It has been revealed that in the past year 46% of SME’s have relaxed their cybersecurity system, this is likely due to the increased number of people working from home.

This is alarming for a few reasons. Firstly, it shows that businesses have established that for their employees to work from home they will have to relax their security. Secondly, small businesses are often the preferred choice as a target for cybercriminals because they are much easier to crack. The combination of these two factors makes them extremely vulnerable, now is not the time to cut costs! This would make them a target for one of the deadliest types of cyberattack – ransomware.

One in five small businesses fall victim to a cyberattack, and of those, 60% go out of business 6 months later.

Larger businesses have a slightly different statistic, with only 19% admitting to relaxing their IT security, which is expected due to larger budgets.

Whilst people are working from home, lots of software and apps get used by employees without informing their IT team. This gives them a lack of visibility and control and leaves vulnerabilities in the network.

When the pandemic first hit there was a sudden rush to switch systems over to be able to adapt to the changing stay at home rules. There was also a sudden uptake in VPN services, video conferencing software and Cloud computing.

The sudden influx of changing software meant that a lot of corners were cut, and cybercriminals actively search for vulnerabilities to find a way into your system.

Ransomware is usually sent via email and is usually disguised in a way that will make you accidentally interact with it (just one click can download the virus onto your system).

The hacker will take hold of your data, often by locking your computer or encrypting your files. They will then demand you pay a fee to regain access to these files. (NEVER pay the ransom fee)

Unless you have backed up the files, your options appear limited: either pay up or lose it all. As well as the initial ransom fee, there are a long list of other expenses that come along with these kinds of attacks, that can effect your business for months or even years after. This includes loss of revenue during downtime, fees paid to security experts to regain access to files, fines, reputation damage and loss of business after reputation damage.

It’s not surprising that the number of ransomware attacks have increase by over 97% in the past two years. To work out the best way to protect your systems it’s important to know how it infects them.

Below we have a list of DO’S and DON’T’S that you can follow to give yourself a better chance of protecting yourselves.

 

The increasing threat of ransomware to small businesses
Starter Plans Advanced Plans Not for profit
See Our Plans
X