3 m read

The Human Factor in Cybersecurity: Navigating Errors, Strengthening Solutions

In the ever-evolving domain of cybersecurity, various components are interconnected. While the technology itself is a significant part, the human role is undeniable. Yet, it is often overlooked, especially when it arises as a factor contributing to security breaches such as human error in cybersecurity.

Grasping the magnitude of human error and its implications can reshape the understanding and approach toward cybersecurity measures. Consequently, it enables the development of more robust precautions against breaches. This knowledge further strengthens your strategy for protecting your digital assets.

Understanding the Impact of Human Error

It is a staggering fact that human error is responsible for up to 95% of all security breaches— a finding expressed in an IBM study. Essentially, it is not the lack of technology, but unintentional actions, or lack of them, that often enable breaches.

The Consequences of Security Breaches

Security breaches, majorly caused by human errors, can prove costly to any organization. A single error may result in considerable financial loss, as indicated by the same IBM study where human error led to a loss of $3.33 million in 2020 alone. 💰🚨

For instance, the global WannaCry ransomware attack in 2017 adversely affected many organizations including the National Health Service in the UK. Despite Microsoft releasing a patch a month earlier, many users failed to update their systems, leading to large-scale breaches.

Unintentional Actions and Lack of Actions

Human error is not just about doing something wrong unintentionally, but it also includes the lack of action when required. For instance, not updating a system or failing to secure data can lead to potential breaches.

An example is the git server leak in 2021, where Nissan’s source code was made available online because an employee had set the default password, thinking it was an internal-only tool.

Common Types of Errors

Human error in cybersecurity comes in various forms. However, some types like misdelivery and poor password practices are more prevalent than others.

Misdelivery

One of the common threats to corporate data is misdelivery, the act of sending data to an incorrect recipient. It ranks as the fifth most common cause of cybersecurity breaches, according to Verizon’s 2018 breach report. The convenience of features like auto-suggest in email clients can inadvertently result in sending confidential information to the wrong person.

In 2017, for example, the personal data of 20,000 Aetna insurance customers in the United States was compromised due to a mailing error 📧🚫. The customer’s HIV status was visible through the envelope window on a letter.

Weak Password Practices

The improper management and use of passwords are concerning behaviors with high-security implications. A surprising 45% of users reuse their passwords across services. Moreover, the prevalent use of easily guessable passwords undermines the security infrastructure.

A 2019 Google survey revealed that 52% of respondents reuse the same password for multiple – but not all – accounts, and another 13% reuse the same password for all their accounts.

The Role of the Workplace Environment

The environment in an organization plays a significant role in shaping its cybersecurity measures. From the physical setup to the cultural backdrop, it contributes to the extent of human errors.

Physical Errors

Physical security errors are quite common and often overlooked. Something as simple as leaving a device unattended or sensitive documents in the open can lead to unauthorized access to confidential information.

The breach at the University of Rochester Medical Center in 2020 serves as a fitting example. They paid a $3 million fine when an unencrypted pen drive, which was left unattended, got stolen 🏢🚫🔐.

The Importance of Culture

A culture where security is always pushed to the background increases the chances of errors. Having a security-first approach instills a sense of responsibility and allows for fewer mistakes.

At the digital payment company Stripe, security measures are ingrained into their culture, and everyone is responsible for security which greatly reduces the potential for human error.

Mitigating the Risks

While human error is inevitable, its impact can certainly be minimized. This can be achieved through the right amount of training, a robust security culture, and distancing users from password risks.

The Power of Training

Adequate training could mitigate a fair chunk of cybersecurity breaches. Such training can range from using digital platforms safely to recognizing phishing attempts and malware.

Since its implementation, the University of Florida’s mandatory staff cybersecurity training program has significantly reduced cybersecurity incidents. 📚👨‍🏫

Two-factor Authentication

Implementing two-factor authentication across an organization is a powerful tool to reduce password-related risks. This one more layer of security makes it tougher for attackers to breach accounts.

Twitter, after suffering a high-profile hack in 2020, mandated all of its employees to use two-factor authentication.

Conclusion

In the vast landscape of cybersecurity, human error serves as a critical point of failure. From misdelivery to poor password practices, human error contributes majorly to cybersecurity breaches. However, these errors are often rooted in the workspace environment, underestimating the severity of physical errors, and lack of a security-focused culture.

But, understanding these unique challenges paves the way for mitigating them. Concrete steps ranging from employee training to implementing two-factor authentication can significantly reduce breaches. While advancements in technology will continue to improve cybersecurity, confronting human error now stands as the key to further fortifying our cybersecurity defenses.

Benji
Latest posts by Benji (see all)

Leave a Reply