With the first quarter of 2015 behind us, technology companies are still pumping out reports shedding light on the year 2014 in tech, with the newest coming from Anti-Virus provider Symantec – maker of Norton Security software detailing 2014 in Internet Security with their Internet Security Threat Report.

We’re not going to go as far as saying the cybercriminals won in 2014, but according to the Symantec security report, last year was one of the worst on record as far as cyber-attacks went.

The 119-page Symantec Internet Security Threat Report looks at several areas of internet security, including data breaches, web threats, vulnerabilities in the Internet of Things, scams that take place over social media, malware and other targeted attacks. It’s a very easy, eye-opening read for anyone interested in these kinds of statistics.

The overall number of breaches that occurred in 2014 increased 23% compared to 2014, with healthcare, retail, education, government and financial sectors being targeted the most.

In 69% of those breaches, real names were exposed by the breach, while 45% of the time government ID numbers (e.g. Social Security numbers) were exposed, while financial information was reveled in 36% of breaches.

One piece of good news in 2014 is that there were half as many “mega breaches” as there were in 2013 (affecting 10 million + identities,) although 2015 isn’t off to a great start with news of the Anthem breach coming out in February.

How Small Businesses Faired in 2014 According to Internet Security Threat Report

Of every six large businesses, five were targeted by cybercriminals, oftentimes trying to access information using stolen user credentials.

What’s more startling, however, is that 60% of targeted attacks in 2014 affected small-to-medium-sized businesses. The Symantec security report states that this is likely because these businesses have fewer resources to invest in security and may be behind larger companies adopting best practices and keeping up with the latest trends in internet security.

In fact, small business attacks increased 26% year-over-year, while medium-sized businesses were targeted by 30% more attacks in 2014 than 2013. A combined 59% of spear-phishing attacks (email spoofing frauds targeting confidential information) in 2014 were targeted towards small businesses.

Of all small businesses with 1-250 total employees, 45% of them were targeted by spear-phishing attacks in 2014, an increase from just 19% in 2013.

Many hackers figure that while there is less return on attacking a small business, they are much easier to accomplish, given a lack of resources.

How Your Small Business Can Avoid Becoming a Statistic

The main takeaway from the Symantec Internet Security Threat Report for small businesses is that an attack can happen to anyone, and if your company thinks it can’t happen, and doesn’t prepare accordingly, while failing to execute IT best practices, your risk level exponentially increases.

Partner with an Experienced Managed Network Company

If your company doesn’t have the internal tools available and committed to internet security and if your company hasn’t had its policies and procedures reviewed recently, it’s important to know you don’t have to go about this alone.

ThrottleNet offers a variety of IT services for small businesses just like yours, including Anti-spyware and virus protection for all your connected devices, 24×7 monitoring services, tech support and Virtual CIO services, looking at the entirety of your network and developing a game plan for immediate improvement of your processes.

Contact us today to find out how you can try our Managed Network Services for free.

 

Hackers are coming up with newer, smarter ways to compromise data, and it’s our job to help stop this from happening. We encourage all business owners to download the 2015 Internet Security Threat report from Symantec themselves to read more on 2014 in internet security.