1.888.900.DRIZ (3749)
The Driz Group
  • Managed Services
    • SME CyberShield
    • Web Application Security >
      • Schedule WAF Demo
    • Virtual CISO
    • Compliance >
      • SOC1 & SOC2
      • GDPR
    • Third-Party Risk Management
    • Vulnerability Assessment >
      • Free Vulnerability Assessment
  • About us
    • Testimonials
    • Meet The Team
    • Resources
    • In the news
    • Careers
    • Subsidiaries
  • Contact
    • Newsletter
  • How WAF Works
  • Blog
  • Managed Services
    • SME CyberShield
    • Web Application Security >
      • Schedule WAF Demo
    • Virtual CISO
    • Compliance >
      • SOC1 & SOC2
      • GDPR
    • Third-Party Risk Management
    • Vulnerability Assessment >
      • Free Vulnerability Assessment
  • About us
    • Testimonials
    • Meet The Team
    • Resources
    • In the news
    • Careers
    • Subsidiaries
  • Contact
    • Newsletter
  • How WAF Works
  • Blog

Cybersecurity Blog

Thought leadership. Threat analysis. Cybersecurity news and alerts.

9/1/2025

0 Comments

20 Common Cybersecurity Mistakes That Put Your Business at Risk

 
Picture

Cybersecurity isn’t just an IT issue; it’s a business survival issue. Every year, cyberattacks lead to the loss of billions of dollars in revenue, fines, and reputation. What many don’t realize is that most breaches don’t begin with some high-tech hacking tools. They begin with simple, preventable mistakes. 

IBM’s 2024 Cost of a Data Breach Report found that 95% of cyber incidents could be traced back to human error. This means that the biggest threats to your business aren’t anonymous hackers lurking in the dark web. They are the everyday mistakes your employees and you are making right now.

This article inverts the normal guidance. Instead of lecturing you on cybersecurity dos and don’ts, we’re going to shame you for the 20 most common cybersecurity mistakes that leave businesses vulnerable. By avoiding these errors, you could be the difference between staying secure and becoming tomorrow’s headline breach.

Access and Authentication Mistakes

1. Using Weak or Reused Passwords

Weak passwords remain the simplest way into a company’s systems. Attackers use automated tools to guess common passwords or try combinations stolen from past breaches. If employees reuse the same password across multiple platforms, one breach can unlock many doors.

Case study: The 2019 Colonial Pipeline attack began with a single compromised password that wasn’t protected by multifactor authentication. The breach disrupted fuel supply across the U.S. East Coast and cost the company over $4.4 million in ransom.

What to do instead: Enforce strong password policies and encourage the use of password managers.

2. Not Enforcing Multi-Factor Authentication (MFA)

MFA is one of the cheapest and most effective defences. Yet, Microsoft reports that only 26% of enterprise accounts enforce it, despite the fact that it blocks 99% of automated account attacks.

Case study: In 2020, Twitter employees fell for a phishing scam that gave attackers access to high-profile accounts, including those of Elon Musk and Barack Obama. MFA could have stopped the attack.

What to do instead: Require MFA for all critical systems and cloud platforms.

3. Sharing Accounts Instead of Individual Logins

Shared accounts destroy accountability. When everyone logs in with the same credentials, it becomes impossible to trace activity.

Case study: In 2017, a U.S. government agency was fined after it was discovered that multiple staff members shared admin credentials, making it impossible to track who made critical system changes.

What to do instead: Issue individual accounts for every user with role-based permissions.

4. Failing to Remove Old Employee Access

A 2021 study by Beyond Identity revealed that 83% of former employees still had access to corporate applications. This represents a massive security hole.

Case study: Tesla sued a former employee who retained access after leaving and allegedly exported gigabytes of sensitive data to outsiders.

What to do instead: Revoke all access immediately upon termination or resignation.

Data Handling Mistakes

5. Storing Sensitive Data in Unencrypted Files

Storing data unencrypted makes it immediately usable if stolen.

Case study: Equifax’s 2017 breach exposed the personal data of 147 million Americans. Many of the files were stored in plain text, amplifying the damage.

What to do instead: Encrypt all sensitive data at rest and in transit.

6. Using Personal Email or Devices for Company Work

Bring-your-own-device (BYOD) policies save money but open major risks if unmanaged. Employees often skip security updates on personal devices.

Case study: The 2014 Target breach, which compromised 40 million credit cards, started when attackers accessed the network through a vendor’s personal laptop with weak security controls.

What to do instead: Provide secure devices or require personal devices to be managed under corporate security policies.

7. Sending Confidential Info Over Unsecured Channels

Email remains one of the weakest links. Sending sensitive data over unsecured email creates risks of interception.

Case study: In 2022, the U.K.’s Ministry of Defence accidentally emailed sensitive Afghan refugee data without encryption, exposing hundreds of individuals to potential danger.

What to do instead: Use secure, encrypted communication platforms.

8. Poor Backup Practices

Ransomware attacks are devastating when companies lack reliable backups.

