Leaders of small and midsized business are making common cybersecurity goofs and failing to model the right behaviors.

Larry Loeb, Blogger, Informationweek

September 5, 2018

3 Min Read

Switchfast, an IT consulting and managed services provider, surveyed over 600 full-time small business employees and 100 C-suite-level leaders for a report the group titled "Cybersecurity Mistakes All Small Business Employees Make, from Entry Level to the C-Suite." The title alone seems to trumpet its conclusions.

Switchfast says in the report that in 2016 over 14 million American small businesses were breached by cybercriminals. This translates to 46% of the 30 million small businesses in the US becoming victims of some sort of cybercrime. Indeed, the report says that small to midsized businesses are hit with nearly 4,000 cyber attacks per day.

The results can be devastating. Sixty percent of small businesses that suffer a breach, again according to the report, are likely to go out of business within six months.

Existing attitudes form the base of misconceptions. Thirty-five percent of employees and 51% of leaders are convinced their business is not a target for cybercriminals. How they come by this attitude is not explained, save to say that internal disagreements about the severity of cyber attacks complicate the cybersecurity dilemma.

But it may be due more to the notion that small businesses tend to believe their security due diligence is complete after the initial set-up. They often neglect to check in on the health of their network and equipment.

The report finds that the bad security habits of respondents run across a range of positions.

kalhh via Pixabay

kalhh via Pixabay

For example, 66% of employees were found connecting to public non-VPN-protected WiFi to do work, while 44% of the leaders of these small and midsized businesses (SMB) also did this. Not only that, 65% of employees say that they have never received a phishing test during their tenure. They are vulnerable to any phishing inserted into the WiFi stream by an attack.

Seventy-six percent of these SMB leaders have not activated multi-factor authentication for their work email. That is greater than the 69% of SMB employees that have not authenticated MFA for the same emails.

The leaders show deficiencies in other areas as well.

Twenty-two percent will share their passwords with a co-worker or assistant, while 19% of employees admit to the same behavior.

But 62% of employees said that they use their work computers to access personal social media accounts compared to 44% of managers. Perhaps the managers are busier.

Some departments evoke different responses to a threat. They may not even be aware of one occurring. Only 20% of human resources employees, as well as 19% of accounting employees, said that they would know if their company has had a breach in the previous year.

Thirty-five percent of employees don't even know if their company has an incident-response plan in place.

It's important for SMB employers to remind employees they will not get in trouble for reporting a cyber attack, even if they were the cause of it. This will mean that small businesses will likely see the number of reported incidents rise in response to such a policy, which allows for a meaningful response to such incidents.

In short, awareness, education and training can help small businesses patch the security vulnerabilities exploited by threat actors and prevent future attacks.

Related posts:

— Larry Loeb has written for many of the last century's major "dead tree" computer magazines, having been, among other things, a consulting editor for BYTE magazine and senior editor for the launch of WebWeek.

Read more about:

Security Now

About the Author(s)

Larry Loeb

Blogger, Informationweek

Larry Loeb has written for many of the last century's major "dead tree" computer magazines, having been, among other things, a consulting editor for BYTE magazine and senior editor for the launch of WebWeek. He has written a book on the Secure Electronic Transaction Internet protocol. His latest book has the commercially obligatory title of Hack Proofing XML. He's been online since uucp "bang" addressing (where the world existed relative to !decvax), serving as editor of the Macintosh Exchange on BIX and the VARBusiness Exchange. His first Mac had 128 KB of memory, which was a big step up from his first 1130, which had 4 KB, as did his first 1401. You can e-mail him at [email protected].

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights