The Internet of Things and the security challenges it creates for small business

The Internet of Things and the security challenges it creates for small business

Managing the traditional limitations of time and resources means that running a small business on a budget is a challenge, but these difficulties become more pronounced when resources are stretched even further by the increased security demands of new technology.

In recent years, high-profile data breaches have regularly hit the headlines and cybersecurity has become an increased concern for companies of all sizes. While they rarely make the news, small businesses are thought to be targeted in 43% of cyberattacks, making the need for improved security best practices a priority.

Managing the traditional limitations of time and resources means that running a small business on a budget is a challenge, but these difficulties become more pronounced when resources are stretched even further by the increased security demands of new technology. An increasing area of threat is the use of Internet of Things (IoT) devices on company networks. IoT devices certainly offer many benefits and can help to improve efficiency, but having to manage a rapid increase in endpoints on your network also poses a significant security risk.

Why is IoT such a security risk?

When trying to access a company network, hackers will look to identify weak points in the security. The front door might be metaphorically bolted with antivirus software, but if someone has left a window open so to speak, breaking in can be deceptively simple. With IoT, even the most innocuous devices can now pose a threat. It could be printers, lightbulbs, toasters or speakers - every improperly configured device that connects to your network is a potential entry point.

By 2022 Juniper estimates there will be 50 billion active IoT devices and that means plenty of additional points of entry that need to be monitored. Between managing this influx of devices and the increasing number of personal devices used for remote working, SMBs are facing the challenge of keeping pace with technological advances to ensure that they do not become an Achilles heel.

How to minimize the risk

As technology evolves, so will the type of security solutions required. The type and scale of threats is also likely to vary between companies in different industries, but the basic principles of security best practices for IoT will remain the same.

In the UK there has been an attempt by the government to improve the security on IoT devices with a labelling scheme and Code of Practice that hopes to ensure that devices are only sold if they feature a certain level of security. While this scheme may help to improve security best practices at the manufacturing level, small business owners must ensure the introduction and implementation of these devices is done correctly today, rather than waiting for the government to catch up.

Patches and updates

Security updates are often created as a response to a known vulnerability, and so it is essential that they are applied as soon as possible to ensure that your devices are protected against that threat.

While device patches and updates are usually released on a regular basis, many people forget the importance of applying them as soon as they become available. Updates might appear while a device is in use, resulting in users deciding to delay the installation for the sake of convenience. But coming back later can easily be forgotten, and in the meantime, devices will remain unprotected.

With so many devices in an office, ensuring every single one is updated could quickly become an arduous task, especially if the IT department consists of one person, or is a role that is split between people.

To ensure that all devices are protected and updated, patching has to become a shared responsibility, with staff trained to manage their own devices, leaving the IT team to focus elsewhere. This also has the added benefit of making security a daily consideration for staff, keeping it at the front of their mind rather than something that is only considered when prompted to change their passwords.

Strong passwords

One of the main selling points of IoT devices is their convenience. However, while it is easy to connect them to your network, many people do not think to change the default passwords. Simply by identifying your device, hackers will be in a position to quickly identify the default password too.

Despite regular warnings, the most commonly repeated security measure is still one that is regularly ignored. The 2019 Avast Smart Home Report found that 40% of smart homes have at least one vulnerable device, and 69.2% of these have weak security credentials.

As these devices become commonplace in offices around the world, it is crucial that easily protected security weak points are correctly managed so that bad domestic habits do not become an issue for your business. Strong passwords are not just for laptops, but any device that connects to your network, whatever its purpose.

Device security

Security does not end at strong passwords. To protect against IoT threats, endpoint security tools are essential to operate alongside antivirus, firewalls and malware scanners. While these traditional methods will perform scans and remove malicious threats, additional tools can be used to protect data from ransomware attacks, identify vulnerabilities in the WiFi and flag potential phishing emails.

