(440) 333-5903 info@tec4it.com

 THINK AGAIN.

According to identity theft protection company IdentityForce, reported year-over-year data breaches in the U.S. increased +40% in 2016, with the largest breach in history (affecting more than one billion – yes, BILLION – Yahoo accounts) leading the way.  That trend only gained momentum in 2017, with significant quantities of private information compromised, including usernames, passwords and phone numbers – and more proprietary data such as dates of birth, credit card numbers, expiration dates, verification codes, and confidential accounting and voting records.

Furthermore, a 2017 survey of 200 small business owners by advisory organization The Alternative Board found that more than 50% had been hit by cybercriminals, fewer than half had put protective measures in place, and only 5% felt their companies were fully secure against cyberattacks.  Evidence shows that businesses have a long way to go in their commitment to reducing – let alone eliminating – the threat.

2017: The Year of the Cyberattack

Businesses from a myriad of industries – from hotels and restaurants, point-of-sale manufacturers and business services firms, websites and cellular service providers, universities and credit agencies, hospitals and health insurance providers, even the Internal Revenue Service and the Securities and Exchange Commission – all suffered incidents that affected population groups anywhere from the tens of thousands to the millions.

Ransomware is all the rage

In the midst of these frequent security breaches, one disturbing trend – known as ransomware, when hackers look to exploit sensitive information for profit by demanding money to unlock files – is becoming more commonplace.  In one January 2017 instance, Los Angeles Valley College paid a sum of $28,000 to hackers, and school districts in Texas, Georgia, South Carolina, Massachusetts and Iowa have been struck by cyberthieves, leaving a trail of stolen data, money cards and paychecks as evidence of their crimes.  Perhaps owing to some hackers’ affection towards the gaming world, a newer form of ransomware coerces its victims to play online games to regain access to files.

In 2016, the FBI’s Internet Crime Complaint Center received nearly 3,000 complaints regarding ransomware attacks nationwide, with losses of nearly $2.5 million – a +50% increase over the previous year.

Think your business is safe because it’s small?  It’s not just large companies being compromised

Cybersecurity attacks are not exclusive to large corporations; the risk to small businesses is serious.  According to the 2018 Verizon Data Breach Investigations Report, 61% of all breaches hit smaller businesses in 2016 – up from 53% the previous year.  And the losses are significant for small businesses.  According to a UPS Capital study, cyberattacks cost small businesses anywhere between $84,000 and $148,000.  Ask yourself, ‘if my business lost that much money, would I be able to survive?’  If you answered no, you are not alone; the study also found that 60% of small businesses go out of business within six months of an attack.  Furthermore, The Alternative Board’s report showed that nearly 40% of owners said their businesses could remain profitable for 1-3 months after a cyberattack that causes a permanent loss of data…and another 11% said their companies would turn unprofitable in less than one week.

As if these figures aren’t frightening enough, imagine this one:  9 in 10 small businesses don’t use ANY PROTECTION AT ALL to guard proprietary company and customer information – Social Security and credit card numbers, vendor information, customer lists, passwords, financial records and more.

Expect even more in 2018…and beyond

According to Mark Nunnikhoven, vice president of cloud research at security company Trend Micro, sees no reason why attacks (large and small will) subside.  In December 2017, he told CNN Money, “As we do more and more of our business online, and as criminals realize the value of the data that organizations are protecting, we’re seeing more big-name and high-profile breaches.”

Nunnikhoven predicts that attacks on the Internet of Things (physical devices embedded with electronics, software and sensors which enables them to exchange data) will continue to hit industries where smart technology is prevalent, such as the manufacturing, automotive and airline sectors. “They face the same cybersecurity challenges that our laptops and phones do, but they’re attached to real things in the real world,” he said. “If someone hacks my laptop, my data is at risk.  But if someone hacks a business, whether large or small, their entire customer bases are at risk.”

Another thing to consider: as the number of devices connected to the internet grows exponentially, so does the threat landscape. This growing ecosystem creates a larger attack surface that needs protection.  Therefore, security needs to grow as well.

If a business has not yet placed security higher on its priority list, the consequences could be dire. “The number of high-profile international breaches has been a wake-up call to businesses that security is a top-level item,” said Nunnikhoven. “It affects the bottom line.”

How you can protect yourself against cyberthreats

Given the risks to the security and health of your business and that of your customer base, how can you protect yourself?  Nobody offers a fuller range of cybersecurity products and a support system like Cisco:

Cisco Next Generation Firewall: 
Offers the latest advancements in network defense against the latest advanced security threats, including: visibility into who’s using what apps on your company’s network and URL filtering to proactively protect against traffic from known malicious websites.

Cisco Next Generation Endpoint Security: 
Detects and prevents network hacks from any unsecured network connection regardless of location, and continuously monitors for files that initially weren’t thought to be malicious but start to show signs of malware.

Cisco Umbrella:

Cloud security platform that provides the first line of defense against internet threats for users both on and off the corporate network. Predicts and prevents threats by leveraging the internet’s own structure at the DNS and IP level to prevent users from navigating to malicious pages.

Cisco Advanced Malware Protection (AMP):

Enterprise-level server-to-endpoint protection that continuously monitors for any malware that may get onto your network, retrospective alert and remediation to address malware that does reach your network, and implementations for multiple entry points including firewall, mobile devices and email devices.

Cisco Cloudlock:
An automated Cloud-native access security broker (CASB) that helps you move to the Cloud safely, manages risks, and protects your Cloud users, data and apps.  With Cloudlock you can more easily combat data breaches while meeting compliance regulations.

Want the peace of mind that your company’s information is safe?  Just call TEC Communications…and we’ll take care of the rest

As rapidly-changing technology only stands to become more prevalent in the business world – all over the world – evidence seems clear that cybersecurity threats will also grow in step.  If your company hasn’t been hit yet, odds suggest it’s only a matter of time that it’s coming.  And when that happens, the ultimate viability of your business could be on the line.

Read more at https://tec4it.com/cyber-security/ about how you can put TEC Communications’ Cybersecurity expertise to work for YOUR company, so you can be confident that your data is safe.  Also look for the 2-minute ‘Cisco Cybersecurity Solution Story’ video for a real-life example of how TEC implemented solutions that proactively countered cyberthreats for its customer.

We hope you found this blog informative and helpful for your business!

 

Skip to content