wouldn’t attack, such as cancer treatment facilities. That’s often not the case anymore.

  A ransomware attack can affect any organization, regardless of size or industry. However, SMBs are the most vulnerable since cybercriminals count on these businesses to lack the resources to battle cybercrime or the IT teams to frequently evaluate cybersecurity measures. Even though SMBs continue to be disproportionately affected by these nefarious attacks, reporting and notifications rarely make the news unless a huge corporation experiences a breach.

  With ransomware expected to hit businesses every 11 seconds2, always remember that it isn’t a question of IF but rather WHEN your business will come under attack. Keep in mind that with the right security solutions and measures in place, your business won’t have to experience a devastating breach.  But first, there are a few things you should know if you experience a ransomware attack.

 

Before Reacting to a Ransomware Attack, Remember:

 

  1. The FBI advises against paying a ransom because spending money does not guarantee the hackers will share the keys to decrypt your data. While the FBI is an American organization, they raise a good point for businesses all across the globe.
  It doesn’t make any sense to place your trust in cybercriminals who have already demonstrated that they aren’t afraid to break the law and take advantage of you for financial gain. However, many businesses find themselves in this situation because they don’t have sufficient security, backup or compliance measures, and are desperate to get their data back.

  Keep in mind that another reason the FBI advises against giving in to ransomware demands is that you are encouraging criminals to conduct further attacks. If nobody ever paid ransom, it’s likely there wouldn’t be as many ransomware attacks. Criminals would have to find new ways to make money and would disregard ransomware as a viable venture.

 

  1. In case you fall victim to a ransomware attack and have no option other than paying, “ransomware negotiators” are available for hire.
  In ransomware negotiations, the most crucial moment occurs long before the victim and hackers discuss the ransom. This is because by the time both sides start to discuss, hackers have already gained considerable control over the organization’s network by encrypting access to sensitive business data and other digital assets. The more data they encrypt, the greater the negotiating power they have.

  So, even before you begin negotiations, you need to know how much data has been compromised and what negotiating methods have been employed in the past by the criminals. Professional ransomware negotiators can help at this stage. Although a ransomware negotiation rarely results in a ransom demand being totally withdrawn, it can significantly bring down the asking price.

 

  1. Victims of ransomware should expect the following:
  • The data will not be erased in a trustworthy manner. It will be sold, improperly handled or stored for future extortion attempts.
  • Multiple parties would have handled the exfiltrated data, making it insecure. Even if the hacker deletes a large portion of the data once the ransom is paid, other parties who had access to it may have made duplicates to make payment demands later.
  • Before a victim can respond to an extortion attempt, the data may get leaked either intentionally or inadvertently.
  • Even if the threat actor explicitly promises to release the encrypted data after payment, they may not keep their word.
 

Make Your Move Before It’s Too Late

  You’re probably wondering what steps you can take right now to combat the menace of ransomware targeting vulnerable systems. Our best recommendation is layered security.

  Since no security technology or measure is flawless or guaranteed, layered security assumes that attackers will infiltrate different layers of an organization's defenses or have already done so. The goal of this approach is to provide multiple security measures so that if an attack gets past one security tool, there are others in place to help identify and stop the attack before your data is stolen.

  If the idea of protecting your business is overwhelming, don’t worry. You don’t have to do it alone. Collaborate with an experienced partner like us to do the heavy lifting for you. Our cybersecurity expertise and knowledge will help you pave the way to a more secure future.

 


     

Sources:

  1. Statista
  2. Cybersecurity Ventures

Continue reading

Cybersecurity: What Every Business Owner Should Know

Cybersecurity: What Every Business Owner Should Know

 
While organizations and workers have certainly benefitted from the advancement of technology, it has also introduced an unprecedented number of cybersecurity risks. Ransomware attacks, for example, hit businesses every 11 seconds in 2021.1 Therefore, if you want your business to grow and succeed, you must understand the realities of cybersecurity.

 

The Reality of the Current Threat Landscape

Did you know that the cost of cybercrime downtime is typically higher than a ransom?

 
Almost every organization will encounter cybercrime at some point. It's not a question of IF, but rather WHEN it will happen. While that reality can be alarming, there’s no need to panic. There are proactive steps you can take to protect your business and achieve peace of mind. But first, let’s discuss what you need to be aware of.

 
Here are some of the most serious and prevalent cyberthreats facing business owners right now:

 
  • Ransomware

Ransomware is malicious software that threatens to reveal sensitive data or prevent access to your files/systems until you pay a ransom payment within a set timeframe. Failure to pay on time can result in data leaks or irreversible data loss.

 
  • Phishing/Business Email Compromise (BEC)

Phishing is a cybercrime that involves a hacker impersonating a legitimate person or organization mostly through emails or through other methods such as SMS. Malicious actors employ phishing to send links or attachments that can be used to extract login credentials or install malware.

 
Similarly, business email compromise (BEC) is a scam in which cybercriminals use compromised email accounts to trick victims into sending money or revealing sensitive information.

 
  • Insider Threats

An insider threat arises from within a company. It could happen because of a current or former employee, vendor, or other business partner who has access to important corporate data and computer systems. Insider threats are hard to detect because they emerge from within and are not always intentional.

 
  • Denial-of-Service/Distributed Denial-of-Service (DoS and DDoS)

These attacks are widespread and easy to carry out. When a DoS or DDoS attack occurs, hackers flood the targeted system with repeated data requests, forcing it to slow down, crash or shut down.

 
If you are still unsure whether you should be concerned about these sophisticated threats or not, the following statistics may help you make up your mind:

 
  • It takes an average of 280 days to identify and contain a breach.2
  • Malicious attacks with financial motivations were responsible for 52% of breaches.2
  • Personal Identifiable Information (PII) is compromised in 80% of data breaches (PII).2
 

Implement These Measures to Secure Your Business

 
Now that you know what types of cyberthreats to look out for, let’s take a look at some measures you can put in place to protect your business against cybercrimes.

 
  • Strict Password Policies/Management Tools

Strict password policies and the use of proper password management solutions can help improve your organization's overall password hygiene. It is, in a way, the first line of protection against cybercriminals.

 
  • Strong Identity Controls - Multifactor Authentication (MFA)

To combat the current threat landscape, strong identity controls that go beyond traditional username-password authentication are required. Consider using Multifactor authentication, which includes features such as one-time passwords (OTPs) and security questions.

 
  • Regular Risk Assessment

This process aids in the detection, estimation and prioritization of risks to an organization's people, assets and operations.

 
  • Virtual Private Network (VPN)

To avoid a security breach, you should set up a corporate VPN that encrypts all your connections. Make sure your employees test it in their respective locations to avoid any hassles.

 
  • Business Continuity Strategy

When disaster hits, a solid business continuity strategy ensures that mission-critical operations continue uninterrupted and that IT systems, software and applications remain accessible and recoverable.

 
  • Continual Security Awareness Training

Continuous security training empowers your employees to recognize complex cyberthreats and take appropriate action, resulting in a transformative security culture within your organization.

 
If you’re ready to strengthen your cybersecurity posture but aren’t sure where to start, don’t worry. We can help your company build a digital fortress of protection solutions.

 


 
 
 
 
 
Sources:
  1. Cybersecurity Ventures (https://cybersecurityventures.com/cybercrime-damages-6-trillion-by-2021/)
  2. IBM Cost of Data Breach Report (https://www.ibm.com/downloads/cas/QMXVZX6R)
 
 
Continue reading

Cybersecurity: What Every Business Owner Should Know

Cybersecurity: What Every Business Owner Should Know

  While organizations and workers have certainly benefitted from the advancement of technology, it has also introduced an unprecedented number of cybersecurity risks. Ransomware attacks, for example, hit businesses every 11 seconds in 2021.1 Therefore, if you want your business to grow and succeed, you must understand the realities of cybersecurity.

 

The Reality of the Current Threat Landscape

Did you know that the cost of cybercrime downtime is typically higher than a ransom?

  Almost every organization will encounter cybercrime at some point. It's not a question of IF, but rather WHEN it will happen. While that reality can be alarming, there’s no need to panic. There are proactive steps you can take to protect your business and achieve peace of mind. But first, let’s discuss what you need to be aware of.

  Here are some of the most serious and prevalent cyberthreats facing business owners right now:

 

  • Ransomware

Ransomware is malicious software that threatens to reveal sensitive data or prevent access to your files/systems until you pay a ransom payment within a set timeframe. Failure to pay on time can result in data leaks or irreversible data loss.

 
  • Phishing/Business Email Compromise (BEC)

Phishing is a cybercrime that involves a hacker impersonating a legitimate person or organization mostly through emails or through other methods such as SMS. Malicious actors employ phishing to send links or attachments that can be used to extract login credentials or install malware.

  Similarly, business email compromise (BEC) is a scam in which cybercriminals use compromised email accounts to trick victims into sending money or revealing sensitive information.

 

  • Insider Threats

An insider threat arises from within a company. It could happen because of a current or former employee, vendor, or other business partner who has access to important corporate data and computer systems. Insider threats are hard to detect because they emerge from within and are not always intentional.

 
  • Denial-of-Service/Distributed Denial-of-Service (DoS and DDoS)

These attacks are widespread and easy to carry out. When a DoS or DDoS attack occurs, hackers flood the targeted system with repeated data requests, forcing it to slow down, crash or shut down.

  If you are still unsure whether you should be concerned about these sophisticated threats or not, the following statistics may help you make up your mind:

 

  • It takes an average of 280 days to identify and contain a breach.2
  • Malicious attacks with financial motivations were responsible for 52% of breaches.2
  • Personal Identifiable Information (PII) is compromised in 80% of data breaches (PII).2
 

Implement These Measures to Secure Your Business

  Now that you know what types of cyberthreats to look out for, let’s take a look at some measures you can put in place to protect your business against cybercrimes.

 

  • Strict Password Policies/Management Tools

Strict password policies and the use of proper password management solutions can help improve your organization's overall password hygiene. It is, in a way, the first line of protection against cybercriminals.

 
  • Strong Identity Controls - Multifactor Authentication (MFA)

To combat the current threat landscape, strong identity controls that go beyond traditional username-password authentication are required. Consider using Multifactor authentication, which includes features such as one-time passwords (OTPs) and security questions.

