This is an example of a simple banner

Cybersecurity Mistakes to Avoid

You might unknowingly be making cybersecurity mistakes that expose your data to threats. In this article, discover the 10 traps to avoid in order to secure your systems—whether it’s due to human errors, vulnerable software, or a lack of backups. By identifying them, you’ll lay the foundation for effective protection, even in a business environment!

cybersecurity crisis management

Contents

  1. Neglecting security updates
  2. Insufficient employee training
  3. Weak or poorly managed passwords
  4. Lack of incident response plan
  5. Unsecured mobile devices
  6. Irregular data backups
  7. Unsecured network access
  8. Use of unauthorized software
  9. Insufficient protection against phishing
  10. Ineffective access rights management
  11. Lack of encryption for sensitive data
  12. Lack of network monitoring
  13. Incorrect cloud service configuration

Neglecting security updates

How many companies ignore security updates? Why? Sometimes due to lack of time, sometimes due to unawareness of the risks. Yet, every update fixes vulnerabilities exploitable by cybercriminals.

How to solve this? Automate updates and educate your teams! A solid patch management policy should be clear and complete, and include asset inventory. Always test patches before deployment and back up your systems. It’s a requirement, not an option.

Insufficient employee training

Risky behaviorKey dataSource
Clicking on malicious links90% of cyberattacks involve human errorIBM Cyber Security Index
Using weak or shared passwords95% of incidents linked to human errorWorld Economic Forum, 2022
Careless sharing of sensitive information76% of organizations reported insider attacks2024 Insider Threat Report
Neglecting software and system updates74% feel vulnerable to insider threats2024 Corporate Cybersecurity Study
Poor access management and configuration errors80% of incidents caused by negligent employeesInternal study (based on incident estimates)
Careless use of USB drivesFrequently unencrypted cases, widely reportedSOC & CIO feedback – various sectors
Overall insufficient training90% of leaks due to user errorCybSafe / ICO, 2019

Did you know your employees are the first line of defense for your company? However, one-time awareness is not enough. Multiple studies highlight the importance of continuous awareness. Regular cybersecurity training, even short but frequent, helps integrate the right reflexes. Microsoft recommends continuous learning through interactive and personalized modules.

How can you truly test your team’s vigilance? Attack simulations, especially phishing, are effective. Microsoft Defender offers simulation tools with personalized reminders. These exercises complement training through action. The goal? Turn your employees into active shields against cyber threats.

security flaw caused by missed updates

Weak or poorly managed passwords

Simple or reused passwords expose your systems to major risks. A password like “123456” can be cracked in 37 seconds, and 80% of data breaches result from it. Cybercriminals exploit this negligence to access your critical data. One weak spot opens all the doors.

  • Require at least 12 characters including uppercase, lowercase, numbers, and special characters
  • Ban password reuse across services to prevent cascading breaches
  • Enable two-factor authentication (2FA) to strengthen security
  • Use a password manager like Bitwarden or 1Password
  • Train your staff to create memorable but complex passphrases

Lack of incident response plan

Swiss companies without an incident response plan are especially vulnerable to cyberattacks. In 2024, nearly 75% of Swiss SMEs faced a cyberattack, and 40% of them lacked any continuity or crisis management plan. Without a clear strategy, response times increase, systems stay down longer, and company reputation can suffer severe damage. Moreover, compliance with legal obligations, including the new mandatory reporting to the NCSC in 2025, may be compromised.

An effective plan relies on four key steps: preparation, detection, containment, and recovery. It’s essential to define roles, regularly test the system through tabletop and real-life simulations, and keep the plan up to date. Ongoing employee training and security metrics monitoring increase incident resilience. The goal: minimize impact, protect data, and ensure fast recovery.

Unsecured mobile devices

Smartphones and tablets in the workplace are ideal entry points for cybercriminals. In 2023, France recorded 307,023 mobile attacks (↑52%), showing the urgency. Identity theft via SMS, public Wi-Fi, or malicious apps expose your data. A lost device without a password = full access to business communications. Smishing (phishing by SMS) is on the rise.

To secure these devices, use an MDM solution like Microsoft Intune. It enforces encryption, applies security policies (passcodes), and enables remote data wiping in case of loss. Enable file encryption with BitLocker or FileVault. Raise employee awareness about public networks and suspicious attachments. A strong strategy reduces vulnerabilities by 70%.

mobile phone as a security weakness

Irregular data backups

Irregular backups expose your data to major risks. 80% of companies go bankrupt after a major data loss. Ransomware often targets outdated backups (46% use systems from before 2010). One U.S. university paid $1M after an attack. A 3-2-1 strategy (3 copies, 2 media types, 1 offsite) is essential.

Implement a 3-2-1 strategy with frequent backups based on your activity (e-commerce vs. consulting firm). Regularly test through simulated restorations. Prioritize encryption and immutable media. Quarterly checks reduce risks by 70%. The goal: recover your data intact, even after a major disaster.

Unsecured network access

Remote connections create a backdoor for cybercriminals. In 2023, businesses saw a surge in cyberattacks due to remote work. Poorly secured Wi-Fi networks, weak passwords, and personal devices unmanaged by the company multiply vulnerabilities. A single coffee shop with public Wi-Fi can cost your business dearly.

No worries! There’s a solution. Use a corporate VPN to encrypt data between devices and servers. Enable MFA (multi-factor authentication), which blocks 99.9% of intrusions. Microsoft Security offers tools to configure these protections. To learn more about secure network access, Microsoft solutions provide a comprehensive approach. Combine with strong passwords and regular updates to secure remote access.

