Category: IT Security

Ransomware: Why Small Businesses are the Most Vulnerable

In recent years, a rash of high-profile ransomware attacks have left many businesses with the impression that only big organizations need to protect themselves from cybercriminals. The truth is exactly the opposite. In reality, small businesses are more often the victims of ransomware attacks—and no business is too small to become a target. Is your business protected?

Why are Small Businesses Targeted by Ransomware Attacks?

The term malware—malicious software—refers to any kind of software that was created with the intent to do harm. Some focus on stealing personal information to try and gain access to financial accounts. Others are designed to simply cause havoc in the systems they infect.

Ransomware is a specific category of malware with a different kind of objective. Instead of stealing account information or data, ransomware locks or encrypts files so that the owner can’t access them. The ransomware also gives instructions on how to pay a ransom in exchange for a password to decrypt or regain access to the files. Ransomware is evolving, of course, and now, some versions do more than just encrypt data. Some new strains of ransomware allow hackers to upload your data to their own server, as well as encrypt it in its original place

More recently, the city of Baltimore fell victim to a ransomware strain known as RobbinHood2. On May 7, 2019, city government computers were infected and taken offline by an unknown hacker group that demanded a Bitcoin ransom worth over $75,000. The city was unable to restore its systems until May 20, affecting email, payment systems, and even the city’s real estate market. Baltimore was previously hit in 2018, when hackers infected the city’s 911 system and forced a temporary system shutdown.

Attacks like these contribute to the belief that small businesses are safe from cyberattacks, but this couldn’t be further from the truth. In 2018, 71% of ransomware attacks targeted small businesses, with those in the healthcare sector hit the hardest. And ransomware attacks are on the rise, with an 11% increase from 2017 to 2018.

Few Small Businesses are Equipped to Deal with Ransomware

Small businesses are the most common targets of ransomware attacks. And unfortunately, they also tend to be hit the hardest by them—if not in the size of the ransom demand, certainly in terms of the organization’s ability to deal with the attack and its consequences.

One reason for this is simply that small business owners tend to believe that the size of their business makes them unlikely to be a target. Therefore, they don’t put as much effort into security as a larger business might. They’re also unlikely to have a plan in place to deal with the aftermath of a cyberattack. If they get hit, they struggle to deal with the fallout.

The second reason why small businesses are more vulnerable is that they don’t invest in cybersecurity. They don’t have the budget to employ an IT team, or buy expensive equipment. And many forgo security altogether, instead of searching for more affordable solutions.

How can You Protect Your Small Business?

As a small business owner, there’s a lot you can do to protect your business from ransomware and other malware attacks, even on a small budget.

Be Smart and Safe Online

According to Verizon’s 2019 Data Breach Investigations Report4, email is the most common method way for malware to access a system. And, over 80% of malicious emails use phishing activity to steal sensitive information or get the user to download malware to their computer.

While some security practices involve a financial outlay, one of the most effective methods of improving your security is free. Teach your employees how to stay safe online, and you can greatly reduce the risk that your computer system might become compromised. For instance:

  • Use multi-factor authentication when logging in to email and other accounts. This means using two or more methods of verifying identity, such as a password plus a code sent to your mobile phone at the time of login.
  • Don’t click on links or download attachments until you’ve verified their safety. If you know the sender, call them to check. If you don’t know the sender, scan the email for signs of phishing.
  • Phishing emails use a variety of tricks to get people to click links or download attachments. These include suspicious activity warnings, requests for information or verification, offers of prizes or discounts, or payment requests.
  • Phishing emails often claim to be from large brand-name companies such as Facebook, PayPal, or Netflix. But a close read of the email shows signs like poor spelling or grammar, or a generic greeting such as “Dear Customer”, that indicate it’s not what it seems.
  • Phishing emails often use sender addresses that are similar to legitimate business email addresses, but aren’t exactly the same. For instance, “paypal12.com” instead of “paypal.com”. Check the sender address by hovering the cursor over it in the email, to verify the sender’s domain.
  • Be particularly cautious with unsolicited email, or email from an unknown sender, especially if there are requests for sensitive information.

When in doubt, always check with the sender of the email, even if it’s from a co-worker. A new kind of phishing, dubbed spear-phishing, targets employees with the specific intent of gaining information that can be used to access sensitive company systems or data. These emails tend to be more sophisticated than the average phishing attempt, so it’s important to read with a critical eye.

