Tag Archive for: cyberattacks

Many see security as a barrier, not a business enabler

Despite news of devastating cyberattacks breaking almost daily, many business leaders still fail to see the full value a strong cybersecurity posture brings to their organization, new research has found

This is according to Risky Rewards, a new report published by cybersecurity experts Trend Micro polling more than 2,700 business decision-makers in companies with 250+ employees across 26 countries, finding that around half (51%) see cybersecurity is a “necessary cost but not a revenue contributor”.

At the same, a somewhat similar percentage – 48% – claim cybersecurity’s value is “limited” to attack and threat prevention. For nearly two-fifths (38%) cybersecurity is a barrier, not a business enabler.

Winning new clients

“If organizations want to make the most of their security investments, business leaders must reframe their view of cybersecurity – to think more broadly about how it can positively impact the enterprise,” commented Jon Clay, VP of threat intelligence at Trend Micro.

“This research shows it’s clearly a critical component of winning new business and talent. At a time when every dollar/penny counts, it’s concerning to see stereotyped views of security persist at the very top.”

Further in the report, Trend Micro claims 81% worry that a poor cybersecurity posture could hurt their ability to close new clients. In fact, for 19% this already happened. What’s more, 71% of business decision-makers are being asked about their cybersecurity posture in negotiations with potential customers and suppliers, with 78% admitting the questions are getting more frequent.

Cybersecurity has also become pivotal for talent acquisition. Almost three-quarters (71%) said remote and hybrid working offerings are now essential for talent acquisition. For 83%, current security policies affect remote employees’ ability to do their jobs, with 43% saying current security policies prevent employees from working remotely. Also, 54% said their policies restrict what devices and platforms employees can use for work.

Finally, two-thirds (64%) of business decision-makers confirmed they’re planning on increasing their security budgets this year.

If you are looking for an expert to help you find the best solutions for your business talk to GCInfotech about a free technology assessment

Published with consideration from TechRadar SOURCE

Decryptors

There are several ransomware decryptors now, thanks to communities of white hat hackers concerned about increasing ransomware attacks worldwide. While some of these decryptors do come with a price, the rest are free or for a minimum donation.

The state of ransomware in 2021 so far

Businesses need to deal with ransomware both from outside and within. On one hand, there are more cybercriminals trying to infiltrate your network. On the other hand, careless and unknowing staff can easily let ransomware enter your network. For instance, employees may be tricked into providing their access credentials in phishing sites, or they may click links to websites that upload ransomware downloaders onto their machines.

The statistics are sobering. Ransomware cost businesses more than $75 billion per year. Over the past two years, ransomware attacks have increased by over 97%. And compared to the first two months of 2017, ransomware campaigns that were initiated from phishing emails increased by 109% in the same span of time this year.
According to studies, there will be a ransomware attack targeting a business every 11 seconds in 2021. That is up from every 14 seconds in 2019, and every 40 seconds in 2016. And the trend is that the rate will continue to increase over the years.

Zombie ransomware is easy to defeat

Not every type of infection is targeted to individual organizations. Some infections may result from self-propagating ransomware strains, while others may come from cyberattackers who are hoping targets become so scared that they pay up before doing any research on how dated the strain is and how to remove it.

No matter what the circumstances of your infection are, always check the following lists to see whether free decryption tools have been released to save you a world of hurt:

Prevention

But even when you can get your data back for free, getting hit with ransomware is no walk in the park. There are essentially three basic approaches to prevent ransomware:

  • First, train your employees about what they should and shouldn’t open when browsing the web and checking email.
  • Second, back up your data as often as possible to quarantined storage. As long as access to your backed-up data is extremely limited and not directly connected to your network, you should be able to restore everything in case of an infection.
  • Finally, regularly update all your software solutions (operating systems, productivity software, and antivirus). Most big-name vendors are quick to patch vulnerabilities, and you’ll prevent a large portion of infections just by staying up to date.

Whether it’s dealing with an infection or preventing one, the best option is to always seek professional advice from seasoned IT technicians. It’s possible that you could decrypt your data with the tools listed above. In reality, most ransomware strains destroy your data after a set time limit, and you may not be able to beat the clock. And even if you do, you probably won’t have the expertise to discern where your security was penetrated.

Don’t waste time fighting a never-ending stream of cyberattacks — hand it over to us and be done with it. Call us today to find out more.

If you are looking for an expert to help you find the best solutions for your business talk to GCInfotech about a free technology assessment

Published with consideration from TechAdvisory.org SOURCE

Cybersecurity

It is good to have an IT team and/or a third-party partner like a managed services provider (MSP) that helps keep your company protected against cyberthreats. It is even better to have all stakeholders be involved in preventing data breaches. Here’s how everyone can be proactive when it comes to cybersecurity.

Understand the threats you’re facing

Before any small- or medium-sized business (SMB) can work toward preventing cyberattacks, everyone involved needs to know exactly what they’re up against. Whether you’re working with in-house IT staff or an MSP, you should review what types of attacks are most common in your industry. Ideally, your team would spearhead this review a few times a year.

Reevaluate what it is you’re protecting

Once you have a list of the biggest threats to your organization, you need to take stock of how each one threatens the various cogs of your network. Map out every company device that connects to the internet, what type of data they have access to (regulated, mission-critical, low-importance, etc.), and what services are currently protecting those devices.

Create a baseline of protection

By reviewing current trends in the cybersecurity field and auditing your current technology framework, you can begin to get a clearer picture of how you want to prioritize your preventative measures versus your reactive measures.

Before you can start improving your cybersecurity approach, you need to know where your baseline is. Devise a handful of real-life scenarios and simulate them on your network. Network penetration testing from trustworthy IT professionals will help pinpoint weak spots in your current framework.

Finalize a plan

All these pieces will complete the puzzle of what your new strategy needs to be. With an experienced technology consultant on board for the entire process, you can easily synthesize the results of your simulation into a multipronged approach to proactive security.

Proactive measure What it entails
Security awareness seminars for all internal stakeholders Train everyone from the receptionist to the CEO about effective security practices such as password management, proper mobile device usage, and spam awareness.
Updated anti-malware software or cloud-based service Protect your data and systems against the latest and most menacing malware.
Routine software patches and upgrades Minimize the chances of leaving a backdoor to your network open.
Web filtering services Blacklist dangerous and inappropriate sites for anyone on your network.
Perimeter defenses (e.g., intrusion prevention systems and hardware firewalls) Scrutinize everything trying to sneak its way in through the borders of your network.
Policy of least privilege Limit users’ access only to the data they need to fulfill their tasks.
Data segmentation Rank data according to sensitivity and build micro-perimeters around high-value datasets.
Full-disk encryption Make data stored in computers and portable devices unreadable so that if these machines are stolen, the files they have inside remain secure.
Virtual private networks Make data transmitted across unsecured connections unreadable so that intercepting it would become futile.
Strict access controls Prevent unauthorized access to accounts by using strong passwords, multifactor authentication, and auto screen locks and logouts for idle users.
AI-powered network monitoring Identify suspicious user and software behaviors such as employees accessing files outside their departments.

As soon as you focus on preventing downtime events instead of reacting to them, the productivity and efficiency of your IT infrastructure will increase to levels you’ve never dreamed of. Start your journey to enhanced cybersecurity by giving us a call for a demonstration.

To learn more about how to safeguard your business, or if you are looking for an expert to help you find the best solutions for your business talk to GCInfotech about a free technology assessment.

Published with consideration from smallbiztechnology.com  SOURCE