 

  • Regular Risk Assessment

This process aids in the detection, estimation and prioritization of risks to an organization's people, assets and operations.

 
  • Virtual Private Network (VPN)

To avoid a security breach, you should set up a corporate VPN that encrypts all your connections. Make sure your employees test it in their respective locations to avoid any hassles.

 

  • Business Continuity Strategy

When disaster hits, a solid business continuity strategy ensures that mission-critical operations continue uninterrupted and that IT systems, software and applications remain accessible and recoverable.

 

  • Continual Security Awareness Training

Continuous security training empowers your employees to recognize complex cyberthreats and take appropriate action, resulting in a transformative security culture within your organization.

  If you’re ready to strengthen your cybersecurity posture but aren’t sure where to start, don’t worry. We can help your company build a digital fortress of protection solutions.

 


          Sources:

  1. Cybersecurity Ventures (https://cybersecurityventures.com/cybercrime-damages-6-trillion-by-2021/)
  2. IBM Cost of Data Breach Report (https://www.ibm.com/downloads/cas/QMXVZX6R)
   

Continue reading

How to Keep a Company Password Safe & Off the Dark Web

Take Sensible Precautions and Set Strong Password Policies or Pay the Price

What’s the fastest way for a cybercriminal to get into a company’s environment and cause chaos? If you answered “a stolen legitimate password”, you’re right. Cybercriminals love nothing more than getting their hands on an employee password that lets them slip into systems undetected to steal data, deploy ransomware or work other mischiefs – especially a privileged administrator or executive password. Unfortunately for businesses, bad actors can often accomplish their goal without phishing. It’s become easier than ever for them to make that dream a reality thanks to the boatload of password data that has traveled to the dark web. But there are a few things every organization can do to keep their company passwords safely in-house instead of on the dark web.

Dark Web Data is the Reason That It’s Always Password Season

The dark web has always been a clearinghouse for passwords. As the years have gone by, more and more stolen records, passwords, financial information and other data has made its way to the dark web through myriad data breaches. It’s a vicious cycle. Every new breach brings a fresh influx of data into the pool, and every influx of data can spawn a new breach. This pattern will keep on repeating, making the danger of credential compromise bigger every year. Credentials were the top type of information stolen in data breaches worldwide in 2020, and cybercriminals were quick to capitalize on their successes. An estimated 20 billion fresh passwords made their way to the dark web last year.

This year’s giant influx of fresh passwords from events like the RockYou 2021 leak just keeps priming the pump for new cybercrimes, especially password-fueled schemes like credential stuffing, the gateway to all sorts of bad outcomes like ransomware, and business email compromise, the most expensive cybercrime of 2020. Earlier this summer, the personally identifying data and user records data of 700M LinkedIn users appeared on a popular dark web forum – more than 92% of LinkedIn’s estimated total of 756M users. That created an enormous splash that will ultimately ripple out into a whole new world of opportunity for cybercrime.

Big companies aren’t doing any better. In a 2021 study, researchers found the passwords for 25.9 million Fortune 1000 business accounts floating around on the dark web. If cybercriminals felt like they really needed a privileged password to get the job done, that wasn’t a problem either. Credentials for 133,927 C-level Fortune 1000 executives were also accessible to bad actors on the dark web. Altogether, researchers determined that over 281 million records of personally identifiable information (PII) for employees of Fortune 1000 companies were readily available in dark web markets and dumps, making it easy for bad actors to find and use in hacking and fraud operations.

Reuse and Recycling is Killing Companies

Far and away, password reuse and recycling is the biggest obstacle that companies face when trying to build a strong cybersecurity culture and keep their data safe. An estimated 60% of passwords that appeared in more than one breach in 2020 were recycled or reused, a factor that every company should keep in mind when creating and setting password security policies. Employees aren’t making the mistake of reusing passwords from ignorance either. Over 90% of participants in a password habits survey understood the risk of password reuse but that didn’t stop them because 59% admitted to doing it anyway that disconnect is a huge problem for businesses everywhere.

Bad Password Hygiene is Putting Your Data in Danger

  • More than 60% of employees use the same password across multiple work and home applications.
  • 82% of workers admitted sometimes reusing the same passwords and credentials
  • 44 million Microsoft users admitted in a survey that they often use the same password on more than one account
  • 43% of Microsoft’s survey respondents have shared their work password with someone in their home for another use
  • About 20% of employees have reused their work password for online shopping, social media or streaming accounts
That sloppy password handling is directly responsible for data breaches. In fact, over 30% of the respondents in Microsoft’s survey admitted that their organization has experienced a cybersecurity incident as a result of compromised user credentials that had been shared with people outside their companies. That danger is has grown. People worldwide created an average of 15 new online accounts per person during the main thrust of the pandemic. That’s a lot of new passwords to create and remember. It also means that many more passwords were recycled or reused in 2020 than in past years making password exposure through cybercrime a strong possibility.

What Do Passwords Go for on the Dark Web Anyway?

It depends on the password, but stolen credentials can sell for a pretty penny. For a legitimate stolen corporate network credential, you’re looking at around over $3,000. But that is far from the top price a really useful password can fetch in the booming dark web data markets. Among the most valuable leaked credentials are those magic keys that unlock privileged access to corporate networks. Those types of credentials can go for as much as $120,000. That’s a price some cybercrime gangs will gladly pay to enable them to launch ransomware attacks that can fetch them millions in ransom money.

What You Can Do About It

Protecting business credentials from exposure on the dark web is an important part of creating a sturdy defense for any business. Encouraging safe password generation and handling policies helps build a strong cybersecurity culture that keeps information security risks at the top of everyone’s mind, encouraging them to practice good password habits.
  • Enable multifactor authentication
  • Never allow an employee to reuse or iterate a password
  • Configure software to make password reuse impossible
  • Require regular password changes
  • Make it standard to create a unique password for every account
  • Do not allow passwords to be written down or stored in text files
  • Use a password manager and make it available for employees
These may seem like commonsense procedures for people who regularly handle information security but making sure that everyone knows that the company takes password reuse and handling seriously gives employees a sense of how seriously they need to take it too. Do a little social engineering of your own to make sure that everyone feels like they’re part of the security team.

 
Continue reading

How to Keep a Company Password Safe & Off the Dark Web

Take Sensible Precautions and Set Strong Password Policies or Pay the Price

What’s the fastest way for a cybercriminal to get into a company’s environment and cause chaos? If you answered “a stolen legitimate password”, you’re right. Cybercriminals love nothing more than getting their hands on an employee password that lets them slip into systems undetected to steal data, deploy ransomware or work other mischiefs – especially a privileged administrator or executive password. Unfortunately for businesses, bad actors can often accomplish their goal without phishing. It’s become easier than ever for them to make that dream a reality thanks to the boatload of password data that has traveled to the dark web. But there are a few things every organization can do to keep their company passwords safely in-house instead of on the dark web.

Dark Web Data is the Reason That It’s Always Password Season

The dark web has always been a clearinghouse for passwords. As the years have gone by, more and more stolen records, passwords, financial information and other data has made its way to the dark web through myriad data breaches. It’s a vicious cycle. Every new breach brings a fresh influx of data into the pool, and every influx of data can spawn a new breach. This pattern will keep on repeating, making the danger of credential compromise bigger every year. Credentials were the top type of information stolen in data breaches worldwide in 2020, and cybercriminals were quick to capitalize on their successes. An estimated 20 billion fresh passwords made their way to the dark web last year.

This year’s giant influx of fresh passwords from events like the RockYou 2021 leak just keeps priming the pump for new cybercrimes, especially password-fueled schemes like credential stuffing, the gateway to all sorts of bad outcomes like ransomware, and business email compromise, the most expensive cybercrime of 2020. Earlier this summer, the personally identifying data and user records data of 700M LinkedIn users appeared on a popular dark web forum – more than 92% of LinkedIn’s estimated total of 756M users. That created an enormous splash that will ultimately ripple out into a whole new world of opportunity for cybercrime.

Big companies aren’t doing any better. In a 2021 study, researchers found the passwords for 25.9 million Fortune 1000 business accounts floating around on the dark web. If cybercriminals felt like they really needed a privileged password to get the job done, that wasn’t a problem either. Credentials for 133,927 C-level Fortune 1000 executives were also accessible to bad actors on the dark web. Altogether, researchers determined that over 281 million records of personally identifiable information (PII) for employees of Fortune 1000 companies were readily available in dark web markets and dumps, making it easy for bad actors to find and use in hacking and fraud operations.

Reuse and Recycling is Killing Companies

Far and away, password reuse and recycling is the biggest obstacle that companies face when trying to build a strong cybersecurity culture and keep their data safe. An estimated 60% of passwords that appeared in more than one breach in 2020 were recycled or reused, a factor that every company should keep in mind when creating and setting password security policies. Employees aren’t making the mistake of reusing passwords from ignorance either. Over 90% of participants in a password habits survey understood the risk of password reuse but that didn’t stop them because 59% admitted to doing it anyway that disconnect is a huge problem for businesses everywhere.

Bad Password Hygiene is Putting Your Data in Danger

  • More than 60% of employees use the same password across multiple work and home applications.
  • 82% of workers admitted sometimes reusing the same passwords and credentials
  • 44 million Microsoft users admitted in a survey that they often use the same password on more than one account
  • 43% of Microsoft’s survey respondents have shared their work password with someone in their home for another use
  • About 20% of employees have reused their work password for online shopping, social media or streaming accounts
That sloppy password handling is directly responsible for data breaches. In fact, over 30% of the respondents in Microsoft’s survey admitted that their organization has experienced a cybersecurity incident as a result of compromised user credentials that had been shared with people outside their companies. That danger is has grown. People worldwide created an average of 15 new online accounts per person during the main thrust of the pandemic. That’s a lot of new passwords to create and remember. It also means that many more passwords were recycled or reused in 2020 than in past years making password exposure through cybercrime a strong possibility.

What Do Passwords Go for on the Dark Web Anyway?

