Top 10 security best practices for SMBs

October 2013 Information Security

Cybercrime in South Africa is increasing at epidemic proportions and small to medium businesses have turned into key targets for cyber-criminals. Small businesses rarely recover from cyber-attacks, but there are some very simple steps you can take to protect your business.

Doros Hadjizenonos
Doros Hadjizenonos

Doros Hadjizenonos, sales manager at Check Point South Africa highlights his top 10 security best practices for the South African SMB space.

1. Common passwords are bad passwords

Passwords are your first line of defence when it comes to security. Cybercriminals trying to break into your network will start their attack by trying the most common passwords. Ensure your employees and users are using long (over eight characters), complex (include lower case, upper case, numbers and non-alpha characters) passwords.

2. Secure every entrance

All it takes is one open door to allow a cybercriminal to enter your network. Just like you secure your home by locking the front door, the back door and all the windows, think about protecting your network in the same way.

* Ensure strong passwords on laptops, smartphones, tablets, and WIFI access points.

* Use a firewall with threat prevention to protect access to your network.

* Secure your endpoints (laptops, desktops) with security software such as anti-virus, anti-spam and anti-phishing.

3. Segment your network

A way to protect your network is to separate your network into zones and protect the zones appropriately. One zone may be for critical work only, where another may be a guest zone where customers can surf the Internet, but not access your work network.

4. Define, educate and enforce policy

Actually have a security policy (many small businesses don’t) and use your threat prevention device to its full capacity. Spend some time thinking about what applications you want to allow in your network and what apps you do not want to run in your network. Educate your employees on acceptable use of the company network.

5. Be socially aware

Social media sites are a gold mine for cybercriminals looking to gain information on people, improving their success rate for attacks. Attacks such as phishing, spearphishing or social engineering all start with collecting personal data on individuals.

6. Encrypt everything

One data breach could be devastating to your company or your reputation. Protect your data by encrypting sensitive data. And make it easy for your employees to do so.

7. Maintain your network like your car

Your network, and all its connected components, should run like a well-oiled machine. Regular maintenance will ensure it continues to roll along at peak performance and hit few speed bumps.

* Turn on automatic updates where available: Windows, Chrome, Firefox and Adobe.

* Use an Intrusion Prevention System (IPS) device like the Check Point 600 Appliance to prevent attacks on non-updated laptops.

8. Cloud caution

Cloud storage and applications are all the rage. But be cautious. Any content that is moved to the cloud is no longer in your control. And cybercriminals are taking advantage of weaker security of some cloud providers.

* When using the cloud, assume content sent is no longer private.

* Encrypt content before sending (including system backups) and check the security of your cloud provider.

* Don’t use the same password everywhere, especially cloud passwords.

9. Don’t let everyone administrate

Laptops can be accessed via user accounts or administrative accounts. Administrative access allows users much more freedom and power on their laptops, but that power moves to the cybercriminal if the administrator account is hacked.

* Don’t allow employees to use a Windows account with Administrator privileges for day-to-day activities.

* Make it a habit to change default passwords on all devices, including laptops, servers, routers, gateways and network printers.

10. Address the BYOD elephant in the room

Start with creating a bring-your-wwn-device (BYOD) policy. Many companies have avoided the topic.

* Consider allowing only guest access (Internet only) for employee owned devices.

* Enforce password locks on user owned devices.

* Access sensitive information only through encrypted VPN.

* Don’t allow storage of sensitive information on personal devices (such as customer contacts or credit card information).

* Have a plan if an employee loses their device.

For more information contact Check Point South Africa, +27 (0)11 319 7267, [email protected], www.checkpoint.com





Share this article:
Share via emailShare via LinkedInPrint this page



Further reading:

What are MFA fatigue attacks, and how can they be prevented?
Information Security
Multifactor authentication is a security measure that requires users to provide a second form of verification before they can log into a corporate network. It has long been considered essential for keeping fraudsters out. However, cybercriminals have been discovering clever ways to bypass it.

Read more...
SA's cybersecurity risks to watch
Information Security
The persistent myth is that cybercrime only targets the biggest companies and economies, but cybercriminals are not bound by geography, and rapidly digitising economies lure them in large numbers.

Read more...
Cyber insurance a key component in cyber defence strategies
Information Security
[Sponsored] Cyber insurance has become a key part of South African organisations’ risk reduction strategies, driven by the need for additional financial protection and contingency plans in the event of a cyber incident.

Read more...
Deception technology crucial to unmasking data theft
Information Security Security Services & Risk Management
The ‘silent theft’ of data is an increasingly prevalent cyber threat to businesses, driving the ongoing leakage of personal information in the public domain through undetected attacks that cannot even be policed by data privacy legislation.

Read more...
Data security and privacy in global mobility
Security Services & Risk Management Information Security
Data security and privacy in today’s interconnected world is of paramount importance. In the realm of global mobility, where individuals and organisations traverse borders for various reasons, safeguarding sensitive information becomes an even more critical imperative.

Read more...
Sophos celebrates partners and cybersecurity innovation at annual conference
News & Events Information Security
[Sponsored] Sun City hosted Sophos' annual partner event this year, which took place from 12 to 14 March. Sophos’ South African cybersecurity distributors and resellers gathered for an engaging two-day conference.

Read more...
The CIPC hack has potentially serious consequences
Editor's Choice Information Security
A cyber breach at the South African Companies and Intellectual Property Commission (CIPC) has put millions of companies at risk. The organisation holds a vast database of registration details, including sensitive data like ID numbers, addresses, and contact information.

Read more...
Navigating South Africa's cybersecurity regulations
Sophos Information Security Infrastructure
[Sponsored] Data privacy and compliance are not just buzzwords; they are essential components of a robust cybersecurity strategy that cannot be ignored. Understanding and adhering to local data protection laws and regulations becomes paramount.

Read more...
AI augmentation in security software and the resistance to IT
Security Services & Risk Management Information Security
The integration of AI technology into security software has been met with resistance. In this, the first in a series of two articles, Paul Meyer explores the challenges and obstacles that must be overcome to empower AI-enabled, human-centric decision-making.

Read more...
Milestone Systems joins CVE programme
Milestone Systems News & Events Information Security
Milestone Systems has partnered with the Common Vulnerability and Exposures (CVE) Programme as a CVE Numbering Authority (CNA), to assist the programme to find, describe, and catalogue known cybersecurity issues.

Read more...