Connect with us

Malware

Costly Cybersecurity Mistakes: How End-User Errors Can Drain Millions from Your Business

Discover the most common end-user cybersecurity errors that can cost organizations millions of dollars. Learn about the consequences of weak passwords, phishing scams, and ransomware attacks, and how to mitigate these risks to protect your business from devastating financial losses.

Published

on

Let’s be honest, we’ve all been there — rushing to meet a deadline, juggling multiple tasks, or just trying to be helpful. In today’s fast-paced world, it’s all too easy for employees to slip up and let seemingly small actions snowball into catastrophic consequences for your organization’s cybersecurity.

Imagine this scenario: an employee lets a family member use their work laptop at home, thinking, “What’s the harm?” But unbeknownst to them, their loved one accidentally downloads malware that spreads through your company’s network, wreaking havoc on sensitive data and critical systems.

That small favor just turned into a multimillion-dollar nightmare. And it’s not just a hypothetical situation. The World Economic Forum has found that 95% of all cybersecurity incidents can be traced back to human error. Despite all the cutting-edge security technologies and ironclad protocols, the unintentional missteps of well-meaning end-users often open the door to disaster.

So, what’s the price tag on these blunders? According to IBM, the average global cost of a data breach in 2023 hit a staggering USD 4.45 million, a 15% increase over the past three years. That’s not just a financial blow; it’s a potentially business-ending event.

Five all-too-common employee cybersecurity missteps

To better understand the risks, let’s take a look at five of the most frequent cybersecurity blunders committed by well-meaning employees.

1. Allowing unauthorized device access

Half of working adults let friends and family members use their work devices at home, according to Proofpoint’s User Risk Security Report. It might seem harmless, but those loved ones could stumble upon sensitive company data or unwittingly access unsafe websites and applications. And if the unauthorized user downloads malware? Cybercriminals could gain access to corporate data, cloud applications, and storage, opening up a Pandora’s box of security risks, including data breaches, intellectual property theft, and reputational damage.

To address this risk, you should implement strict security controls, like password protection and two-factor authentication, and drill the importance of device sanctity into your employees’ minds.

But a one-time onboarding security training won’t cut it; instead, introduce a comprehensive information security plan that all employees must follow and encourage team leaders to enforce cybersecurity discipline within their teams.

2. Misdelivery of sensitive information

Imagine one of your end-users accidentally sending an email packed with confidential data to the wrong recipient. This is something that happens more often than you’d think, especially in industries like healthcare, where misdelivery is the most common error leading to a data breach.

To prevent these mix-ups, consider requiring encryption for sensitive emails, implementing pop-up reminders for double-checking addresses, and deploying data loss prevention solutions that act as a safety net.

3. Reusing passwords

You can have an effective password policy in place, but if your employees are reusing their passwords on less-secure personal devices, websites, and applications, then they’re still leaving the door wide open for cybercriminals.

While there’s no 100% foolproof way to stop end-users from making the mistake of reusing passwords, solutions like Specops Password Policy can at least help you know if their passwords have become compromised.

The solution continuously checks your Active Directory against a database of more than 4 billion unique breached passwords, alerting users to change if their found to be using a compromised password.

4. Exposing remote interfaces

Remote work has also introduced a new set of challenges. IT teams often need to perform remote management tasks, but exposing administrative interfaces to the internet is like handing the keys to your kingdom to anyone with a Wi-Fi connection.

To allow remote access without opening your virtual front door, you must be selective about what you expose online. Additionally, employing automated maintenance solutions will help you minimize vulnerabilities and risks.

5. Misusing privileged accounts

It’s important to remember that your IT employees are humans, too, and they may take risks they know they shouldn’t. For example, it’s tempting for an IT admin to work from their privileged account even if they’re just handling everyday IT tasks — it’s convenient, and it keeps them from having to switch back and forth between their admin and user account.

But that convenience comes at a steep price; if their admin account gets compromised, it’s a major risk.

The safest bet? Separate user accounts with limited privileges for daily work, reserving admin powers for critical tasks only.

Implement the principle of least privilege (PoLP), ensuring that employees only have access to the resources and permissions necessary to perform their specific job functions. And regularly review and audit user permissions, revoking any unnecessary privileges promptly.

Cybersecurity is a team sport

At the end of the day, cybersecurity is a team sport. No matter how robust your technical defenses are, your people are often the first line of defense — and your weakest link.

By understanding the common pitfalls and implementing smart policies and training, you can transform your workforce from liability to asset in the battle against cyber threats. After all, when protecting your business, an ounce of prevention is worth millions in cure.