It depends on the password, but stolen credentials can sell for a pretty penny. For a legitimate stolen corporate network credential, you’re looking at around over $3,000. But that is far from the top price a really useful password can fetch in the booming dark web data markets. Among the most valuable leaked credentials are those magic keys that unlock privileged access to corporate networks. Those types of credentials can go for as much as $120,000. That’s a price some cybercrime gangs will gladly pay to enable them to launch ransomware attacks that can fetch them millions in ransom money.

What You Can Do About It

Protecting business credentials from exposure on the dark web is an important part of creating a sturdy defense for any business. Encouraging safe password generation and handling policies helps build a strong cybersecurity culture that keeps information security risks at the top of everyone’s mind, encouraging them to practice good password habits.
  • Enable multifactor authentication
  • Never allow an employee to reuse or iterate a password
  • Configure software to make password reuse impossible
  • Require regular password changes
  • Make it standard to create a unique password for every account
  • Do not allow passwords to be written down or stored in text files
  • Use a password manager and make it available for employees
These may seem like commonsense procedures for people who regularly handle information security but making sure that everyone knows that the company takes password reuse and handling seriously gives employees a sense of how seriously they need to take it too. Do a little social engineering of your own to make sure that everyone feels like they’re part of the security team.

 

Continue reading

Potential Risks That Insider Threats Pose to PII

Personally Identifiable Information (PII) refers to any information maintained by an agency that can be used to identify or trace a specific individual. In other words, it includes data points, such as social security number, date of birth, mother's maiden name, biometric data, tax identification number, race, religion, location data and other information, that can be used to deanonymize anonymous data.

 
If your organization handles PII, you must take steps to secure your customer data. Not only is it essential from a compliance standpoint, but with security breaches on the rise, you have to make sure customer PII is not being compromised. Risk Based Security revealed that by the end of 2020, a total of 36 billion records had been exposed and compromised. Of such data breaches, 60 percent are caused by insider threats or security threats that originate from within an organization. To make things worse, reports indicate that the number of insider incidents has increased by 47 percent over the last two years.

 
Let's deep dive into the potential risks that insider threats pose to PII, especially for healthcare and financial institutions, and how you can protect your organization against such threats.

 

Potential Risks

 
An insider threat is a security risk that originates from within your organization and is usually someone with authorized access misusing data (intentionally or unintentionally) to harm your company or your customers. The culprit could be any individual who has authorized access to confidential and sensitive company information, right from your present or former employees to consultants, partners or contractors.

 
If you don't secure your employee or customer PII, you leave yourself vulnerable to data breaches. Insider-led data breaches are widespread and can happen in multiple ways – from a negligent employee inadvertently downloading malicious malware to a disgruntled contractor selling customer data on the Dark Web to make money.

 
Insider-led data breaches are hard to detect because the threat actors have legitimate access and are probably familiar with your cybersecurity defense tools as well. It is much easier for them to circumvent your defenses, access sensitive customer data and expose it.

 
As a healthcare or financial institution, if your customer PII is exposed, it can cause a great deal of trouble to both your company and your customers. Let’s look at some of the potential risks:

 
 

Risks to Your Company

 
  1. Reputational damage

According to a study by Ponemon, 44 percent of companies believe it takes anywhere from 10 months to over two years to restore a company's reputation after a breach. This is bound to be worse for healthcare or finance institutions since the data collected is extremely personal and sensitive. Even if you respond promptly and properly to your customers regarding a data breach, it could still result in a PR disaster and a decline in customer base.

 

  1. Financial loss

The average cost of a data breach in the U.S. is $8.19 million. Some of the consequential costs that companies find themselves paying include compensation to affected customers, fines and penalties for non-compliance with regulations such as GDPR, expenses for forensic investigations and more. On top of that, the valuation of your company could tumble as well.

 

  1. Ransomware costs

A malicious insider who gains access to your data systems can steal sensitive customer PII from your network. Once your systems are hacked, the cybercriminal can block access to your data and then threaten to sell the information on the Dark Web if you don't pay the ransom. Malicious insiders could be current or former employees or even an outsider that uses or manipulates an unsuspecting employee to get past your security perimeter.

 

  1. Operational standstill

Data breaches have the potential to paralyze your business operations. You will have to conduct a detailed investigation to determine what data has been compromised and the cause behind the breach. In case data has been lost, you will have to take steps to recover it. Furthermore, you may be faced with expensive lawsuits and settlements. Unless you have substantial emergency resources, you will have to halt your business operations temporarily.

Risks to Your Customers

 
  1. Identity theft

Cybercriminals may acquire sensitive customer data and use it to their advantage. For instance, they could use your customers' credit card numbers, social security numbers, health plan beneficiary numbers or biometric identifiers to impersonate them to commit fraud or gain financial benefits.

 

  1. Social engineering attacks

Data breaches could uncover your customers’ PII, especially sensitive data, such as name, address, contact details, date of birth and so on, that could end up on the Dark Web. Cybercriminals might use this data to launch social engineering attacks on your customers. The attackers may then psychologically manipulate or trick customers into sharing their confidential details.

 

  1. Blackmail campaigns

Data breaches could result in sensitive medical information, such as psychotherapy reports or blood test reports, being leaked online. Cybercriminals could then use this type of information to run blackmail campaigns against your customers.

 

How to Secure PII

 
With the insider threat landscape constantly evolving, businesses need to step up and secure PII and other sensitive data more effectively. By failing to do so, you could end up putting the future of your customers, employees and company in grave danger. Here are a few tips to help you get started:

 
  • Use behavioral analytics to set up unique behavioral profiles for all insiders and detect insiders accessing data not associated with their job functions.
  • Implement access and permission controls to review, revise and restrict unnecessary user access privileges, permissions and rights.
  • Review the PII data you have already collected, where it is stored and who has access to it, and then securely delete what is not necessary for the business to operate.
  • Set up an acceptable PII usage policy that defines how PII data should be classified, stored, accessed and protected.
  • Make sure your PII policy is compliant with different privacy and data regulations that apply to your business.
  • Upgrade your storage holdings to ensure the data lives in a SOC2-protected data center.
  • Cut down on inadvertent insiders by implementing mandatory cybersecurity and data security training programs.
  • Make use of software that will help you protect PII.
Taking adequate measures to secure PII can significantly strengthen your cybersecurity posture against insider threats.

 
Unsure about how you can protect Personally Identifiable Information? Get in touch with us today!

 
 
 
Article curated and used by permission.
 
 
Data Sources:
 
 
Continue reading

Potential Risks That Insider Threats Pose to PII

Personally Identifiable Information (PII) refers to any information maintained by an agency that can be used to identify or trace a specific individual. In other words, it includes data points, such as social security number, date of birth, mother's maiden name, biometric data, tax identification number, race, religion, location data and other information, that can be used to deanonymize anonymous data.

 
If your organization handles PII, you must take steps to secure your customer data. Not only is it essential from a compliance standpoint, but with security breaches on the rise, you have to make sure customer PII is not being compromised. Risk Based Security revealed that by the end of 2020, a total of 36 billion records had been exposed and compromised. Of such data breaches, 60 percent are caused by insider threats or security threats that originate from within an organization. To make things worse, reports indicate that the number of insider incidents has increased by 47 percent over the last two years.

 
Let's deep dive into the potential risks that insider threats pose to PII, especially for healthcare and financial institutions, and how you can protect your organization against such threats.

 

Potential Risks

 
An insider threat is a security risk that originates from within your organization and is usually someone with authorized access misusing data (intentionally or unintentionally) to harm your company or your customers. The culprit could be any individual who has authorized access to confidential and sensitive company information, right from your present or former employees to consultants, partners or contractors.

 
If you don't secure your employee or customer PII, you leave yourself vulnerable to data breaches. Insider-led data breaches are widespread and can happen in multiple ways – from a negligent employee inadvertently downloading malicious malware to a disgruntled contractor selling customer data on the Dark Web to make money.

 
Insider-led data breaches are hard to detect because the threat actors have legitimate access and are probably familiar with your cybersecurity defense tools as well. It is much easier for them to circumvent your defenses, access sensitive customer data and expose it.

 
As a healthcare or financial institution, if your customer PII is exposed, it can cause a great deal of trouble to both your company and your customers. Let’s look at some of the potential risks:

 
 

Risks to Your Company

 
  1. Reputational damage

According to a study by Ponemon, 44 percent of companies believe it takes anywhere from 10 months to over two years to restore a company's reputation after a breach. This is bound to be worse for healthcare or finance institutions since the data collected is extremely personal and sensitive. Even if you respond promptly and properly to your customers regarding a data breach, it could still result in a PR disaster and a decline in customer base.

 

  1. Financial loss

The average cost of a data breach in the U.S. is $8.19 million. Some of the consequential costs that companies find themselves paying include compensation to affected customers, fines and penalties for non-compliance with regulations such as GDPR, expenses for forensic investigations and more. On top of that, the valuation of your company could tumble as well.

 

  1. Ransomware costs

A malicious insider who gains access to your data systems can steal sensitive customer PII from your network. Once your systems are hacked, the cybercriminal can block access to your data and then threaten to sell the information on the Dark Web if you don't pay the ransom. Malicious insiders could be current or former employees or even an outsider that uses or manipulates an unsuspecting employee to get past your security perimeter.

 

  1. Operational standstill

Data breaches have the potential to paralyze your business operations. You will have to conduct a detailed investigation to determine what data has been compromised and the cause behind the breach. In case data has been lost, you will have to take steps to recover it. Furthermore, you may be faced with expensive lawsuits and settlements. Unless you have substantial emergency resources, you will have to halt your business operations temporarily.

Risks to Your Customers

 
  1. Identity theft

Cybercriminals may acquire sensitive customer data and use it to their advantage. For instance, they could use your customers' credit card numbers, social security numbers, health plan beneficiary numbers or biometric identifiers to impersonate them to commit fraud or gain financial benefits.

 

  1. Social engineering attacks

Data breaches could uncover your customers’ PII, especially sensitive data, such as name, address, contact details, date of birth and so on, that could end up on the Dark Web. Cybercriminals might use this data to launch social engineering attacks on your customers. The attackers may then psychologically manipulate or trick customers into sharing their confidential details.

