security solutions

By François Amigorena

SMBs have become a lucrative target for cyberattacks because most do not have sufficient defenses in place to protect, detect or react to attacks. In fact according to the 2017 Ponemon Institute report only 14% of SMBs rate their security as ‘highly effective’.

The common issue SMBs (and the Managed Service Providers servicing them) face when trying to create a stronger security posture is the ‘lack of something’.

Compared to larger enterprises, SMBs run into the following challenges:

A lack of resources

SMBs have already made the investment in legacy systems and technology. They want to avoid investment in something else that also might require updating the whole infrastructure, updating storage or updating the operating system.

A lack of expertise

The challenges are also becoming more and more complex. Organizations need to deploy security solutions that extend to remote locations and cover roaming and mobile users. For those customers that are located in a distinct geographic region, the problems are often just as complex. They have partners, consultants, supply chains that extend beyond the traditional network perimeter and make things even harder to defend.

A lack of information and training

Most small and medium sized businesses do not have a sizable IT team. Security solutions with ‘stickiness’ tend to be simple to implement and intuitive to manage.

A lack of time

Smaller businesses are understandably focusing on being operational from day to day, so they can serve customers to keep the business going and pay the staff working. Medium sized businesses often lack the buy in from management who need to be better educated on the dangers to make this a priority and offer the resources and training for IT to fulfill their security needs. It’s not just about money. Cybersecurity perspectives are available to assist the SMB, but it takes time.

8 SMB-friendly criteria to remember when choosing cybersecurity solutions

So how does an SMB build the best security to safeguard their organization, users and data? Well the most important point to remember is that security solutions for an SMB should not be any less effective than it is for an enterprise client. The data is no less sensitive, the disruption no less serious.

They need enterprise caliber defense in terms of focus and effectiveness, but with SMB sensibilities in terms of implementation and use.

To help we’ve worked with our SMB clients and put together this infographic to show 8 SMB-friendly criteria to fulfil when choosing your IT security solutions.

François Amigorena is the founder and CEO of IS Decisions, and an expert commentator on cybersecurity issues.

 

Information Security advice for Small Medium Business (SMB)

Security solutions stock photo by vs148/Shutterstock

UserLock FileAudit IS Decisions