#Asia Are you worried about cyber security? Follow these 10 tips for better peace of mind

//

Do not let cyber criminals take over your sensitive and critical information

If you own a small business in Singapore, the security threats you need to deal with will not be necessarily small. There can be several problems like hacking, ransomware, malware, and even data breaches. Want to avoid these? Explore here how to prevent your business from cyber security risks.

Are you looking forward to the growth of your small business?

Is your business cyber-secure?

What if a hacker mimics a banking site which you are visiting through an unprotected Wi-Fi entry point? He can steal all your credit card information, right?

Yes, cybercrime is on the rise in Singapore, and it is a worrisome trend. You might be dealing well with long working hours, payroll, and several other hassles. But there are good chances for you to overlook cyber security. Actually, it won’t appear to be essential unless something happens, which makes you realise how valuable your business information is.

In fact, startups and small business are considered to be an easy prey for the hackers. Do you know 72 per cent of CIOs detected more cyber-attacks just after over a year? Even in the crime statistics released by the Singapore Police Force, the number of such incidents was found just double when compared to the previous year.

Hence, cyber security is not just an activity meant for the large enterprises but also for every small business to put thing in right place from the beginning.

Don’t let cyber criminals take over your sensitive and critical information.

Follow these tips to ensure a secure environment:

1. Regular data backup

Don’t ever overlook the significance of data backup. There are varying types of hacker attacks. Some of them might corrupt your existing data. Having your data backup will keep you safe and on the right track. If possible, try to have automatic backups in place. You can keep the copies in another place or even on the cloud. And not only you need to take backup, but also you learn to manage them effectively.

Also read: The WannaCry ransomware attack is wreaking havoc across the world, here are 14 steps to protect your company

2. Promote cyber security awareness

No doubt, employees are the greatest assets for any business, but they can also be your greatest risks. So, don’t forget to publish your policies regarding hacking and breach of data security.

As stated earlier, cyber security breaches have become more common than ever. Why not it is very important to train all the employees of your organisation on how to mitigate or dealw tih such threats? There can be some seminars and talks on these aspects. Or you can follow these steps:

  • Identify employees who can be hackers’ target;
  • Arrange specific training for them, focussing on the process which may be at risk;
  • Plan for a more generic cyber security awareness training campaign.

3. Protect your mobile devices

There are good chances for you to use your smartphone for several business applications and trending apps in Singapore. But, is your phone secure? If your cell phones and tablets contain some confidential information on them and have access to a corporate network, it is an open invitation for security threats. If it is not secured, anyone can use it to steal your sensitive information, including both personal and business details. Thus, ensue that you lock your smartphone, employ strong passwords, and install security apps for added protection.

4. Use strong passwords

If you run an enterprise using easy to forge passwords such as ABCD or 1234, you are on the way to facilitate cake walk for the hackers. Follow some expert advice and invest time in innovation of better passwords, including numerals, characters and different letter cases. The concept is simple: Tough passwords are tough for hackers to crack. Need some guidelines to construct a secure password? Here they are:

  • It should contain both alphabets and numbers (alphanumeric);
  • There should be 8 characters and avoid sequences;
  • It must have some special characters;
  • Don’t use dictionary terms;
  • It should have at least one character in uppercase.

Lastly, time and again you need to remind your employees to create new and strong passwords. There is some argument, however, as to whether frequent or forced password changes are helpful or actually harmful. As an added measure, you can also enforce two-step verification across your systems, so that users will require something they know (password) along with something they have (phone or device) before the system lets them in.

5. Beware of phishing emails

Have you encountered those phishing emails which lure you to give out sensitive information, like a password, unknowingly?

Actually, these targets on weaknesses in human behaviours and thus, you need to learn how to deal with them. You can initiate with these two ways to combat phishing:

  • Switch to a good email provider which detects spams;
  • Invest in education — this one can be a sub-part of awareness part stated above.

6. No need to store customers’ CVV or card numbers

Nowadays you can benefit your customers with ease, getting their customer’s card details (with their consent), and saving them for future checkouts. But do you know this practice makes your business prone to cyber threat? Yes, you customers’ data is exposed to the hackers.

In such circumstances, the optimal solution would be to store all credit card information, meanwhile leaving the CVV number for customers to enter. Entering a 3 digit number won’t be a big deal, and you will be able to manage the credit card information with safety.

Also read: Microsoft President slams global governments, says WannaCry should be wake-up call

7. Use secured networks

In order to avoid any unauthorized access, you must hide and secure your Wi-Fi networks by hiding the Service Set Identifier. Disabling access from third party network, scanning your network, and encrypting the wireless access point thoroughly ad regularly will also help.

8. Keep administrative accounts separate

Having an admin account is necessary at times, right? Basically, this admin account can control everything, including addition of other people as admin. Now what most of the business owners do is that they use their default admin account for their day-to-day work. Just for the ease of usage you put your information at risk, which is not at all needed.

Hence, you should:

  • Set up another account which does not have administrative rights;
  • Never publish your admin account email or use it to send any emails;
  • Avoid naming your admin account as ‘admin’.

9. Invest in good anti-malware

To protect your company devices from spyware, viruses, and any malicious codes, you need to look for some reliable and effective anti-malware solutions. Also, you must ensure that it is regularly updated with the proper signatures and heuristics. You can also deploy server-side solutions, such as web application firewalls and DDoS mitigation solutions, which can further strengthen your capabilities against attacks.

10. Limit data access

So, you have identified all of your data, and you are aware of the storage options, now it is your turn to keep track of everyone who has access to this information. When it comes to sensitive information, no one should be given carte blanche. You need to have detailed information of everyone who has access to sensitive company data. Allowing limited access will ensure that information isn’t disclosed.

So, these were some of the most common practices to combat cyber security issues. Employing these ten cyber security tips will help your small business grow in a secure environment.

—-

Author Bio: Varun Sharma is a Co-founder at KVR WebTech Pvt. Ltd., one of the fastest growing Internet marketing companies in Singapore. He analyses Digital Marketing strategies, trends and practices emphasizing on Mobile, SEO, Social Media, and Content Marketing. You can follow them on Twitter and Facebook.

Want to be part of the ecosystem?

Register for your Echelon Asia Summit access pass now! Enjoy +10% off Echelon Asia Summit Startup, Investor and Corporate passes just for being our favourite e27 reader.

The views expressed here are of the author’s, and e27 may not necessarily subscribe to them. e27 invites members from Asia’s tech industry and startup community to share their honest opinions and expert knowledge with our readers. If you are interested in sharing your point of view, submit your post here.

Featured Image Copyright: jirsak / 123RF Stock Photo

The post Are you worried about cyber security? Follow these 10 tips for better peace of mind appeared first on e27.

from e27 http://ift.tt/2resZ8S

This entry was posted in #Asia by Startup365. Bookmark the permalink.

About Startup365

Chaque jour nous vous présenterons une nouvelle Startup française ! Notre pays regorge de talents et d'entrepreneurs brillants ! Alors partons à la découverte des meilleures startup françaises ! Certaines d'entre elles sont dans une étape essentielle dans la vie d'une startup : la recherche de financement, notamment par le financement participatif (ou crowdfunding en anglais). Alors participez à cette grande aventure en leur faisant une petite donation ! Les startups françaises ont besoin de vous !