 

  1. Blackmail campaigns

Data breaches could result in sensitive medical information, such as psychotherapy reports or blood test reports, being leaked online. Cybercriminals could then use this type of information to run blackmail campaigns against your customers.

 

How to Secure PII

 
With the insider threat landscape constantly evolving, businesses need to step up and secure PII and other sensitive data more effectively. By failing to do so, you could end up putting the future of your customers, employees and company in grave danger. Here are a few tips to help you get started:

 
  • Use behavioral analytics to set up unique behavioral profiles for all insiders and detect insiders accessing data not associated with their job functions.
  • Implement access and permission controls to review, revise and restrict unnecessary user access privileges, permissions and rights.
  • Review the PII data you have already collected, where it is stored and who has access to it, and then securely delete what is not necessary for the business to operate.
  • Set up an acceptable PII usage policy that defines how PII data should be classified, stored, accessed and protected.
  • Make sure your PII policy is compliant with different privacy and data regulations that apply to your business.
  • Upgrade your storage holdings to ensure the data lives in a SOC2-protected data center.
  • Cut down on inadvertent insiders by implementing mandatory cybersecurity and data security training programs.
  • Make use of software that will help you protect PII.
Taking adequate measures to secure PII can significantly strengthen your cybersecurity posture against insider threats.

 
Unsure about how you can protect Personally Identifiable Information? Get in touch with us today!

 
 
 
Article curated and used by permission.
 
 
Data Sources:
 
 
Continue reading

10 Facts About Passwords to See Before You Make Another One

These 10 Facts About Passwords Prove That Your “Password Protected” Data Isn’t Safe.

Companies are still relying on passwords alone to be an effective security measure – and that is a mistake that could lead to an expensive disaster like a data breach fast. Don’t rely on just a password for data loss prevention. It’s completely outdated. You wouldn’t use an old-fashioned lock to secure your office door – why are you relying on an old-fashioned lock to secure your data? See how password risk has evolved with the help of the Dark Web to learn why you need to upgrade your security from “password protected” to “secure identity and access management solution defended”. Take a look at 10 facts about passwords that will shine a light on why secure identity and access management is a must-have.

Passwords Aren’t Protection

As we’ve demonstrated before, passwords are not an effective security measure, and keeping data and systems safe in the modern threat landscape requires stronger protection. These 10 statistics clearly show that passwords are definitely not the last word in data loss prevention.
  • At least 60% of people reuse passwords across multiple sites regularly.
  • A terrifying 13% of people use the same password for all passworded accounts and devices.
  • An estimated 81% of data breaches are due to poor password security.
  • Although 91% of participants in a recent survey understand the risk of password reuse, 59% admitted to doing it anyway.
  • 543 million employee credentials for Fortune 1000 companies are circulating on commonly used underground hacking forums, a 29% increase from 2020.
  • Unfortunately, 48% of workers use the same passwords in both their personal and work accounts.
  • Compromised passwords are responsible for 81% of hacking-related breaches.
  • The average person reuses each password 14 times!
  • An estimated 49% of employees only add a digit or change a character in their password when they’re required to update it.
  • More than 60% of employees use the same password across multiple work and home applications.

People Love to Make Bad Passwords

Most people will choose passwords that can be divided into 24 common combinations, and 49% of users will only change one letter or digit in one of their preferred passwords when required to make a new password. Based on an analysis of the data that we analyzed from Dark Web ID in 2020, the most categories of information used to generate bad passwords in 2020 were Names, Sports, Food, Places, Animals, and Famous People/Characters.

Most passwords originate from these groups:

59% of Americans use a person’s name or family birthday in their passwords
33% include a pet’s name
22% use their own name
Take a look at the Worst Passwords of 2020 to find out what NOT to do.

The Most Common Passwords by Category

Names: maggie
Sports: baseball
Food: cookie
Places: Newyork
Animals: lemonfish
Famous People/Characters: Tigger

 
Continue reading

10 Facts About Passwords to See Before You Make Another One

These 10 Facts About Passwords Prove That Your “Password Protected” Data Isn’t Safe.

Companies are still relying on passwords alone to be an effective security measure – and that is a mistake that could lead to an expensive disaster like a data breach fast. Don’t rely on just a password for data loss prevention. It’s completely outdated. You wouldn’t use an old-fashioned lock to secure your office door – why are you relying on an old-fashioned lock to secure your data? See how password risk has evolved with the help of the Dark Web to learn why you need to upgrade your security from “password protected” to “secure identity and access management solution defended”. Take a look at 10 facts about passwords that will shine a light on why secure identity and access management is a must-have.

Passwords Aren’t Protection

As we’ve demonstrated before, passwords are not an effective security measure, and keeping data and systems safe in the modern threat landscape requires stronger protection. These 10 statistics clearly show that passwords are definitely not the last word in data loss prevention.
  • At least 60% of people reuse passwords across multiple sites regularly.
  • A terrifying 13% of people use the same password for all passworded accounts and devices.
  • An estimated 81% of data breaches are due to poor password security.
  • Although 91% of participants in a recent survey understand the risk of password reuse, 59% admitted to doing it anyway.
  • 543 million employee credentials for Fortune 1000 companies are circulating on commonly used underground hacking forums, a 29% increase from 2020.
  • Unfortunately, 48% of workers use the same passwords in both their personal and work accounts.
  • Compromised passwords are responsible for 81% of hacking-related breaches.
  • The average person reuses each password 14 times!
  • An estimated 49% of employees only add a digit or change a character in their password when they’re required to update it.
  • More than 60% of employees use the same password across multiple work and home applications.

People Love to Make Bad Passwords

Most people will choose passwords that can be divided into 24 common combinations, and 49% of users will only change one letter or digit in one of their preferred passwords when required to make a new password. Based on an analysis of the data that we analyzed from Dark Web ID in 2020, the most categories of information used to generate bad passwords in 2020 were Names, Sports, Food, Places, Animals, and Famous People/Characters.

Most passwords originate from these groups:

59% of Americans use a person’s name or family birthday in their passwords
33% include a pet’s name
22% use their own name
Take a look at the Worst Passwords of 2020 to find out what NOT to do.

The Most Common Passwords by Category

Names: maggie
Sports: baseball
Food: cookie
Places: Newyork
Animals: lemonfish
Famous People/Characters: Tigger

 

Continue reading

Phishing Has Doubled US & UK Data Breaches (Plus Cyber Insurance Rates)

US & UK Data Breaches Are Exploding, Driving Up Cyber Insurance Rates

At the root of many damaging cybersecurity incidents, you’ll find phishing. In fact, 90% of incidents that end in a data breach start with a phishing email. Researchers at leading organizations have been sounding the alarm about phishing forever, but many organizations still fail to really take the threat seriously to their detriment. As phishing rates worldwide continue to climb, escalating risk for devastating cyberattacks like ransomware and business email compromise, there’s a new impetus for businesses to fight back against phishing.

Phishing Never Stops Evolving

While it may not seem like it on the surface, phishing is a complex hazard for businesses to navigate. One reason for that complexity is that phishing is a rapidly evolving area of cybercrime. The bad guys are always trotting out new scams. In fact, researchers at the University of Maryland estimate that cybercriminals launch a new cyberattack like phishing every 39 seconds. These statistics offer a starting point when considering the way that phishing impacts the business world right now.

Phishing Quick Hits

  • 94% of malware is delivered by email.
  • More than 80 % of reported security incidents are phishing-related
  • 40% of phishing messages aren’t caught by conventional security or a SEG
  • One-fifth of employees in a 2020 survey fell for phishing tricks and interacted with spurious emails
  • 45% of employees click emails they consider to be suspicious “just in case it’s important.”

US & UK Data Breaches Are Up by Over 70%

Data breach numbers have been skyrocketing all over the world since the start of the global pandemic, and phishing is at the root of many of those breaches – an estimated 74% of organizations in the United States have fallen victim to a successful phishing attack that resulted in a data breach in the last 12 months. The US is the leader in phishing-related data breaches for 2021 so far, with rates 30% higher than the global average, and 14% higher than the same period in 2020.

But the US isn’t that far ahead, and the dramatic increase in phishing-related data breaches that are plaguing businesses isn’t just a US problem. In a recent UK survey of insider incident risk, researchers noted that 73% of the UK organizations that they surveyed have suffered at least one data breach caused by phishing attacks in the last year. Overall, researchers studying phishing found that 80% of IT professionals that they spoke to worldwide said that their organizations have faced an increase in the number of phishing attacks that they’re combatting in 2021.

US & UK Cyber Insurance Rates Are Also Climbing

The epic rise in phishing-related data breaches is also behind the serious rise in pricing for cyber insurance up by 56% in the US and 35% in the UK. Insurance industry experts point to ransomware as the cause of such steep increases. Ransomware cyber insurance claims worldwide clocked a 260% increase in 2020 as cybercriminals turned up the heat. Many insurers are placing restrictions on the coverage that companies can buy for phishing related disasters because of the frequency and severity of losses related to ransomware, including insurance giants like AXA have announced that they will no longer underwrite cyber insurance policies to reimburse companies for ransomware payments after cyber attacks.

What is Behind the Increase?

While there’s no single cause that can be isolated for the rise in phishing-related data breaches, three major factors have seriously influenced the phishing-related data breach landscape. The pandemic certainly set up the conditions under which phishing thrived last year. In a survey of executives, 90% said that their companies experienced an increase in cyberattacks due to the pandemic with 98% incurring significant security challenges including an increased volume of phishing messages within just the first two months. But that’s not the total story. Other contributors have also played a part.

Remote Work Has Created Too Much Opportunity for Cybercriminals to Resist

The rise of remote work has definitely been a factor in increased phishing. Email volume increased dramatically, and that increased opportunity for cybercriminals to conduct phishing scams. Google notched a more than 600% increase in phishing email at the start of the global pandemic and phishing remains at a high volume. Over half of IT leaders say that remote working during the pandemic increased data breaches caused by phishing, and that problem, doesn’t appear to be waning either. Google has registered 2,145,013 phishing sites as of Jan 17, 2021. This is up from 1,690,000 on Jan 19, 2020 (up 27% over 12 months).
  • About 55% of remote workers use email as their primary form of communication.
  • More than 40% of remote workers polled recently admitted that they’d made email handling errors that caused cybersecurity incidents.
  • An estimated 50% of the IT leaders surveyed in a recent insider threat survey expect this trend to continue into the future.

