Exclusive: 5 industries that need stronger cybersecurity in 2021

Share this content

Facebook
Twitter
LinkedIn

The more we rely on modern technologies and digital solutions, the greater the need for advanced cybersecurity. This becomes more apparent each day as cyberattacks and breaches grow in intensity.

Cybercrime could potentially cost the world over US$10.5 trillion annually by 2025. Moreover, there’s no true estimate for how many individuals might be exposed during attacks, breaches and other cyber events. Everything from medical details to personal finance records and beyond could end up in the hands of nefarious actors.

It’s about time we all got serious about cybersecurity and considered ramping up protection measures across various industries. Which sectors are most vulnerable? Specifically, which industries should focus on putting stronger cybersecurity protocols in place in 2021?

Energy and utilities

Major utilities are now either coming online or already accessible online, including the national power grid. This leaves them vulnerable to hackers, who could gain access through the digital control and information systems being established and leveraged. Just imagine the havoc that would ensue if hackers seized control of a local power grid, severing power to nearby businesses and homes.

Something like this happened recently after an attacker took control of a water supply system in Florida. The hacker increased the amount of sodium hydroxide being deposited in the water, to keep it clean, to 100 times the normal level. Fortunately, the hack was discovered as it was happening and administrators were able to revert the change and prevent locals from being poisoned.

All in all, it’s a scary prospect and shows that things could get much worse going forward if the proper security measures are not put in place.

Healthcare

While healthcare in general needs much stronger cybersecurity, there are individual fields that are critical.

Administration

Healthcare facilities, like hospitals, deal with massive stores of sensitive information, including patient health records, investor communications and even trade secrets among physicians. It’s more important than ever that this information remains secure, private and segmented.

The content should not be stored on open or public networks, but instead hidden behind encrypted and secure portals. Authentication is also critical, with advanced solutions in place to prevent unauthorised access by third parties, private actors, or even professionals who don’t have the proper credentials.

Senior Care Facilities

Security must be significantly improved for the facilities handling care and medical records and for the patients themselves, who might not be capable of understanding the implications.

Hackers target people who are easy to manipulate through social engineering plots. That’s why phishing and ransomware schemes tend to have such a large impact. Manipulative emails represent 61% of attempted attacks in healthcare. It’s easier to convince people a portal is legitimate, or that sensitive data will be released or trashed if demands are not met.

Seniors should either be educated on these dangers and how to avoid them, or they should have a support system in place to help protect them from would-be data thieves.

Small businesses

Small and medium-sized businesses (SMBs) are attacked more frequently than larger brands. SMBs generally don’t have the same resources larger companies do, including capital and staffing. They also tend to rely on local systems, which are easier to breach, as opposed to something that’s managed in the cloud with more expertise.

A whopping 60% of small businesses fold within six months of a cyberattack. They don’t have the reputation, qualifications and resources to recover after a major attack, especially if customer details are compromised. Consumers will not trust a company after a major breach.

To survive, we need to see small businesses taking digital security much more seriously. Enlisting help from a more capable third party is one of the best answers. Consider outsourcing IT and security concerns to a service that’s more capable and has more direct resources.

Government

State and federal governments are increasingly vulnerable to cyberattacks because of the types of information they store.

Consider agencies that process and store sensitive information like Social Security numbers, finance details, addresses and biometrics, like fingerprint data. All of these data points are not just vulnerable but also potential attack vectors. The more information bad actors have, the more possibilities to gain entry to existing systems or manipulate various details.

Government servers and databases are a huge target for cyberattacks. An NSA breach in 2016 was incredibly damaging to national security and beyond. It’s not the only attack we’ve seen on federal agencies and it certainly won’t be the last.

Financial services

The Equifax credit breach exposed personal data for over 150 million Americans. Expect to see more attacks like this occur in the future, both to financial organisations and major agencies that deal with personal finance data.

There are many reasons why these attacks occur, but in Equifax’s case, it was down to pure negligence. Sadly, that’s common across many industries today.

Finance is arguably one of the most important fields where cybersecurity and privacy are integral to its continued operations. We need to see organisations taking these threats at face value, therefore bolstering cybersecurity and authentication solutions throughout 2021.

The response should include everything from banks and credit unions to the credit bureaus and government agencies that handle money-related data.

All in on cybersecurity

Unfortunately, many organisations treat cybersecurity as an afterthought despite how sensitive and valuable the data they are handling may be. The result is that many suffer when there is a data breach or attack, customers and patients most of all.

Financial services, healthcare, federal entities, small businesses and utility operations all need better security and they need it in place now.

Devin Partida is a technology writer and the Editor-in-Chief of the digital magazine, ReHack.com. To read more from Devin, check out the site.

Newsletter
Receive the latest breaking news straight to your inbox