Outsource Your IT Needs

If, like many small business owners, you haven’t given much thought to security before, now may be a good time to start! You may not have the budget for an IT team, but there are other options.

For small businesses, a simple and affordable solution is to outsource security to a third-party provider. By outsourcing security services, you benefit from advanced protection without a big financial outlay.

Backup Your Data

Even the most sophisticated security can’t guarantee your safety 100%. But if your data is regularly backed up, you can survive any cyberattack. One option is to use an online backup service that saves all your data in an offsite location. If your business is attacked, you can use the backups to restore your files, without having to resort to paying a ransom.

Your Small Business May Be Vulnerable, But You Can Protect It

Ransomware is a potentially significant threat, especially for small business owners. However, there’s a lot you can do to reduce your level of risk. By educating your employees and outsourcing security services, you can help ensure that your business doesn’t become a target.

Late last week, CareFirst BlueCross BlueShield said that it was the victim of a data breach which potentially exposed the personal information of 6,800 of its members including names, member identification numbers and dates of birth. In eight cases, social security numbers could have been exposed.

CareFirst believes the breach was the result of an email “phishing” scheme. Phishing attacks use deceptive emails and websites to convince people to disclose personal information. Phishing has become one of the most pervasive problems facing data security staffs today. Generally speaking, a basic phishing attack is relatively easy to conduct and inexpensive for the attacker.

Our Checklist:

When you are going through your email and before you click that link, consider these rules of thumb before opening or clicking any links.

  1. Does the email ask for personal or sensitive information, such as your date of birth, Social Security number, an account number or login credentials? Most legitimate businesses do not request such data in an email.
  2. Does the email asks you to click on a link to access a web site? If so, that site might be fake.
  3. Does the email have a generic salutation rather than your name? Your bank or service provider know who you are and normally will address you by name.
  4. Does the email have an attachment? If you are not expecting an attachment, don’t click on it. Confirm its validity first with the sender.
  5. When you move your mouse over the email, is the entire email a hyperlink? If so, it likely is a phishing attack.
  6. If the email makes an offer too good to be true, such as a large sum of money, a prepaid gift card or an expensive piece of electronics for free, it’s likely a phishing attack.
  7. Be careful of emails that make an emotional plea while asking for money. While many charities use such tactics, it also is a popular approach used by phishers.
  8. If the email claims you have an immediate problem, such as a virus or that you are running out of email storage space, and you must take immediate action, be careful. This is a common phishing tactic.
  9. If the email makes a direct threat and requires that you take immediate action by clicking a link for the IRS, a police agency or the like, it’s probably fake.
  10. An email might appear to be from a friend asking for money. Never send money without calling the friend first to confirm the request.

Find out just where you are with your tech. Technology should never be considered a “set it and forget it” part of your business. It takes constant tweaking, monitoring and maintenance to make your system reliable. You should strongly consider having a formal IT Security Assessment performed on your system no matter how large or small your business is as these formal scans can give you an excellent chance to find out just where you have vulnerabilities.

We can assist you with any of the above protection measures mentioned above. It is far less costly to be proactive than it is to be reactive. NOW is the time to find out, not later or even worse… after!

In many ways, smart devices have made life more convenient and enjoyable. Today, you can ask the smart devices in your home to follow a temperature schedule, play music in any room, stream television shows and adjust lighting. You don’t even have to get off your couch to make your environment perfect for you.

Unfortunately, some home technologies put your privacy at risk. If you want to add smart devices to your home, make sure you know effective ways to prevent security and privacy risks.

The Government Can Hack Your Smart TV

In 2014, the CIA worked with British intelligence agency MI5 to develop TV malware called Weeping Angel that could infiltrate Samsung smart TVs. Unlike most television apps, Weeping Angel worked in the background to quietly collect information without the owner’s knowledge.

Weeping Angel poses a threat to homeowners because it has the ability to record audio and capture WiFi keys. Having access to your WiFi keys would make it easy for the government to access passwords, usernames and other sensitive data stored on a home network.

British and American intelligence agencies likely built Weeping Angel so they could spy on suspected terrorists. Considering that the agencies kept their projects secret, though, it’s impossible to know their ultimate objectives.

Assuming that you’re not involved in illegal activity, it’s unlikely that the CIA would try to use Weeping Angel against you. Still, it wouldn’t be the first time that the government abused its power to surveil citizens.

