Cybersecurity In-Depth: Feature articles on security strategy, latest trends, and people to know.

Setting priorities for internal security measures and outsourcing complex practices help protect small and midsize businesses.

Marvin Wheeler, Chief Innovation Officer, SilverSky

October 27, 2022

4 Min Read
A woman leads a meeting with a man and a woman at a small table in a cramped room
Source: Cultura Creative RF via Alamy Stock Photo

Due to their limited security budgets and high dependence on unmanaged IT systems, small businesses are often left vulnerable and frequently targeted by cybercriminals. While large enterprises can usually recover from an attack, many small businesses are forced to shut down if they cannot afford to pay ransoms or restore the function of their network systems. These ransomware attacks can leave behind millions in damages. However, to keep your small to midsize business (SMB) as unscathed as possible in the face of an attack, it becomes imperative to understand internal vulnerabilities and how to strengthen your organization's cybersecurity posture from the top down.

One of the reasons SMBs have seen an uptick in ransomware attacks is the sheer ease with which criminals can successfully penetrate their defenses. Threat actors don't need to employ expensive and highly technical gangs to assist in a breach. Instead, they simply infiltrate internal networks through the use of software with artificial intelligence and machine learning. Once in, they can seize data, open backdoors for future exploitation, and freeze entire IT systems.

Additionally, SMBs are part of a far bigger picture. SMBs are often key members of larger companies' supply chains, and the revenue from these relationships with large companies is essential to their well-being. Those larger companies are imposing strict rules or policies on the security posture of their smaller counterparts to protect themselves against vulnerabilities in their supply chains. SMBs that are slow to adapt to this demand may start losing business whether or not they actually get hacked. And if they do get hacked, the larger companies are more likely than ever to discontinue the business relationships.

Establishing a well-thought-out disaster recovery plan that allows for routine and proper testing is essential to protecting the operation of the organization. A holistic approach to cyber infrastructure management enables an organization to properly deploy effective protections. Here are three steps to begin implementing those protections.

1. Keep Evolving Your Risk Management

Insufficient security measures not only escalate the risk of attack, but they escalate the risk of significant compliance violations as well. Risk is constantly evolving, and managing that risk is an essential part of every cybersecurity program and critical to business resilience. But it is often overlooked and not well executed. Frequently, SMBs run outdated software that all but invites attackers to target well-known vulnerabilities. Fortunately, the ability to share intel has vastly improved the ability to continuously seek out indicators of compromise, allowing IT teams to quickly mitigate sophisticated actors before they can bring harm to the company.

2. Establish Continuous Vulnerability Monitoring

The most effective approach to recognizing vulnerabilities is a monitoring system that detects attacks as quickly as possible, with swift remediation tactics in place. Security monitoring generally refers to the process of analyzing several logs or network devices (firewalls, servers, switches, etc.) for potential security incidents.

Most often, a security incident and event management (SIEM) system is used to aggregate, consolidate, and normalize that data. Advanced behavioral analytics augment the SIEM alerts and provide a comprehensive view of the customer landscape. Within this system, suspicious activity can be identified and quickly brought to IT personnel's attention to determine if it represents a true threat. SMBs can outsource this function to receive access to enterprise-grade security technology and expertise they otherwise might not have been able to attract, afford, or retain. Continuous monitoring means threats can often be mitigated ahead of time, and vulnerabilities can be quickly patched around the clock.

3. Select Appropriate Security Vendors

Most SMBs lack the technical expertise to properly evaluate a security solution/provider. If this is the case with your organization, consider engaging a third-party managed security provider to assist in the evaluation. Selecting a security solution/partner should be a well-thought-out decision that is focused on results. You must ask yourself whether the provider protects your business from as many angles as possible. What specific tools is this partner going to use? And how are they keeping up with the continued advancements that bad actors are using to gain access to your data?

Security vendors should be able to ingest data from several sources, including firewalls, endpoints, virtual private networks, flow data, DNS, DHCP, intrusion detection and prevention systems, and cloud log data. There should be a wide range of analytics using various methodologies, such as statistical models that look for advanced beaconing and domain beaconing. Applied math helps to identify account enumeration, cohort anomalies, data loss, pattern matching, dispersion analysis, and statistical variance. Machine learning can also be used to check bidirectionally long term and short term using probability, Arima modeling, and neural networks to look for long and slow activity. These analytic processes continuously learn from the data they ingest and become more powerful over time.

Staying on top of security can create the resilience to defend against damaging attacks that could force shutdowns or create large disruptions in business. By crafting a strong defense against an aggressive threat landscape, businesses can remain both compliant with legal and contractual requirements and resilient to real-world threats.

About the Author(s)

Marvin Wheeler

Chief Innovation Officer, SilverSky

Marvin Wheeler serves as SilverSky's chief innovation officer. Prior to joining SilverSky, Marvin co-founded and served as the president and CEO of Cybraics from 2012 until 2021.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights