Have a Question? Call 440.974.2900

How cyber-attacks have affected small to medium size businesses in 2022

As we look back on 2022, it’s clear that the cyber attacks continue to pose a significant threat to small to medium size businesses (SMB’s). In fact, a report by the National Cyber Security Alliance found that 60% of SMB’s that experienced a cyber attack went out of business within six months.

Here are some ways that cyber-attacks affected SMBs in 2022:

1. Increased frequency of attacks

Cyber attacks on SMB’s continued to increase in frequency in 2022. This was due in part to the rise of ransomware-as-a-service (RaaS) platforms, which make it easier for hackers to launch attacks. According to a report by SonicWall, there were over 300 million ransomware attacks in 2022, a 62% increase over the previous year.

2. More sophisticated attacks

In addition to being more frequent, cyber attacks on SMBs also became more sophisticated in 2022. Hackers began using more advanced tactics, such as spear phishing, which involves targeting specific individuals within a company with highly personalized emails or messages. These attacks are often difficult to detect and can be very effective at stealing sensitive data.

3. Increased costs

The costs of cyber attacks continued to rise in 2022, with SMBs bearing a significant portion of these costs. According to a report by IBM, the average cost of a data breach for an SMB was $2.5 million in 2022. This includes the costs of remediation, lost business and reputational damage.

4. Regulatory compliance

SMBs also faced increased pressure to comply with regulatory requirements related to cybersecurity. In 2022, the California Consumer Privacy Act (CCPA) went into effect, requiring companies to provide consumers with more control over their personal data.

What can SMBs do to protect themselves against cyber attacks in 2023? We discussed some in a previous blog, but will recap again:

1. Educate employees

Employees are often the weakest link in a company’s cybersecurity defenses. SMBs should provide regular training to employees on how to identify and avoid common cyber threats like phishing attacks.

2. Implement Multi-factor Authentication

Multi-factor Authentication, which requires uses to provide two or more forms of identification to access a system or application, is a simple yet effective way to improve cybersecurity.

3. Back up data regularly

Regularly backing up data to an offsite location can help minimize the impact of a ransomware attack or other data breach.

4. Partner with a reputable provider

SMBs should consider partnering with a cybersecurity partner that specializes in working with small businesses. A partner can help identify and address potential vulnerabilities and provide ongoing monitoring and support.

Cyber attacks will continue to be a threat to SMBs in 2023 and beyond. However, by taking proactive steps to improve their cybersecurity, SMBs can reduce their risk and protect their sensitive data. The cost of prevention is far lower than the cost of remediation and reputational damage that can result from a cyber-attack. As the old saying goes “An ounce of prevention is worth a pound of cure”.