A businesses suffering from a cyber attack could have long-lasting, expensive consequences. Courier delivery service company FedEx was severely affected by the NotPetya ransomware attack last June, and the company estimates that the attack cost them around $300 million, when taking into account loss of revenue due to downtime after the attacks, customer loss, the cost of restoring systems, etc. This is just one company, with three world wide ransomware attacks, plenty of companies suffered millions of dollars in damages. While the situation is changing, until recently, not many businesses paid much attention to their cybersecurity. But with cyber attacks arguably becoming the No. 1 risk to businesses, all companies should be concerned. After all, some estimate that cybercrime cost could go up to around $2 trillion by 2019.

Cyber threat forecasts for 2018

How businesses may be affected by cyber crime in 2018

Ransomware

The file-encrypting malware is a major headache for businesses. And smaller ones in particular might find themselves at risk the most. And it is no longer a question of if, but rather question of when will your business become a victim of ransomware. When a large scale ransomware attack occurs, big businesses take the spotlight, thus smaller ones assume they are less likely to be targets. However, that is a dangerous speculation.

In a 2017 report from Osterman Research, around 22% of a thousand smaller businesses with less than a thousand employees which suffered a ransomware attack had to stop normal operations immediately. And a report by Malwarebytes estimates that around 35% of smaller businesses were hit by ransomware in 2016-2017. In comparison to already established, big businesses, smaller ones have much more to lose in case of an attack, their security is likely to be more lax and they are more likely to pay a ransom. The cost of damage to smaller businesses was around $100,000 per attack, with one in six having downtime for more than 25 hours.

A survey conducted by Duo Security in partnership with YouGov revealed that 45% of smaller businesses believe they will never become targets by cyber criminals, and 38% of those participating in the survey said they would not spend money on cyber security. While the survey was taken in 2017, thus can be considered to be not as relevant, it was taken after both WannaCry and NotPetya, showing that many smaller businesses do not consider themselves at risk, even after such wide spread attacks.

All of this does not mean big businesses are not at risk. On the contrary, with more employees, chances of allowing ransomware to enter increase significantly. So while smaller businesses may be targeted more often, bigger ones have a higher chance of actually allowing the ransomware to enter.

While ransomware attacks have decreased from 638 million in 2016 to 184 million in 2017, it still poses a major threat. And in many cases, employees become the weak link needed to carry out a successful attack. According to a report by security firm Malwarebytes, an estimated 20% of small businesses do not provide cyber security training to their employees, and that is a problem. Educating all employees in big businesses is even more complex. However, if employers do not take the time to educate their employees about cyber security, they can hardly blame them when an attack occurs due to lack of knowledge in that area.

In addition to educating employees about cyber security, all businesses need to have backup for all important files. Unfortunately, if a company does not believe they will become a victim, they might not consider backup a necessary measure. However, having backup could mean the difference between temporary downtime and permanent closure. If a business has a proper data recovery procedure, a ransomware attack would have much less severe consequences. If one does not, however, all crucial data would be lost. Unless, the business is willing to pay the ransom, which will still not necessarily mean files will be restored.

Ransomware will still significantly affect businesses in 2018, but if businesses take their cyber security seriously, that could change in the future. For now, however, preventative measures should employed, and businesses should always be ready.

Phishing

A phishing attack involves a malicious party stealing highly valuable information such as, login credentials, credit card information, banking details, access to emails, etc. And if you just imagined one of those generic phishing attempts that are so obvious it’s sad, we are not talking about that. What we have in mind are highly sophisticated attacks that have a high chance of being successful. If a business is targeted specifically, the hackers would gather certain kind of information about it and use it to successfully phish the business. One employee falling for a phishing attacks could grant hackers access to the entire network. It could lead to important information being stolen, thousands of files being encrypted and substantial financial loss.

And falling for a phishing attempt is not just for dummies. According to certain statistics, 97% of people are not able to identify a sophisticated phishing email. And 91% of hacking attacks start with phishing emails. In addition, with awareness about phishing increasing, the attempts become more and more sophisticated, thus it will be increasingly more difficult for businesses to protect themselves in the future.

If a business wants to prevent a successful phishing attack, which could have disastrous consequences, all employees need to be educated in how to spot phishing websites and what to do in case the attack was successful. Regular workshops should be organized, and money should be invested into proper security measures.

Cryptocurrency mining

Given the popularity of cryptocurrency, it is no wonder cryptocurrency mining poses significant risk to businesses. Mining requires a lot of computer power, and due to their computing power, servers are particularly targeted. And businesses have plenty of them. There is nothing wrong with mining itself, the problem is illicit cryptocurrency mining. Criminals gain access to computers or websites without the knowledge of owners, install or run cryptocurrency miners and proceed to use others’ computer resources to mine cryptocurrency. This is referred to as cryptojacking, and is the top detected threat by Malwarebytes.

If a company finds itself with a miner, it would unintentionally be helping some cyber crooks make money. Since mining uses up a lot of computer resources, productivity would suffer. Cryptomining can not only cause a significant decrease in productivity, it can also result in loss of customers and ruined reputation. In some cases, a miner could be inserted into a website so that every visitor’s computer helps mine the cryptocurrency, without the consent of both the visitors and the site master. Users generally frown upon the practice, particularly if it is done without their permission. Thus, if users notice that a business’s website runs a cryptocurrency miner without their consent, whether the webmaster knew about it or not, they may be reluctant to use it again, thus the business may lose customers. Unfortunately, this practice will become more and more common, thus it is important that businesses take effective preventative measures.

Leave a Reply