This month in data breaches: August edition

Data breaches are no longer the rarity that they once were. In fact, each day, 30,000 websites are hacked globally. It’s an epidemic that continues to affect organisations of all sizes, but the smaller breaches rarely make the news.

Indeed, attacks are now so frequent that it can be hard to keep up with them. That’s why we’ve launched a monthly blog series looking at the most significant breaches of the last 30 days and sharing what your team can learn from them.

So, join us below as we share the most significant breaches reported in the media in August 2022.

LastPass

In an ironic opening to our round-up, it appears that the widely used password manager, LastPass, was caught in a security breach.

LastPass reported the attacks “took portions of source code and some proprietary LastPass technical information.” The company assured customers that this took place in its development environment, that no customer details were at risk, and that no passwords were taken.

Nevertheless, users are understandably concerned that a company that takes pride in providing tools to secure personal and corporate information cannot secure its intellectual property. It highlights that unique, secure passwords for each service are the only genuinely secure password protection method.

Check out our Perfect Passwords course to learn more about how you can protect your organisation’s passwords.

Plex

Streaming media platform Plex sent out an email to its customers notifying them of a security breach that may have compromised account information, including usernames, email addresses, and passwords.

The email stated, “Yesterday, we discovered suspicious activity on one of our databases. We immediately began an investigation and it does appear that a third-party was able to access a limited subset of data that includes emails, usernames, and encrypted passwords.”

This breach serves as yet another reminder to enable two-factor authentication if you haven’t already. Furthermore, you should use a password manager, either free or paid, to easily manage unique, difficult-to-guess passwords and 2FA codes across all of your apps, services, and websites.

DESFA

DESFA, Greece’s largest natural gas distributor, confirmed a limited scope data breach and IT system outage due to a ransomware-based cyberattack. DESFA explained that hackers attempted to infiltrate its network but were foiled by the IT team’s quick response.

However, some files and data were accessed and possibly “leaked,” indicating a network intrusion, albeit a minor one.

If the victimised organisation does not meet their demands, the ransomware actors threaten to publish all files associated with the file tree. This attack comes at a difficult time for European gas suppliers, as most countries abruptly reduced their reliance on Russian natural gas, which inevitably caused problems.

Ransomware attacks have become a common theme for businesses, locking down their data and demanding cash for their release. With the vast majority of attacks occurring through malware-infected phishing emails, training your team on phishing awareness is of vital importance.

Cisco

Networking giant, Cisco Talos confirmed a network breach after it was discovered that an employee’s credentials were compromised after an attacker gained control of a personal Google account where credentials saved in the victim’s browser was being synchronised, wrote Cisco Talos in a detailed description of the attack.

In response to the attack, Cisco Talos themselves wrote, “Threat actors commonly use social engineering techniques to compromise targets, and despite the frequency of such attacks, organisations continue to face challenges mitigating those threats. User education is paramount in thwarting such attacks, including making sure employees know the legitimate ways that support personnel will contact users so that employees can identify fraudulent attempts to obtain sensitive information.”

Equipping your employees with vital cybersecurity awareness knowledge is no longer a tick box solution but an imperative skill to keep your organisation alive. Explore our range of training solutions that will actually engage your employees, so you don’t need to worry about when your next data breach will be.

Your cybersecurity awareness training questions answered

It’s 2022 and ‘cybersecurity awareness training’ has entered the lexicon for businesses of all sizes. That growing awareness is a result, largely, of highly publicised attacks involving human error.

Whilst many might have heard of the term ‘cybersecurity awareness training’, understanding the fundamentals of cybersecurity awareness remains low for many.

That’s why we’ve put together this guide, wherein we answer the most frequently asked questions about cybersecurity awareness training procedures. Let’s get started!

Your biggest cybersecurity questions… Answered!

What is cybersecurity awareness training?

Put simply, cybersecurity awareness training aims to educate employees about a wide range of online threats that they will encounter, as well as how they can prevent such attacks that jeopardise their organisation’s security.