Social Engineering Powered by Abundant Dark Web Data

Bad actors use all sorts of psychological tricks to lure their victims into the number one type of social engineering attack: phishing. These attacks are typically powered by abundant dark web data. About 60% of the data on the dark web at the beginning of 2020 could be used to harm businesses and more than 22 billion new records have been added including 103 GB in this year’s RockYou2021 dump. Socially engineered phishing attacks use that data to lure employees into opening dodgy emails, clicking suspicious links, handing over passwords, downloading sketchy attachments and engaging in other unsafe behaviors that can put your business at risk of damaging disasters.
  • Socially engineered cyberattacks are just under 80% effective.
  • Over 90% of successful data breaches are rooted in social engineering.
  • More than 70% of IT professionals say they’ve experienced employees falling for a social engineering attack.

The Evolution and Weaponization of Ransomware

These days, every business is at risk of a ransomware attack, and the majority of those are delivered through phishing. Ransomware attacks can be especially sophisticated, often utilizing social engineering in order to lull targets into a false sense of security that encourages them to download a poisonous Office file (48% of malicious attachments in 2020 were office files) or provide a bad actor with their credentials under false pretenses – and giving the bad guys a golden opportunity to snatch data. Cybercriminals are especially interested in mounting attacks that enable them to use highly profitable double and triple extortion ransomware.
  • 51% of businesses worldwide were negatively impacted by ransomware in 2020
  • 65% of active cybercriminal gangs use phishing as their favored method of delivery for ransomware
  • Two in five SMBs experienced a ransomware attack in 2020

How Can Businesses Reduce US & UK Data Breach Risk from Phishing?

With the world operating remotely during the pandemic lockdowns last year, email volume skyrocketed. An estimated 306.4 billion emails were sent and received each day in 2020, triple the average increase of past years. That figure is expected to continue to grow steadily as companies continue to grapple with the implications of the ongoing pandemic and virus variants that could lead to long-term remote work becoming the norm. If email volume continues to trend the way that experts expect, it is estimated to reach over 376.4 billion daily messages by 2025.

Unfortunately, businesses continue to be locked into remote operations in most of the world as the global pandemic enters a new phase, creating another round of opportunities that cybercriminals won’t want to miss. In this year’s ISACA State of Cybersecurity 2021 Survey, 35% of respondents reported that their enterprises are experiencing an increase in cyberattacks like phishing in 2021. That’s three percentage points higher than was recorded in that survey in 2020, a record-breaking year for phishing worldwide. That means that it is imperative for businesses to fight back against the rising tide of phishing by taking sensible precautions.
Continue reading

Phishing Has Doubled US & UK Data Breaches (Plus Cyber Insurance Rates)

US & UK Data Breaches Are Exploding, Driving Up Cyber Insurance Rates

At the root of many damaging cybersecurity incidents, you’ll find phishing. In fact, 90% of incidents that end in a data breach start with a phishing email. Researchers at leading organizations have been sounding the alarm about phishing forever, but many organizations still fail to really take the threat seriously to their detriment. As phishing rates worldwide continue to climb, escalating risk for devastating cyberattacks like ransomware and business email compromise, there’s a new impetus for businesses to fight back against phishing.

Phishing Never Stops Evolving

While it may not seem like it on the surface, phishing is a complex hazard for businesses to navigate. One reason for that complexity is that phishing is a rapidly evolving area of cybercrime. The bad guys are always trotting out new scams. In fact, researchers at the University of Maryland estimate that cybercriminals launch a new cyberattack like phishing every 39 seconds. These statistics offer a starting point when considering the way that phishing impacts the business world right now.

Phishing Quick Hits

  • 94% of malware is delivered by email.
  • More than 80 % of reported security incidents are phishing-related
  • 40% of phishing messages aren’t caught by conventional security or a SEG
  • One-fifth of employees in a 2020 survey fell for phishing tricks and interacted with spurious emails
  • 45% of employees click emails they consider to be suspicious “just in case it’s important.”

US & UK Data Breaches Are Up by Over 70%

Data breach numbers have been skyrocketing all over the world since the start of the global pandemic, and phishing is at the root of many of those breaches – an estimated 74% of organizations in the United States have fallen victim to a successful phishing attack that resulted in a data breach in the last 12 months. The US is the leader in phishing-related data breaches for 2021 so far, with rates 30% higher than the global average, and 14% higher than the same period in 2020.

But the US isn’t that far ahead, and the dramatic increase in phishing-related data breaches that are plaguing businesses isn’t just a US problem. In a recent UK survey of insider incident risk, researchers noted that 73% of the UK organizations that they surveyed have suffered at least one data breach caused by phishing attacks in the last year. Overall, researchers studying phishing found that 80% of IT professionals that they spoke to worldwide said that their organizations have faced an increase in the number of phishing attacks that they’re combatting in 2021.

US & UK Cyber Insurance Rates Are Also Climbing

The epic rise in phishing-related data breaches is also behind the serious rise in pricing for cyber insurance up by 56% in the US and 35% in the UK. Insurance industry experts point to ransomware as the cause of such steep increases. Ransomware cyber insurance claims worldwide clocked a 260% increase in 2020 as cybercriminals turned up the heat. Many insurers are placing restrictions on the coverage that companies can buy for phishing related disasters because of the frequency and severity of losses related to ransomware, including insurance giants like AXA have announced that they will no longer underwrite cyber insurance policies to reimburse companies for ransomware payments after cyber attacks.

What is Behind the Increase?

While there’s no single cause that can be isolated for the rise in phishing-related data breaches, three major factors have seriously influenced the phishing-related data breach landscape. The pandemic certainly set up the conditions under which phishing thrived last year. In a survey of executives, 90% said that their companies experienced an increase in cyberattacks due to the pandemic with 98% incurring significant security challenges including an increased volume of phishing messages within just the first two months. But that’s not the total story. Other contributors have also played a part.

Remote Work Has Created Too Much Opportunity for Cybercriminals to Resist

The rise of remote work has definitely been a factor in increased phishing. Email volume increased dramatically, and that increased opportunity for cybercriminals to conduct phishing scams. Google notched a more than 600% increase in phishing email at the start of the global pandemic and phishing remains at a high volume. Over half of IT leaders say that remote working during the pandemic increased data breaches caused by phishing, and that problem, doesn’t appear to be waning either. Google has registered 2,145,013 phishing sites as of Jan 17, 2021. This is up from 1,690,000 on Jan 19, 2020 (up 27% over 12 months).
  • About 55% of remote workers use email as their primary form of communication.
  • More than 40% of remote workers polled recently admitted that they’d made email handling errors that caused cybersecurity incidents.
  • An estimated 50% of the IT leaders surveyed in a recent insider threat survey expect this trend to continue into the future.

Social Engineering Powered by Abundant Dark Web Data

Bad actors use all sorts of psychological tricks to lure their victims into the number one type of social engineering attack: phishing. These attacks are typically powered by abundant dark web data. About 60% of the data on the dark web at the beginning of 2020 could be used to harm businesses and more than 22 billion new records have been added including 103 GB in this year’s RockYou2021 dump. Socially engineered phishing attacks use that data to lure employees into opening dodgy emails, clicking suspicious links, handing over passwords, downloading sketchy attachments and engaging in other unsafe behaviors that can put your business at risk of damaging disasters.
  • Socially engineered cyberattacks are just under 80% effective.
  • Over 90% of successful data breaches are rooted in social engineering.
  • More than 70% of IT professionals say they’ve experienced employees falling for a social engineering attack.

The Evolution and Weaponization of Ransomware

These days, every business is at risk of a ransomware attack, and the majority of those are delivered through phishing. Ransomware attacks can be especially sophisticated, often utilizing social engineering in order to lull targets into a false sense of security that encourages them to download a poisonous Office file (48% of malicious attachments in 2020 were office files) or provide a bad actor with their credentials under false pretenses – and giving the bad guys a golden opportunity to snatch data. Cybercriminals are especially interested in mounting attacks that enable them to use highly profitable double and triple extortion ransomware.
  • 51% of businesses worldwide were negatively impacted by ransomware in 2020
  • 65% of active cybercriminal gangs use phishing as their favored method of delivery for ransomware
  • Two in five SMBs experienced a ransomware attack in 2020

How Can Businesses Reduce US & UK Data Breach Risk from Phishing?

With the world operating remotely during the pandemic lockdowns last year, email volume skyrocketed. An estimated 306.4 billion emails were sent and received each day in 2020, triple the average increase of past years. That figure is expected to continue to grow steadily as companies continue to grapple with the implications of the ongoing pandemic and virus variants that could lead to long-term remote work becoming the norm. If email volume continues to trend the way that experts expect, it is estimated to reach over 376.4 billion daily messages by 2025.

Unfortunately, businesses continue to be locked into remote operations in most of the world as the global pandemic enters a new phase, creating another round of opportunities that cybercriminals won’t want to miss. In this year’s ISACA State of Cybersecurity 2021 Survey, 35% of respondents reported that their enterprises are experiencing an increase in cyberattacks like phishing in 2021. That’s three percentage points higher than was recorded in that survey in 2020, a record-breaking year for phishing worldwide. That means that it is imperative for businesses to fight back against the rising tide of phishing by taking sensible precautions.

Continue reading

How Can Cyber Resilience Protect SMBs?

Small and Medium Businesses (SMBs) usually invest less in cybersecurity, making them easier targets for cybercriminals. Close to 30% of businesses experience a cyberattack at least once per week.1
The need for constant vigilance and defense against hackers has led many SMBs to complicate cybersecurity matters. Though the percentage of businesses that have adopted formal, business-wide incident response plans has increased from 18% in 2015 to 26% in 2020, the ability to contain an actual attack dropped by 13%.2 This is because: (1) businesses do not consistently test threat-readiness of incident response plans and (2) many of them use too many security products that hamper the ability to identify and respond to a cyberattack.

It is here where a cyber resilience strategy can help organizations protect uptime and recover from incidents faster. Some people use the terms cybersecurity and cyber resilience simultaneously, but the meanings are different.