Curious about how many open risks could be lurking within your Active Directory? Run a read-only scan with a free auditing tool and get an exportable report on your password-related vulnerabilities.

Download Specops Password Auditor here.

Sponsored and written by Specops Software.

Continue Reading
Click to comment

Leave a Reply

Your email address will not be published. Required fields are marked *

Malware

23andMe to Shell Out $30 Million in Astonishing Genetics Data Breach Settlement

23andMe has agreed to pay $30 million to settle a lawsuit over a 2020 data breach that exposed customers’ genetic information. Learn more about the settlement and how it will impact the biotechnology company’s future data security measures.

Published

on

Imagine receiving a package in the mail containing a small tube that holds the key to uncovering your ancestry, traits, and health predispositions. You trust the company to keep your most sensitive information, your DNA, safe and secure. But what happens when that trust is broken? In 2023, 23andMe, a leading DNA testing company, faced this very issue when a massive data breach exposed the personal information of 6.4 million customers.

Fast forward to today, and 23andMe has agreed to pay a whopping $30 million to settle a lawsuit resulting from the breach. The proposed class action settlement is currently awaiting judicial approval and includes cash payments for affected customers. While the company believes the settlement is fair, they also deny any wrongdoing and maintain that they properly protected their customers’ personal information.

Addressing Security Weaknesses

In addition to the financial settlement, 23andMe has agreed to strengthen its security protocols, such as adding protections against credential-stuffing attacks and requiring mandatory two-factor authentication for all users. The company also plans to conduct annual cybersecurity audits and create a comprehensive data breach incident response plan.

Furthermore, 23andMe will no longer retain personal data for inactive or deactivated accounts and will provide an updated Information Security Program to employees during annual training sessions. While these actions may help rebuild trust, it’s important for us to recognize that data breaches can happen to anyone – even trusted companies like 23andMe.

Understanding the Data Breach

So, how did the breach occur? In October 2023, 23andMe discovered unauthorized access to customer profiles resulting from compromised accounts. Hackers exploited credentials stolen from other breaches to access 23andMe accounts. In response, the company implemented measures to block similar incidents, such as requiring customers to reset passwords and enabling two-factor authentication by default.

However, the damage was already done. Starting in October, threat actors leaked data profiles belonging to 4.1 million individuals in the United Kingdom and 1 million Ashkenazi Jews on the unofficial 23andMe subreddit and hacking forums. In total, data for 6.9 million customers, including information on 6.4 million U.S. residents, was downloaded in the breach.

Moreover, the company confirmed that attackers stole health reports and raw genotype data during a five-month credential-stuffing attack that took place from April to September. As a result, multiple class-action lawsuits were filed against 23andMe, leading to the recent settlement.

A Call to Action for Cybersecurity Awareness

As we reflect on the 23andMe data breach, it’s crucial to recognize that we all play a role in safeguarding our personal information. By staying informed about cybersecurity best practices and understanding the risks involved in sharing sensitive data, we can better protect ourselves from potential threats.

At IT Services, we’re committed to helping you stay informed and secure. Keep coming back to learn more about cybersecurity, and don’t hesitate to contact us with any questions or concerns. Together, we can build a safer digital world for all.

Continue Reading

Malware

RansomHub Launches Daring Cyberattack on Kawasaki, Warns of Massive Data Leak

Kawasaki faces a cyberattack from RansomExx, a ransomware group that threatens to leak stolen data on the RansomHUB dark web portal. The company confirms unauthorized access to European and Japanese servers, and is taking measures to prevent further damage.

Published

on

A person in a green and black outfit rides a green Kawasaki Ninja ZX-7R motorcycle on a road surrounded by lush greenery, seeming unaware of the cyberattack that had occurred earlier at RansomHub.

Picture this: You’re going about your day, and suddenly, your entire business comes to a screeching halt. You’ve been hit by a cyberattack, and your critical data is now in the hands of cybercriminals. This nightmare scenario recently played out for Kawasaki Motors Europe, as the RansomHub ransomware gang targeted their EU headquarters and threatened to leak stolen data.

But Kawasaki didn’t take this lying down. They immediately jumped into action, working diligently to clean their systems of any “suspicious material,” such as malware. According to their announcement, they isolated their servers and initiated a strategic recovery plan. By working with external cybersecurity experts, they began checking each server one by one before reconnecting them to the corporate network. Their efforts are paying off, with 90% of their server infrastructure expected to be restored by the start of next week.

