Human Error is and  will always be a major Cyber Security Threat

During the ongoing pandemic, most of us have learned to adapt to "Covid-19 Appropriate Behaviour" to reduce the risk of Covid-19. Similarly, we should understand and adapt to the “Cyber Appropriate Behaviour” to ensure that our personal and professional data is safe.

We cannot afford to be complacent – security is a multi-layered and ongoing process and discipline & cyber hygiene must be maintained at all costs.

Despite taking both jabs of the vaccination, one can still test positive for Covid-19. There is no guarantee. Similarly, unless each one of us does not proactively follow the necessary safety norms, there is no guarantee of complete cyber protection.

Whilst technical solutions like spam filters, firewall, AV, SIEM, and mobile device management systems are important to protect end-users from cyber threats, the one unifying risk factor that has to be addressed to improve Information Security fundamentally is the role of human error.

Almost all successful cyber breaches share one variable in common - HUMAN ERROR

Human error can manifest in a multitude of ways:

  • Installing unlicensed or cracked versions of OS
  • Failing to regularly update software security patches
  • Having weak passwords
  • Giving up sensitive information to phishing emails
  • Not ensuring proper configuration of privacy and security settings on your devices
“We need to understand there can be no patch to human stupidity”

How Human Error Leads to Data Breaches 

Cyber Security is a combination of People, Process & Technology (PPT). Whilst we invest heavily in technology and process, we generally tend to ignore the people who need to understand more about Cybersecurity via regular training and post that measure their understanding of the topic. Even as modern anti-malware and threat detection software has grown more sophisticated, cybercriminals know that the effectiveness of technical security measures only goes as far as the employees properly utilizing them. Criminals play around with the victim's emotions, greed, and fear to get sensitive data from them.

If a cybercriminal manages to guess the password to an online company portal or uses social engineering to get an employee to make a payment to a bank account controlled by the cybercriminal, there is nothing that technical solutions can do to stop that intrusion. 

IBM conducted a study into the cyber breaches that occurred among thousands of their customers in over 130 countries. This study was the most wide-reaching look into the causes of the cyber violations that had been performed at that point, but similar studies have since corroborated its results. 

Employees are often in non-compliance with organizations’ data protection policies- one of the findings of Ponemon Research Institute and the below points details a few of them:

  • Disengage security settings – especially the management
  • Do not understand data protection policies
  • Open attachments or web-links in spam Download unapproved apps
  • Visit websites that are considered off-limits
  • Use web-based personal email at work
  • Do not routinely back up data
  • Divulge business issues in social networks
  • Do not turn off wireless connections
  • Do not keep AV/AM software current
  • Do not change passwords frequently
  • Do not notify anyone when a USB drive is lost

The largest number of attacks originates from Phishing mail and remains a significant danger.

Working From Home or Anywhere

Employees working from home or elsewhere are outside the direct oversight of IT support teams and often struggle to deal with cyber threats and appropriately protect company information

They work without help from IT Helpdesks on personal devices that may not have a licensed version of the operating system, unsecured WIFI routers, and devices, apps that may not be patched to the latest versions, or Wi-Fi Poisoning that could lead to vulnerability or infiltrators on your network. This might lead to Man in the Middle Attack (MITM) resulting in data transfer over insecure networks.

Increasing reliance on email and online messaging including social media usage has made employees & thus organizations far more susceptible to various types of cybercrime, that includes spear phishing.

What can be done?

Since human error plays such a vast role in cyber breaches, addressing it via awareness is key to reducing your business's chances of being successfully targeted. It also allows you to protect your business reasonably protected and can potentially empower your workforce to actively look out for and report new threats they may encounter as first responders.

Mitigation of human error by cyber awareness training must be a key to cybersecurity in 2021 & onwards.



Launch your GraphyLaunch your Graphy
100K+ creators trust Graphy to teach online
𝕏
Leonis Consultancy LLP 2024 Privacy policy Terms of use Contact us Refund policy