While cybersecurity primarily aims at blocking nefarious cyber players from attacking your network, cyber resilience is more about planning, defending, responding to and recovering quickly from a cyberattack. Endpoint protection, email security, network security, backup and data recovery, identity and access management and a host of other critical solutions together fuel a comprehensive cyber resilience strategy.

Arm Your Business with Cyber Resilience

The cyberthreat landscape is evolving at lightning speed and traditional security measures cannot keep up with it. Experts have predicted that a ransomware attack will occur every 11 seconds in 2021.3 The only way forward for businesses, including yours, is to draft a cyber resilience strategy that highlights ways to move forward in the face of a cyberattack.

Your business is cyber resilient when:
  • You’ve implemented measures to guard against cyberattacks
  • Proper risk control measures for data protection get deployed
  • Hackers cannot severely disrupt business operation during or after an attack
The major components of a cyber resilience strategy are:
  • Threat protection
By deploying efficient attack surface management and risk management, you can easily take your business through the path of cyber resilience. Doing so helps you minimize first-party, third-party or fourth-party risks that arise because of data leaks, data breaches or misconfigurations. Additionally, assessment reports identify key risk areas that require attention.
  • Adaptability
Cybercriminals are shapeshifters who constantly change their devious tactics. Ensure your business can adapt to emerging cyberthreats.
  • Recoverability
To quickly bounce back after a security incident, your business must have all the necessary infrastructure, including robust data backups. Conducting mock drills that let you understand the employee readiness to counter cyberattacks is also important.
  • Durability
Your IT team can improve the business’ durability through constant system enhancements and upgrades. No matter what strategy the criminals use, prevent their actions from overwhelming you through shock and disruption.

 

 

5 Ways Cyber Resilience Protects SMBs

Adopting cyber resilience proves beneficial before, during and after cyberattacks. Five ways cyber resilience protects SMBs:

 
  1. Enhances system security, work culture and internal processes
By implementing a cyber resilience approach within your business, you can easily design and develop strategies tailor-made for your existing IT infrastructure. Additionally, cyber resilience improves security within each internal process, so you can communicate desired behavior to employees.

  1. Maintains business continuity
Cyber resilience ensures that operations are not significantly affected and business gets back to normal after a cyberattack.

  1. Reduces financial loss
The financial damage caused by a breach can be so severe that businesses go bankrupt or even close. Cyber resilience keeps threats in check, reducing the chances of business disruption as well as limiting financial liabilities.

  1. Meets regulatory and insurance requirements
Cyber resilience helps keep your business out of regulatory radars by satisfactorily following all necessary criteria. Also, complying with regulations can be beneficial to your business for cyber insurance claims.

  1. Boosts company reputation
Having cyber resilience by your side gives you better control in the event of a successful cyberattack. It helps you block attacks, bounce back quickly if an incident happens and minimize the chaotic aftereffects of a breach. This improves your business reputation among partners and customers.

 

 

Don’t worry if the concept of cyber resilience is tough to crack. We can guide your business to and through cyber resilience. Start with an assessment to check your business’ cyber resilience level. Contact us now!

  
Article curated and used by permission.
Sources:
1.Infosecurity Magazine
2. The 2020 Cyber Resilient Organization Study
3. JD Supra Knowledge Center
Continue reading

How Can Cyber Resilience Protect SMBs?

Small and Medium Businesses (SMBs) usually invest less in cybersecurity, making them easier targets for cybercriminals. Close to 30% of businesses experience a cyberattack at least once per week.1 The need for constant vigilance and defense against hackers has led many SMBs to complicate cybersecurity matters. Though the percentage of businesses that have adopted formal, business-wide incident response plans has increased from 18% in 2015 to 26% in 2020, the ability to contain an actual attack dropped by 13%.2 This is because: (1) businesses do not consistently test threat-readiness of incident response plans and (2) many of them use too many security products that hamper the ability to identify and respond to a cyberattack.

It is here where a cyber resilience strategy can help organizations protect uptime and recover from incidents faster. Some people use the terms cybersecurity and cyber resilience simultaneously, but the meanings are different.

While cybersecurity primarily aims at blocking nefarious cyber players from attacking your network, cyber resilience is more about planning, defending, responding to and recovering quickly from a cyberattack. Endpoint protection, email security, network security, backup and data recovery, identity and access management and a host of other critical solutions together fuel a comprehensive cyber resilience strategy.


Arm Your Business with Cyber Resilience

The cyberthreat landscape is evolving at lightning speed and traditional security measures cannot keep up with it. Experts have predicted that a ransomware attack will occur every 11 seconds in 2021.3 The only way forward for businesses, including yours, is to draft a cyber resilience strategy that highlights ways to move forward in the face of a cyberattack.

Your business is cyber resilient when:
  • You’ve implemented measures to guard against cyberattacks
  • Proper risk control measures for data protection get deployed
  • Hackers cannot severely disrupt business operation during or after an attack
The major components of a cyber resilience strategy are:
  • Threat protection
By deploying efficient attack surface management and risk management, you can easily take your business through the path of cyber resilience. Doing so helps you minimize first-party, third-party or fourth-party risks that arise because of data leaks, data breaches or misconfigurations. Additionally, assessment reports identify key risk areas that require attention.
  • Adaptability
Cybercriminals are shapeshifters who constantly change their devious tactics. Ensure your business can adapt to emerging cyberthreats.
  • Recoverability
To quickly bounce back after a security incident, your business must have all the necessary infrastructure, including robust data backups. Conducting mock drills that let you understand the employee readiness to counter cyberattacks is also important.
  • Durability
Your IT team can improve the business’ durability through constant system enhancements and upgrades. No matter what strategy the criminals use, prevent their actions from overwhelming you through shock and disruption.

 


 

5 Ways Cyber Resilience Protects SMBs

Adopting cyber resilience proves beneficial before, during and after cyberattacks. Five ways cyber resilience protects SMBs:

 

  1. Enhances system security, work culture and internal processes
By implementing a cyber resilience approach within your business, you can easily design and develop strategies tailor-made for your existing IT infrastructure. Additionally, cyber resilience improves security within each internal process, so you can communicate desired behavior to employees.
  1. Maintains business continuity
Cyber resilience ensures that operations are not significantly affected and business gets back to normal after a cyberattack.
  1. Reduces financial loss
The financial damage caused by a breach can be so severe that businesses go bankrupt or even close. Cyber resilience keeps threats in check, reducing the chances of business disruption as well as limiting financial liabilities.
  1. Meets regulatory and insurance requirements
Cyber resilience helps keep your business out of regulatory radars by satisfactorily following all necessary criteria. Also, complying with regulations can be beneficial to your business for cyber insurance claims.
  1. Boosts company reputation
Having cyber resilience by your side gives you better control in the event of a successful cyberattack. It helps you block attacks, bounce back quickly if an incident happens and minimize the chaotic aftereffects of a breach. This improves your business reputation among partners and customers.

 


 

Don’t worry if the concept of cyber resilience is tough to crack. We can guide your business to and through cyber resilience. Start with an assessment to check your business’ cyber resilience level. Contact us now!

   Article curated and used by permission.

Sources: 1.Infosecurity Magazine 2. The 2020 Cyber Resilient Organization Study 3. JD Supra Knowledge Center

Continue reading

Adopt Zero Trust Security for Your SMB

With the cyberthreat landscape getting more complicated with every passing minute, cybersecurity deserves more attention than ever before. Fully trusting applications, interfaces, networks, devices, traffic and users without authentication is no longer an option. Misjudging and misplacing your trust in a malicious entity can lead to severe breaches that can damage your business. Zero Trust Security practices, however, can go a long way towards helping small and medium-sized businesses (SMBs) minimize cybersecurity risks and prevent data breaches.

Zero Trust was introduced in 2010 by John Kindervag, a former Forrester analyst. The concept has since gained wide acclaim and approval as a trusted framework for cybersecurity. The Zero Trust approach trusts nothing within or outside its perimeter and insists on verifying everything attempting to connect to the company systems before granting access. In simple terms, the National Institute of Standards and Technology (NIST) refers to it as a “never trust, always verify” approach.

Implementing Zero Trust Security within your business can help guard against data breaches, downtime, productivity loss, customer churn and reputation damage. Over 70% of businesses planned for the deployment of Zero Trust in 2020 and it is even more critical for SMBs in an era where workforces and networks are becoming heavily distributed.1

Three Misconceptions and Facts About Zero Trust Security

  1. Misconception: Zero Trust Security is only for enterprises.

The Zero Trust cybersecurity framework is a proven counterthreat strategy. While it’s true that enterprises prioritize protection of their data and networks by deploying the best solutions and approaches, SMBs must also protect sensitive data and networks by taking adequate measures to minimize internal and external vulnerabilities. Thus, Zero Trust Security isn’t just for enterprises. It is equally significant for SMBs as well.

  1. Misconception: Zero Trust Security is too complex.

By applying Zero Trust concepts at a scale that makes sense for your business, you will realize it isn’t as complex as you thought.

  1. Misconception: The cost of implementing Zero Trust is too high.

Zero Trust adoption is operationally and economically feasible if you focus on your most critical applications and data sets first.

 

Still Not Convinced?

Let’s look at a few statistics that should convince you of the seriousness of today’s cyberthreat landscape as well as the need for a Zero Trust approach:

 
  • Human error causes close to 25% of data breaches.2
Unfortunately, you can’t completely mistrust an external network, nor can you fully trust even a single user within your network.
  • Experts predict that ransomware attacks will occur every 11 seconds in 2021.3
This gives you no time to be complacent.
  • Over 40% of employees are expected to work from home post-pandemic.4
When this happens, many devices, users and resources will interact entirely outside the corporate perimeter. This increases the risk of an incident occurring.
  • Phishing attacks have increased by over 60% since the pandemic started.5
To counter such a scenario, cybersecurity policies must be dynamic and adapt to address additional concerns.

 
If you’re not equipped with a solid defense against cyberthreats, you may regret it later when a breach happens. Chances are your current approach to cybersecurity falls short of stopping cybercriminals from accessing your network. The Zero Trust approach can change all that.

