
Facepalm Retrospective: 2025βs Greatest Cyber Fails β From 123456 to the Louvre
12/22/2025 | 21 mins.
Welcome to the Small Business Cybersecurity Guy Christmas Special with host Noel Bradford and guests Mauven MacLeod and Graham Falkner. This episode is a rapid-fire, often hilarious and sometimes horrifying roundup of the most spectacular cyber security disasters of 2025, told with a no-nonsense focus on what small businesses should learn from them. We open with the MacHire fiasco: security researchers discovered an admin account on McDonaldβs AI hiring chatbot (Paradox.ai/Olivia) protected by the password "123456," exposing up to 64 million applicant records. The researchers reported the flaw; no known mass theft occurred, but the episode underlines vendor risk and the dangers of legacy test accounts and absent MFA. Next, we cover the Louvre post-heist revelations: a β¬88m jewel theft followed by reports showing decades-old surveillance systems running Windows 2000/XP, passwords like "Louvre" and systemic neglect. The story is used to illustrate how even world-famous institutions fail at basic cyber hygiene. We recap the PowerSchool catastrophe, where a 19-year-old college student used compromised credentials to access a support portal and exposed data on some 62 million students and millions of staff. The attack led to ransom demands, payments, further extortion attempts, criminal charges, and a clear lesson β no MFA, huge consequences. The UK was a hotspot in 2025: Jaguar Land Rover, Marks & Spencer, Co-op, Harrods and others suffered disruptive breaches often rooted in third-party/supply-chain compromises. We also discuss the Foreign, Commonwealth & Development Office breach (detected in October, disclosed in December), suspected China-linked activity, and the difficulties of attribution. In a rapid-fire segment we cover smaller-but-still-impactful stories: a ransomware gang that abandoned an extortion against nurseries after public outrage; attacks on Asahi, DoorDash and Harvard; widespread exploitation of unpatched SharePoint vulnerabilities; and how simple phishing and credential theft continue to be the root cause of major incidents. Key takeaways for small businesses are emphasized throughout: enable multi-factor authentication, use strong unique passwords and password managers, patch promptly, run vendor due diligence and risk registers, train staff on phishing/social engineering, maintain incident response plans, and treat supply-chain security as part of your attack surface. The hosts argue the fundamentals work β do the boring basics correctly. The episode closes with practical advice, links to the revamped blog and Noelβs "No BS Cyber for SMBs" newsletter on LinkedIn, and a festive-but-sober call to change weak passwords (definitely not to "123456") and enable MFA before the new year. Β #Cybersecurity #Ransomware #DataBreaches #PasswordSecurity #SupplyChainSecurity #SmallBusiness #UKCyber #InfoSec #Christmas2025 #PowerSchool #McDonalds #JaguarLandRover #ForeignOffice

Boards, Breaches and Accountability: Why Small Firms Need Risk Registers Now
12/15/2025 | 45 mins.
Do UK small businesses need cyber risk registers? Graham said no. After this 40-minute debate with Noel Bradford, he changed his mind completely. This Small Business Cyber Security Guy podcast episode tackles cyber risk management for UK SMEs through a heated debate about whether small business boards need formal cyber risk registers. UK cyber security statistics that changed Graham's mind: 43% of UK small businesses experienced cyber breaches last year (DSIT 2025) 73% have no board-level cyber security responsibility 28% of SMEs say one cyber attack could close them permanently (Vodafone 2025) Average UK small business breach costs Β£3,398 Real-world cyber risk register failures: UK manufacturing company with "satisfactory" security controls destroyed by ransomware. Had antivirus, firewalls, backups. No documented cyber risk assessment. No board-level governance. Business nearly closed. Companies Act director duties most UK boards ignore: Section 174 requires directors exercise "reasonable care, skill and diligence" in managing company risks. With 43% breach rates, cyber risk is material. Failure to document cyber risk management exposes directors to personal liability. Practical cyber risk register implementation: β Minimum viable cyber risk register template (8 columns, single spreadsheet) β Board-level cyber security governance framework β Quick remediation: enable MFA, test backup restoration, implement payment verification β NCSC Board Toolkit guidance for UK SMEs β Cyber insurance risk assessment requirements Perfect for UK small business owners, SME directors, startup founders, business managers responsible for cyber security compliance, GDPR, and corporate governance. Listen to this cyber security governance debate and learn why risk registers aren't bureaucracy - they're legal protection for directors and businesses.