90% of breaches occur as a result of human error, and through cybersecurity awareness training programmes you effectively reduce this risk – protecting your organisation and putting your workforce at the heart of your security.

Who is responsible for cybersecurity in your company?

Most organisations have a widespread misconception that CIOs and CISOs are the only people held accountable for cybersecurity; however, the fact that 90% of data breaches are caused by human error suggests otherwise.

Because it can happen to anyone, cybersecurity is the responsibility of the entire organisation and every employee. Indeed, the only way to build a truly secure organisation is to empower your employees to take ownership of their data security!

Why are employees targeted in cyber attacks?

Employees at all levels are frequently the main target of cyber attacks. Why? In this case, the simple answer is the most obvious one: without training, few employees see themselves as a target.

As such, most employees think quickly and carelessly about their data security. From there, it only takes one successful phishing attempt to get into your systems and wreak havoc on your data.

How can employees help to prevent cyber attacks?

Employees in your organisation can prevent cyber attacks in a variety of ways, from ensuring they use strong and secure passwords to being able to spot and stop phishing attacks.

Does working from home increase the risk of cyber-attacks?

Working from home is the new normal, but it’s not without its risks. A recent Tenable study found that 74% of organisations link recent business-impacting cyber attacks to remote work tech vulnerabilities. Other studies and reports on the practices of organisations adopting remote or hybrid work continue to shed light on cybersecurity concerns.

Whilst the pandemic is now largely behind us, almost half of the country were encouraged to work from home as a result of COVID-19, and many have never returned to the office.

Want to train your team on the risks of working from home? Our home working course gives your team everything they need to stay secure and thrive.

How can we protect remote employees from cyber-attacks?

Worryingly, the number of organisations using third-party cybersecurity tools has decreased by 10%, and the number of organisations using any form of cybersecurity monitoring has decreased by 6%. The real threat, however, stems from a lack of team training.

Cybersecurity awareness training is frequently overlooked as a critical component of any successful cyber attack mitigation strategy. In 2022, the importance of cybersecurity awareness cannot be overstated.

How can you encourage employees to complete their training?

For many years, the word “training” alone has made workers fearful, bringing to mind endless days in conference rooms, slide shows and dull speakers.

However, it’s not the only way. It isn’t that your employees are allergic to training, it’s that traditional training puts teams to sleep.

Instead, invest in training that foregrounds short-form content, entertaining courses and reinforcement. Only with that can you build a culture where teams actually look forward to training.

How can you promote cybersecurity awareness in the workplace?

Investing in cybersecurity awareness training is one thing, but these messages need to be reinforced within the workplace in the correct way.

Fear of repercussion is the leading reason why teams don’t report breaches or suspicious activity. When breaches don’t get reported they don’t get spotted until it’s too late, and the opportunity to correct mistakes passes by.

A positive reinforcement culture within a business means that when a mistake inevitably occurs, that person feels empowered to come forward and discuss it. The case can be shared with the team and even turned into a positive learning experience for everyone. After all, the best lessons are the ones we learn from real life.

What should cybersecurity training include?

Cybersecurity training in the workplace should take a holistic approach that addresses people, technology and skills. As human error is the leading cause of breaches, employees can be equipped with the knowledge to tackle a number of topics that should be included in a security awareness programme.

Security awareness training should include, but not be limited to:

  • Email scams
  • Malware
  • Password security
  • Social networking dangers
  • Social engineering
  • Data protection
  • Working from home

How often should employees be trained in cybersecurity?

It’s a widespread misconception that security training is complete as soon as staff have undergone it.

Training should be a continuous, low-level process. We recommend deploying at least one course to your teams per month, then reinforcing the lessons of that course with materials like wallpapers, blogs and emails.

That is why each one of our courses comes with a Reinforcement Pack, which contains everything you need to lock in knowledge and change cultures for good.

How long does cyber awareness training take?

Cybersecurity training needs to be a continuous process in order to change behaviours. Individual courses from some providers can take up to an hour to complete. However, short-form training has been proven to be the most effective type of training, which is why our courses are designed to be completed within 15 minutes.

Our training is continuously updated to keep employees up-to-date on the latest cyber attack techniques as risks develop, enabling them to quickly recognise dangers and take the necessary precautions to protect your company.

Ready to learn more about our training? Click here to learn about our cyber awareness training solutions.

How to take your training to the next level

Feel like your training efforts are falling flat? You’re not alone.

For decades now, the mere mention of ‘training’ has struck fear into the hearts of workforces. After all, It’s a phrase synonymous with long, dreary, patronising and frequently needless training exercises, rattled off in beige conference suites.

For business owners though, training is essential. Employees are your first line of defence against cyber attacks. Ultimately, it is critical that your employees participate in training to ensure proper training.

So, what can you do to ensure your training is engaging, effective and – believe it or not – looked forward to?

At Bob’s Business, we’ve been creating compelling and hugely successful cybersecurity awareness campaigns for over twelve years. As such, we like to think we know a thing or two about running training courses that really work (our customers agree, too!).

Now we’re sharing with you our three tips for taking your training to the next level, starting with…

Focus on the fun

Remember the last time you made it all the way through a book that you had no interest in? We’re willing to bet it was quite some time ago – if you’ve managed at all.

Quite simply, boredom is the enemy of success when it comes to learning new things. Without true engagement on a mental level, your team will never absorb and internalise the lessons they’re being handed.

It’s why Bob’s Business courses are built to focus on the fun, with humorous animations, relatable storytelling and language which never bogs your team down.

Keep it brief

With training, there can be a tendency to cram as much information in as possible.

After all, logic demands that the more you teach them now, the less you need to teach them later, right?

Unfortunately, that’s simply not the case. Overloading your team with messages is a fast track to training failure. Instead, you should keep your training short, sharp and to the point.

Reinforce key messages

The real enemy of effective training isn’t boring or long training, although those elements do seriously inhibit message retention. It is, in fact, our innate ability to retain information.

Studies on the “forgetting curve” have found that within just one hour, people will have forgotten 50% of the information that they’ve been given. 50%!

It gets worse, however. Just 24 hours after the lesson, 70% of new information will be forgotten, rising to an average of 90% knowledge loss within a week.

Think on that for a moment – 90% of what your team are learning is being lost within a week. What does that mean for your return-on-investment? And more importantly, what does it mean for your team when it comes time to apply that knowledge?

For this reason, it’s essential that you consistently reinforce the key messages of your training for at least a month after running your initial training.

At Bob’s Business, we support knowledge reinforcement through our Reinforcement Packs, which contain up-to 18 support materials per course. Ranging from blog posts to screen savers and from email footers to videos, it ensures that the lessons within each course are fully absorbed and internalised by your team.

Try prize draws

People love prizes! When promoting training, consider mentioning that the first person, regardless of how many people, to complete the training with a 100% pass rate the first time will be entered into a prize draw.

Incentivisation like this will help to increase completion rates and encourage accuracy. This would be equally effective in a remote, hybrid, or workplace-based model.

Gamify your learning

Gamification is the application of game mechanics and game thinking to engage users in problem-solving and motivation by introducing elements of competition and reward.

Studies have repeatedly found that gamified learning has positive effects in engagement, motivation, achievement and social connectivity. Many other studies list higher motivation, increased engagement, better performance feedback, and increased productivity as advantages of gamification.

Cybersecurity training games are an excellent way to differentiate training materials, encourage participation, and make cyber training more enjoyable.

That’s why Bob’s Business has specifically built our course catalogue with employees’ enjoyment at their core. Courses that include elements of gamification, which include workforce leaderboards, badges, and other features, can help motivate your team.

Ready to learn more about our award-winning products and services? Get in touch with a member of our team today.

Feature update: Advanced email management, course creation + more!

At Bob’s Business, we’re always working to improve our products for our clients. But what features for Bob’s Culture and Bob’s Compliance have we included in our latest drop? Join us as we share everything you and your team can look forward to.

Ready to get your team started with Bob’s Business? Book a demo with one of our experts today! Want to stay up to date with every release? Check out our What’s New page.

Here’s what we’ve released in our latest batch of features

Weekly Email Reports, Promotional Emails & Email Editing

We know that communication is key. That’s why we’ve overhauled our emails to help you make the most of your Bob’s Culture or Bob’s Compliance package.

First up are automatic weekly reports for Reporter and Owner-level individuals. These reports offer an at-a-glance view of progress on all open assignments.

Additionally, managers now have the functionality to create customisable “promotional” emails for assignments and specify send dates.

Finally, organisations can now edit all email templates to customise them for their organisation.

Multi Module Courses

Want to bundle together several of Bob’s Modules and assign them as a single course to your team? Your time is now!

Those with Owner or Manager-tier privileges can now build and assign multi-module courses to their team, perfect for speeding up training and ensuring quick compliance.

Embedded Content Courses

Introducing a brand-new way to create courses within Bob’s Culture and Bob’s Courses: embedded content courses. Now you can create courses from embedded content; anything with an iframe will do!

Imagine creating a course with an instructional YouTube Video or out of a SurveyMonkey survey. The possibilities are endless, and we can’t wait to hear what you create.

New courses: NIST, OWASP, Corporate Sustainability

At Bob’s Business, we don’t believe in standing still; especially when the needs of our clients are ever-growing. That’s why we work tirelessly to create brand-new courses that help our clients reduce their risk and tackle compliance issues with ease.

Ready to get your team started with Bob’s Business? Book a demo with one of our experts today! Want to stay up to date with every release? Check out our What’s New page.

Here’s what we’ve released in our latest batch of courses.

New Course: NIST

The NIST Cybersecurity Framework has become one of the most widely used cybersecurity guides in the world, used by organisations of all sizes and industries. Designed to help you not only identify and manage risks, it also helps you develop and strengthen your defences against potential attacks.

Our new exclusive NIST course gives your team the knowledge they need to correctly implement the NIST Cybersecurity Framework within your organisation and reduce your risk.

New Course: OWASP

The Open Web Application Security Project (OWASP) is a not-for-profit organisation on a mission to make software security open and visible for us all. They believe in security by design, and putting security first rather than patching it in at a later date.

Our exclusive OWASP course gives your team the tools they need to recognise the 10 design principles laid out by the Open Web Application Security Project, helping them create safe and secure applications for your organisation.

New Course: Corporate Sustainability

Climate change isn’t the latest trend, it’s one of the biggest issues facing our planet. In this course, we will show simple and effective ways to reduce not only your organisation’s carbon footprint but to help reduce your own emissions as well.

What is corporate sustainability, and how does it reduce emissions and costs while improving our organisation’s efficiency? In this exclusive course, we lay out everything that you – and your team – need to know.

What are the most common passwords of 2022?

In our ever-advancing technological age, we are constantly reminded of the importance of having strong passwords.

With an uppercase letter here and a unique character there, you would think that with the many requirements needed just to have a password approved, nowadays, passwords wouldn’t be so simplistic or easy to guess.

And yet, they remain one of the most glaring weaknesses in our cybersecurity armour, giving even the laziest cybercriminals all they need to steal our data and, often, our money.

So what are the most common passwords in use in 2022, what’s the psychology behind them and what can you do to reduce your risk? Join us as we take a look.

What are the most common passwords of 2022?

2021 research from Nordpass found that in the United Kingdom, the top 5 passwords were as follows:

  • 123456
  • password
  • liverpool
  • password1
  • 123456789

If you compare these passwords to those in our blog post from 2021, you will find that many of these remain the same.

This suggests that human behaviour remains stubbornly resistant to change despite an increase and evolution in cyber threats and attacks (especially during the Covid-19 pandemic).

Awareness of the requirement for ‘strong passwords’ is high, however, with the top 5 passwords staying virtually identical, there’s work to be done to raise awareness of the risks that simple passwords bring.

Why do we create weak passwords?

If we really want to tackle the weak password epidemic, it’s worth thinking about why we create weak passwords in the first place.

As with most of our everyday behaviour, the answer is simple: it’s the path of least resistance. Put simply, many of us choose simple, weak passwords because they’re easy for us to remember.

Patterns of letters or numbers, football teams, superheroes and other fictional characters proliferate the top 100 list of passwords. What this tells us is that when it comes to passwords, most of us simply want something that doesn’t leave our heads at the first chance. But how much threat can a bad password pose?

How much damage can weak or reused passwords pose?

The problem with simple passwords is that they are too weak and can be easily cracked by automated tools. But that’s far from the only issue.
The National Cyber Security Centre (NCSC) found that 23.3 million breached accounts used ‘123456’ as a password.

The average person has 100 passwords, so it is understandable why many choose simple passwords or make slight variations of the same passwords. However, these can be easy for hackers to guess, enabling them to access personal data and accounts with ease.

Worse still, reused passwords enable a single breach to cause a chain reaction of breaches on every account you use the same password for. A Google study found that an astonishing 65% of people reuse the same password across multiple – if not all – accounts.

Curious to see whether any of your accounts have been breached? Check if your password has been exposed or breached by using websites such as ‘Have I Been Pwned?

How to create stronger passwords

Passwords are your first line of defence, which is why weak and simplistic passwords are frequently responsible for data breaches.

  • Pick three memorable words. A quick, unique and secure password starts with three random words. Pick words that aren’t related to your hobbies, family life or passions, so that your passwords are truly impossible to guess. Take ‘tree’, ‘grate’ and ‘cookie’, for example. Combine those with numbers and characters like ‘Tree8Grate!Cookie’ and you’ve got a truly memorable and virtually impossible to crack password.
  • Create different passwords for every website or service you use. The temptation to use the same password everywhere is strong, but doing so means that a single breach on any service could compromise all of your accounts.
  • Check to see if any of your accounts have been breached. By checking websites such as “Have I Been Pwned?” you can see whether any of your details have been breached and released. It should go without saying, but these passwords should be changed as soon as possible.
  • Make use of a password manager. Password managers ensure that no matter how unique your passwords get, you never forget about them. Most modern web browsers have password managers built-in, but there are free solutions available also, which are compatible with most devices.

How can organisations educate their employees?

Like many things, human error plays a pivotal role in cybersecurity breaches with Nordpass research finding Fortune 500 companies were affected by 15,603,438 password breaches.

Employees are the front line of all businesses, so ensuring they are adequately trained and educated in the importance of password security is crucial.

Password security is no joke, especially when simplistic passwords can potentially cause massive data breaches for businesses.

At Bob’s Business, we can provide you and your employees with the awareness and training needed to take cybersecurity seriously.

Don’t believe us? After just one year of Bob’s Culture, our clients have seen password sharing fall by 39% and password reuse fall by 13%, highlighting just how effective the right kind of training can be.

With hundreds of engaging and interactive courses, it is why thousands of companies choose Bob’s Business to boost their knowledge and empower their teams.

Learn more about our cybersecurity awareness courses, which cover everything from making the perfect password to GDPR compliance, and view our full course catalogue here.

What is a supply chain attack and how can you prepare your business?

These days it can seem like there are more ways for cybercriminals to attack your business than minutes in the day, but it’s true: there are a myriad ways that cybercriminals can cause disruption and financial loss.

More than direct attacks, cybercriminals who want to attack a specific business may even opt for other methods such as supply chain attacks. But what is a supply chain attack, who has fallen victim recently, and how do you protect your business from such an attack? Join us as we share everything you need to know.