Now, you might be thinking, “That’s great for Kawasaki, but what does this have to do with me?” The answer is simple: cyberattacks can happen to anyone, and they’re becoming more prevalent and sophisticated every day. In fact, RansomHub alone has breached 210 victims from a wide range of critical U.S. infrastructure sectors since its launch in February, according to a joint advisory between the FBI, CISA, and the Department of Health and Human Services (HHS).

Don’t become a statistic: Learn from Kawasaki’s experience

Kawasaki’s story serves as a valuable lesson for all of us. When faced with a cyberattack, it’s crucial to act quickly and decisively, partnering with cybersecurity experts to mitigate the damage and protect your valuable data. But even better than reacting to an attack is preventing one from happening in the first place.

So, what can you do to safeguard your business and personal data from cybercriminals? Here are a few key steps:

  • Keep your software up to date. Regularly updating your software helps to patch any security vulnerabilities that cybercriminals could exploit.
  • Invest in strong security measures. This includes firewalls, antivirus software, and secure network connections, as well as employee training on cybersecurity best practices.
  • Regularly back up your data. Having a secure, up-to-date backup of your data can help you recover more quickly in the event of an attack.
  • Monitor for suspicious activity. Regularly review your network logs and other activity to identify any potential threats or breaches.

Let’s work together to keep your data safe

Here at IT Services, we understand the importance of keeping your data secure and are committed to helping you protect your business from cyberattacks. Our team of cybersecurity experts is available to guide you through the process of implementing robust security measures and ensuring your business is prepared to face any potential threats.

To learn more about how we can help you safeguard your business and personal data, get in touch with us today. And remember, the best defense against cyberattacks is a proactive approach to cybersecurity. So, don’t wait for disaster to strike—take action now to keep your data safe and secure.

Continue Reading

Malware

Fortinet Acknowledges Massive Data Breach: Hacker Boasts Theft of 440GB Files

Fortinet, a network security company, has confirmed a data breach after a hacker claimed to have stolen 440GB of files. The breach is believed to have exposed client information, including email addresses and passwords. Fortinet is investigating the incident and taking steps to mitigate the potential impact on its customers and partners.

Published

on

The Fortinet logo, centered on a vibrant red background with streaks of light radiating outward, symbolizes robust cybersecurity against hackers and data breaches.

You may have heard about the recent data breach at cybersecurity giant Fortinet, and it’s worth taking a closer look at what happened to understand the risks and implications. The company is one of the largest cybersecurity providers in the world, offering a range of products and services such as secure networking devices, network management solutions, and consulting services.

A Threat Actor Strikes

Recently, a threat actor claimed to have stolen a whopping 440GB of data from Fortinet’s Microsoft Sharepoint server. This individual, going by the name “Fortibitch,” announced the theft on a hacking forum and even shared credentials to an alleged storage bucket containing the stolen data.

We have not accessed this storage bucket to verify its contents, but it’s important to note that the threat actor claimed to have attempted to extort Fortinet into paying a ransom to prevent the data from being published. Fortinet, however, refused to pay.

Fortinet’s Response

When we reached out to Fortinet about this incident, the company confirmed that customer data had indeed been stolen from a “third-party cloud-based shared file drive.” They described the breach as involving “limited data related to a small number of Fortinet customers.”

Initially, Fortinet did not disclose the number of affected customers or the nature of the compromised data, but they did state that they had “communicated directly with customers as appropriate.” In a later update on their website, Fortinet revealed that the breach affected less than 0.3% of its customer base and had not resulted in any malicious activity targeting those customers.

It’s also worth noting that Fortinet confirmed the incident did not involve data encryption, ransomware, or access to their corporate network. We have contacted Fortinet with additional questions about the breach, but have not received a reply at this time.

Not the First Time

This isn’t the first time Fortinet has been targeted by threat actors. In May 2023, an individual claimed to have breached the GitHub repositories of Panopta, a company acquired by Fortinet in 2020, and leaked stolen data on a Russian-speaking hacking forum.

A Call to Stay Informed and Vigilant

As this incident demonstrates, even the most prominent cybersecurity companies can fall victim to data breaches. That’s why it’s crucial to stay informed about the latest threats and to take steps to protect your own data and networks. We’re here to help you navigate the ever-evolving cybersecurity landscape and to provide the expertise and support you need to safeguard your digital assets.

Don’t hesitate to reach out to us to learn more about how we can help you stay ahead of the curve in cybersecurity, and be sure to keep coming back for the latest updates and insights.

Continue Reading

Trending