You can avoid Weeping Angel by updating Samsung smart TVs to the latest firmware. Keep in mind, though, that other malware may target the update and other smart televisions.

Old Insteon Products Make Hacking Easy

Insteon has been producing and installing home automation technology since 2005. Unfortunately for early adopters of the technology, Insteon products made before 2013 have vulnerabilities that practically anyone can take advantage of. It doesn’t even require basic hacking skills.

When journalist Kashmir Hill began researching Insteon’s products, she discovered that she could access many home networks without usernames and passwords. Insteon had even made it possible for Hill and others like her to find vulnerable systems through search engines.

After some tests, Hill discovered that she could control lights, garage doors, cameras and other devices. She even found some networks that contained sensitive information, including the names of children, the household’s nearest major city and IP addresses.

Avoiding the threat posed by Insteon products only requires buying newer versions. In fact, the company held a recall for the affected devices in 2013.

Computers Can Record Everything You Do or Say

Numerous viruses have the ability to turn your home computer or laptop into a surveillance device that records everything the device hears and sees. Hackers have used viruses to blackmail people caught doing things that they wouldn’t want released to the public.

Luckily, these security risks are easy to counter. If you have a computer with a built-in camera, put tape over the lens to prevent viruses from recording the things that happen in your home. If you have a separate camera, make sure you detach it from your computer when you don’t plan to use it.

You can take similar steps with microphones. Ideally, you should purchase computers that don’t come with built-in microphones. That way, you only need to unplug your external mic to prevent hackers from recording you. If your computer has an internal microphone, you can muffle the sound by placing tape over it. You can also disable the computer’s audio input hardware. Keep in mind, though, that you may not be able to use the internal microphone after you disable it.

Internet technology continues to change the way that people live. As long as you take the right precautions, you can enjoy the benefits of smart devices without losing your privacy.

Creating a competitive advantage should be one of the main concerns you have as a business owner. Utilizing the power of technology is a great way to bring your small business into the 21st century. The longer you insist on using outdated tools and marketing methods for your company, the harder you will find it to grow your customer base. Read on to find out more about the ways technology can benefit your business.

1. A great website helps you create more business

One of the main things you need to bring your business into the 21st century is a website. When done the right way, a website is a visual representation of what your business can offer. Making sure the website you have built is mobile-friendly is important.

Making your business website easy to find is also something you need to focus on. Creating web content and blogs that are filled with relevant keywords is one of the best ways to increase website traffic. With the help of marketing professionals, creating and implementing an effective SEO strategy will be much easier.

2. Social media is powerful

Are you looking for a way to build stronger relationships with existing and prospective customers? If so, utilizing the power of social media is a great idea. A study conducted by the team at Pew Internet Research found that nearly 68 percent of adults in the United States use social media daily. Posting high-value content on your company’s social media pages is a great way to create sales leads.

3. Simplify invoicing

A recent article published by Viewpost states that nearly 18 percent of small businesses in the United States don’t use any type of accounting software. Simplifying the invoicing process and reducing errors is much easier when using software like QuickBooks.

This software allows you to quickly create and track customer invoices. Not only will this program provide you with notifications when customers pay an invoice, it will also send automated reminders to your clients regarding overdue invoices.

4. Increase efficiency with project management software

Does your company have a number of projects going on simultaneously? Keeping up with the progress of each one of these projects is essential to the success of your company. Using project management systems such as Basecamp is a great way to keep the various projects you have on track. These types of programs allow each member of your team to access items such as schedules and client documents with ease.

5. Streamline customer payments

The system you have in place to pay your employees and vendors should be easy to use. If the existing payment system you have in place is cumbersome or outdated, now is the time to make a change. Programs such as QuickBooks make digitizing payments and paperwork simple.

The QuickBooks program allows customers to pay their invoices by credit card or bank transfer. QuickBooks accepts payments 24/7 and provides you with the ability to transfer money to your bank free of charge. This software will automatically match the payments you receive with the corresponding invoices, which saves you a lot of time.

6. Keep customers informed with email newsletters

Providing your customers with routine updates on what your company is doing can help you keep them loyal. One of the best ways to provide this information is via a monthly email newsletter. These types of newsletters will also allow you to market new products and services to an audience that is already interested.

