By Category

By Content

BLOG

Creating a cyber security action plan

When you’re hustling to get your startup, well … started, it can be tempting to fall into the trap of believing cyber criminals aren’t interested in you. But you might find yourself sadly mistaken. It’s a good idea to be aware of the cyber risks from the get-go when setting up your business.

A cyber breach may not only cost you time and money but also...

After all, 43 per cent of all cyber crime is directed at small businesses. In recent years, SMEs have been increasingly targeted in spear phishing attacks of owners and other employees that access crucial data, accounts and passwords. Small businesses are three times more likely to fall victim to this type of attack compared to large businesses.

In 2023, the average cost for an Australian small business falling victim to a cyber attack was $46,000. That’s a huge chunk of change. A cyber breach may not only cost you time and money, it could also cost you customers, accounts and reputational damage.

The good news is that female business owners are generally scam-savvy and are less likely to be scammed compared to their male business counterparts. But a survey of more than 2,000 small business owners and employees by the Council of Small Business Organisations Australia (COSBOA) found female owners were not as confident when it comes to general cyber security knowledge. They had lower levels of awareness of the most common types of cyber attacks, in particular malware, phishing, trojan horse and ransomware attacks.

A person with long, straight hair is sitting in front of a laptop. Wearing a gray blazer and a light-colored shirt, they appear focused on the screen, possibly contemplating new business ideas for women. The background is a solid orange color.

So what do you need to know to help you lock the digital front door to your business?

Don’t snooze that update

Taking simple steps like updating devices and technology hardware helps protect against cyber risks. Updates are created to block newly-discovered security holes, or ‘open doors’ in your systems that have been discovered by cyber criminals. Make sure your antivirus software is up to date on all of your, and your employees’, devices and turn on automatic updates for all operating systems and programs. And instead of snoozing that upgrade, press update as soon as you’re prompted. It’s also a good idea to identify old software you’re no longer using and uninstall it.

Passwords are the key

You’re familiar with locking your front door with your deadlock key and this is what passwords are for you digitally. Strong and unique passwords are a great way to avoid being targeted but they’re not failsafe. You can turn on an ‘alarm system’ by using multi-factor authentication (MFA) on your accounts. When you have strong passwords as well as MFA, it becomes nearly impossible for scammers to find their way into your system. And if someone does work out your password, the MFA sent to your device will ring the alarm for you that your password has been compromised and needs to be changed. You should set up MFA for emails, financial services, accounts storing important business files like cloud accounts and any accounts where your payment or credit card details are saved, like Paypal. The Australian Cyber Security Centre has a great guide for setting up MFAs for a variety of accounts below.

Swap passwords for passphrases

For extra safety, create passphrases, which are long, memorable and unpredictable. Think of a string of four or five random words that are easy to remember but hard to hack - something like purplemonkeydishwashercameratree456! And think about using a password manager to safely store your passwords.

Bounce back with a backup

This one is easy. Backup your important data at least once a week so that if it’s lost, you can restore it straight away. You can store your back-up data physically on external hard drives, or in the cloud, or both. You’ll determine what you need to back up by deciding what the impact would be if you lost it. This might not only be the obvious stuff like financial records. You’d likely be terribly inconvenienced if you lost your calendar notes, emails and customer details too. The Australian Cyber Security Centre has more below to help you.

Empower your employees

Regular training for those inside your business will ensure they have the knowledge they need so they don’t accidentally hand over your keys to unscrupulous people.

Become a Cyber Warden

For more information on better equipping your small business against cyber risks, visit www.cyberwardens.com.au You can also enrol in their free program, designed to build a cyber-smart small business workforce.

A partially open laptop with a glowing apple logo, emitting a spectrum of colorful light across its keyboard and surface, sits on a dark desk. The vibrant display inspires innovative business ideas for women, highlighting the potential for female entrepreneurs starting a business.
As women in business, managing our energy effectively is essential for success and overall well-being. By implementing the above strategies, you will be on your way to not only protecting but elevating your personal energy.

Jessica Ritchie

A geometric pattern featuring four triangles arranged in a pinwheel formation, each with a turquoise and light blue alternating color scheme. Reminiscent of the dynamic energy found in female businesses, this design creates a vibrant and symmetrical visual effect perfect for women in business.
Jessica Ritchie is the founder of Transformational Brand Lab, an award-winning Brand & Marketing Expert, Speaker, Business Mentor, and a six-time international award-winning best-selling author. Over the course of 17 years, she has collaborated with Australia’s leading brands, assisting organisations, leaders, and teams in making their mark in the world, sparking change, and igniting their true potential. Her expertise and guidance empower individuals and businesses to leave the legacy they deserve, personally and professionally.

Some more tips: