Cyber security for SMEs

LAST EDITED:
PUBLISHED:

Learn more about cyber security services that SMEs can leverage to stay safe and protected from cyber threats.

Cyber attacks are becoming more common. They are targeting organizations across all sectors and sizes, and small-medium enterprises (SMEs) and start-ups are getting hit especially hard. Research by Chubb found that 93% of SMEs that experienced a cyber incident reported a severe impact to their business. For these reasons, building their security will assist SMEs maintain confidence in the Asian and global markets while surviving an ever-changing cyber-threat panorama. Blackpanda’s cyber security services for small businesses can help your organization improve its cyber security posture.

How can small businesses improve their cyber security?

A frequent question we are asked at Blackpanda is: “Do small businesses need cyber security?”. The biggest misconception that exposes SMEs to cyber attacks is the sense of “security through obscurity”. Start-ups and SMEs tend to believe that they will never be targeted by cyber attacks because they are not important enough. This belief is no longer valid, as nowadays, most hackers are looking to target the most vulnerable companies rather than the biggest ones.


Today, hackers have adopted a “spray and pray” approach to attacking. This approach involves hackers trying their luck with thousands of accounts at a time and expecting that at least some of them open up opportunities for breaches. Other times, they identify potential targets through “hunter” bots that seek digital windows and doors left open or unlocked. This targeting has contributed to the dire statistic that 43% of all cyber attacks are against SMEs, which lack structural preparedness and organizational cyber security awareness, as well as the financial resilience necessary to survive an attack.


As global supply chains become larger and more complex, hackers often attack weak links in the chain - typically SME vendors - as a stepping stone to facilitate their subsequent penetration into the networks of larger institutions with stronger security.


In comparison to larger organizations, smaller businesses have busier teams with more tasks on their plate compared to larger organizations which leads SMEs to place cyber security lower on their priority list. As a consequence, employees have low cyber security awareness and do not follow cyber hygiene best practices. Cyber security’s low prioritisation also entails minimal budget allocation. Given budgetary constraints, many SMEs lack a cyber security team or are defended by IT support technicians who lack the institutional knowledge, skills and wide experience possessed by the dedicated cyber security teams of large enterprises. Technicians with little cyber security experience may not have the capability to conduct thorough and sophisticated cyber compromise assessments and respond to incidents as they occur. Naturally, hackers understand this weakness and leverage it by launching sophisticated attacks that less experienced teams cannot avert.


Importantly, SMEs lack the financial resilience to withstand the direct and indirect costs of a cyber attack - including downtime losses, incident response, legal and public relations expenses, to list a few - which can rack up to millions of US dollars. This weakness is the main reason for the statistic that 1 in 6 SMEs are compromised following a cyber attack, as businesses find it impossible to recover from the financial losses brought about by a single cyber attack. These compromised SMEs irreversibly lose clients since the company’s reputation is damaged for having been unable to safeguard its clients’ personal information.


Cyber security can feel intimidating and complicated to those whose expertise lie elsewhere, and for SMEs this is often the case. However, there are plenty of cyber security service options for small businesses. Outsourcing cyber security is a simple and cost-effective way to improve a company’s cyber security posture and assure partners, investors and clients of the business’ ability to protect their precious information and assets by adequately responding to cyber threats.


Outsourcing cyber security can help SMEs match large companies’ security posture

SMEs tend to see cyber security as an all or nothing deal —which does not have to be the case. By taking a leaf from the book of bigger companies and outsourcing essential cyber security tasks, SMEs can optimize their cyber security posture at a lower cost.


All large organisations follow the standardized approach laid in the National Institute of Standards and Technology (NIST) framework for their cyber security strategy. This offers guidance on how organization stakeholders can manage and reduce cyber security risk using business drivers - identifying the cyber security threat, protecting the digital infrastructure, and detecting malicious activity when they arise can go a long way in terms of protecting companies from cyber attacks.


However, the NIST framework does not exclusively apply to large companies: any company with a good cyber security posture knows that cyber security is not just about protection through antivirus. Whilst SMEs do not have the budget to build their own in-house SOC cyber security team as part of their lines of defense like big companies do, they can outsource these tasks to an independent Digital Forensics and Incident Response company; Blackpanda is one such firm.


How Blackpanda helps SMEs identify, protect, detect, respond and recover from a cyber attack

Blackpanda’s cyber security services offering helps SMEs achieve the cyber capabilities of larger organizations with in-house SOC teams, which carry out Security Information and Event Management (SIEM), threat intelligence, information risk management and Information Assurance (IA) on a daily basis. We help SMEs match this through a combination of cyber defense techniques, including Managed Detection and Response tools (MDR), Compromise Assessments, well-rehearsed Incident Response plans and playbooks, and retainer plans.


Proper cyber hygiene is key to minimizing open digital doors that can be exploited by attackers. Digital hygiene is the easiest starting point for all organizations to begin minimizing vulnerabilities and to improve their cyber security posture. Blackpanda provides cyber consulting services that include a care package to ensure that clients have a clear understanding of what steps to take to improve their cyber hygiene.


Identify

The first step in the NIST framework is to identify cyber threats. Identification is conducted through Endpoint Detection and Response (EDR) tools, which should be top of mind for anyone with a computer. Blackpanda works with existing EDR or —in absence of one— installs SentinelOne’s Singularity behavioural EDR on all client endpoints.

