How Poor Data Security Practices Put Your Business at Risk

by / ⠀Startup Advice Technology / May 19, 2023
poor data security breaches

It has been several years since Capital One and Equifax publicly revealed their respective data breaches. The furor has faded. But both organizations continue to deal with the financial and reputational fallout — and likely will for years to come.

Your company might not be as large or well-known as these, but that doesn’t make it any less vulnerable to a crippling breach. Your cyber defenses only have to fail once for the worst-case scenario to hit home. And this worst-case scenario could be worse than you’d expect.

In addition to obvious, direct costs cyberattacks have any number of lesser-known and indirect costs including long-term revenue loss due to reputational damage, interruptions to everyday operations, and stress to employees, customers, and stakeholders. Here are some financial risks of poor data security practices, as well as helpful strategies to help improve your data security practices.

7 Risks of Poor Data Security Practices

Let’s review seven common — and costly — financial risks of poor data security practices.

1. Theft from Financial Accounts

Direct financial theft can occur when hackers gain access to bank or securities accounts with liquid assets in them. Once they’re in, they only need a few minutes to drain the accounts via outbound wire transfer. This would seem like a sure way for them to get caught, given that there’s another account involved, but it’s not too difficult to obscure the money’s final destination.

The prospect of direct theft from compromised financial accounts is serious. Victims have no immediate recourse because deposit insurance only protects balances in the event of bank failure. If victims can prove in court that their bank’s lax security practices contributed to the breach, they might be able to recover damages, but this can take years and success isn’t guaranteed.

2. Lost or Corrupted Data

Digital hacking isn’t quite as messy as a home burglary. Hackers don’t need to throw clothes on the floor or empty the pantry as they search for items of value. Skilled ones can sort through files and folders without even alerting the victim to their presence.

Nevertheless, hackers leave fingerprints, and depending on their objectives, their work might result in lost or corrupted data. This is much more likely following ransomware attacks, which are disruptive by design. As a result, many businesses spend thousands of dollars hiring a digital forensics team to figure out what happened and restore their data.

3. Ransom Threats

If you’re the victim of a ransomware attack, you can expect to be unable to access at least some of your organization’s data. You could possibly be locked out entirely.

If you want back in, you’ll need to pay a ransom — typically in Bitcoin, and usually, it costs thousands or tens of thousands of dollars. If your organization is larger, or known to have deep pockets, the ransom could be higher.

4. Regulatory Fines for Noncompliance

Government and regulatory fines related to poor data compliance are on the rise. So let this serve as a warning to tighten up your security practices or pay the price.

These serious fines are in store for organizations in highly-regulated industries, like healthcare and finance, that abstain from following best practices set forth in law and regulation (like HIPAA or PCI). Along with incurring these regulatory fines, you’d need to notify all affected customers individually, which is a cumbersome process.

5. Legal Expenses Related to Lawsuits

If your organization experiences a major data breach that affects your customers, vendors, or any other third parties who can show that they’ve been harmed by the breach, you’re likely going to need a lawyer.

Even if you’re ultimately not found liable for the breach, you’ll have significant out-of-pocket legal expenses in the meantime. You’ll also want to retain lawyers to help you understand your exposure to future breaches and make operational changes to reduce them.

6. Revenue Lost During Downtime

Revenue loss is difficult to predict in advance because every data breach is different. A “clean” theft of information, while potentially costly in other ways, might have little direct operational effect. By contrast, a large-scale ransomware attack could effectively shut down your entire organization for days or weeks, as JBS and Colonial Pipeline found out in 2021.

7. Customers Lost Due to Reputational Damage

Perhaps the biggest financial risk of all is the risk of long-term damage to your organization’s reputation. As revenue lost to downtime, this is difficult to predict. But a serious breach that drives away existing customers and poisons the well for new ones has the potential to be catastrophic.

5 Strategies to Improve Your Data Security Practices

You have a great deal of power to reduce your company’s exposure to data security threats, but it takes some effort. Start with these five strategies to improve poor data security:

1. Use encrypted messaging solutions for all sensitive communication.

Encrypting sensitive communications prevents unauthorized actors from accessing them or using them to threaten your organization. This lowers the operational risk of data security threats and could reduce your organization’s legal liability should one occur.

Consumer-grade instant messaging apps aren’t sufficiently secure for sensitive communications, certainly not for organizations in heavily-regulated industries where compliant communication practices are mandatory. It’s best to use a solution that offers end-to-end encryption and total ownership of user communications, like SayHey Messenger®. Their platform offers data sovereignty for organizations and branding customization for optimal platform integration.

2. Use multifactor authentication (MFA) whenever possible.

Multifactor authentication requires users to verify their identity before logging in. You probably already use MFA to protect your personal financial information, if only because your bank requires it. Activate it for every business account you can, as soon as you can, and look for alternatives to services that don’t offer it.

3. Follow the “principle of least permission.”

This is a simple, scalable precept that’s basically the digital equivalent of “need to know.” The idea is that each employee, contractor, and stakeholder with access to your systems should have only those permissions that are 100% essential to their work.

They shouldn’t be able to access accounts or databases that they don’t regularly use. Should an exception arise, they can get what they need from an authorized user. This practice reduces insider threat risk and takes a possible point of external compromise out of the equation. It takes some work to implement, but your company will be much safer for it.

4. Secure employee and contractor devices.

This is especially important if you’re a “bring your own device” organization. Always use an operating system-based device policy to monitor employee devices used for work and remotely wipe them if they’re misplaced or the employee leaves service. Do the same for contractor devices, which are even more vulnerable as a class.

5. Educate stakeholders about common threats.

Finally, educate your employees and other stakeholders about digital threats. Update this educational program as the threat landscape evolves. For example, phishing might be common knowledge for engaged employees, but the more sinister risk of social engineering might not be.

Managing Future Data Security Risks

If implemented effectively and across your entire organization, these threat-mitigation strategies will reduce your exposure to known cybersecurity risks. Unfortunately, they might not protect you from future threats.

It’s often said that cybersecurity is an “arms race” between the good guys and the bad guys. While there’s a lot of gray in the middle, it’s true that the threat landscape is always shifting. Yesterday’s risks are not today’s and certainly not tomorrow’s.

Convergent technological disruption threatens to completely upend the cybersecurity playing field even as it promises to make life — and business — more productive. For example, generative AI tools like GPT and Stable Diffusion help well-meaning teams produce more with less just as easily as they help social engineering scammers target victims with more convincing appeals.

Generative AI is just one potentially game-changing threat for organizations concerned about data security. Far more worrying are the unknowns, which can only be speculated about right now. One thing is for sure: As reality grows ever more difficult to distinguish from science fiction, anticipating emerging threats is critical.

About The Author

Kimberly Zhang

Editor in Chief of Under30CEO. I have a passion for helping educate the next generation of leaders.

x