Best News Network

Cisco launches new tool for SMBs to assess their cybersecurity readiness

Technology for MSMEs: IT and networking company Cisco on Thursday launched a new cybersecurity assessment tool for small and medium-sized businesses (SMBs) in the Asia Pacific to gauge their cybersecurity preparedness in the wake of a hybrid work environment. “This has expanded the attack surface and increased cybersecurity risks beyond the perimeters that companies have traditionally built to protect the business,” the company said. The new tool assesses the cybersecurity readiness of businesses through the ‘Zero Trust’ concept. 

Cisco said the concept is based on the premise that no attempt to access an organization’s network architecture can succeed until trust is verified. “When a user accesses an application using a device, both the user and device are verified, with that trust continuously monitored. This helps secure the organization’s applications and environments from any user, device, and location,” the company said in a statement. 

The new tool assesses the organization’s level of maturity in six areas of Zero Trust — user and identity, device, networks, workload (applications), data, and security operations. Based on the details of security capabilities and policies submitted by a company, the tool assesses its overall security posture as per the industry and sector benchmarks and generates a report showing the level of maturity, challenges, and opportunities in each of these areas. Where applicable, the tool provides recommendations on the technologies and solutions to boost security preparedness in a hybrid work environment. 

Subscribe to Financial Express SME newsletter now: Your weekly dose of news, views, and updates from the world of micro, small, and medium enterprises 

“With small businesses digitizing at speed and scale and the threat landscape becoming far more sophisticated than ever before, securing their business becomes a top priority. Going forward, SMBs must ensure end-to-end protection across their workforce, workloads, and the workplace and adopt a zero-trust strategy to manage and strengthen their cybersecurity posture in a cloud-first world,” said Anand Patil, Senior Director, Systems Engineering, Cisco India & SAARC. 

The launch has come in the backdrop of SMBs in the region becoming more educated about cybersecurity risks and investing in solutions to tackle them. As per Cisco’s Cybersecurity for SMBs: Asia Pacific Businesses Prepare for Digital Defense study, 62 per cent of Indian SMBs suffered cyber incidents in 2021 and cyber-attacks cost their business over Rs 3.5 crore. 74 per cent SMBs also reported 85 per cent of customer information loss in cyber incidents.  

According to Cisco, inadequate cybersecurity solution was the biggest reason for such incidents. These attacks have a tangible impact on SMBs – from disruption in operations and loss of revenue to a negative impact on the organization’s reputation, it said. As per the SMBs surveyed for the study, phishing, unsecured laptops, targeted attacks by malicious actors, and the use of personal devices are among the top threats to their overall security.

Stay connected with us on social media platform for instant update click here to join our  Twitter, & Facebook

We are now on Telegram. Click here to join our channel (@TechiUpdate) and stay updated with the latest Technology headlines.

For all the latest Business News Click Here 

 For the latest news and updates, follow us on Google News

Read original article here

Denial of responsibility! NewsAzi is an automatic aggregator around the global media. All the content are available free on Internet. We have just arranged it in one platform for educational purpose only. In each content, the hyperlink to the primary source is specified. All trademarks belong to their rightful owners, all materials to their authors. If you are the owner of the content and do not want us to publish your materials on our website, please contact us by email – [email protected]. The content will be deleted within 24 hours.