Use of unauthorized software

Shadow IT is when teams use tools without IT approval. Why? Sometimes approved software is too slow or limited. Employees want to be efficient—but in doing so, they create vulnerabilities. Dropbox, Google Drive, mobile apps… all pose risks to your data.

Control this issue with a clear tool usage policy. Monitor with Datto RMM or Nagios. Educate teams about the risks. Offer useful alternatives to tools they’re using unofficially. It’s all about finding the right balance between security and productivity.

Insufficient protection against phishing

Is phishing evolving or is it a static threat? Attacks have changed, moving from generic emails to targeted techniques like spear-phishing and BEC. Cybercriminals exploit social engineering and generative AI to launch extremely effective campaigns. Remote work increases the risks, as employees are more vulnerable outside the office. Companies must adapt their defenses.

What practical solutions can strengthen your defenses? SMEs can deploy multi-factor authentication (MFA) to secure logins. Tools like Barracuda and Cofense use AI to detect phishing attempts. Educate teams with regular simulations. The DMARC protocol authenticates email senders, and phishing tests assess vigilance. A proactive response reduces the risk of compromise.

email phishing

Ineffective access rights management

Why does poor privilege assignment put your data at risk? 63% of organizations consider privileged users the greatest internal threat. Excessive access to an HR service can expose sensitive information. Companies must control their access systems to prevent data leaks.

  • Apply the principle of least privilege: grant only the access needed for each role
  • Conduct regular access reviews: deactivate inactive or outdated accounts
  • Automate access management with tools like Microsoft Entra ID
  • Enable multi-factor authentication (MFA) for sensitive accounts
  • Monitor suspicious logins with real-time alert systems

Hackers often exploit privileged credentials to infiltrate systems. Tools like Microsoft Entra ID help reduce this risk. Strict access rights management can cut critical vulnerabilities by 40%. Training administrators remains a cornerstone of any effective cybersecurity strategy.

Lack of encryption for sensitive data

Unencrypted data is a goldmine for cybercriminals. 80% of security breaches involve poorly managed passwords. Client information, accounting files, or patents must be encrypted. Without encryption, a simple laptop theft can expose all your data. Your company’s reputation and business partnerships can suffer greatly.

To secure your data, several methods exist. BitLocker (Windows) or FileVault (macOS) encrypt hard drives. For SMEs, symmetric encryption (AES-256) is fast, while asymmetric (RSA) secures communications. Encrypt both local and in-transit files with tools like VeraCrypt. Train your teams in these best practices.

cybersecurity errors

Lack of network monitoring

Without active monitoring, anomalies like DNS request spikes or suspicious ICMP traffic can go completely unnoticed. Yet, 1 in 3 Swiss SMEs suffered an attack between 2020 and 2023, and 73% of these companies reported significant financial losses. Poor network visibility can lead to late detection, with potentially high costs. In contrast, real-time monitoring can reduce response time by 40%, accelerating detection and threat mitigation.

Tools like Auvik or NinjaOne provide continuous infrastructure monitoring. They send alerts for unknown connections or traffic spikes. Microsoft Security Copilot analyzes logs and stops threats before they spread. Set alert thresholds for off-hours access or repeated login attempts. Proactive detection protects your business operations.

Incorrect configuration of cloud services

Poor cloud configuration exposes your systems to major risks. According to Gartner, 80% of data breaches result from such errors: public S3 buckets, overly permissive access, or unsecured ports. The average cost of a breach reaches $4.8M (IBM 2021). These flaws, often due to lack of vigilance, turn the cloud into a playground for cybercriminals.

To secure your cloud services, apply the principle of shared responsibility. The provider manages the infrastructure, but you are responsible for securing the data, access, and applications. Enable encryption, monitor IAM permissions, and perform regular audits. Tools like Microsoft Security Copilot help detect vulnerabilities. A rigorous strategy reduces risks by 70%.

Common cybersecurity mistakes—such as weak passwords, ignored updates, or lack of training—threaten your data and operations. Take action now: strengthen your systems, educate your staff, and adopt proactive strategies. Simple but rigorous vigilance can prevent the worst cyberattacks and protect your digital future.

FAQ

What are the 3 pillars of cybersecurity?
The three pillars are: cyberprotection (preventing attacks), cyberdefense (detecting and responding), and cyberresilience (quick recovery after an incident). Together, they form a comprehensive strategy.

What are the top 5 cybersecurity threats?
Malware, ransomware, hackers, social engineering, and human error top the list. They target both technology and user behavior, making vigilance and training essential.

What is the most common type of attack?
Phishing remains the number one threat. These are deceptive emails that mimic trusted sources to steal data or install malware. Simple, but highly effective.

What are the 5 Ps of cybersecurity?
People, Priorities, Prepare, Persist, Parallel pathways. These principles help manage a crisis: mobilize the right people, prioritize actions, have a plan B, stay determined, and be well-prepared.

What cybersecurity threats should you watch in 2025?
Attacks are becoming more sophisticated: AI used by cybercriminals, targeted ransomware, hacking-as-a-service (CaaS), supply chain attacks, and vulnerabilities in connected devices.

Facebook
Twitter
LinkedIn
Email
About the author

ITTA is the leader in IT training and project management solutions and services in French-speaking Switzerland.

Our latest posts

Subscribe to the Newsletter

Confirmed training courses

Consult our confirmed trainings and sessions

Contact

ITTA
Route des jeunes 35
1227 Carouge, Suisse

Opening hours

Monday to Friday
8:30 AM to 6:00 PM
Tel. 058 307 73 00

Contact-us

ITTA
Route des jeunes 35
1227 Carouge, Suisse

Make a request

Contact

ITTA
Route des jeunes 35
1227 Carouge, Suisse

Opening hours

Monday to Friday, from 8:30 am to 06:00 pm.

Contact us

Your request