In the simplest terms, organizations both large and small around the world can all be segmented into two categories: those who recognize that they’re targets for cyber attacks, and those who don’t. 

Fact is, businesses today store and transfer more sensitive information across the digital landscape than ever before — and cyber criminals are watching. As value-driven business technology continues to improve, attacks are also advancing at an alarming rate, growing more sophisticated, stealthy, and deceptive every day. 

While there’s no way to be 100% protected against cyber attacks, mitigating risks with a strong cyber security posture built to minimize damages when they occur can help businesses comply with increased regulations, save costs, and safeguard their reputation. 

Cyber Security Explained: Fielding Frequently Asked Questions

In a previous post, we provided an introduction to cyber security. Here, we answer some of the most frequently asked questions about cyber security, and share measures every business should consider implementing. 

What Is Cyber Security?

Cyber security is the practice of protecting internet-connected networks, computers, mobile devices, software, applications — and the sensitive data that is stored on or travels through a network — from malicious attacks. 

The various technologies and procedures that make up the full suite of cyber security measures are designed to mitigate breaches and defend against attackers seeking to gain access to, alter, destroy, or extort sensitive customer information. It’s also a key safeguard in recovering quickly and efficiently from attacks that aim to block, disrupt, or disable an organization’s ability to operate its own systems. 

Who Needs Cyber Security?

Some industries are at greater risk of cyber threats due to the nature of their business (e.g., healthcare, financial, and education). But when it comes down to it, all organizations should have mitigation measures in place to protect their networks and customers’ sensitive information. 

With the advances in technology, expanded connectivity, and criminal creativity, cyber attacks will continue to skyrocket at an exponential rate — and at great cost. According to a recent study, cyber crimes will cost the world more than $6 trillion by the end of 2021, and $10.5 trillion annually by 2025.

At such a high price tag it’d be easy to believe that cyber criminals primarily target major businesses and enterprises. But bad actors have found that small businesses (SMBs) — especially those that are part of a supply chain to larger enterprises — are more susceptible targets. 

In fact, a Global State of Security report shows that 71% of SMBs worldwide have experienced at least one cyber attack since their company’s inception, and 66% were attacked in the past year alone. 

Why is Cyber Security a Priority Now?

Since the first known computer worm bounced between infected computers in 1971, a litany of well-documented attacks over the past 50 years have cost businesses worldwide trillions in damages. All are a stark reminder that cyber security today is a must.

Now, in the wake of COVID-19, the explosion of remote work and proliferation of the Internet of Things (IoT) in our ever-changing digital landscape have significantly increased cyber attack potential. Cyber criminals are adapting their attack methods and zeroing in on the weakest link in the cyber security chain: human error. 

With more devices spread across more locations connecting to more software, the need has never been greater for advanced cyber security for any size business charged with protecting sensitive customer information. 

What is a Cyber Attack?

Whether it’s to steal data, disrupt network activities, or inflict device damage, cyber attacks often happen in stages: 1) by scanning for vulnerabilities; 2) initiating the compromise and; 3) executing an attack.

While there’s no way to completely protect against all attacks, knowing what your system is up against and understanding the current threats can help organizations create a more comprehensive cyber security plan.

Social engineering

This term covers a broad range of malicious activities aimed at exploiting human error to lure unsuspecting users into exposing data, spreading malware infections, or providing access to restricted platforms.

Phishing

A type of social engineering, Phishing is particularly effective because the message or email appears to come from a credible source. Attackers are most commonly seeking to install malware or access sensitive information like credit card details and login credentials.

Malware

“Malicious software” includes spyware, viruses, worms, and ransomware that gets installed into a system when a user clicks a dangerous link or email. Once inside, the virus can block access, damage systems or devices, and gather critical data in an effort to extort money. 

SQL Injection
Cyber criminals inject malicious code into vulnerable servers and applications using Structured Query Language to gain access to sensitive data and perform commands or similar actions that the user didn’t request. 

Man-in-the-Middle Attack

Cyber criminals insert themselves in between two legitimately communicating hosts to distribute malware that gives the cyber criminal access to a user’s browser and the data it sends. Once in control, the attacker can redirect users to a fake site that looks like the intended site where they can steal or modify information. 

Denial of Service (DoS)

These attacks bombard servers or networks with simultaneous requests to create heavy traffic and deny the ability to fulfill legitimate requests. When attacks compromise multiple devices to launch attacks on the target it’s known as Distributed Denial of Service (DDoS).

Advanced Persistent Threats

Also known as Domain Name System tunneling, ATPs use continuous, sophisticated techniques to gain access to a system that allows the attacker to remain there for a prolonged period of time. 

What Is a Cyber Security Audit?

A comprehensive, independent analysis of your organization’s current cyber security posture, an audit identifies vulnerabilities to expose weaknesses and high-risk practices.

Cyber security assessments and audits play a critical role in minimizing cyber threats and consequences of a breach, and provide organizations — as well as their partners and customers — confidence by thoroughly evaluating controls like:

  • Operational security: Policies, procedures, and security controls
  • Data security: Encryption use, network access control, transmission security, and storage
  • System security: Patching processes, role-based access, and management of privileged accounts
  • Network security: Controls, anti-virus configurations, security monitoring capabilities
  • Physical security: Role-based access controls, disk encryption, multi-factor authentication

Another significant reason for a cyber security audit is the need for businesses today to comply with regulatory standards. These include GDPR, HIPAA, PCI DDS, and SOX to name a few. Failure to do so can result in hefty fines. 

