Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Operational Security

// // //
12/14/2017
10:35 AM
Mike O’Malley
Mike O’Malley
News Analysis-Security Now

Small Businesses Are Cybercrime Targets

Hackers aren't just after the big fish – they're coming after small businesses, as well.

One of the biggest myths about cyber attacks is that they only happen to large companies. Sure, larger organizations get more than their fair share of headlines. Whether it's stolen user data, ransomware shutdowns, or DDoS attacks that cut off access to some of the Internet's most popular sites, larger organizations' inability to respond to cyber threats is big news.

But small and midsized businesses (SMBs) are actually attacked more often. SMBs made up 61% of cyber attack victims last year, according to the Verizon 2017 Data Breach report. More than a third of SMBs were victims of ransomware last year. By every estimation, SMBs are under fire. Any notion that they somehow fly under the radar, never attracting hackers' attention, is plain false.

Hackers couldn't care less how many employees an organization has. They care about what they can achieve with an attack. SMBs fall into hackers' crosshairs due to a combination of factors. First, many small businesses have more valuable assets than they might think. Second, they're often sitting ducks. They're lucky to have a single person working on IT, and sometimes the CEO couldn't even tell you who it is. An easy-to-crack, high-value target is exactly what hackers are looking for.

Take a car dealership, for example. While it might only have a couple dozen employees -- salespeople, vehicle technicians, maybe an IT administrator -- it can have terabytes of valuable personally identifiable information.

Every person who has financed a car through the dealership had to provide personal financial information like annual wages, social security number, credit history, and bank account information. For anyone servicing their car at the dealership, the repair records and values of all their vehicles are on file.

Just last year, social security numbers, names and addresses, phone numbers, payroll information, and other data was leaked online after hackers stole more than three years of records from a database system used by 128 car dealerships throughout the country. Dealerships backed up their data to these centralized systems without encryption or security, allowing anyone to see the information.

Lasting damage
The damage of such a breach can be lasting. A survey last year showed that 84% of consumers wouldn't buy another carfrom a dealership that compromised their personal data.

We could continue to pick on auto dealerships, but the reality is that most SMBs today deal with sensitive data in one form or another. Few take precautions to secure that data.

Some are more focused on maintaining or growing their business, and others look at extensive security as an unnecessary expense they can trim out of the budget. Some don't even know where to start when looking for the kinds of solutions that would lock down their valuable data and block hackers from ever touching it.

For SMBs with limited or non-existent IT staffs and smaller budgets, one of the easiest solutions is to work with an existing partner. One of the most obvious is their Internet provider. We recently surveyed businesses and, when asked how they planned to defend themselves, nearly a third -- 32% -- said they wanted their carrier to offer a service that would protect them.

This is a boon to the SMBs, who would get the protection they need without needing an enterprise's resources, but also for the carriers, who have been fighting to grow a business that has largely plateaued.

More carriers are beginning to offer managed security services to their customers, guarding against massive DDoS attacks driven by IoT botnets and increasingly popular encrypted attacks. Those services, from a trusted partner, can keep SMBs' security up to date and ahead of hackers as attacks continue to grow in sophistication.

Selling a lie
Any SMB that thinks it'll just fly under the radar is selling itself a lie. Hackers are relentless at sniffing out vulnerabilities, and any gaps in security will quickly be uncovered and exploited. Carriers are offering a convenient way for SMBs to protect themselves, get on a steady security footing, and show customers that their data is valued as much as their business.

Related posts:

Mike O’Malley is the Vice President of Carrier Strategy and Business Development for Radware.

Comment  | 
Print  | 
More Insights
Comments
Newest First  |  Oldest First  |  Threaded View
Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
Everything You Need to Know About DNS Attacks
It's important to understand DNS, potential attacks against it, and the tools and techniques required to defend DNS infrastructure. This report answers all the questions you were afraid to ask. Domain Name Service (DNS) is a critical part of any organization's digital infrastructure, but it's also one of the least understood. DNS is designed to be invisible to business professionals, IT stakeholders, and many security professionals, but DNS's threat surface is large and widely targeted. Attackers are causing a great deal of damage with an array of attacks such as denial of service, DNS cache poisoning, DNS hijackin, DNS tunneling, and DNS dangling. They are using DNS infrastructure to take control of inbound and outbound communications and preventing users from accessing the applications they are looking for. To stop attacks on DNS, security teams need to shore up the organization's security hygiene around DNS infrastructure, implement controls such as DNSSEC, and monitor DNS traffic
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-33196
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences. Cross site scripting (XSS) can be triggered by review volumes. This issue has been fixed in version 4.4.7.
CVE-2023-33185
PUBLISHED: 2023-05-26
Django-SES is a drop-in mail backend for Django. The django_ses library implements a mail backend for Django using AWS Simple Email Service. The library exports the `SESEventWebhookView class` intended to receive signed requests from AWS to handle email bounces, subscriptions, etc. These requests ar...
CVE-2023-33187
PUBLISHED: 2023-05-26
Highlight is an open source, full-stack monitoring platform. Highlight may record passwords on customer deployments when a password html input is switched to `type="text"` via a javascript "Show Password" button. This differs from the expected behavior which always obfuscates `ty...
CVE-2023-33194
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences on the web.The platform does not filter input and encode output in Quick Post validation error message, which can deliver an XSS payload. Old CVE fixed the XSS in label HTML but didn’t fix it when clicking save. This issue was...
CVE-2023-2879
PUBLISHED: 2023-05-26
GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file