 
Adopting Zero Trust Security within your business does not mean you throw away your existing security tools and technologies. In fact, according to NIST, Zero Trust Security must incorporate existing security tools and technologies more systematically.

 
Build an effective Zero Trust model that encompasses governance policies—like giving users only the access needed to complete their tasks—and technologies such as:

 
  1. Multifactor authentication
  2. Identity and access management
  3. Risk management
  4. Analytics
  5. Encryption
  6. Orchestration
  7. Scoring
  8. File-system permissions
 
Taking your business down the path of Zero Trust may not be easy, but it’s certainly achievable and well worth it. Don’t worry about where and how to begin. With the right MSP partner by your side, your journey becomes easier and more successful. Contact us to get started.

 
 
Article curated and used by permission.
Source:
  1. com
  2. IBM 2020 Cost of Data Breach Report
  3. JD SUPRA Knowledge Center
  4. Gartner Report
  5. Security Magazine Verizon Data Breach Digest
 
Continue reading

Adopt Zero Trust Security for Your SMB

With the cyberthreat landscape getting more complicated with every passing minute, cybersecurity deserves more attention than ever before. Fully trusting applications, interfaces, networks, devices, traffic and users without authentication is no longer an option. Misjudging and misplacing your trust in a malicious entity can lead to severe breaches that can damage your business. Zero Trust Security practices, however, can go a long way towards helping small and medium-sized businesses (SMBs) minimize cybersecurity risks and prevent data breaches.

Zero Trust was introduced in 2010 by John Kindervag, a former Forrester analyst. The concept has since gained wide acclaim and approval as a trusted framework for cybersecurity. The Zero Trust approach trusts nothing within or outside its perimeter and insists on verifying everything attempting to connect to the company systems before granting access. In simple terms, the National Institute of Standards and Technology (NIST) refers to it as a “never trust, always verify” approach.

Implementing Zero Trust Security within your business can help guard against data breaches, downtime, productivity loss, customer churn and reputation damage. Over 70% of businesses planned for the deployment of Zero Trust in 2020 and it is even more critical for SMBs in an era where workforces and networks are becoming heavily distributed.1

Three Misconceptions and Facts About Zero Trust Security

  1. Misconception: Zero Trust Security is only for enterprises.

The Zero Trust cybersecurity framework is a proven counterthreat strategy. While it’s true that enterprises prioritize protection of their data and networks by deploying the best solutions and approaches, SMBs must also protect sensitive data and networks by taking adequate measures to minimize internal and external vulnerabilities. Thus, Zero Trust Security isn’t just for enterprises. It is equally significant for SMBs as well.
  1. Misconception: Zero Trust Security is too complex.

By applying Zero Trust concepts at a scale that makes sense for your business, you will realize it isn’t as complex as you thought.
  1. Misconception: The cost of implementing Zero Trust is too high.

Zero Trust adoption is operationally and economically feasible if you focus on your most critical applications and data sets first.

 

Still Not Convinced?

Let’s look at a few statistics that should convince you of the seriousness of today’s cyberthreat landscape as well as the need for a Zero Trust approach:  
  • Human error causes close to 25% of data breaches.2
Unfortunately, you can’t completely mistrust an external network, nor can you fully trust even a single user within your network.
  • Experts predict that ransomware attacks will occur every 11 seconds in 2021.3
This gives you no time to be complacent.
  • Over 40% of employees are expected to work from home post-pandemic.4
When this happens, many devices, users and resources will interact entirely outside the corporate perimeter. This increases the risk of an incident occurring.
  • Phishing attacks have increased by over 60% since the pandemic started.5
To counter such a scenario, cybersecurity policies must be dynamic and adapt to address additional concerns.

  If you’re not equipped with a solid defense against cyberthreats, you may regret it later when a breach happens. Chances are your current approach to cybersecurity falls short of stopping cybercriminals from accessing your network. The Zero Trust approach can change all that.

  Adopting Zero Trust Security within your business does not mean you throw away your existing security tools and technologies. In fact, according to NIST, Zero Trust Security must incorporate existing security tools and technologies more systematically.

  Build an effective Zero Trust model that encompasses governance policies—like giving users only the access needed to complete their tasks—and technologies such as:

 

  1. Multifactor authentication
  2. Identity and access management
  3. Risk management
  4. Analytics
  5. Encryption
  6. Orchestration
  7. Scoring
  8. File-system permissions
  Taking your business down the path of Zero Trust may not be easy, but it’s certainly achievable and well worth it. Don’t worry about where and how to begin. With the right MSP partner by your side, your journey becomes easier and more successful. Contact us to get started.

    Article curated and used by permission. Source:

  1. com
  2. IBM 2020 Cost of Data Breach Report
  3. JD SUPRA Knowledge Center
  4. Gartner Report
  5. Security Magazine Verizon Data Breach Digest
 

Continue reading

Your Biggest Cybersecurity Risk: Your Employees

Cybercriminals work round the clock to detect and exploit vulnerabilities in your business’ network for nefarious gains. The only way to counter these hackers is by deploying a robust cybersecurity posture that’s built using comprehensive security solutions. However, while you’re caught up doing this, there is a possibility you may overlook mitigating the weakest link in your fight against cybercriminals — your employees.

With remote work gaining traction and decentralized workspaces becoming the new norm, businesses like yours must strengthen their cybersecurity strategies to counter human errors and data breaches perpetrated by malicious insiders. All employees, irrespective of their designation/rank, can expose your business vulnerabilities to cybercriminals.

Implementing routine security awareness training for employees can help you prevent a vulnerability from escalating into a disaster. As the first line of defense against cyberattacks, your employees must be thoroughly and regularly trained to identify and deflate potential cyberthreats.

 

Why Employees Pose a Risk to Businesses?

According to IBM’s Cost of a Data Breach Report 2020, 23 percent of data breaches in an organization occurred because of human error. An untrained employee can compromise your business’ security in multiple ways. Some of the most common errors committed by employees include:
  1. Falling for phishing scams: With the onset of COVID-19, hackers masquerading as the World Health Organization (WHO) tricked people into clicking on malicious links and sharing sensitive information. Cybercriminals are using improved techniques, like spoofed emails and text messages, to propagate the ongoing scam. Your employees must be well-trained to counter it.
  2. Bad password hygiene: A section of your employees might reuse the same password or a set of passwords for multiple accounts (business and personal), which is a dangerous habit that allows cybercriminals to crack your business’ network security.
  3. Misdelivery: Even slight carelessness can lead to an employee sending sensitive, business-critical information to a hacker. Such an act can cause lasting damage to your business, which is why you must be prepared to counter it.
  4. Inept patch management: Often, employees can delay the deployment of a security patch sent to their device, which can lead to security vulnerabilities in your business’ IT security left unaddressed.
The bottom line is that with cybercriminals upgrading their arsenal every day and exploring a plethora of options to trap your employees, security awareness training has become more important than ever before.

 

Security Awareness Training: An Essential Investment

A one-time training program will neither help your employees repel cyberthreats nor help your business develop a security culture. To deal with the growing threat landscape, your employees need thorough and regular security awareness training.

You must never back out of providing continual security awareness training to your employees just because of the time and money you need to invest in it. The return on investment will be visible in the form of better decision-making employees who efficiently respond in the face of adversity, ultimately saving your business from data breaches, damage to reputation and potentially expensive lawsuits. The following statistics highlight why you must deploy regular security awareness training and consider it a necessary investment:
  • Eighty percent of organizations experience at least one compromised account threat per month. 1
  • Sixty-seven percent of data breaches result from human error, credential theft or social attack. 2
  • Since the start of the COVID-19 pandemic, phishing attacks have gone up by 67 percent. 3
 
Expecting your employees to train themselves on how to detect and respond to cyberthreats certainly isn’t the best way to deal with an ever-evolving threat landscape. You must take on the responsibility of providing regular training to your employees to ensure you adequately prepare them to identify and ward off potential cyberattacks.

Every employee must realize that even a minor mistake can snowball into a terrible security disaster for the company. They need to understand that your business’ cybersecurity is also their responsibility.

You can transform your business’ biggest cybersecurity risk – your employees – into its prime defense against threats by developing a security culture that emphasizes adequate and regular security awareness training.

Making all this happen will require continued effort and may seem like an uphill climb, but with the right partner by your side, you can easily integrate security awareness training into your business’ cybersecurity strategy. The first step towards training and empowering your employees starts with an email to us. Feel free to get in touch anytime.

 
 
 
Article curated and used by permission.
 
Sources:
  1. McAfee Cloud Adoption & Risk Report
  2. Verizon 2020 Data Breach Investigations Report
  3. Security Magazine Verizon Data Breach Digest
Continue reading

Your Biggest Cybersecurity Risk: Your Employees

Cybercriminals work round the clock to detect and exploit vulnerabilities in your business’ network for nefarious gains. The only way to counter these hackers is by deploying a robust cybersecurity posture that’s built using comprehensive security solutions. However, while you’re caught up doing this, there is a possibility you may overlook mitigating the weakest link in your fight against cybercriminals — your employees.

With remote work gaining traction and decentralized workspaces becoming the new norm, businesses like yours must strengthen their cybersecurity strategies to counter human errors and data breaches perpetrated by malicious insiders. All employees, irrespective of their designation/rank, can expose your business vulnerabilities to cybercriminals.

Implementing routine security awareness training for employees can help you prevent a vulnerability from escalating into a disaster. As the first line of defense against cyberattacks, your employees must be thoroughly and regularly trained to identify and deflate potential cyberthreats.

 

Why Employees Pose a Risk to Businesses?

According to IBM’s Cost of a Data Breach Report 2020, 23 percent of data breaches in an organization occurred because of human error. An untrained employee can compromise your business’ security in multiple ways. Some of the most common errors committed by employees include:
  1. Falling for phishing scams: With the onset of COVID-19, hackers masquerading as the World Health Organization (WHO) tricked people into clicking on malicious links and sharing sensitive information. Cybercriminals are using improved techniques, like spoofed emails and text messages, to propagate the ongoing scam. Your employees must be well-trained to counter it.
  2. Bad password hygiene: A section of your employees might reuse the same password or a set of passwords for multiple accounts (business and personal), which is a dangerous habit that allows cybercriminals to crack your business’ network security.
  3. Misdelivery: Even slight carelessness can lead to an employee sending sensitive, business-critical information to a hacker. Such an act can cause lasting damage to your business, which is why you must be prepared to counter it.
  4. Inept patch management: Often, employees can delay the deployment of a security patch sent to their device, which can lead to security vulnerabilities in your business’ IT security left unaddressed.
The bottom line is that with cybercriminals upgrading their arsenal every day and exploring a plethora of options to trap your employees, security awareness training has become more important than ever before.