What is a supply chain attack?

A supply chain attack is when cybercriminals target third-party companies that businesses deal with, rather than directly targeting the businesses they want to attack.

Let’s say your business has the highest level of cybersecurity, if the third-party companies you rely on do not you could still face major cybersecurity problems as a consequence.

There have been some high-profile cases where cyberattacks have targeted supply chains, and SolarWinds is one of the most significant attacks on record.

How was SolarWinds targeted?

SolarWinds is a company that provides Orion; a network and applications monitoring platform. Hackers were able to compromise the infrastructure, which distributed ‘trojanised’ updates to the users.

It was reported that 425 of the US Fortune 500 were customers of SolarWinds, including the US Military, Pentagon and State Department. Additionally, the top ten telecommunications companies and top five accounting firms were also listed as users.

The attack also enabled the hackers to access FireEye’s network, which is a US cybersecurity firm. This impacted companies and organisations around the world, including governments and telecoms.

One of the reasons supply chain attacks are becoming so prevalent is because they allow hackers to access many companies and organisations rather than just one, as demonstrated in the SolarWinds attack.

How to protect your business against supply chain attacks

Research has found that 55% of security professionals reported organisational breaches involving supply chain or third-party providers in the past 12 months.

With attacks on supply chains hotting up, it’s important to stay protected. There are a number of ways that businesses can boost their protection from attacks, including:

Implement a Zero Trust Architecture

A Zero Trust Architecture assumes that all network activity is malicious, so there are a number of strict policies that must be passed before access to intellectual property is granted.

Install anti-virus software

Installing and keeping your anti-virus software up to date will help to protect your systems in the event of a cyberattack.

Use honeytokens

Honeytokens are traps used to catch cybercriminals. They utilise fake resources to fool hackers into thinking they are accessing sensitive data. An alert will be triggered if a hacker attempts an attack, giving businesses advanced warning that an attempt is being made to access sensitive data.

Restrict access to sensitive data

Good access management can make a big difference to protecting businesses. Ensure that only the employees who absolutely must have access to sensitive data to perform their role have access. The more accounts with privileged access, the more accounts hackers can target.

Training employees

Hackers will often try to expose human errors such as poor password management or by tricking employees into clicking dangerous links. Having a high-quality cybersecurity training programme is key to creating a culture of cybersecurity awareness in employees.

raining solutions that are engaging and relate to the employee’s own role and tasks are more effective than the standard off-the-shelf training courses.

Bob’s Business provides cybersecurity training that not only helps employees recognise threats, but also understand what to do in the event of an attack to minimise the consequences.

Our unique Human Vulnerability Assessment tool can help you determine your business’ cybersecurity blind spots.

Join us in driving meaningful change around cybersecurity by discovering more about how our training solutions can protect you. Book a demo now.

How to stay cyber-safe this summer

It’s summer holiday time and for many, it means sun, relaxation and time with the kids.

With plenty of recreational time, many of us will purchase items online, book holidays or scroll through social media – leaving us vulnerable to our personal information being stolen.

Over 60% of the world’s population are internet users, and that scale brings more opportunities for cybercriminals to exploit an individual’s online security weaknesses and commit cyberattacks.

According to IBM data, over 90% of cyberattacks occur due to human error. The psychological, emotional, and financial impact cyberattacks can have on victims can be destructive, which is why you need to be so vigilant about your online safety.

Here are some top tips you can implement to improve your cybersecurity and cyber awareness to avoid becoming a victim of a cyberattack:

How to stay cyber-safe this summer

Use strong passwords

Whether you are using work systems or your social media accounts, make sure that you create strong and unique passwords to make them difficult for cybercriminals to decipher. Multi-factor authentication methods are one of the most effective ways to stay secure online, so activate it on every account that lets you use it.

