More

    The Best Cybersecurity Tools for Small Businesses

    Protecting your small business from cybersecurity threats might not be at the top of your priority list. However, an average of one cyber attack takes place every 39 seconds and 43 percent of these usually target small businesses. The average breach costs companies around $200,000, which could be devastating for a small business. We’ve put together a list of the best cybersecurity tools for small businesses to help you protect yourself and your company from cyber attacks.

    Table of contents

    Endpoint detection and response (EDR)

    Back to table of contents

    Endpoint detection and response (EDR) is a cybersecurity tool that monitors endpoints like phones and laptops in real time looking for threats and vulnerabilities. Here are a few of the top EDR products for small businesses:

    Carbon Black

    Carbon Black by VMWare speeds up cybersecurity investigations by providing full visibility into your entire network. Because attackers can compromise an environment so quickly (some in as little as 18 minutes), this EDR provides the means to quickly contain threats and repair any damage that’s been caused with threat lists and automated watchlists. The system also integrates with your other security measures to give you a more complete view of your network. Carbon Black records everything that happens within your network, not just the glaringly obvious threats. This way, your security audits are easier, and even attackers trying to appear normal won’t escape detection.

    One thing to note is that there are some reported glitches in certain browsers, like Firefox. There’s no simple method of backup, which means your IT team might have to customize scripts to backup your data.

    Crowdstrike Falcon Insight

    CrowdStrike Falcon Insight continuously monitors your network to keep you updated on any threats at the endpoint level and the threat level of the organization as a whole. The system automatically detects and prioritizes malicious activity, alerting your IT team quickly to any issues. The platform also includes a large set of APIs, meaning you can easily integrate it with your other security tools. Implementation is fast, adding protection for your network from the first day you install the product. It also scales easily as your organization grows.

    The platform is relatively expensive, which can put it out of reach for some smaller companies. However, with the number of features included, many businesses find it worth the cost.

    Also read: CrowdStrike vs Carbon Black: Top EDR Solutions Compared

    Cynet

    Cynet’s EDR platform is unique in that it provides a fully automated response protocol. Additionally, the platform plants fake passwords and other decoy types to lure attackers out of hiding and catch them before they gain access to any valuable information, which is both fascinating and highly innovative. Cynet’s platform is more all-inclusive than your traditional EDR software, containing next-generation antivirus tools as well as user behavior analytics to identify compromised identities or login credentials.

    For west coast users, it’s important to note that not all of the support assets you may need will be available towards the end of your business day. If you have support questions that aren’t urgent, try to get them taken care of towards the beginning of your day.

    Antivirus software

    Back to table of contents

    Most people have at least some form of antivirus software on their personal computers, but for businesses, it’s an important investment. Free antivirus software is often running on old technology, making this one area where you really do get what you pay for. These are solid antivirus products for you to consider:

    OfficeScan from Trend Micro

    OfficeScan from Trend Micro uses machine learning to cover security gaps in your network from both user activity and endpoint access. As it learns and adapts to your security environment, it automatically shares threat intelligence with your IT team to keep them up to date on what’s going on in the network. OfficeScan protects physical and virtualized endpoints, including both Windows and Mac computers, as well as point of sale machines and ATMs. It also provides file and web reputation scores to help your employees ensure they’re accessing safe resources.

    During real-time scanning, the device may begin to run slower, which could be problematic for high-volume businesses.

    Kaspersky Small Office Security

    Kaspersky Small Office Security is perfect for truly small businesses that have 25 or fewer employees. It protects both Windows and Mac PCs and laptops, as well as Windows file servers. The software offers file encryption and backup to protect you from ransomware and keep your files safe. Additionally, Android smartphones can be covered under the platform, which is perfect for employees who work on the go.

    While the software is marketed for small businesses, it lacks some of the management and reporting features that many businesses would expect from a security solution.

    BitDefender GravityZone Business Security

    BitDefender GravityZone Business Security provides layered protection for endpoints, including machine learning, memory protection, and signatures. The software is entirely web-based, meaning don’t need any extra hardware to make sure your devices are covered. The BitDefender network performs 11 billion queries per day and correlates connected events to better identify threats. One unique feature of BitDefender GravityZone comes in the form of ransomware protection. The platform “vaccinates” your endpoints in a sense to make malware think it’s already infected the device.

    One thing BitDefender GravityZone doesn’t include that some similar products do is the ability to rollback changes that originated from ransomware. However, the prevention methods are strong enough that this feature may not be necessary.

