Take Practical Measures To Avoid An Attack

According to British Government statistics, approximately 2.39m cyber crimes have been recorded against UK businesses in the last 12 months and, as more businesses have chosen to move online, and with technology constantly changing, cyber attacks have become a common issue. 

“Cyber security breaches and attacks remain a common threat. However, smaller organisations are identifying them less than last year... This may reflect that senior managers in smaller organisations view cyber security as less of a priority in the current economic climate than in previous years, so are undertaking less monitoring and logging of breaches or attacks,” says the 2023 UK Government Security Breaches Survey.

These attacks are leaving owners increasingly vulnerable and concerned for the security of their data. With this in mind, Indusface has provided some industry tips on how scams can be avoided and how to securely protect your online business from being hacked in these unprecedented times. 

Venky Sundar,  President of Indusface, has revealed some of the methods that hackers uses to demonstrate how easy it is for a cyber attack to occur.

Run Probes:    Hackers don’t really know your application. The first step is for them to understand the weakest link in your online business application. They can use any of the numerous open-source and free DAST scanners to find open vulnerabilities.  Once they understand vulnerabilities, the next step is to send targeted attacks like an SQL injection to get access to confidential data, encrypt it and then demand ransom.

Take Your Website Down: Hackers use Distributed Denial of Service (DDoS) Attacks to take down websites. It is as cheap as $5 to launch a targeted DDoS attack for a duration of 1 hour. Downtime’s impact could be revenue lost for that duration, cost incurred for restoring operations and a brand image hit that will prevent people from coming back to you.

Takeover Your Admin Consoles:   Running a brute force attack is probably the simplest form of attack. The hacker would use a script to repeatedly hit your admin consoles with various username/password combinations and, when successful, this leads to a demand for ransom too.

Steal Credit Card Information:   Payment processing is the heartbeat of any online business. It is also amongst the most targeted areas in an online application where hackers try to inject code into the payment processing page and just skim all the credit card details that are entered. They store these details for other financial fraud. Businesses will face huge fines because of non-compliance with PCI-DSS and it is also a death knell to your business as customers will never trust you with their credit card information.

Start a Price War:   Leverage bots to crawl the website and scrape critical information such as price and quantity from the website. Then use that data to cause inventory stock-outs or price wars by undercutting the price. While hackers might not do this directly, your competitors could be employing someone who can carry out these tactics.

Although any company could be attacked, the larger and more successful ones are hit the most. In just 2023 alone there have been numerous breaches within some of the world’s largest companies including ABBCapita and many others.

Managing Director Ian Reynolds of SecureTeam emphasises the importance of being cyber-aware whilst running an online business: “Hackers look out for businesses that have vulnerable security systems. These might range from accounts with weak passwords, a lack of two-factor authentication, inadequate security systems. They may also look to target newer or more junior staff, who could be easier to phish... There are several key ways businesses can protect themselves from cyber-attacks. These include training all employees thoroughly and keeping all security software up-to-date."

Failing to achieve these basic security measures is one of the leading causes of cyber attacks. Whilst there is no 100% secure or safe way for business protection, these tips and ensuring all software is up-to-date, as well as staff training could help reduce the risk of a cyber attack.

You Might Also Read: 

How Can We Realise Cyber Resilience Through Education?:

____________________________________________________________________________________

If you like this website and use the comprehensive 6,500-plus service supplier Directory, you can get unrestricted access, including the exclusive in-depth Directors Report series, by signing up for a Premium Subscription.

  • Individual £5 per month or £50 per year. Sign Up
  • Multi-User, Corporate & Library Accounts Available on Request

Cyber Security Intelligence: Captured Organised & Accessible


 

« How To Counter Covert Action In The Digital Age
The Limitations of AI »

CyberSecurity Jobsite
Perimeter 81

Directory of Suppliers

LockLizard

LockLizard

Locklizard provides PDF DRM software that protects PDF documents from unauthorized access and misuse. Share and sell documents securely - prevent document leakage, sharing and piracy.

Resecurity, Inc.

Resecurity, Inc.

Resecurity is a cybersecurity company that delivers a unified platform for endpoint protection, risk management, and cyber threat intelligence.

The PC Support Group

The PC Support Group

A partnership with The PC Support Group delivers improved productivity, reduced costs and protects your business through exceptional IT, telecoms and cybersecurity services.

Perimeter 81 / How to Select the Right ZTNA Solution

Perimeter 81 / How to Select the Right ZTNA Solution

Gartner insights into How to Select the Right ZTNA offering. Download this FREE report for a limited time only.

XYPRO Technology

XYPRO Technology

XYPRO is the market leader in HPE Non-Stop Security, Risk Management and Compliance.

Riverbed Technology

Riverbed Technology

The Riverbed Network and Application Performance Platform enables organizations to visualize, optimize, accelerate and remediate the performance of any network for any application.

Association of Information Security Professionals (AISP)

Association of Information Security Professionals (AISP)

The Association of Information Security Professionals (AISP) represents the interests of information security professionals in Singapore.

National Security Agency (NSA)

National Security Agency (NSA)

NSA is a US intel agency responsible for the protection of government communications and information systems against penetration and network warfare.

ControlScan

ControlScan

ControlScan is a Managed Security Services Provider (MSSP) - our primary focus is protecting your business and securing your sensitive data.

IMS Networks

IMS Networks

IMS Networks specializes in the design and management of high criticality networks and telecoms services including network security and Managed Security Services.

JPCERT/CC

JPCERT/CC

JPCERT/CC is the first Computer Security Incident Response Team (CSIRT) established in Japan.

Wizlynx Group

Wizlynx Group

Wizlynx services cover the entire risk management lifecycle from security assessments and compliance to the implementation of security solutions and provision of Managed Security Services.

Swedish Board for Accreditation and Conformity Assessment (SWEDAC)

Swedish Board for Accreditation and Conformity Assessment (SWEDAC)

SWEDAC is the national accreditation body for Sweden. The directory of members provides details of organisations offering certification services for ISO 27001.

Apozy

Apozy

Apozy replaces a secure web gateway to nullify phishing, malware and impersonation attacks.

Consensys

Consensys

ConsenSys is a global blockchain company. We develop enterprise applications, invest in startups, build developer tools, and offer blockchain education.

CyFIR

CyFIR

CyFIR is a network investigation and Incident Response tool for performing live computer investigations across any size enterprise.

PreCog Security

PreCog Security

PreCog Security is a US based cybersecurity risk mitigation company. We specialize in helping you find, minimize and manage vulnerability risk within your product, network and process.

Almond

Almond

Almond is positioned as a key independent French player in audit and consulting in the fields of Cybersecurity, Cloud and Infrastructure.

GoPlus Security

GoPlus Security

GoPlus is working as the "security infrastructure" for web3, by providing open, permissionless, user-driven Security Services.

StealthPath

StealthPath

StealthPath is focused on endpoint protection, securing the “implicit trust” vulnerabilities of current leading information security solutions.

Prescott

Prescott

Prescott acts as your guiding light in the preparation for your CMMC assessment and long after by governing your cybersecurity practice.