How often you perform cyber security audits depends primarily on the data your company works with, your industry, and the legal requirements held within. 

What Are Cyber Security Breaches?

A cyber security breach is one of the earliest stages of a cyber security attack

In simplest terms, think of a security breach as a break in, where an unauthorized user goes around security and gets within reach of protected data, applications, services, or devices of a system. 

If the attacker steals, disrupts, or damages any of the above, the security breach is then deemed a data breach.

What Are Examples of Cyber Security?

With the frequency, sophistication, and audacity of cyber attacks today, businesses are under more scrutiny than ever to protect their data. A robust cyber security plan should include layers of tools, risk management approaches, technologies, and best practices. 

Network Security

Controls incoming and outgoing connections to prevent threats from accessing or spreading across the network. Vital layers of network security can include antivirus programs, antispyware, and a network firewall to control traffic based on security settings and permissions.

Application Security

Applications these days are more accessible than ever over various networks, software, and devices. Measures like requiring a strong user password, antivirus programs, firewalls, and encryption services are most effective when implemented before the application is deployed.

Information Security

A crucial part of overall cyber security that refers to the processes and tools designed to protect sensitive information from modification, disruption, and destruction. The three primary tenets of “InfoSec” include confidentiality, integrity, and availability. 

Cloud Security

The “always on” connectivity that businesses require today in turn require more advanced methods and techniques to keep their networks safe. Cloud security measures focus on building and hosting secure applications, enabling data recovery in case of loss, storage and network protections against malicious attacks, identity and access management (IAM), and reducing human error that can result in data leaks. 

Data Loss Prevention (DLP)

DLP software tools monitor and control endpoints, filter data streams on networks, and protect data while at rest, in motion, and in use. Once a breach is detected, DLPs alert IT professionals and provide encryption to prevent end users from maliciously or accidentally putting sensitive data at risk.

End User Education

One key and cost-effective step to securing sensitive data is to implement cyber security training for internal teams to understand their role in device security, network responsibilities, and how to identify signs of malicious activity.

What Are Cyber Security Best Practices?

Limited resources can hinder most mid- to smaller-sized businesses from monitoring and maintaining proper cyber security. But there are cost-effective measures that can be implemented. 

While there is simply no way to ensure 100% prevention from cyber attacks, these 10 best practice tips can help minimize exposure and prepare your team to rebound when an attack occurs.

  • Adopt a Zero Trust Approach: There is no longer a well established security perimeter around your network or sensitive data. Assume bad actors are actively trying to break into your system — authenticate every access request.
  • Update Software: There are typically three main reasons software companies offer updates: to add new features, fix known bugs, and to upgrade security. 
  • Update Hardware: Outdated hardware may not support the most current software security upgrades, and can also inhibit your team’s response to cyber attacks. 
  • Use a Virtual Private Network (VPN): Create a more privatized network to mitigate dangers by requiring employees — especially those working from home — to use a VPN to access company resources and data.
  • Install a Firewall, Antivirus, and Anti-malware: As long as your network is connected to the internet, it’s impossible to completely protect against all malware attacks. Installing a firewall, an antivirus and at least one anti-malware solution can significantly reduce vulnerabilities.  
  • Create Data Backups: In the event of a security breach or attack, backing up data minimizes downtime and ensures any data loss is not a total loss.
  • Use Secure File Sharing: Adopt a secure file sharing solution and policies to encrypt files in transit and at rest to prevent unauthorized access.
  • Avoid Public Networks: Connecting to a public network puts all your information at risk. Avoid using them, or employ a VPN when doing so. 
  • Enable Multi-factor Authentication: Many platforms today allow for this extra layer of protection to require a second piece of information beyond username and password to verify who is accessing accounts. 
  • Train Everyone: An essential step to guarding against cyber attacks is to provide cyber security awareness training about the measures in place, and steps everyone from the C-suite down to interns need to take to maximize safeguards. It can also help reinforce basic policies, like ways to identify suspicious emails or messages to avoid increasingly sophisticated phishing attempts, ensuring links are from credible sources before clicking, and boosting password strength.

While research indicates that 90% of cyber claims stem from some type of human error or behavior, the flipside of that coin is this: humans, when given the proper tools and training, can play a key role in protecting their systems and sensitive information — as well as business reputation.

The bottom line is, be vigilant and have a plan. Consistently monitor for data breaches and be prepared with procedures when they occur to minimize damages and to help your business recover quicker. 

Operate with Confidence

Cyber attacks present a clear and present danger to every company entrusted with securing sensitive information. While widespread remote work may have exposed more organizations to the threat, the threat has been lurking for years. 

That said, the opportunity exists for companies and their leadership to embrace the full impact of digital transformation, and use this opportunity to create a culture of cyber security within the organization as a point of differentiation, progress, and proficiency.  

Mitigate risks and safeguard your valuable data — as well as your reputation with customers — and assess your current cyber security stance. Connect with Dean Dorton for a cyber security risk assessment today. 

And for more insights and analysis on trends and cyber security solutions, be sure to subscribe to our blog.