Avatar

60% of all hacked SMBs go out of business after six months, according to the US National Cyber Security Alliance. This is unsurprising because the impact of cyber breaches on SMBs can deliver knock-out punches on multiple fronts. To begin with, the financial impact of global cyber breaches on SMBs quadruples when the detection time goes from ‘almost instant’ to more than a week.[1] And many SMBs lack the ability for instant threat detection and remediation.

In addition, a cyberattack can dent consumer confidence in an organization, impacting business and growth prospects. Add to the mix stringent regulatory requirements and global repercussions, and one can see why cyberattacks have devastating consequences for SMBs.

As a region, ASEAN has to be at the forefront of tackling this challenge not least because SMBs account for approximately 89 percent of the region’s establishments and between 52 to 97 percent of all jobs, according to the ASEAN Economic Community. They are the backbone of the region’s economy.

The good news is that a recent study conducted by Cisco revealed that Cybersecurity is the number two technology that SMBs in APAC are planning to invest in. However, the numbers remain relatively low with only 13% of SMBs highlighting it as among their top three technologies required to address their digital transformation.[2] What SMBs must understand is that while they are often not the main target, many cyber criminals leverage supply chain linkages or shared data to infiltrate partnerships SMBs have with larger organisations.

Hackers love an Achilles heel. SMBs are often targeted because they are more vulnerable, represent a single point of failure or have disproportionate access to information given their size within a supply chain. Because of this, the cybersecurity lens must extend across the entire supply chain.

These are some the evolving cyberthreats that SMBs can’t ignore: [3]

  • Ransomware can create severe disruption and system downtime for SMBs. Cisco security experts reveal that SMBs are more inclined to pay ransoms to adversaries so that they can quickly resume normal operations and access to critical data.
  • SMBs that have unwittingly aided in illicit cryptomining operations may experience slower system performance. This might be the only red flag signaling that they have  been compromised, unless they have the right technology in place to detect when cryptomining activity is present.
  • Rogue insiders: Without tools to detect suspicious activity such as downloading of sensitive customer information, SMBs are at risk of losing intellectual property, sensitive financial and client data through corporate cloud systems.

The best defence against these threats requires coordination and orchestration of three main IT resources; people, processes, and technology. The perennial lack of in-house IT talent to manage security tools in SMBs is one of the reasons why many of them rely on outsourced partners to increase their knowledge of threats, save money, and respond to breaches more quickly.

SMBs must also understand that there is no “silver bullet” technology solution to solve all of their cybersecurity challenges. The threat landscape is too complex and dynamic. The attack surface is always expanding and changing. And, in response, security technologies and strategies must continually evolve as well.

Raise the profile of cybersecurity among your business partners and promote resilience across your supply chain. Join us

Read about the SMB Inspire Series: https://apjc.thecisconetwork.com/site/content/lang/en/id/10211
Read the Connectivity Blog: https://apjc.thecisconetwork.com/site/content/lang/en/id/10335
Listen to the Connectivity Podcast: apjc.thecisconetwork.com/site/content/lang/en/id/10373
 

 

Originally Posted at: https://apjc.thecisconetwork.com/site/content/lang/en/id/10382