Skip to main content

3 Strategies to Prevent Breaches and Hacks at Work

  |  Dashlane

When employees, technology, and daily processes are synced, your data is safer. 

When it comes to data-driven companies, cybersecurity is just as important as the data itself. But that doesn’t mean protecting said data is the top priority of everyone on staff—employees have enough to worry about throughout the day. 

Oftentimes the very idea of cybersecurity becomes strictly an IT problem, but therein lies one of the biggest culprits of security incidents: apathy. A lax attitude about security solutions may plague a number of departments throughout your company, and it’s certainly not effective against breaches. Here are the three essential strategies for preventing data breaches and hacks, and other ways to enact damage control. 

People are the most important aspect of cybersecurity at an organization. To err is to be human, and while your staff is capable of keeping data firmly under wraps, they’re also capable of inadvertently exposing company secrets. 

A strong security culture at your organization means that all employees are invested in protecting company data. Not only do team leaders and managers need to be willing to adopt security solutions, but employees throughout the business also need to be active participants in these solutions. 

Employees’ personal and work lives are increasingly intertwined, especially during the work-from-home and “hybrid” work era. Productivity may be on an upswing during the pandemic, but part of that is owed to the disappearing line between personal and company spaces—and devices. Expectedly, no employee wants to endure the agony of remembering or resetting passwords across devices, especially when that hinders productivity. 

A recent Dashlane and Harris Poll survey found that 22% of employees recycle their personal passwords for business purposes, while 65% of employees reuse their passwords across accounts. Unfortunately, all it takes is one data breach to expose those passwords on the dark web—and all cybercriminals need is one compromised business account to worm their way into your company’s network.  

  1. Boost employee awareness with cybersecurity training that answers these three core questions: 
  2. Help employees recognize practices that put your company at risk. Some ideas include: 
  3. Make security awareness an ongoing effort:

If your team is really invested in cybersecurity at the office, here are a few added ways to generate interest among staff: 

1. Share news about data breaches and hacks, especially those related to social engineering and phishing in an email newsletter or on Slack. 

2. Perform an after-hours “intrusion” test by walking around the office and thinking like a malicious insider, looking for red flags like passwords on sticky notes, unlocked filing cabinets, etc. 

3. Analyze routine office exchanges to identify unusual patterns, review unauthorized cloud services, and spot other risky behaviors. 

IT admins understand the need for strong security processes. But best practices can’t stop with IT. Effective adoption of secure processes ties right back into having a strong security culture—it needs to be a company-wide endeavor.  

Too often, security policies come at the expense of employees’ productivity. This leaves employees either frustrated or looking for workarounds—or, worse, both. Before implementing new processes, ensure you’re balancing security and business needs and not compromising one for the other. 

  1. Implement and enforce strong password policies. This provides a first line of defense against attackers. 
  2. Follow best practices for data backup, ensuring employees only use authorized, secure backup methods for their work devices and files. 
  3. Train employees on how to identify and report suspected security incidents and threats.  

Check off these five steps as you conduct a security audit at your company. For more, download our short guide.  

  • Identify your objectives and define the scope of the audit. Create a list of assets, including data and systems. Choose the most-valuable assets and the security perimeter that you want to audit around those assets. 
  • Define your threats. Write a list of threats that correspond to each of the assets you plan to audit. 

  • Candidly assess current security performance. Evaluate the performance of teams and departments. How well are their processes standing up against your identified threats to protect your valuable assets? 

  • Prioritize your risks. Use risk scoring that weighs the potential damage of each threat against the likelihood of occurrence. Consider additional factors such as organizational history, current cybersecurity trends, industry trends, and regulatory and compliance mandates. These additional components will impact your final scoring. 
  • Formulate security solutions. Based on your prioritized risks, create a strategy that includes improvements and best practices you need to implement. Include timelines for implementation, assign ownership of the tasks to the appropriate teams, and determine what key performance indicators you may use to measure effectiveness. 

Based on your internal security audit, you’ve identified areas for improvement. Now, you need to make sure your company has the technology that supports the best practices you want to implement. 

Here are some common and effective security tools to consider utilizing: 

  • Email filtering: Filters help eliminate a great deal of phishing emails, minimizing the chances of an employee clicking on a malicious link or attachment. 
  • Endpoint security: At minimum, use an antivirus and antimalware solution to prevent malware from infecting devices, and consider more advanced tools that provide additional functionalities. 
  • Password managers: A password manager makes it easy for employees to change unsecure password habits; plus, it removes the burden of managing passwords and simplifies employees’ digital experiences.  

Preventing hacks and data breaches is not always an easy task, especially for growing or remote businesses. However, with strategies such as promoting a strong security culture, you can create a solid foundation to build upon as your needs change. By taking a few simple, proactive steps now, you can help secure your company’s future.  

Download our free e-book, A Business Guide to Breaches and Hacks, to get a 360° perspective that includes causes, consequences, and prevention techniques.

Sign up to receive news and updates about Dashlane