 

Security Awareness Training: An Essential Investment

A one-time training program will neither help your employees repel cyberthreats nor help your business develop a security culture. To deal with the growing threat landscape, your employees need thorough and regular security awareness training.

You must never back out of providing continual security awareness training to your employees just because of the time and money you need to invest in it. The return on investment will be visible in the form of better decision-making employees who efficiently respond in the face of adversity, ultimately saving your business from data breaches, damage to reputation and potentially expensive lawsuits. The following statistics highlight why you must deploy regular security awareness training and consider it a necessary investment:
  • Eighty percent of organizations experience at least one compromised account threat per month. 1
  • Sixty-seven percent of data breaches result from human error, credential theft or social attack. 2
  • Since the start of the COVID-19 pandemic, phishing attacks have gone up by 67 percent. 3
  Expecting your employees to train themselves on how to detect and respond to cyberthreats certainly isn’t the best way to deal with an ever-evolving threat landscape. You must take on the responsibility of providing regular training to your employees to ensure you adequately prepare them to identify and ward off potential cyberattacks.

Every employee must realize that even a minor mistake can snowball into a terrible security disaster for the company. They need to understand that your business’ cybersecurity is also their responsibility.

You can transform your business’ biggest cybersecurity risk – your employees – into its prime defense against threats by developing a security culture that emphasizes adequate and regular security awareness training.

Making all this happen will require continued effort and may seem like an uphill climb, but with the right partner by your side, you can easily integrate security awareness training into your business’ cybersecurity strategy. The first step towards training and empowering your employees starts with an email to us. Feel free to get in touch anytime.

      Article curated and used by permission.   Sources:

  1. McAfee Cloud Adoption & Risk Report
  2. Verizon 2020 Data Breach Investigations Report
  3. Security Magazine Verizon Data Breach Digest

Continue reading

Making Security Awareness Second Nature

Your business’ security program must start with your employees and strong security policies rather than entirely depending on your IT team or the latest security solutions. You can significantly reduce the likelihood of a data breach by combining a well-drafted cybersecurity policy with comprehensive security awareness training.

It is your responsibility to implement security training for all your employees so that your organization can withstand cyberattacks and carry out business as usual. Regular training will also help you develop a security-focused culture within your business and make cybersecurity awareness second nature to your employees.

Cybercriminals can target your employees at any moment to gain access to sensitive business data. However, if your employees receive regular security awareness training, their calculated decision-making and quick response can effectively block deceiving threats.

Security Culture and Its Influence on Employees

Conducting a one-time employee training session for the sake of compliance does not adequately benefit your business’ cybersecurity posture. It is regular security awareness training that can truly protect your business from looming cyberthreats that are constantly on the rise.

The following statistics throw light on why security awareness training is essential in today’s threat landscape:
  1. Human errors cause 23 percent of data breaches1.
  2. Over 35 percent of employees do not know about ransomware2.
  3. Nearly 25 percent of employees have clicked on malicious links without confirming their legitimacy3.
The aim of developing a security-focused culture is to nurture positive security habits among employees. For example, the simple habit of locking one’s computer screen when leaving the workstation unattended can prevent data from being accessed by unauthorized users.

Once you properly train your employees, they will be more aware of the business’ security policies and will realize that their employer’s cybersecurity is their responsibility as well.

 

Tips to Implement Effective Security Awareness Training

 Until recently, companies would impart security awareness training as lectures using a slide deck. Businesses conducted these training sessions once a year or once during induction. However, these sessions proved ineffective because of their uninteresting nature and lack of follow-up sessions.

If you intend to develop a security-focused culture, implementing robust security awareness training is crucial. Here are a few tips that can help you effectively implement security training:
  1. Make the training sessions interactive - Your employees will show more interest if you deliver training in high-quality video format since it grabs more attention. Add text content only as a complementary piece to the video. Ensure that the presentation is appealing to your employees so that they do not miss out on important details. Also, make sure your employees can clear their doubts through face-to-face discussions or virtual conversations with subject matter experts.
  2. Break the training into smaller modules - Since the attention span of your employees will almost certainly vary from one to another, breaking training sessions into smaller modules will help them retain information faster as a whole. You can regularly send training modules to your employees to ensure they are up to speed on the latest security topics. Smaller units have a better chance of retention than lengthy pieces of content.
  3. Facilitate self-paced learning - Give your employees the freedom to learn at their convenience. This, of course, does not mean deadlines should not be set either. Make sure you give your employees sufficient time to complete each training module based on its complexity.
  4. Training must include relevant material - The training material must not contain any outdated information. Given how quickly the cyberthreat landscape is changing, the training must be updated regularly and must cover new cyberthreats so hackers don’t end up tricking your employees. Please remember that the content should not be overly technical. The training material must be imparted in an easy-to-understand manner, so employees have no trouble applying it in daily work scenarios.
  5. Conduct reviews with quizzes and mock drills - To assess your employees’ preparedness, you must conduct regular tests, including mock drills, that assess alertness based on their response to simulated scams.
 

Transform Your Weakest Link Into Your Prime Defense

 Regular security awareness training can help develop a transformative security culture within your business, thus enabling your employees to detect even sophisticated cyberthreats and undertake adequate action.

We understand that implementing robust security awareness training can be a bit challenging. However, you have nothing to worry about. We can help you seamlessly integrate security awareness training into your business operations to make your employees the first line of defense against existing or imminent cyberthreats. Get in touch with us today and let us get started.

 
 
 
Article curated and used by permission.
Sources:
  1. IBM 2020 Cost of Data Breach Report
  2. Opinion Matters Survey
  3. Help Net Security Magazine
Continue reading

Making Security Awareness Second Nature

Your business’ security program must start with your employees and strong security policies rather than entirely depending on your IT team or the latest security solutions. You can significantly reduce the likelihood of a data breach by combining a well-drafted cybersecurity policy with comprehensive security awareness training.

It is your responsibility to implement security training for all your employees so that your organization can withstand cyberattacks and carry out business as usual. Regular training will also help you develop a security-focused culture within your business and make cybersecurity awareness second nature to your employees.

Cybercriminals can target your employees at any moment to gain access to sensitive business data. However, if your employees receive regular security awareness training, their calculated decision-making and quick response can effectively block deceiving threats.

Security Culture and Its Influence on Employees

Conducting a one-time employee training session for the sake of compliance does not adequately benefit your business’ cybersecurity posture. It is regular security awareness training that can truly protect your business from looming cyberthreats that are constantly on the rise.

The following statistics throw light on why security awareness training is essential in today’s threat landscape:

  1. Human errors cause 23 percent of data breaches1.
  2. Over 35 percent of employees do not know about ransomware2.
  3. Nearly 25 percent of employees have clicked on malicious links without confirming their legitimacy3.
The aim of developing a security-focused culture is to nurture positive security habits among employees. For example, the simple habit of locking one’s computer screen when leaving the workstation unattended can prevent data from being accessed by unauthorized users.

Once you properly train your employees, they will be more aware of the business’ security policies and will realize that their employer’s cybersecurity is their responsibility as well.

 

Tips to Implement Effective Security Awareness Training

 Until recently, companies would impart security awareness training as lectures using a slide deck. Businesses conducted these training sessions once a year or once during induction. However, these sessions proved ineffective because of their uninteresting nature and lack of follow-up sessions.

If you intend to develop a security-focused culture, implementing robust security awareness training is crucial. Here are a few tips that can help you effectively implement security training:

  1. Make the training sessions interactive - Your employees will show more interest if you deliver training in high-quality video format since it grabs more attention. Add text content only as a complementary piece to the video. Ensure that the presentation is appealing to your employees so that they do not miss out on important details. Also, make sure your employees can clear their doubts through face-to-face discussions or virtual conversations with subject matter experts.
  2. Break the training into smaller modules - Since the attention span of your employees will almost certainly vary from one to another, breaking training sessions into smaller modules will help them retain information faster as a whole. You can regularly send training modules to your employees to ensure they are up to speed on the latest security topics. Smaller units have a better chance of retention than lengthy pieces of content.
  3. Facilitate self-paced learning - Give your employees the freedom to learn at their convenience. This, of course, does not mean deadlines should not be set either. Make sure you give your employees sufficient time to complete each training module based on its complexity.
  4. Training must include relevant material - The training material must not contain any outdated information. Given how quickly the cyberthreat landscape is changing, the training must be updated regularly and must cover new cyberthreats so hackers don’t end up tricking your employees. Please remember that the content should not be overly technical. The training material must be imparted in an easy-to-understand manner, so employees have no trouble applying it in daily work scenarios.
  5. Conduct reviews with quizzes and mock drills - To assess your employees’ preparedness, you must conduct regular tests, including mock drills, that assess alertness based on their response to simulated scams.
 

Transform Your Weakest Link Into Your Prime Defense

 Regular security awareness training can help develop a transformative security culture within your business, thus enabling your employees to detect even sophisticated cyberthreats and undertake adequate action.

We understand that implementing robust security awareness training can be a bit challenging. However, you have nothing to worry about. We can help you seamlessly integrate security awareness training into your business operations to make your employees the first line of defense against existing or imminent cyberthreats. Get in touch with us today and let us get started.

      Article curated and used by permission. Sources:

  1. IBM 2020 Cost of Data Breach Report
  2. Opinion Matters Survey
  3. Help Net Security Magazine

Continue reading

News & Updates

InTegriLogic is proud to announce the launch of our new website at www.integrilogic.com. The goal of the new website is to make it easier for our existing clients to submit and manage support requests, and provide more information about our services for ...

Contact Us

Learn more about what InTegriLogic can do for your business.

InTegriLogic
1931 W Grant Road Suite 310
Tucson, Arizona 85745