Skip to the main content.

Our client portal provides all the tools you need to create, view or update your support requests. 


For urgent IT support during business hours, or if you suspect anything suspicious call  01314528444 for the fastest response.


If one of our team has asked you to start a remote control session on your computer, use the remote control menu option above.

3 min read

Top 5 cyber security mistakes that leave your data at risk

The global damage of cybercrime has risen to an average of $11 million USD per minute, which is a cost of $190,000 each second. You can give yourself the best chance of avoiding being a victim by avoiding these top 5 cybersecurity mistakes that leave your data at risk.

60% of small and mid-sized companies that have a data breach end up closing their doors within six months because they can’t afford the costs. The costs of falling victim to a cyberattack can include loss of business, downtime/productivity losses, reparation costs for customers who have had data stolen, and more.

You may think that this means investing more in cybersecurity, and you indeed need to have appropriate IT security safeguards in place (anti-malware, firewall, etc.). However, many of the most damaging breaches are due to common cybersecurity mistakes that companies and their employees make.

The 2021 Sophos Threat Report, which looked at thousands of global data breaches, found that what it termed “everyday threats” were some of the most dangerous. The report stated, “A lack of attention to one or more aspects of basic security hygiene has been found to be at the root cause of many of the most damaging attacks we’ve investigated.”

Is your company making a dangerous cybersecurity mistake that is leaving you at high risk for a data breach, cloud account takeover, or ransomware infection?

Here are several of the most common missteps when it comes to basic IT security best practices.

NOT IMPLEMENTING MUTI-FACTOR AUTHENTICATION (MFA)

Credential theft has become the top cause of data breaches around the world, according to IBM Security. With most company processes and data now being cloud-based, login credentials hold the key to multiple types of attacks on company networks.

Not protecting your user logins with multi-factor authentication is a common mistake and one that leaves companies at a much higher risk of falling victim to a breach.

MFA reduces fraudulent sign-in attempts by a staggering 99.9%.

IGNORING THE USE OF SHADOW IT

Shadow IT is the use of cloud applications by employees for business data that haven’t been approved and may not even be known about by a company.

Shadow IT use leaves companies at risk for several reasons:

  • Data may be used in a non-secure application
  • Data isn’t included in company backup strategies
  • If the employee leaves, the data could be lost
  • The app being used might not meet company compliance requirements

Employees often begin using apps on their own because they’re trying to fill a gap in their workflow and are unaware of the risks involved with using an app that hasn’t been vetted by their company’s IT team.

It’s important to have cloud use policies in place that spell out for employees the applications that can and cannot be used for work.

THINKING YOU’RE FINE WITH ONLY AN ANTIVIRUS APPLICATION

No matter how small your business is, a simple antivirus application is not enough to keep you protected. In fact, many of today’s threats don’t use a malicious file at all.

Phishing emails will contain commands sent to legitimate PC systems that aren’t flagged as a viruses or malware. Phishing also overwhelmingly uses links these days rather than file attachments to send users to malicious sites. Those links won’t get caught by simple antivirus solutions.

You need to have a multi-layered strategy in place that includes things like:

  • Next-gen anti-malware (uses AI and machine learning to identify threats)
  • Next-gen firewall
  • Email filtering (blocking emails based on their content)
  • DNS filtering (blocking email based on where they come from)
  • Automated application and cloud security policies
  • Cloud access monitoring

NOT HAVING DEVICE MANAGEMENT IN PLACE

A majority of companies around the world have had employees working remotely from home since the pandemic, and they’re planning to keep it that way. However, device management for those remote employee devices hasn’t always been put in place. Smartphones used for business pose similar problems if they are not managed securely.

If you’re not managing security or data access for all the endpoints (company and employee-owned) in your business, you’re at a higher risk of a data breach.

If you don’t have one already, it’s time to put a device management application in place, like Endpoint Manager in Microsoft 365. At It Foundations we use Endpoint Manager to control access to data on all company-owned devices and many personally owned ones too.

NOT PROVIDING ADEQUATE TRAINING TO EMPLOYEES

An astonishing 95% of cybersecurity breaches are caused by human error. Too many companies don’t take the time to continually train their employees, and thus users haven’t developed the skills needed for a culture of good cybersecurity.

Employee IT security awareness training should be done throughout the year, not just annually or during an induction process. The more you keep IT security front and centre, the better equipped your team will be to identify phishing attacks and follow proper data handling procedures.

Some ways to infuse cybersecurity training into your company culture include:

  • Short training videos
  • IT security posters
  • Webinars
  • Team training sessions
  • Cybersecurity tips in company newsletters

WHEN DID YOU LAST HAVE A CYBERSECURITY CHECKUP?

Don’t stay in the dark about your IT security vulnerabilities. Get in touch today to schedule a cybersecurity audit. We’ll uncover your vulnerabilities so they can be fortified to reduce your risk.

Article used with permission from The Technology Press.

10 biggest cyber security mistakes made by small companies

10 biggest cyber security mistakes made by small companies

Cybercriminals can launch very sophisticated attacks but it’s often lax cybersecurity practices that enable most breaches. This is especially true...

Read More
Can encrypted data be hacked?

Can encrypted data be hacked?

When you send your sensitive data across the internet, the last thing you want is for hackers to breach your security measures and gain access to...

Read More
6 things you should do to handle data privacy updates

6 things you should do to handle data privacy updates

Once data began going digital, authorities realised a need to protect it. Thus, the creation of data privacy rules and regulations to address cyber...

Read More