Where companies have both IoT and large numbers of personal devices, SMBs should consider implementing a bring your own device (BYOD) policy to ensure that any personal devices accessing the network, in the office or remotely, are all secured with strong passwords, security software and two factor authentication.

Education

While the idea of a malicious group of hackers may spring to mind when talking about cyber security, the reality is very different. 2018 research in the UK found that 88% of breaches were caused by human error.

Effective antivirus and strong passwords are crucial aspects of IoT security, but when your staff are the biggest risk when it comes to a data breach, effective training is crucial. It shouldn’t be a dry lecture and should be made as open and engaging as possible.

By providing regular updates about new threats, providing software training and ensuring that everyone, regardless of IT ability or position in the company, is confident when it comes to their responsibilities, your company will gradually build a culture of security. This will make it a constant consideration and will help to minimize careless errors that could have devastating consequences.

A Ponemon Institute report found that IoT-related breaches reached 26% in 2018, increasing from 15% just a year before. For small businesses to effectively manage evolving data security, it is vital that it is given the same level of consideration as physical security. This does not mean installing an expensive security system, but does require care and awareness from everyone involved to ensure that easily avoidable mistakes do not undermine your security.

Featured

  • Maximizing Your Security Budget This Year

    Perimeter Security Standards for Multi-Site Businesses

    When you run or own a business that has multiple locations, it is important to set clear perimeter security standards. By doing this, it allows you to assess and mitigate any potential threats or risks at each site or location efficiently and effectively. Read Now

  • New Research Shows a Continuing Increase in Ransomware Victims

    GuidePoint Security recently announced the release of GuidePoint Research and Intelligence Team’s (GRIT) Q1 2024 Ransomware Report. In addition to revealing a nearly 20% year-over-year increase in the number of ransomware victims, the GRIT Q1 2024 Ransomware Report observes major shifts in the behavioral patterns of ransomware groups following law enforcement activity – including the continued targeting of previously “off-limits” organizations and industries, such as emergency hospitals. Read Now

  • OpenAI's GPT-4 Is Capable of Autonomously Exploiting Zero-Day Vulnerabilities

    According to a new study from four computer scientists at the University of Illinois Urbana-Champaign, OpenAI’s paid chatbot, GPT-4, is capable of autonomously exploiting zero-day vulnerabilities without any human assistance. Read Now

  • Getting in Someone’s Face

    There was a time, not so long ago, when the tradeshow industry must have thought COVID-19 might wipe out face-to-face meetings. It sure seemed that way about three years ago. Read Now

    • Industry Events
    • ISC West

Featured Cybersecurity

Webinars

New Products

  • ComNet CNGE6FX2TX4PoE

    The ComNet cost-efficient CNGE6FX2TX4PoE is a six-port switch that offers four Gbps TX ports that support the IEEE802.3at standard and provide up to 30 watts of PoE to PDs. It also has a dedicated FX/TX combination port as well as a single FX SFP to act as an additional port or an uplink port, giving the user additional options in managing network traffic. The CNGE6FX2TX4PoE is designed for use in unconditioned environments and typically used in perimeter surveillance. 3

  • A8V MIND

    A8V MIND

    Hexagon’s Geosystems presents a portable version of its Accur8vision detection system. A rugged all-in-one solution, the A8V MIND (Mobile Intrusion Detection) is designed to provide flexible protection of critical outdoor infrastructure and objects. Hexagon’s Accur8vision is a volumetric detection system that employs LiDAR technology to safeguard entire areas. Whenever it detects movement in a specified zone, it automatically differentiates a threat from a nonthreat, and immediately notifies security staff if necessary. Person detection is carried out within a radius of 80 meters from this device. Connected remotely via a portable computer device, it enables remote surveillance and does not depend on security staff patrolling the area. 3

  • AC Nio

    AC Nio

    Aiphone, a leading international manufacturer of intercom, access control, and emergency communication products, has introduced the AC Nio, its access control management software, an important addition to its new line of access control solutions. 3