Contact Radware Sales

Our experts will answer your questions, assess your needs, and help you understand which products are best for your business.

Small Businesses Are Cybercrime Targets


December 14, 2017 12:46 PM

One of the biggest myths about cyber attacks is that they only happen to large companies. Sure, larger organizations get more than their fair share of headlines. Whether it's stolen user data, ransomware shutdowns, or DDoS attacks that cut off access to some of the Internet's most popular sites, larger organizations' inability to respond to cyber threats is big news.

But small and midsized businesses (SMBs) are actually attacked more often. SMBs made up 61% of cyber attack victims last year, according to the Verizon 2017 Data Breach report. More than a third of SMBs were victims of ransomware last year. By every estimation, SMBs are under fire. Any notion that they somehow fly under the radar, never attracting hackers' attention, is plain false.

Hackers couldn't care less how many employees an organization has. They care about what they can achieve with an attack. SMBs fall into hackers' crosshairs due to a combination of factors. First, many small businesses have more valuable assets than they might think. Second, they're often sitting ducks. They're lucky to have a single person working on IT, and sometimes the CEO couldn't even tell you who it is. An easy-to-crack, high-value target is exactly what hackers are looking for.

Take a car dealership, for example. While it might only have a couple dozen employees -- salespeople, vehicle technicians, maybe an IT administrator -- it can have terabytes of valuable personally identifiable information.

Every person who has financed a car through the dealership had to provide personal financial information like annual wages, social security number, credit history, and bank account information. For anyone servicing their car at the dealership, the repair records and values of all their vehicles are on file.

Just last year, social security numbers, names and addresses, phone numbers, payroll information, and other data was leaked online after hackers stole more than three years of records from a database system used by 128 car dealerships throughout the country. Dealerships backed up their data to these centralized systems without encryption or security, allowing anyone to see the information.

Lasting damage
The damage of such a breach can be lasting. A survey last year showed that 84% of consumers wouldn't buy another car from a dealership that compromised their personal data.

 

We could continue to pick on auto dealerships, but the reality is that most SMBs today deal with sensitive data in one form or another. Few take precautions to secure that data.

Some are more focused on maintaining or growing their business, and others look at extensive security as an unnecessary expense they can trim out of the budget. Some don't even know where to start when looking for the kinds of solutions that would lock down their valuable data and block hackers from ever touching it.

For SMBs with limited or non-existent IT staffs and smaller budgets, one of the easiest solutions is to work with an existing partner. One of the most obvious is their Internet provider. We recently surveyed businesses and, when asked how they planned to defend themselves, nearly a third -- 32% -- said they wanted their carrier to offer a service that would protect them.

This is a boon to the SMBs, who would get the protection they need without needing an enterprise's resources, but also for the carriers, who have been fighting to grow a business that has largely plateaued.

More carriers are beginning to offer managed security services to their customers, guarding against massive DDoS attacks driven by IoT botnets and increasingly popular encrypted attacks. Those services, from a trusted partner, can keep SMBs' security up to date and ahead of hackers as attacks continue to grow in sophistication.

Selling a lie
Any SMB that thinks it'll just fly under the radar is selling itself a lie. Hackers are relentless at sniffing out vulnerabilities, and any gaps in security will quickly be uncovered and exploited. Carriers are offering a convenient way for SMBs to protect themselves, get on a steady security footing, and show customers that their data is valued as much as their business.

Already a Customer?

We’re ready to help, whether you need support, additional services, or answers to your questions about our products and solutions.

Locations
Get Answers Now from KnowledgeBase
Get Free Online Product Training
Engage with Radware Technical Support
Join the Radware Customer Program

Get Social

Connect with experts and join the conversation about Radware technologies.

Blog
Security Research Center
CyberPedia