The team at Kenneally Technology Services specializes in helping business owners implement and maintain new technology. Whether you need an information technology security assessment or hosted cloud solutions, Kenneally Technology Services can help you out. Give them a call today to find out more about the services they offer.

The information security threat landscape is constantly evolving, but it’s not getting any less complicated. In 2017, Ponemon Institute research revealed that 1 in 4 businesses in the U.S. suffered a security breach. Threats aren’t equally distributed by business size, 50 percent of small businesses were targeted by hackers and health care organizations were also heavily-targeted by 15 percent of last year’s incidents.

Recent headlines have revealed plenty of scary threats, including ransomware epidemics and the emergence of wiper viruses. While it’s possible 2018 has new super threats in store, it’s likely you’ll face a well-established threat. From social engineering to weak passwords, you may be surprised by today’s most common information security threats.

1. Crimeware-as-a-Service

Some of today’s smartest hackers are selling ready-made crimeware to wanna-be hackers on the dark web by subscription, including malware-as-a-service and ransomware-as-a-service. Last year, 51 percent of security breaches involved malware, which can now be purchased through illegal channels for just several hundred dollars each month. Criminals are getting bolder–one pre-packaged threat called “Philadelphia” was recently advertised openly on YouTube.

2. IoT Vulnerabilities

Experts predict one of the worst trends in 2018 will be security vulnerabilities caused by connected internet of things (IoT) devices. InfoSecurity Magazine’s Tara Seals attributes this to the fact too many “devices are manufactured without security regulations or industry standards.”

If your business isn’t powered by high-tech sensor or beacons, you’re not necessarily in the clear. IoT devices include office technology. Like IP phones, printers, and routers–all of which could represent possible modes of entry into your company’s network. In one survey, 63 percent of companies admitted to a printer-related security breach.

3. New Compliance Requirements

If your company collects data on European Union Citizens, you’ll need to prepare to comply with the General Data Protection Regulation (GDPR) by May or face fines of €20 million–that’s approximately $24.3 million. Many companies will need to adjust processes and systems to meet requirements from the GDPR, PCI, HIPAA, or other legislation.

While compliance isn’t a threat, it plays an important role in discussions of information security. Just 28.6 percent of companies are still compliant a year after assessment, and failing to meet standards can indicate security risks. Compliance can also demand significant IT resources. If your company is struggling to balance compliance and cybercrime risks, you may need security help.

4. Password Theft

A staggering 81 percent of 2017 security incidents involved weak or stolen passwords, which was often combined with tactics like phishing, hacking or malware. One emerging trend is “password aftershock“–when hackers are able to successfully gain entry to a company’s network using username and password combinations stolen from other breaches due to people’s tendency to recycle the same passwords over and over again.

5. Email Risks

Phishing still works–66 percent of installed malware last year was delivered by an email. Hackers are getting savvier and increasingly employing techniques like social engineering to “spoof” malicious emails into appearing like they were sent by a colleague or personal friend.

Email is a critical business communications tool, but it’s also one of the easiest ways for hackers to get inside your network. Information security awareness training and testing are likely a necessity.

Conclusion: Are You Prepared for These Security Threats?

While 2018 could bring next-generation security risks, businesses are wise to take a look back at the most common threat trends that affected half of small businesses in 2017. Planning for the most common risks–like unsecured printers, weak passwords and phishing–could significantly mitigate your chances of suffering a data breach in 2018.

Avoid the costly impact of a security breach remediation with a complimentary assessment of your organization’s IT security. Click here to learn more.


Sources

  • https://securityintelligence.com/know-the-odds-the-cost-of-a-data-breach-in-2017/
  • https://www.cnbc.com/2017/04/05/congress-addresses-cyberwar-on-small-business-14-million-hacked.html
  • http://www.verizonenterprise.com/verizon-insights-lab/dbir/2017/
  • https://www.darkreading.com/threat-intelligence/the-rising-tide-of-crimeware-as-a-service/d/d-id/1329102?
  • https://nakedsecurity.sophos.com/2017/07/25/ransomware-as-a-service-how-the-bad-guys-marketed-philadelphia/
  • http://quocirca.com/content/print-security-cost-complacency-121
  • https://www.gdpr.associates/what-is-gdpr/understanding-gdpr-fines/
  • http://www.verizonenterprise.com/resources/report/rp_pci-report-2015_en_xg.pdf
  • https://www.bna.com/people-dont-seem-b73014447747/