Life among America’s nearly 32 million small businesses has never been easy. According to the Small Business Administration, about 20% of small business startups fail in their first year and half succumb to failure within five years. Bigger businesses have always had more capital, better access to loans, and more staying power.

Lately, survival has become even more difficult for two reasons – one relatively obvious, and one less so. Strong demand amid short supply and high inflation is the economic backdrop today, and big businesses largely have been holding their own because of their heft, sophistication, and strong vendor ties. It has been a tougher road for many small and medium-size businesses, however, reflecting less supply chain buying power and less ability to boost wages amid a tight labor market.

This was largely predictable given the times, but the second small business headache today – heightened cybersecurity woes – was not.

Because many SMBs haven’t been taking cybersecurity seriously, they’re being breached markedly more. Small businesses have accelerated their adoption of new digital technologies for remote work, production, and sales, just as big companies have. But they haven’t followed through with significant cybersecurity spending, even though their expanded computer networks have created new vulnerabilities for phishing and ransomware attacks.

As a result, the risk of a cyber-attack for SMBs – already typically higher than the risk for big companies – has grown dramatically over the past couple of years. During 2020 and 2021, data breaches at small businesses globally soared 152% in comparison to the two previous years, according to RiskRecon, a MasterCard unit that assesses companies’ cybersecurity risk. This figure is twice as large as it was among larger companies in the same period.

In addition, a 2021 study by IBM revealed that 52% of small businesses had experienced a cyberattack in the previous year – a figure likely higher now because there are even more cyber-attacks. Meanwhile, a recent survey by UpCity, a Chicago-based business service provider, found that only 50% of U.S. small businesses have a cybersecurity plan in place for 2022. While a small improvement from the past, this still means that 50% don’t have a plan – a significant issue.

Given today’s difficult circumstances, it’s not surprising that small businesses are focused more on day-to-day survival. Nonetheless, longer-term survival is probably out of reach without a respectable cybersecurity program. Virtually everything, after all, has become digital. All sensitive personal files are stored on a computer today and banks and credit card accounts are accessed online, as is the financial information of companies, big and small. It’s also important to remember that cybercriminals lurk inside, as well as outside, the walls of companies.

All this requires cyber protection, including trained cybersecurity personnel and some sort of data recovery and business continuity plan. Unfortunately, however, too many small business owners still believe they are too small for cybercriminals to worry about, and don’t have enough data to warrant a breach.

One important reality that they don’t realize is that cyberattacks at big companies are far more likely to catch the eye of federal law enforcement – something no criminal wants. It’s also true that malicious actors know that the world’s largest companies take cybersecurity very seriously. So, they have increasingly found that instead of fighting an uphill battle, it’s better to target smaller businesses that are part of their supply chains, knowing their defenses are typically far weaker.

Another frequently misguided notion among small business owners is the financial reality of a cyber breach. Many still think it’s mostly about the payment of immediate damage and repair – roughly akin to other damaging disasters. In fact, much more than this falls on the general accounting ledger, including ransomware payments, lost productivity, increased payroll hours, investigations, regulatory filings and frequent legal expenses.

There is also the negative impact of bad publicity, in many cases the worst hit of all. Eighty percent of consumers will defect from business if they information is compromised in a breach, according to International Data Corporation.

Small businesses need to find ways to more generously finance cybersecurity and seriously plan and create security procedures. They also need to adopt ways to better protect data and connected devices from cyberattacks, which like security procedures, is largely about strategy, not finances.

In this vein, here are some tips:

Make security part of your company culture.

Studies have found that the human factor was involved in more than 85% of breaches, whether it entailed falling for a phishing attack or using easily decipherable passwords. These can be mitigated through expansive awareness programs that don’t stop with a playbook of possible attacks. They also infuse safety into the organizational fabric, constantly reminding employees of their responsibility to keep the organization safe.

Deploy malware prevention software and keep it updated.

It would be best to have software that protects devices from viruses, spyware, ransomware and phishing scams. Make sure it’s updated regularly.

Require use of strong passwords and two-factor authentication.

The easiest way to break into a business network is by guessing passwords. Most people use a single password for multiple sites and accounts. All employees should have unique passwords for each of their accounts. Password managers are the best method for achieving this goal.

Back up data regularly.

It’s best to have multiple backups of company data. This way, if you become the victim of various cyberattacks, you’re not totally out in the cold.

Limit employee access.

It makes sense to segment and limit employees to only the systems and data they must access. If tight access controls are maintained, you’ll limit the damage that any single user can do to your network security.

At the very least, these and other similar steps can help mitigate cyber stress throughout the business. According to a recent CNBC/SurveyMonkey Small Business Survey, which regularly surveys more than 2,000 small business owners quarterly to monitor their outlook on the business environment, nearly four in 10 small business owners are concerned about a cyber-attack within the next 12 months.  Alleviating some of this worry is almost as valuable as stopping an attack itself.

Used with permission from Tripwire