21 August, 2019

Why Should We Address Security? A Guide for Small and Medium Businesses

Why Should We Address Security? A Guide for Small and Medium Businesses
Kevin Johnson
Author: Kevin Johnson
Share:

Introduction

Security often feels like a distant concern until it makes headlines. When major companies experience data breaches or ransomware attacks, it briefly captures everyone's attention before fading into the background again. Many businesses then rush to address security but often focus on the wrong risks or threats they've seen in the news, rather than understanding their own specific security needs. This reactive approach to security leaves many organizations vulnerable, especially small and medium-sized businesses that might think they're not at risk. Let's address some common arguments against implementing effective security measures and explain why every business needs to take security seriously.

"We're Too Small - No One Knows About Us"

You might think your business is flying under the radar, but modern cyber-attacks don't work that way. Many attacks are automated and indiscriminate, scanning the internet for any vulnerable systems they can find. These automated tools don't care about the size of your business - they only care about finding exploitable weaknesses.

Moreover, your business doesn't exist in isolation. You're connected to a network of clients, partners, and vendors. Even if attackers aren't initially interested in your data, they might see you as a steppingstone to reach larger targets. Many major breaches have started with attackers compromising smaller, less-protected vendors and using that access to reach their ultimate target.

"We Don't Have Anything of Value"

Every business has valuable assets - that's why you're in business in the first place. Customer data, financial information, intellectual property, and even basic business operations all have value to attackers. Consider what would happen if you suddenly couldn't access your systems or if your customer data was stolen. The impact on your business operations and reputation could be severe.

Even if you think your data isn't valuable, your computing resources themselves have value to attackers. Attackers can use your systems to launch attacks against other targets, mine cryptocurrency, or store illegal content. You might not be the ultimate target, but your systems could become part of a larger criminal infrastructure.

"We Haven't Been Hacked"

This argument is problematic for two reasons. First, how do you know you haven't been hacked? Modern attacks are often designed to stay hidden, quietly collecting data or maintaining access for future use. Without proper security monitoring and testing, you might not notice an attack until it's too late.

Second, the fact that you haven't been successfully attacked yet doesn't mean you won't be in the future. Cyber threats are constantly evolving, and new vulnerabilities are discovered regularly. Previous good fortune isn't a security strategy. Regular security testing helps you identify and fix vulnerabilities before attackers can exploit them.

"We Aren't Required to Do Testing or Scanning"

The regulatory landscape has evolved significantly in recent years. The Payment Card Industry Data Security Standard (PCI DSS) has become particularly important for businesses of all sizes. If your business accepts credit card payments - whether you process one transaction a month or thousands daily - you must comply with PCI DSS. This standard explicitly requires both external and internal vulnerability scanning at least quarterly, plus annual penetration testing. For external scanning, you must use an Approved Scanning Vendor (ASV), while internal scanning can be performed by qualified internal resources. The standard also requires rescanning after any significant change to your systems, such as new system components, new network configurations, or product upgrades. These requirements fall under PCI DSS Requirement 11, which focuses on regularly testing security systems and processes. Healthcare providers and their business associates must comply with the Health Insurance Portability and Accountability Act (HIPAA), which includes security testing as part of its risk analysis and management requirements. Financial institutions and their service providers operating in New York must adhere to the NYDFS Cybersecurity Regulation, which explicitly requires penetration testing and vulnerability assessments. Cloud service providers working with federal agencies must meet FedRAMP requirements, which include continuous vulnerability monitoring.

Beyond regulatory requirements, contractual obligations increasingly mandate security testing. Government contractors must comply with Defense Federal Acquisition Regulation Supplement (DFARS) requirements, which include implementing NIST SP 800-171 standards for vulnerability management. Large companies have established vendor management programs that require security assessments from their business partners, such as Microsoft's SSPA and Google's Vendor Security Assessment programs. Even cyber insurance providers are now requiring regular vulnerability scanning and penetration testing, often offering premium discounts for maintaining a testing program.

However, requirements shouldn't be your only motivation for security testing. The real driver should be protecting your business, your customers, and your reputation. Waiting until you are forced to implement security measures often leads to rushed, compliance-focused approaches that might not actually address your real security needs.

Conclusion

Security isn't just for large organizations or highly regulated industries. Every business needs to understand and address its security risks. The threats are real, regardless of your size or industry, and the impacts of a security incident can be severe.

Regular security scanning and testing are essential tools in understanding and managing your risks. They help you to identify vulnerabilities before attackers do and allow you to make informed decisions about where to focus your security resources. While you can't eliminate all risks, you can significantly reduce them by taking a proactive approach to security.

Remember, good security isn't about implementing every possible protection - it's about understanding your risks and making smart decisions about how to address them with your available resources. Start with basic security testing and build from there based on your specific needs and risks.

Want to dive deeper into how to safeguard your business? Check out our other articles for more insights on security best practices, risk management strategies, and the latest trends in cybersecurity here.

 

Join the professionally evil newsletter