    Next-generation firewalls (NGFW)

    Back to table of contents

    A next-generation firewall (NGFW) combines traditional firewall technology with other filtering capabilities, like the option to whitelist safe applications.  NGFWs can block malware from entering your system and are generally a low-cost option to improve security. Consider these NGFW solutions for your small business:

    Fortinet Fortigate

    Fortinet offers Fortigate NGFW that uses the latest security processing units to speed up functions that would normally slow down a device’s CPU, all while providing hardware logging and policy enforcement. This NGFW reduces costs by combining several security products into one, including secure sockets layer (SSL) inspection, an intrusion prevention system (IPS) for edge security, and web filtering tools. Fortigate inspects any network traffic entering or leaving the system to ensure nothing harmful is getting in.

    Some customers complained about the firmware being unstable, meaning they had to contact support more often. This can be very time consuming for small businesses without dedicated IT staff.

    Forcepoint NGFW

    Forcepoint NGFW combines innovative firewall technology with SD-WAN to accelerate performance and provide better security. Any updates are applied automatically and require zero downtime to keep the firewall up and running. Forcepoint NGFW also includes VPNs and proxy technology for added protection. Because so many breaches are due to human error (75% of breached companies cited fraudulent emails), this system focuses its endpoint context on human behavior in order to find anomalies and determine policies based on those actions.

    The reporting features are rather simple, which means some companies may not get the detail they want from their NGFW.

    SonicWall

    SonicWall’s NGFW is best-suited for companies that have at least 250 employees. Using an innovative technology called Deep Memory Inspection, the platform detects and blocks malware, even with unknown signatures, in real time. Basic firewalls can only protect against known threats, but this one goes a step further in protecting your business from malware. You can even use SonicWall for remote workers to provide them with secure access to your company’s network.

    It’s important to note that any firmware updates are not automatically applied. You’ll have to check consistently to see if you need to enable any updates or patches.

    Also read: SonicWall NSA vs Fortinet FortiGate: Top NGFWs Compared

    Domain name service (DNS) protection

    Back to table of contents

    Domain name service (DNS) protection blacklists dangerous or suspicious sites, providing employees with an extra layer of protection from the internet. It can also filter inappropriate or unwanted content. Here are a few DNS protection options:

    Cisco Umbrella

    Cisco Umbrella provides cloud-based DNS protection that blocks malicious or inappropriate domains before the connection is ever established. If the DNS isn’t sure whether a domain is safe or not, it routes it through a proxy for deeper inspection. The protection even extends to applications, preventing your employees from installing anything dangerous.

    If you’re employing a VPN solution, the proxy feature of the DNS may interfere with it. You may need to find an alternative to your VPN if you plan to use Umbrella.

    Webroot DNS Protection

    Webroot DNS Protection is fully cloud-based and can be set up within just a few minutes. It provides detailed reports on all of the threats the company would have been subject to, allowing you to see just how effective your DNS protection is (and maybe some places you need to improve security training). Not only does Webroot block dangerous sites, but you can also block sites with mature content or sites you don’t want your employees accessing on their work devices, like Netflix.

    One important thing to note is that mobile devices are only protected with Webroot when they’re connected to your company’s network. For employees that regularly access sensitive information on their smartphones, you may need to add extra protection.

    WebTitan Web Filter

    WebTitan Web Filter offers malware blocking, content filtering, and phishing prevention to block threats anywhere your employees might face them. The platform is perfect for any size business because it can handle any volume of use without losing speed. WebTitan Web Filter provides detailed reports and is continuously updated in real time to add any newly identified threats into the system. You can even protect your employees’ business email accounts from becoming compromised.

    The system doesn’t always honor your whitelisted domains. You may have to try whitelisting them a couple of times or contact support to get the issue resolved.

    Protecting your small business with cybersecurity tools

    Back to table of contents

    With cybercrime on the rise, it’s more important than ever to make sure you have the right cybersecurity tools protecting your business. EDR, antivirus software, NGFWs, and DNS protection can protect your company from many of the common security threats that could cause major harm. While this list doesn’t encompass all of the tools you could employ, it’s a good starting point and one that you can build on as your business grows.

    Also read: Securing Work-From-Home Networks to Safeguard Your Business

    Jenn Fulmer
    Jenn Fulmer
    Jenn Fulmer is a writer for TechnologyAdvice, IT Business Edge, Channel Insider, and eSecurity Planet currently based in Lexington, KY. Using detailed, research-based content, she aims to help businesses find the technology they need to maximize their success and protect their data.

    Get the Free Newsletter!

    Subscribe to Daily Tech Insider for top news, trends, and analysis.

    Latest Articles