SMB Threat Awareness Poll GLOBAL RESULTS

Similar documents
State of Security Survey GLOBAL FINDINGS

National Cyber Security Month 2015: Daily Security Awareness Tips

Security in а multi-device world: the customer s point of view

SYMANTEC 2010 SMB INFORMATION PROTECTION SURVEY. Symantec 2010 SMB Information Protection Survey. Global Data

Why a Network-based Security Solution is Better than Using Point Solutions Architectures

Global IT Security Risks

TOP 10 TIPS FOR EDUCATING EMPLOYEES ABOUT CYBERSECURITY

THE SECURITY OF HOSTED EXCHANGE FOR SMBs

BUSINESS SURVEYS 2015

Basic Security Considerations for and Web Browsing

V ISA SECURITY ALERT 13 November 2015

Cyber Security. An Executive Imperative for Business Owners. 77 Westport Plaza, St. Louis, MO p f

Improving protection and security awareness amongst home users

Threat Management Survey GLOBAL FINDINGS

Malware & Botnets. Botnets

Guide Antivirus. You wouldn t leave the door to your premises open at night. So why risk doing the same with your network?

Know the Risks. Protect Yourself. Protect Your Business.

BE SAFE ONLINE: Lesson Plan

Desktop and Laptop Security Policy

Taking a Comprehensive Approach to Cloud Security

1. Any requesting personal information, or asking you to verify an account, is usually a scam... even if it looks authentic.

What s Wrong with Information Security Today? You are looking in the wrong places for the wrong things.

Primer TROUBLE IN YOUR INBOX 5 FACTS EVERY SMALL BUSINESS SHOULD KNOW ABOUT -BASED THREATS

How To Help Protect Yourself From Identity Theft

NATIONAL CYBER SECURITY AWARENESS MONTH

Security Awareness for Social Media in Business. Scott Wright

Small Business Protection Guide. Don t Leave Your Business at Risk Protect it Completely

10 Quick Tips to Mobile Security

Internet threats: steps to security for your small business

The Hidden Dangers of Public WiFi

Understanding Layered Security and Defense in Depth

Malware, Phishing, and Cybercrime Dangerous Threats Facing the SMB State of Cybercrime

Introduction to Computer Security

SBA Cybersecurity for Small Businesses. 1.1 Introduction. 1.2 Course Objectives. 1.3 Course Topics

Online Cash Manager Security Guide

Are organizations completely ready to stop cyberattacks?

What are the common online dangers?

Cybersecurity: A Growing Concern for All Businesses. RLI Design Professionals Design Professionals Learning Event DPLE 160 October 7, 2015

Cloud Assurance: Ensuring Security and Compliance for your IT Environment

Combatting the Biggest Cyber Threats to the Financial Services Industry. A White Paper Presented by: Lockheed Martin Corporation

Identity Theft. CHRISTOS TOPAKAS Head of Group IT Security and Control Office

Identity Theft Protection

Preparing for a Cyber Attack PROTECT YOUR PEOPLE AND INFORMATION WITH SYMANTEC SECURITY SOLUTIONS

Global Corporate IT Security Risks: 2013

Cybersecurity Report on Small Business: Study Shows Gap between Needs and Actions

Digital Consumer s Online Trends and Risks

How To Protect Your Endpoints From Attack

RLI PROFESSIONAL SERVICES GROUP PROFESSIONAL LEARNING EVENT PSGLE 123. Cybersecurity: A Growing Concern for Small Businesses

SMALL BUSINESS REPUTATION & THE CYBER RISK

Are You A Sitting Duck?

Conducting an Phishing Campaign

of firms with remote users say Web-borne attacks impacted company financials.

Remote Deposit Quick Start Guide

2012 Endpoint Security Best Practices Survey

VIGILANCE INTERCEPTION PROTECTION

Analyzing Security for Retailers An analysis of what retailers can do to improve their network security

Sophistication of attacks will keep improving, especially APT and zero-day exploits

2016 Dell Data Security Survey FULL REPORT

Building a Business Case:

Safety precautions for Internet banking or shopping How to avoid identity theft online

Retail/Consumer Client. Internet Banking Awareness and Education Program

5.5. Penetration Tests. Report of the Auditor General of the Ville de Montréal to the City Council and to the Urban Agglomeration Council

4 Ways an Information Security Analyst Improves Business Productivity

2012 NCSA / Symantec. National Small Business Study

Kaspersky Fraud Prevention: a Comprehensive Protection Solution for Online and Mobile Banking

Data Security. So many businesses leave their data exposed, That doesn t mean you have to Computerbilities, Inc.

Survey: Small Business Security

WHITE PAPER. Managed Security. Five Reasons to Adopt a Managed Security Service

2012 Bit9 Cyber Security Research Report

Are You Ready for PCI 3.1?