Protect

Blackpanda Incident Response Preparation and Consulting services help prepare your organization to defend against and respond to breaches before they occur. Our Incident Response experts work with your team to identify vulnerable assets, draft organizational response plans, and craft bespoke playbooks to common attack events and communications protocols, while thoroughly testing all processes to optimize response. By working closely with our clients, we are able to gain a profound understanding of the company, similarly to how Special Forces conduct terrain analysis before carrying out a mission.

Detect

Thanks to the logs generated by EDR, Blackpanda can gather critical information about the network and perform an initial Compromise Assessment to verify a company’s cyber security posture and eradicate any malware that is present in your network. Having existing malware is not uncommon at all; in fact, 100% of our first-time Compromise Assessments find one or more active malware in the client network.

Behavior-driven Compromise Assessments are vital to an organization’s cyber security, given that traditional EDR services monitor computers for malware activity by looking for preset queries. Malware, however, is continuously evolving, with new variants being generated daily. Traditional EDR lacks the ability to distinguish strains of malware that it has not been programmed to seek out. Due to this limitation, cyber attackers are often able to work quietly in the background, operating undetected in networks for as long as several years. As attackers employ sophisticated techniques to conceal their activity and avoid raising suspects, detecting such ongoing attacks can be highly complex.


For this reason, Blackpanda’s Level 3 Threat Hunting specialists conduct Compromise Assessments with a behavioral approach. Rather than looking for certain known malware, they look for abnormal software behavior and investigate it until they can define whether it should be perceived as a threat or not. Blackpanda Compromise Assessments involve extensive log investigations using a proprietary list of over 120+ advanced threat hunting queries, updated weekly to reflect the most recent and advanced threat intelligence. These queries are designed to uncover suspicious and malicious activities, which, paired with our behavioural searches, allow us to identify highly sophisticated and previously unknown strains of malware.


Further, Compromise Assessment clients can gain eligibility for cyber insurance offerings from select partners, including Pandamatics Underwriting


Large Financial Institutions conduct Compromise Assessments daily, but we recommend smaller companies to do these at least once a quarter.


Respond

Blackpanda Digital Forensics and Incident Response specialists are available 24/7 to promptly respond to any cyber attack. In the event of an attack minimizing dwell time - the time that passes between the start of the breach and when it is eradicated - it is crucial to safeguard the network and reduce the amount of damage that an attacker can cause. By calling Blackpanda as soon as you discover a breach, we will be able to support you in the process of incident response and recovery. Whilst we make every effort to respond to those who contact us immediately, to enjoy prioritized response and reduced hourly rates we suggest purchasing an Incident Response and Consulting Services retainer, eliminating delays and ensuring that our team responds immediately to a breach. 


When in the middle of a cyber crisis, knowing that you have a specialized team managing incident response and recovery provides peace of mind.


Recover

Due to lesser financial resilience against cyber attacks, SMEs can fall apart with a single breach. Having a sophisticated cyber insurance plan in place is the best way of managing the costs related to cyber security. Asia’s only cyber-only insurance company, Pandamatics Underwriting is partnered with BlackPanda and backed by the capital strength of Lloyds of London. Cyber policies not only cover the costs of incident response, but also the other unexpected expenses that come with facing a cyber attack, including legal, management, PR and cyber security services costs.


Conclusion

SMEs tend to view cyber security as a low priority item on their checklist, seeing it as an all-or-nothing matter. Most bigger firms and institutions are likely to have an in-house cyber team. However, the recent rise in attacks against both SMEs and big firms have highlighted how important it is for organizations to build cyber resiliency irrespective of size. Preventing cyber breaches and developing a well-prepared cyber strategy can save Start-Ups and SMEs millions of dollars by avoiding strict cyber breach penalties that are in place to punish negligence.


Without a strong cyber security posture and an incident response plan in place, one cyber compromise to a SME can be the difference between business as usual and shutting down for good. Ensuring that the company is doing all that it can to protect itself from cyber breaches is crucial in an evolving cyber threat landscape where neglecting ‘the last mile’ can have unforgiving consequences. The good news is, cyber security services can come at a much smaller cost compared to having an in-house SOC team, and there are cyber security services providers like Blackpanda that can help.


Whilst a strong digital infrastructure and good cyber hygiene can protect organizations from up to 90% of cyber risks, they are not sufficient. Attackers are continuously working to find loopholes in the system, and a singular instance of negligence can severely compromise the cyber security of the company. Thus, having a trusted cyber Incident Response partner that can support your organization in covering the last mile of cyber risk is invaluable.

Blackpanda provides bespoke Digital Forensics and Incident Response services to SMEs in the APAC region, with a hyper-focused approach informed by our Special Forces background. SMEs can take cyber security seriously too, and there are options for all business types and sizes


Blackpanda is Asia’s premier Digital Forensics and Incident Response provider. By contacting us before you are breached, we will be able to help you strengthen your security posture, and we will be promptly available when you fall victim to a cyber attack.

Sign Up to Our Newsletter

Our weekly Asia Cyber Summary is a snappy, non-technical overview of regional cyber security news that helps you stay informed. Test it today, you can always unsubscribe.