Are You Making One of These Common Cybersecurity Mistakes?

Are You Making One of These Common Cybersecurity Mistakes?

Data breaches aren’t usually the result of some elaborate hack through a backdoor into a computer system. They usually result from a lack of basic good cybersecurity hygiene.

Companies and users fail to be vigilant or take proper everyday precautions when it comes to things like password security and update management. Hackers are experts at exploiting those mistakes, and the result can be a devastating breach of network security.

The 2021 Threat Report by Sophos called out these common mistakes as one of the main causes of data breaches and other types of attacks. The report stated, “A lack of attention to one or more aspects of basic security hygiene has been found to be at the root cause of many of the most damaging attacks we’ve investigated.”

Is your company at risk from simple IT security errors that could be avoided? Here are several common mistakes that cause companies to become a victim of a cyberattack.

Having Too Many Admin Users

Some companies will make users admins that don’t really need to be. They do this “just in case” the employee may need to get to a certain setting in the future or because they don’t fully understand the dangers of too many privileged accounts.

Administrative accounts can access settings that general user accounts cannot. Such as the ability to add and remove users, access payment details, and change security settings in a cloud account.

The more administrative accounts you have, the more you are at risk of a privileged account being compromised and causing more damage to your company.

Compromised credentials are now the #1 cause of data breaches. 

Not Implementing MFA on All Your Logins

With so many business processes and company data being cloud-based, login credentials have become a high priority target for cybercriminals and state-sponsored hacking groups. 

User credentials can be compromised for several reasons:

  • Weak passwords
  • Storing passwords in a non-secure manner (e.g., a Word document)
  • Breach of a 3rd party that exposes your password
  • Hacking an ID that is used to log in to other sites (e.g. Google or Facebook) 

Enabling multi-factor authentication (MFA), also known as 2-step verification, can eliminate 99% of the risk associated with fraudulent sign-ins on an account. The hacker may have the password, but most won’t also have the device that receives the MFA code, which keeps the account secure.

Not Having a Cloud Use Policy

Eighty percent of employees admit to using unauthorized cloud applications for their work. This shadow IT puts organizations at risk because those unknown apps might not meet compliance standards. Data in unknown apps also may not be backed up because a company doesn’t know about it.

It’s important to have a cloud use policy for your employees. Things that should be included are:

  • Apps that employees are authorized to use
  • Rules that restrict the use of unapproved cloud apps for work
  • Steps an employee can take to recommend an app for approval that would facilitate their work

Not Keeping Devices Properly Updated

Patch and update management is one of those IT security tasks that should be done as a matter of fact, just like brushing your teeth. 1 in 3 data breaches are due to unpatched vulnerabilities and could be avoided if companies just kept their devices updated properly.

When a software provider patches a vulnerability in a product, a patch is issued to users, but it’s up to the user to apply the patch to the software or device. Just the fact that the vulnerability has a patch for it doesn’t help prevent a breach if the system update hasn’t been made.

Not Keeping Employees Cyber Aware 

When employees are regularly trained in cybersecurity awareness, they are better able to identify phishing and develop a culture of security. Too many businesses only go through IT security training during onboarding or once per year, which is not enough to help employees develop their skills and keep them sharp.

Well-trained employees can significantly reduce a company’s risk of a cyberattack because they’re the main target of phishing attacks. Phishing is used to deliver a majority of threats, like ransomware and credential theft scams.

Not Having Endpoint Device Management & Monitoring in Place

The beauty of the cloud is that employees can access their work from anywhere and from any device. But, if you’re not keeping track of all that access, your data security could be at risk.

With mobile devices now outnumbering computers in many offices as well as the fact that most companies have some employees working remotely, managing endpoints is critical.

Without an endpoint device manager, you have no way of knowing if devices connecting to your assets are secure or in the hands of an employee or a cybercriminal. 

Get a Cybersecurity Audit and Begin the New Year More Secure

Haxxess can help your Northern Ontario business ensure you’re not making any big mistakes that leave your network at risk. 

Contact us today to schedule a free consultation! Call 705-222-8324 or reach out online.

stay in touch

Subscribe to our newsletter and we'll keep you informed about latest IT news.