Use secure networks and devices

When you use the internet remotely make sure you use a secure network. Public WiFi networks are convenient to use, but are also at high risk of cyberattacks due to their lower security. Installing antivirus software will also help to boost your cybersecurity and keep you safer online.

Use VPNs

Many businesses have started to use VPNs, the virtual private networks that create a more secure tunnel between your device and the internet. VPNs hide your IP address, which can help to stop cybercriminals from accessing your data.

Read more about using VPNs as part of your cybersecurity here.

Only use trusted websites

Make sure the websites you use are trusted and secure. As a minimum, legitimate websites should display that they have an SSL certificate – which the padlock will show at the side of the URL bar, and the website address should start with ‘https’.

Only use websites that you have used before and trust. Should you need to use a website you haven’t used before, try to find online reviews that will help confirm whether the website is genuine and not set up by a scammer.

Be careful what you post

Having more free time to spend online means more time to browse social media. It’s safe to say that social media is a massive part of people’s day-to-day lives and is unlikely to go away anytime soon.

Despite the massive strides and benefits of social media has created for many of us, it has also created more avenues of opportunity for cybercriminals to take advantage of.

Take, for example, your digital footprint – the sum total of all publicly available information about your online. It can give away your location, your passwords and much, much more.

Read our blog on the do’s and don’ts of social media to keep your information secure, or discover our dedicated Digital Footprint course.

Be wary of links in emails, texts, and social media messages

Before clicking on any links within emails, text messages, or social media messages, take some time to check whether you should trust the link.

Check the sender’s email address to ensure it is not from a scammer using a similar email address of a contact or organisation known to you. Cybercriminals often play on people’s curiosity, using statements like ‘look what I found’ or ‘is this you?’ to try to encourage the recipient to click on the link.

These sorts of attacks are known as phishing attacks, and a report by Intel found that an astonishing 97% of people were unable to correctly identify phishing emails.

Bob’s Phishing is designed to provide incredible simulated phishing training to ensure you and your team don’t get hooked.

Bob’s Business provides effective products that boost cybersecurity awareness to help people stay safe online at work, at home, or on holiday.

Find out more about how we can help you stay safe online by viewing our full range of courses.

What is ransomware and can you prevent it?

If you’re fortunate to have never encountered the term ‘ransomware’, you’re lucky to be in the minority.

Indeed, the reality of the cyber landscape is such that ransomware attacks have caused severe problems for businesses across nearly all industries, with 80% of organisations hit by a ransomware attack in 2021.

But what is ransomware, how can you prevent attacks, and what should you do in the event of a successful ransomware attack? Join us as we share everything you need to know.

What is ransomware?

Ransomware is malware designed to lock users out of their system or from accessing their files. After cybercriminals have activated their malware, they demand a ransom be paid to regain users’ access to their systems.

Cybercriminals frequently request payments be made using cryptocurrencies, making them almost impossible to trace. Indeed, 2019 research found that Bitcoin accounted for 98% of ransomware payments.

One of the most high-profile and severe ransomware attacks involved the Colonial Pipeline, a Texas-based gas pipeline. A ransomware attack caused six days of enormous disruption to the system. The attack was classed as a national security threat, with the President declaring a state of emergency. The malware infected the systems due to a compromised VPN password, and Colonial Pipeline Company ended up paying almost $5 million in Bitcoin.

While this example affected a large organisation, there are many cases where cybercriminals target smaller organisations, exploiting the fact that smaller businesses are unable to operate without access to their systems. Smaller businesses can often fall into the trap of neglecting their cybersecurity, believing an attack isn’t the sort of thing that would happen to them.

How to prevent ransomware attacks

For businesses, having an effective cybersecurity management strategy is critical to preventing and recovering from ransomware attacks. The strategy should include:

  • Delivering high-quality training and education for employees, including topics such as avoiding opening unverified emails or clicking links within suspicious emails.
  • Backing up important files on two different types of storage e.g. cloud and hard drive.
  • Performing regular software updates.
  • Access management to limit who can access network drives.
  • Good password creation practice.
  • Installation of anti-virus and anti-malware software

What to do in the event of a ransomware attack

There are several actions you should take to limit the damage caused by a ransomware attack, such as:
Report the incident to the authorities.