How-To Guide: Cyber Security. Content Provided by

Perception and knowledge of IT threats: the consumer s point of view

Addressing APTs and Modern Malware with Security Intelligence Date: September 2013 Author: Jon Oltsik, Senior Principal Analyst

Countering Insider Threats Jeremy Ho

CYBER SECURITY THREAT REPORT Q1

2012 NORTON CYBERCRIME REPORT

Tips for Banking Online Safely

Cyber Security 2014 SECURE BANKING SOLUTIONS, LLC

CYBER EXPOSURES OF SMALL AND MIDSIZE BUSINESSES A DIGITAL PANDEMIC. October Sponsored by:

Cyber Security Trends Market trends from leading security analysts and consultants at TÜV Rheinland, OpenSky, and OpenSky UK

Bad Ads Trend Alert: Shining a Light on Tech Support Advertising Scams. May TrustInAds.org. Keeping people safe from bad online ads

Balancing Cloud-Based Benefits With Security. White Paper

Practical guide for secure Christmas shopping. Navid

THE PERFECT STORM WEATHERING CYBER THREATS IN THE HEALTHCARE INDUSTRY

STOP Cybercriminals and. security attacks ControlNow TM Whitepaper

Tahoe Tech Group serves as your technology partner with a focus on providing cost effective and long term solutions.

The Impact of Cybercrime on Business

White Paper: Are there Payment Threats Lurking in Your Hospital?

Anthony Minnaar Dept of Criminology & Security Science School of Criminal Justice College of Law University of South Africa

Learn to protect yourself from Identity Theft. First National Bank can help.

Cyber Security. Maintaining Your Identity on the Net

AVeS Cloud Security powered by SYMANTEC TM

Almost 400 million people 1 fall victim to cybercrime every year.

Data Security: Fight Insider Threats & Protect Your Sensitive Data

The Attacker s Target: The Small Business

Technical Testing. Application, Network and Red Team Testing DATA SHEET. Test your security defenses. Expert Testing, Analysis and Assessments

Christos Douligeris cdoulig at unipi dot gr. Department of Informatics University of Piraeus

Reducing Cyber Risk in Your Organization

Kaspersky Fraud Prevention platform: a comprehensive solution for secure payment processing

Transcription:

SMB Threat Awareness Poll GLOBAL RESULTS

CONTENTS Introduction... 4 Methodology... 6 Finding 1: Small businesses have a strong interest in virtualization... 8 Finding 2: Small businesses are still grappling with how to adopt virtualization...10 Finding 3: Perhaps due to the immaturity of this market, Small businesses are neglecting to protect their data and systems in virtual environments...12 Symantec Recommendations...14 Small Business Virtualization Poll 3

SMB Threat Awareness Poll Global Findings Executive Summary Information is the lifeblood of most organizations, and SMBs are managing more of it than ever before. Personal customer information, proprietary product information and employee credentials are among the valuable items cybercriminals have set their sights on. This information has become as valuable to criminals as cash, and they are developing more creative and effective ways to steal it. From attacks kits to phishing to social engineering scams, criminals are setting their sights on SMBs. A secure, operational network lies at the heart of any successful business. The goal of every SMB is to keep valuable data secure in the face of growing attacks. How well you protect yourself against these attacks can mean the difference between a successful year and the failure of the company itself. Symantec conducted its SMB Threat Awareness Poll in September 2011, asking 1,900 SMBs how familiar they are with threats, and what they are doing to protect themselves. The results show that organizations are aware of the threats, but they feel that their small size makes them less vulnerable to attack. This, in turn, means SMBs are not doing everything they could to secure their valuable information. 4 SMB Threat Awareness Poll SMB Threat Awareness Poll 5

METHODOLOGY Symantec commissioned Applied Research to conduct the SMB Threat Awareness Poll in September 2011. They contacted 1,900 organizations globally with between 5 and 499 employees. Of those businesses surveyed, 25 percent had 5 to 50 employees, 25 percent had 50 to 99 employees, 25 percent had 100 to 249 employees, and the remaining 25 percent had between 250 and 500. The survey respondents were those responsible for managing the organization s computing resources. The poll has a reliability of 95 percent confidence with +/- 2.2 percent margin of error. 6 SMB Threat Awareness Poll SMB Threat Awareness Poll 7

FINDING 1 How familiar are you with how the following could pose a computer security threat to your business? (Somewhat/Completely familiar) Distributed Denial of Service (DDoS) 55% SMBs are familiar with security threats. First, we wanted to see just how aware businesses are of the security threats that are out there, so we asked about their familiarity with the following: Shortened URLs Using smartphones for company business 55% 58% Distributed Denial of Service attacks Shortened URLs The use of mobile devices for business Keystroke logging Targeted attacks Keystroke logging 58% Targeted attacks 59% 0% 10% 20% 30% 40% 50% 60% 70% The research found that businesses are familiar with security threats, with 55 to 59 percent of respondents stating that they were somewhat or completely aware of each of the dangers. Organizations also showed good general awareness of how these threats could pose a security risk to the organization. More than half (54 percent) stated that malware would reduce productivity while the infected systems were repaired and 36 percent recognized that hackers could gain access to proprietary information. Forty-six percent noted that it could cause a revenue loss. What could malware targeted at your organization do? A targeted attack wouldn't impact our business 10% They are also aware of the negative impact that targeted attacks could have on the business. Forty-six percent said that a targeted attack would cause a revenue loss and 20 percent said it would drive customers away. It would drive customers away Hackers could gain access to proprietary information 20% 36% The numbers are encouraging, although there is still clearly room for improvement among SMBs in recognizing how cyberthreats particularly data theft can negatively affect the organization Cause a revenue loss Our productivity would drop due to infected system clean-up 46% 54% 0% 10% 20% 30% 40% 50% 60% 8 SMB Threat Awareness Poll SMB Threat Awareness Poll 9

FINDING 2 SMBs don t think they re a target for cyberattacks SMBs know that these threats exist, but they don t feel they are at risk. With so many well-publicized attacks in recent months on businesses throughout the world, why would these SMBs feel relatively little concern over cyberattacks? Half reported that the reason for their lack of concern is because they are a small business and are therefore not a target for cyberattacks. However, that s not the case. According to data from Symantec.cloud, since the beginning of 2010, 40 percent of targeted attacks have been directed toward small businesses, compared to only 28 percent that have been directed toward large enterprises showing that SMBs are gravely underestimating their risk. Why do you not consider any of the previously listed threats to pose a serious threat to your company? Other 1% Given this lack of concern, then, our next finding should come as no surprise. I'm in denial 6% We protect our business from even advanced security risks 43% We are a small business, and we are not targets for these types of risks 50% 0% 10% 20% 30% 40% 50% 60% 10 Small Business Virtualization Poll Small Business Virtualization Poll 11

Does your company have a plan in place in the event it becomes the victim of Distributed Denial of Service (DDoS)? No plan, and I'm not sure what to do 14% FINDING 3 SMBs are not taking action to protect themselves. No, but I know what to do We're a small company, and Distributed Denial of Service (DDoS) only happens to large companies 20% 28% SMBs are not doing all they can to keep their information and resources safe from cyber threats, since they don t consider themselves vulnerable. When it comes to DDoS attacks, for example, 56 percent of businesses believe they are protected but 61 percent don t even have a written plan for dealing with them. More than a quarter (28 percent) believe that DDoS attacks only happen to larger companies. Yes, we have a written plan 39% 0% 5% 10% 15% 20% 25% 30% 35% 40% 45% What do you do to protect your company's online bank account? When it comes to safeguarding online banking credentials, nearly two-thirds (63 percent) secure machines used for transactions. On the plus side, two-thirds of them do restrict who has access to login information, but nine percent don t take any special precautions at all. We don't do online banking Lock down machines used for online banking 13% 37% Unfortunately, even basic malware safeguards are somewhat lacking among SMBs. Several additional findings highlight further security concerns: Restrict who has access to login/password 67% 67 percent don t use web-based security/service 61 percent don t use antivirus on all desktops 47 percent don t use security on mail server/services 40 percent don t use a security suite on all desktops No special precautions 9% 0% 10% 20% 30% 40% 50% 60% 70% 80% Q101: What do you do for malware protection? Nothing, because we don't have a problem with malware 4% Use web-based security/service 33% Use AV on all desktops 39% Use security on mail servers/services 53% Use a full security suite on all desktops 60% 0% 10% 20% 30% 40% 50% 60% 70% 12 SMB Threat Awareness Poll SMB Threat Awareness Poll 13

Symantec Recommendations Just because a business is small doesn t mean it is invisible or immune to security concerns. Based on the results of the survey, Symantec has developed the following recommendations to help SMBs improve their security posture and keep their networks and business running: Educate employees: Develop Internet security guidelines and educate employees about Internet safety, security and the latest threats. Part of the training should focus on the importance of regularly changing passwords and protecting mobile devices. Assess your security status: SMBs are facing increased risks to their confidential information so safeguarding data is critical. One data breach could mean financial ruin for an SMB. Know what you need to protect. It s important to understand your risks and security gaps so that you can take steps to protect your information. Take action: Be proactive and develop a security plan. Consider items such as password policies, endpoint protection, the security of email and Web assets, and encryption. You should also evaluate whether on-premise or a hosted service would best suit the needs of your organization. 14 SMB Threat Awareness Poll SMB Threat Awareness Poll 15