Skip to content

Who Do Cybercriminals Actually Target?

Turns out, there’s no such thing as small fry.

In the ever-widening ocean of global cyberattacks, small businesses are now a big catch. As a 2022 Forbes article reveals, small businesses are three times more likely to be targeted by cybercriminals than larger organizations.

In fact, even though attacks at major corporations like Netflix, Yahoo, Facebook, and Experian often gain the most public attention, 70% of all attacks are now targeted at small businesses — with an average loss of around $180,000 per incident.

So what exactly is going on? We’ll explain the reasons behind this trend, and we’ll break down what to do in the face of growing cybercrime.

Who’s really under attack?

Let’s do away with the idea that only Fortune 1000 corporations or national infrastructures are hot targets for malicious cyber activities. As a report by the Council on Foreign Relations notes: “A common misperception is that the principal cybersecurity threats demanding urgent international collaboration are massive, state sponsored attacks that target critical infrastructure such as power plants or electrical grids, causing massive devastation and human casualties. In fact, cyber threats are more diverse and complex, often targeting private enterprises and endangering the technical integrity of the digital world.”

Within this complex landscape of cyberattacks, there are some surprising patterns. According to that 2022 Forbes article, small businesses with fewer than 100 employees will experience an average of 350% more social engineering attacks on their employees (think: phishing, smishing, and more) than at larger companies.

Of course, not all small-to-medium-sized business (SMB) attacks are created alike. CEOs and CFOs are almost twice as likely as regular employees to have their accounts taken over in an attack. Executive assistants are also high on the list of targets because of their access to executive accounts.

With this increased targeting, it’s no wonder that 71% of cyberattacks occur at businesses with under 100 employees. And it’s not just a small percentage of SMBs that experience these attacks, either: As of 2020, 46% of all small businesses have been hit with a ransomware attack.

Long story short? There’s no such thing as too small when it comes to targets for cybercrime.

So, why are small businesses being targeted?

With so many resources devoted to thwarting large ransomware attacks in the last years, some criminals have been forced to turn their attention away from governments and large corporations. Between improved data security technology, law enforcement efforts, and cooperative endeavors like the US Ransomware Task Force, the pressure has been on. It’s only natural that criminals would turn to SMBs, where there’s less attention paid to security.

Many SMBs also have major data protection vulnerabilities. With smaller budgets and less security expertise than at large corporations, small businesses often lack the know-how and the technology to truly keep themselves safe. 

For instance, one 2019 study showed that 6 out of 10 small businesses didn’t even have a digital defense strategy to prevent cyberattacks. Another source revealed that only 14% of small businesses trusted in their own ability to mitigate cyber risks. And a third showed that more than 20% of SMBs don’t have a data backup or disaster recovery solution in place.

The result? A perfect playground for cyberattackers.

How can SMBs protect themselves?

One startling report from the UK revealed that a full 60% of small companies go out of business within six months of a cyberattack. Even those that survive a data breach will lose an average of $149,000 from the attack.

Luckily, there are steps that even small organizations can take to protect themselves from cybercrime. For example, training employees on data security best practices can help with phishing, the most common vector of online attacks. This training might cover common social engineering methods, responsible email and internet practices, data incident reporting policies, and more.

Organizations should also implement measures like multi-factor authentication, anti-malware software, firewalls, and least-privilege access. They should stay up-to-date on new security vulnerabilities, and they should be sure to regularly patch systems when needed.

Finally, companies of all sizes should have a clear and well-defined disaster recovery plan, which will likely include processes for backing up data and storing those backups in a secure, separate location.

ShardSecure: data protection for businesses of all sizes

At ShardSecure, we use a patented microsharding solution to help protect businesses against the impact of cyberattacks. With self-healing data, we can reconstruct affected storage containers when they’re tampered with, deleted, encrypted by ransomware, or otherwise compromised by cybercrime.

Microsharding also offers strong data privacy against unauthorized users, stopping ransomware attackers from accessing sensitive data in double extortion attacks. With no way to reconstruct your microsharded data, criminals have nothing of value to threaten to publish.

Unlike solutions like client-side encryption, which offer strong data privacy but demand major resources from developers, ShardSecure is easy to deploy and transparent to your users. A single line of code change gets organizations up and running with our S3-compatible API that allows for seamless migration across different cloud service providers.

To learn more about microsharding for SMBs, check out our FAQs or get in touch with us today.

Sources

Small Businesses Are More Frequent Targets of Cyberattacks Than Larger Companies: New Report | Forbes 

The Most Likely Targets for Cybercrime | Ashton College 

Increasing International Cooperation in Cybersecurity and Adapting Cyber Norms | Council on Foreign Relations

Small Businesses Are Ideal Targets for Cyber Crimes | Center For Rural Affairs

Small Business Is Big Target for Ransomware | Dark Reading

The Impact of Data Breaches and Cyberattacks on SMBs and Their Employees | National Cybersecurity Alliance

New Infrascale Research Indicates More Than 1 in 5 SMBs Lacks Proper Data Protection | Infrascale

UK Small Businesses Hit Hardest by Cyberattacks | Made in Britain

Ransomware Attacks Are Hitting Small Businesses. These Are Experts’ Top Defense Tips | NPR