  • Isolate the infection by separating infected computers.
  • Identify which strain of malware was used in the attack.
  • Restore your backups.
  • Update employees to warn of a follow-up attack.
  • Investigate the root cause and develop an action plan to prevent future cyberattacks.

If a ransomware attack has not targeted your organisation, there is a possibility that it will happen in the future.

Any organisation that relies on using connected systems can be a victim of ransomware, not just the big companies with large profits. Many businesses think they are not large enough to be worth attacking, making them prime targets for cybercriminals.

Many cyberattacks target human vulnerabilities, as security software can only do so much to prevent these types of attacks. If an employee receives an email with a dangerous link, their training should have prepared them to spot the suspicious email and know what actions should be taken to help protect the business.

Bob’s Business is an industry-leading cybersecurity training provider that is helping businesses reduce the chances of being hit with ransomware attacks through engaging, relatable training courses and simulations.

Would you like to see a demo? Get in touch and we will show you all the benefits of incorporating our training solutions into your cybersecurity management strategy.

How to spot and prevent malicious emails

You might have heard that phishing attacks are the most common type of cybersecurity incident we face. Well, there’s a good reason for that.

Research shows that employees receive an average of 14 malicious emails annually, and new phishing scam tactics are frequently designed to catch people out.

However, identifying a malicious email is not always as easy as you think. With cybercriminals using more sophisticated techniques to trick email recipients into believing the email is genuine, these attacks are getting harder to stop.

The most common reason for data breaches is human error. As such, educating your employees on how to recognise cyberattacks is crucial for protecting your business from the consequences, ranging from financial loss to reputational damage.

When your team is given the proper training, your team become an essential part of your security.

Check out these top suggestions for identifying and preventing pesky phishing emails.

How to detect a malicious email

Double-check the sender’s email address

Your first port of call is to check and then double-check the sender’s email address to see whether it is from a company domain or public domain.

Malicious emails are more likely to be sent from a public domain email address – for example, one that ends with @gmail.com or yahoo.com. These email addresses are free to set up and are easier for criminals to utilise without getting traced, as they don’t have to provide payment details.

You should also look for any unusual email sender names, as a genuine one from a business will usually be from ‘customersupport@’ or similar. If there is an unknown person’s name, some extra characters or a misspelling, then this could be a sign that it is a malicious email. “l” can look a lot like “1” in an email address at a glance.

Look for mistakes in the content of the email

Another clue to look out for is whether there are any mistakes in the email, such as spelling errors or bad grammar. Genuine business emails are typically professional and error-free.

Flag requests for high-risk data

All employees should be trained to question any request for data. In some phishing scams, criminals will pretend to be a person of authority or someone known to the recipient. By appearing to be a colleague or senior manager, for example, attackers have a better chance to pressurise the victim into sharing personal data or login credentials.

Be careful with urgent messages

A common technique used in email scams is to apply urgency. ‘We have contacted you several times and not received a response’ or ‘take action immediately’ are common tactics. Attackers may also use red font or colouring within the email as this psychologically makes people perceive the request as urgent.

Employees should be very wary of any emails that try to panic them into a fast response, as this is to prevent them from having time to question the authenticity and make the relevant checks.

How to prevent falling victim to malicious emails

Arm your employees with the cybersecurity knowledge they need to spot and stop phishing attacks in your organisation. With Bob’s Phishing and Bob’s Culture, we deploy targeted and tailored phishing emails to your team that simulate real phishing attacks. Staff that click are automatically assigned training which helps to create positive new behaviours around phishing attempts.

Book a free consultation with one of our cybersecurity experts to discuss how to decrease the risk of phishing attacks in your organisation today.