Case study: In 2021, the Irish healthcare system was paralyzed by a ransomware attack. Hospitals couldn’t access patient records because backups were outdated and incomplete, costing the system $600 million in damages.

What to do instead: Follow the 3-2-1 backup rule and test regularly.

Software and System Mistakes

9. Delaying Security Patches and Updates

Hackers exploit known vulnerabilities within days of disclosure.

Case study: The WannaCry ransomware in 2017 exploited an unpatched Windows vulnerability, infecting 200,000 systems in 150 countries. Microsoft had already released a patch, but many organizations delayed applying it.

What to do instead: Prioritize timely patch management.

10. Running Outdated or Unsupported Software

Outdated software no longer receives security updates.

Case study: In 2021, attackers breached a Florida water treatment plant by exploiting outdated remote access software. They attempted to poison the water supply.

What to do instead: Decommission unsupported systems or isolate them.

11. Using Default Settings Without Hardening

Default credentials are publicly available online.

Case study: The infamous Mirai botnet in 2016 took over thousands of IoT devices that were still using default usernames and passwords, causing internet outages worldwide.

What to do instead: Change defaults and harden configurations before deployment.

12. Ignoring Endpoint Security

Remote work has multiplied vulnerable endpoints.

Case study: A 2022 IBM study found that compromised endpoints were involved in 45% of breaches. Laptops and phones remain a primary attack vector.

What to do instead: Deploy endpoint detection and response (EDR) tools.

Employee and Training Mistakes

13. Skipping Cybersecurity Awareness Training

Untrained employees are easy prey.

Case study: Verizon’s 2023 Data Breach Investigations Report showed that 74% of breaches involved the human element, such as stolen credentials or phishing.

What to do instead: Make training mandatory and continuous.

14. Falling for Phishing Scams

Phishing remains the most common attack vector.

Case study: In 2016, a phishing email tricked a Snapchat HR employee into sending payroll data of 700 staff to cybercriminals.

What to do instead: Run phishing simulations to test and educate staff.

15. Assuming Only IT Is Responsible for Security

When only IT is held accountable, other departments ignore risks.

Case study: In 2020, Marriott suffered a breach affecting 5.2 million guests. Hackers accessed sensitive data through employee login credentials, highlighting the shared responsibility of security.

What to do instead: Promote organization-wide accountability.

16. Allowing Shadow IT

Shadow IT creates blind spots.

Case study: A Gartner report found that by 2022, 40% of IT spending in large enterprises was outside IT’s control, creating security blind spots and compliance risks.

What to do instead: Monitor networks for unauthorized applications and provide secure alternatives.

Strategic and Leadership Mistakes

17. Not Having an Incident Response Plan

Without a plan, breaches spiral out of control.

Case study: In 2013, Target’s breach response was chaotic, costing the company $162 million in cleanup and settlements. Analysts later revealed the company had ignored its incident response playbook.

What to do instead: Test and refine your incident response plan regularly.

18. Treating Cybersecurity as an IT Cost

Executives often underestimate the business impact of cyber incidents.

Case study: Yahoo’s data breach between 2013–2016 affected three billion accounts and shaved $350 million off the company’s sale price to Verizon.

What to do instead: Position cybersecurity as risk management, not overhead.

19. Failing to Comply with Regulations

Regulatory fines can rival breach damages.

Case study: In 2020, British Airways was fined £20 million by the UK’s ICO for a breach that exposed data of 400,000 customers.

What to do instead: Conduct compliance audits and stay updated with industry regulations.

20. Believing “It Won’t Happen to Us”

Small businesses are frequent targets. Verizon’s 2023 report found that 43% of breaches involved small businesses.

Case study: A small architectural firm in the U.S. was hit with ransomware in 2021. Lacking proper defences, the firm paid $150,000 to recover its data—a cost that nearly bankrupted them.

What to do instead: Assume your business is a target and prepare accordingly.

Few cybersecurity breaches are the work of digital masterminds outsmarting impenetrable defences. They are instead the result of forgotten basics, sloppy processes, and dangerous assumptions.

The 20 blunders below are where most organizations expose themselves. The good news is that most are preventable with good habits, training, and leadership.

Remediating these common failures won’t make you bulletproof, but it will close the low-hanging fruit that hackers target daily. To business leaders, the message is clear: cybersecurity isn’t just about deploying tools. It’s about rooting out the low-hanging fruit before they become million-dollar issues.

When you need additional guidance and expert support, we are a phone call away. Contact us today for a quick consultation. We are always here to help.

0 Comments

Your comment will be posted after it is approved.


Leave a Reply.

Picture

1.888.900.DRIZ (3749)

Managed Services

Picture
SME CyberShield
​Web Application Security
​Virtual CISO
Compliance
​Vulnerability Assessment
Free Vulnerability Assessment
Privacy Policy | CASL

About us

Picture
Testimonials
​Meet the Team
​Subsidiaries
​Contact us
​Blog
​
Jobs

Resources & Tools

Picture
​Incident Management Playbook
Sophos authorized partner logo
Picture
© 2025 Driz Group Inc. All rights reserved.
Photo from GotCredit