Cybersecurity: An Unsung Hero of Small Business

Hero: A person who protects and saves a company from being undermined by security hacks
By  
Gigabit Systems
September 24, 2018
20 min read
Share this post

Take a moment to think about what your day-to-day activities were ten years ago.  From your morning routine to your nighttime rituals, now think about how those activities have transformed over the past ten years. More likely than not, the largest variation in these activities comes from the addition and expansion of technology’s influence in our everyday affairs. It is undeniable that technology provides each and every global citizen with the resources to reach larger audiences than ever before. Yet with great power comes great responsibility – technology’s influence wages just as large of a threat as it does a benefit. The international community and its discourse is more fascinated than ever with their phones, laptops, iPads, and etc., but why do small businesses neglect to realize technology’s most dangerous externality? More importantly, with technology showing little-to-no signs of slowing down, how should the small business community optimize their cyber-security processes?

The impact of a single cyber-attack: How did we get here?

As discussed in an interview with Security magazine and Paul Barbosa, the Cyber Security Sales Director, U.S. Commercial, at Cisco, small businesses frequently misstep when it comes to their negligence of cyber-security. In a world as obsessed with their screens as ours, why does this mistake recur? More often than not, small businesses do not realize just how imperative a robust cyber-security management is until it is too late. For example, the cost of a single cyber-security breach can jeopardize a small business’s existence. Cisco’s SMB Cybersecurity study, “Small and Mighty: How Small and Midmarket Businesses Can Fortify Their Defenses Against Today’s Threats” reports that 53% of the survey respondents experienced a security breach. 54% of these attacks cost $500,000, an amount large enough permanently shut a small business’s doors. Notably, small businesses and midmarket organizations also reported to face less than 5,000 security alerts a day – 55.6% of those alerts were investigated.  

Investigating on how a cyber-attack could injure a small business should also include an evaluation of potential productivity implications. Simply put, coworkers cannot work at an optimal speed post-attack. Systems will need repair and will likely be inaccessible, which can multiply the turnaround time of a single service. Cisco’s study found that small businesses experienced eight hours or more of system downtime due to a severe security breach in the past year. Even if a small business is not driven out of the market by a single breach, one attack’s ability to slash a small business’s productivity can also wage significant damage to long-run profits. Consider the immeasurable effort and time that goes into rebuilding and sustaining a positive reputation. When an unsuspecting cyber-attack plagues a small business, their clients and employees are consequently at risk of having sensitive information digitally shared. Since small businesses are required by law to communicate if a cyber-attack has compromised a client and/or employee’s data, this could build a lack of trust, and perhaps even a loss of clientele and reputation.

Proactivity versus Reactivity

If small businesses considered optimizing their cyber-security infrastructure as a means of remaining a favorable competitor, perhaps there would be more proactive than reactive means of establishing cyber-protection. A robust, sustainable cyber-security infrastructure should offer services that allow a small business to detect an attack before it reaches full throttle. Such management would save a business thousands of dollars, clients, and hours of productivity.  

When keeping in mind the benefits from a proactive approach to cyber-security, Security’s four recommended best practices in cyber-security prove incredibly rational. Security recommends the following: driving simplification and integration, “quick wins,” internal security talent and/or partnering with a Managed Security Service Provider (MSSP), like Gigabit Systems.  When used in conjunction with each other, these best practices suggest that small businesses develop security training from within. It is important to note that such internal enhancements do not promote isolation, and rather promote collaboration. Barbosa recommends working with a qualified training provider, such as a local university, as a great source of early-in career talent.  

Another focus of developing training from within includes responsibility. In the event that a small business chooses to outsource their security management, risk ownership should remain with the SMB’s executive. This “quick win” allows small businesses to seek as refined of a professional expertise as possible, as quickly as possible. Such a decision will integrate the brightest and most reliable thought leaders in the field, while simultaneously ensuring their commitment to protecting their business’s unique, competitive functions.

Are you looking for an all-in-one IT solution? Look no further. Contact Gigabit Systems today.

Moving Forward

At the interview’s conclusion, Barbosa admits that more than half of security alerts going uninvestigated is the finding that surprised him most. He attributes this to different tools (such as, but not limited to: cloud systems, anti-virus protection and removal, Ethernet) failing to integrate with one another. All small business should make sure that all processes are in sync, regardless of which security processes are internal and external.  

Yet another key takeaway in terms of determining what is next for small businesses and cyber-security lies in knowing that a “one-size-fits-all” model does not exist. There are recommendations, but no recipes. This is why small businesses are encouraged to learn from experts, like Gigabit Systems, as well was one another, about successes and failures in security management. Deciding what works best for a small business may take some time – the Cisco report also reiterates that slow change over time should be expected, and is better than no change at all.

Small businesses need a strong cyber security management plan in order to both survive and thrive in today’s markets. While these investments may have high start-up costs, ensuring that a SMB can effectively detect and combat an upcoming cyber threat can offset thousands of dollars in business-threatening expenses. It is recommend that small businesses continue to work within their staff, while collaborating with external stakeholders, to guarantee that our world’s evolving technologies continue to work in their favor.  

Learn more about the latest in cyber security by subscribing to our blog;

https://gigabitsys.com/news

Share this post
See some more of our most recent posts...