Small business security trends for 2021

Issue 1 2021 Information Security

A data breach could cripple your small business, costing you thousands or millions of Rands in lost sales and/or damages. High-profile cyberattacks on companies have raised awareness of the growing threat of cybercrime. Recent surveys conducted by the Small Business Authority, Symantec, Kaspersky Lab and the National Cybersecurity Alliance suggest that many small business owners are still operating under a false sense of cybersecurity.

The statistics of these studies are grim. The vast majority of small businesses lack a formal Internet security policy for employees and only about half have even rudimentary cybersecurity measures in place. Furthermore, only about a quarter of small business owners have had an outside party test their computer systems to ensure they are hacker proof and nearly 40% do not have their data backed up in more than one location.

Ransomware threats will increase

The sad reality of COVID-19 and its first, second and potential further waves is the continuously growing unemployment around the world. This has created concern over the distribution of wealth, and hackers are doing their utmost to harm corporate entities through cyberattacks. The sudden need to safely support scores of remote workers has raised concerns over the vulnerability of systems and data.

The financial industry is one of the most threatened by cybersecurity trends in 2020-2021, and for obvious reasons. Whether it is a disgruntled employee or a vigilante hacker, one individual is enough to harm the stability of a financial business.

How do you protect all your endpoints if they can be anywhere and perhaps on devices you don’t control? Is your organisation prepared for the increasing sophistication and professionalism of organised cybercriminals? Can your security infrastructure and staff pivot and adapt to rapid changes?

To cope with these permanent changes and enhanced threats, companies are looking at several technologies to pilot or implement in 2021:

• Trust no one (40%).

• Deception technology (32%).

• Authentication solutions (32%).

• Access controls (27%).

• Application monitoring (25%).

• Cloud-based security services (22%).

There will be huge security impacts in the coming year from the move to work from home (WFH) fuelled by COVID-19. More attacks will occur on home computers and networks, with bad actors even using home offices as criminal hubs by taking advantage of unpatched systems and architectural weaknesses. But this is not the only threat:

• The rush to cloud-everything will cause many security holes, challenges, misconfigurations and outages.

• More growth in the security industry. The number of new products and new-year mergers and acquisitions will cause network complexity issues and integration problems and overwhelm cyber teams.

• Privacy will be a mess, with user revolts, new laws, confusion and self-regulation failing.

• Identity and multi-factor authentication (MFA) will take centre stage as passwords (finally) start to go away in a tipping-point year.

• There will be many new high-profile Internet of Thing (IoT) hacks, some of which will make headline news.

• Ransomware will get worse and worse, with new twists, data stealing prior to encryption, malware packaging with other threats and very specific targeting of organisations.

• Lots of 5G vulnerabilities will become headline news as the technology grows.

• Advanced Persistent Threats (APT) attacks will be widely available from criminal networks. The dark web will allow criminals to buy access into more sensitive corporate networks.

• Mobile devices, including smartphones, will be attacked in new ways, including via app stores.

• Cryptocurrencies will play new roles, with criminals switching often for obscurity advantages.

• As digital transformation projects grow, many plans will implode as security challenges mount.

Worldwide 5G implementation

We live in an increasingly cloud-based world when it comes to data transfers, storage, and SaaS. Both the B2B and B2C sectors will soon have the opportunity, and later be mandated, to shift toward 5G data management technology. 5G is expected to cover almost 40% of the world by 2024, with data transfer speeds of up to 10 GBps or more. While the technology will certainly make life easier, it will also open the door for new cybersecurity threats to emerge.

With high-speed data transfers, hackers will have the ability to infect data packets and conduct corporate espionage unnoticed. That is until companies shift their focus to keep a close eye out for such malicious breach attempts. Much higher levels of security and monitoring will be required once 5G becomes the standard form of cloud-based data transfer and communication.

Some solutions

1.) The first and foremost solution to prevent cyberattacks is to have a secure and sophisticated hardware architecture which is password protected and backed up with multi-factor authentication.

2.) Safeguard your company’s hardware (like storing the data in the cloud).

3.) Encrypt data to give your company an upper hand when your data falls into the wrong hands.

4.) Backup your data. Sometimes, no matter how hard you try, hackers get into your network and try to encrypt your data with ransomware.

5.) Invest in cybersecurity insurance.

6.) Educate employees on the latest happenings in the cyber landscape.

7.) Use anti-malware solutions and protect enterprise networks with efficient firewalls.




Share this article:
Share via emailShare via LinkedInPrint this page



Further reading:

What are MFA fatigue attacks, and how can they be prevented?
Information Security
Multifactor authentication is a security measure that requires users to provide a second form of verification before they can log into a corporate network. It has long been considered essential for keeping fraudsters out. However, cybercriminals have been discovering clever ways to bypass it.

Read more...
SA's cybersecurity risks to watch
Information Security
The persistent myth is that cybercrime only targets the biggest companies and economies, but cybercriminals are not bound by geography, and rapidly digitising economies lure them in large numbers.

Read more...
Cyber insurance a key component in cyber defence strategies
Information Security
[Sponsored] Cyber insurance has become a key part of South African organisations’ risk reduction strategies, driven by the need for additional financial protection and contingency plans in the event of a cyber incident.

Read more...
Deception technology crucial to unmasking data theft
Information Security Security Services & Risk Management
The ‘silent theft’ of data is an increasingly prevalent cyber threat to businesses, driving the ongoing leakage of personal information in the public domain through undetected attacks that cannot even be policed by data privacy legislation.

Read more...
Data security and privacy in global mobility
Security Services & Risk Management Information Security
Data security and privacy in today’s interconnected world is of paramount importance. In the realm of global mobility, where individuals and organisations traverse borders for various reasons, safeguarding sensitive information becomes an even more critical imperative.

Read more...
Sophos celebrates partners and cybersecurity innovation at annual conference
News & Events Information Security
[Sponsored] Sun City hosted Sophos' annual partner event this year, which took place from 12 to 14 March. Sophos’ South African cybersecurity distributors and resellers gathered for an engaging two-day conference.

Read more...
The CIPC hack has potentially serious consequences
Editor's Choice Information Security
A cyber breach at the South African Companies and Intellectual Property Commission (CIPC) has put millions of companies at risk. The organisation holds a vast database of registration details, including sensitive data like ID numbers, addresses, and contact information.

Read more...
Navigating South Africa's cybersecurity regulations
Sophos Information Security Infrastructure
[Sponsored] Data privacy and compliance are not just buzzwords; they are essential components of a robust cybersecurity strategy that cannot be ignored. Understanding and adhering to local data protection laws and regulations becomes paramount.

Read more...
AI augmentation in security software and the resistance to IT
Security Services & Risk Management Information Security
The integration of AI technology into security software has been met with resistance. In this, the first in a series of two articles, Paul Meyer explores the challenges and obstacles that must be overcome to empower AI-enabled, human-centric decision-making.

Read more...
Milestone Systems joins CVE programme
Milestone Systems News & Events Information Security
Milestone Systems has partnered with the Common Vulnerability and Exposures (CVE) Programme as a CVE Numbering Authority (CNA), to assist the programme to find, describe, and catalogue known cybersecurity issues.

Read more...