Blog

Most Small Businesses Can’t Recover From Cyber Breaches

Sep 8, 2018 | Blog

A new study recently published by Sitchfast Technologies paints a grim picture of the threat landscape for small and medium-sized business. Their key finding? A staggering 60 percent of small businesses that suffer a data breach of any magnitude go out of business within six months. Worse, one business owner in three does not have a plan or safeguards in place to prevent a breach.

The single biggest weak link in the small business landscape is the fact that most employees who work for smaller companies are woefully uneducated about the dangers, how to identify them and how to avoid them. The study noted that among small business employees, more than a third (35 percent) haven’t changed their passwords in over a year. In addition, 19 percent of small business employees share their passwords with colleagues, with a similar percentage using weak passwords based on personally identifiable information. Put those elements together, and it’s a recipe for disaster.

The authors of the report had this to say on the matter:

“Today’s cyber criminals employ a variety of complex attack methods to exploit business weaknesses and target employees with bad cyber hygiene, whether it’s the CEO or an intern, bypassing the basic security measures most companies have in place.

Until they recognize they are prime targets for hackers and adjust their security strategies, small businesses will continue to fall victim to rampant cyber attacks.”

Unfortunately, there are no easy solutions, but the report clearly points to two areas where you can make immediate improvements:

  1. Currently, 65 percent of small to medium sized businesses have never run a phishing email test.
  2. Only 21 percent of small to medium sized businesses provide cybersecurity training to their employees.

Both of these are incredibly easy to remedy, and if you perform these two simple steps, you’ll be miles ahead of your peers.

FBI Program Tasked with Infrastructure Security Compromised

FBI Program Tasked with Infrastructure Security Compromised

The FBI program tasked with ensuring critical infrastructure security has been compromised by hackers, who now offer access to the program's data on the dark web. The breach was initially disclosed by Brian Krebs of Krebs on Security, who claims that the data was for...

Streamline Your Business with the Latest Smart Home Technology

Streamline Your Business with the Latest Smart Home Technology

Are you a business owner looking to get the most out of your Google smart home devices? If so, you're in luck! Google has enabled its Nest products and Android OS with the initial rollout of the Matter smart home standard. This means that businesses now have the...

Data Breach at Sequoia One Exposes Sensitive Customer Information

Data Breach at Sequoia One Exposes Sensitive Customer Information

What do you do when your most personal information has been compromised? This is likely the question that customers of Sequoia One asked themselves earlier this month as they were informed that the company had been hacked. Sequoia One specializes in the management of...

Cisco Reports Critical IP Phone Vulnerability

Cisco Reports Critical IP Phone Vulnerability

As a business owner, it's important to stay informed about potential vulnerabilities that could impact your organization. Recently, Cisco reported a critical vulnerability, tracked as CVE-2022-20968, affecting its IP Phone 7800 and 8800 Series. This new vulnerability...

Google Chrome Releases Two New Features

Google Chrome Releases Two New Features

Google Chrome is one of the more commonly used web browsers. Over the years, though, Chrome has gained a reputation for utilizing a large portion of a computer's memory. This can be a problem if you're running other resource-intensive tasks and don't want to slow...

Get a Free Consultation

 

Fill out the form below to receive a free consultation and learn how we can make your technology worry-free!

 

Contact Information

  • 39301 Badger Street, Suite 500
    Palm Desert, CA 9221
  • (760) 333-8523
  • info@icn.tech