Proton

How data breaches are hurting small businesses

Small businesses are big targets for hackers, but they still aren’t prepared.

Data breaches that make the news usually involve massive corporations with vast datasets. But small businesses must also prevent cyberattacks and data breaches, and most don’t feel prepared.

“We lost $10,000 due to a cyberattack on our mainframe in which a hacker was able to access financial data.”

“An email was sent from a banking institution which was opened and a ransom note was given. Shut down all my computer systems and I lost all data.”

“I lost money to a cyberattack due to a corrupt employee who stole my information.”

These are just a few of the horror stories the Better Business Bureau compiled in a recent survey(new window) of small businesses. Hackers disproportionately target small businesses, perhaps because small businesses are less equipped to prevent cyberattacks and manage the fallout.

Three-fourths of small businesses don’t feel “well prepared” for cyber security threats, and 17% of data breaches(new window) occur because someone made a mistake (like clicking on a phishing email). Yet the consequences of an error could not be higher. Most small businesses say they could not remain profitable for a month if they lost their data, leaving them extremely vulnerable to ransomware attacks.

Infographic small businesses and data breaches

The infographic below is a warning shot for small and medium-sized businesses: The hackers are after you. Are you ready for them?

Sign up and get a free secure email account from Proton Mail.

We also provide a free VPN service(new window) to protect your privacy.

Proton Mail and Proton VPN are funded by community contributions. If you would like to support our development efforts, you can upgrade to a paid plan or donate. Thank you for your support.


Protect your business with Proton
Get Proton for Business

Related articles

en
Cyberattacks aren’t always executed through sophisticated methods like man-in-the-middle (MITM) attacks on public WiFi. Sometimes, they rely on something as simple as looking over your shoulder.  Shoulder surfing attacks are when someone watches you
en
Proton prioritizes our community’s privacy and data security in every aspect of our business.  To further demonstrate our commitment, we underwent a rigorous external audit and – on May 2, 2024 – received our ISO 27001 certification.  As an organiz
en
Anyone with an iPhone can now enjoy Proton Drive’s secure and private photo backup capabilities. This feature is gradually rolling out to the Proton community and will be available to everyone by the end of this week. Smartphones have made us all am
en
From the very beginning, Proton has always been a different type of organization. This was probably evident from the way in which we got started via a public crowdfunding campaign that saw 10,000 people donate over $500,000 to launch development. As
en
Your online data is valuable. While it might feel like you’re browsing the web for free, you’re actually paying marketing companies with your personal information. Often, even when you pay for services, these companies still collect and profit from y
en
Password spraying attacks pose a major risk to individuals and organizations as a method to breach network security by trying commonly used passwords across numerous accounts. This article explores password spraying attacks, explaining their methods