Cybersecurity for small businesses: 7 tips to protect yourself


Cybersecurity should be a top priority for your small business – don’t put your employees, clients and livelihood at stake.

Cybercrime is a thriving industry. Estimates put the revenues of cybercrime at $1.5 trillion. By 2021, cybercrime is expected to cost the world $6 trillion.

Even more worrisome is the fact that hackers target small businesses. Verizon reported in their 2018 Data Breach Investigations Report that 58% of malware victims were small businesses. And 61% of small businesses experienced a cybersecurity breach in 2017 according to the Poneman Institute.

How can you protect yourself from cyber threats? By investing in and working on your small business’s cybersecurity. There’s no way to completely eliminate the risk of cyber-attacks but here are some common-sense tips you can employ today:

1.     Don’t open suspicious email attachments

An alarming 92.4% of malware is delivered via email. And 88% of malicious emails deliver their payload via an attachment.

The easiest fix? Don’t open attachments in an email unless you recognize the email address. Even if you do recognize the name of the email, you can always double check with that person that they sent the email and attachment before opening it. Hackers do sometimes try to impersonate employees, but the language of the email is usually a giveaway that the email is not genuine.

2.     Change your passwords

A study by cybersecurity firm Preempt found that 37% of users at small businesses have weak passwords. Even worse, 73% of online accounts have a duplicated password and 54% of people only use 5 or fewer passwords total for all of their accounts.

We all need to start being smarter about passwords. Small businesses can check to see their password situation by doing a password audit of all business online accounts and looking into password management software that generates strong passwords for accounts and saves them in a secure database.

3.     Educate your employees

Even if you’re a cybersecurity genius that shuts down hackers left and right, if your employees aren’t educated on the risks they can cause huge problems. Employees receive an average of 9 malicious emails every month. Make sure employees are educated on how to recognize threats and what to do if they are suspicious about an email or their computer’s behavior.

4.   ;  Invest in preventing attacks

Anti-virus software is a no-brainer for protecting your small business. But an increasing number of cybersecurity threats are becoming fileless, which means there is no file for your antivirus software to scan and protect against. In fact, in 2018 35% of cyber-attacks are estimated to be fileless. Investing in better protection against these types of attacks will be more effective in the long run than trying to respond after the attack. Research firewalls and other endpoint security solutions to find one that works for your business.

5.     Consider cybersecurity insurance

Your current insurance plan most likely does not cover losses caused by cybersecurity breaches. To protect yourself against the financial losses associated with cyber-attacks, you may want to consider cyber liability insurance. Many small business owners think they don’t need cybersecurity insurance or that it’s only a priority for large corporations.

Think again. Research by the Poneman Institute showed that cyber-attacks cost small and medium-sized businesses an average of $2,235,000 in 2017. These costs came from both theft of resources and interruptions to normal operations.

6.     Develop a plan of action

Being prepared for a cybersecurity breach can set your small business apart. Having a plan of action in how to respond to a breach can be the difference between surviving a cyber-attack and going out of business.

Insurance could be particularly important if your business handles any kind of consumer data. Tennessee state law states that businesses must disclose any kind of security breach that results in the loss of personal information to customers within 45 days.

7.     Back up everything you can

Lastly, make backups of all the data you can so you can recover if your business does fall victim to a cybersecurity breach or ransomware attack. Click here to read more about how to properly back up your data and make sure it can be recovered.

Small businesses can’t afford to ignore cybersecurity threats. Take a look at your small business cybersecurity today to see where you can do better to protect yourself, your employees and your customers from cyber-attacks.

Connect With the Chamber