Urgent: Patch CVE-2025-62221 β December Patch Tuesday Breakdown
12/10/2025 | 17 mins.
Show notes December 2025 just shipped the last Microsoft security fixes of the year. Fifty seven vulnerabilities, three zero days, and one actively exploited Windows privilege escalation that hits almost every supported build. Are you patched before the Christmas break, or are you leaving a present for attackers in January? In this episode, Graham walks through the December Patch Tuesday release for 2025, with a focus on what actually matters for small and medium businesses. You will hear how CVE 2025 62221 in the Windows Cloud Files driver turns a low level account into full system compromise, why Office Preview Pane is once again a risk, and how AI powered tools like GitHub Copilot for JetBrains and PowerShell changes introduce new attack paths. Does your team know about any of that? You also get a fast tour of Adobe and other vendor updates, including ColdFusion, Android, Ivanti, Fortinet, React server components and SAP. Graham then zooms out to review the full year, with more than one thousand one hundred Microsoft vulnerabilities in 2025 and privilege escalation bugs leading the pack. Finally, he explains why the five week gap before the next Patch Tuesday on thirteen January 2026 makes December patching non negotiable. By the end of the episode you will know: Which patches you must treat as emergency work, especially CVE 2025 62221 How Office, Copilot and PowerShell changes affect day to day risk Why Windows 10 without Extended Security Updates is now a business liability What to ask your IT team or provider before everyone disappears for the holidays Are you confident your estate will survive the festive period, or do you need to push patching to the top of the list?

The Printer Is Watching: How Your Office Gear Is the Biggest Cyber Threat
12/08/2025 | 36 mins.
For our 30th episode, we're tackling the cybersecurity blind spot that almost no one discusses but everyone should worry about. You've secured your laptops. You've rolled out multi-factor authentication. Your firewall is properly configured. But what about that office printer quietly storing every contract and payslip you've printed this year on a hard drive nobody ever wipes, with a password an attacker can guess in three tries? This episode reveals the uncomfortable truth about Internet of Things (IoT) devices in your business. We're talking about printers, CCTV systems, smart thermostats, networked door locks, and every other "smart" device you've stopped thinking about as a computer. These forgotten devices are giving attackers a free pass into networks that are otherwise properly secured. We share a real case study from our recent emails about a marketing agency that spent Β£15,000 on security, passed their audit with flying colours, and still got breached through their office printer. This isn't theoretical paranoia. This is happening right now to businesses that think they've got security sorted. What You'll Learn Why your office printer is possibly the biggest security risk in your building How default passwords on "forgotten" devices create easy access points for attackers The real story of a Β£15,000 security investment defeated by a Β£300 printer What network segmentation actually means and why it matters for small businesses How to create and maintain an accurate device inventory Practical steps to secure IoT devices without enterprise budgets Why your CCTV system might be livestreaming to the internet right now How smart thermostats become backdoors into your network Key Topics Covered The Forgotten Device Problem Modern offices are full of computers disguised as other things. Every printer, every CCTV camera, every smart thermostat, and every networked door lock is actually a computer connected to your network. Most businesses secure their obvious computers whilst completely forgetting about these devices, creating perfect entry points for attackers who aren't bothering with sophisticated social engineering when they can just log in with "admin/admin". Real Case Study: The Β£15,000 Security Investment Defeated by a Printer A 30-person marketing agency listened to our ransomware and authentication episodes, then invested Β£15,000 in proper security: new firewalls, endpoint protection, hardware authentication keys for every staff member, and a security audit that came back clean. Two months later, they discovered someone had been accessing their client files for weeks through their HP printer that still used factory default credentials. The printer had full network access and stored copies of everything printed. Nobody had changed the password. Nobody had checked it during the audit. Nobody even thought about it. Default Credentials: The Epidemic Nobody Discusses Attackers maintain databases of default passwords for thousands of devices. They don't need to crack complex passwords when they can try "admin/admin" or "admin/password" and gain access to printers, cameras, or thermostats within seconds. These devices often ship with administrative interfaces accessible from the network, and most businesses never change the defaults because they don't think of these devices as security concerns. Network Segmentation Explained (Without Enterprise Complexity) Network segmentation sounds enterprise-level complicated, but the basic concept is simple: not everything on your network should be able to access everything else. Your printer doesn't need access to your accounting server. Your CCTV system doesn't need to reach your customer database. Creating separate network zones for different device types means a compromised printer can't become a stepping stone to your sensitive data. The Device Inventory Challenge Most small businesses have no accurate list of what's actually connected to their network. They know about the laptops and servers but often forget about the smart coffee machine someone plugged in last year, the wireless access points in the meeting rooms, or the networked thermostat the facilities team installed. Without knowing what's connected, you can't secure it. We discuss practical methods for discovering and documenting every device on your network. Practical IoT Security Steps We break down actionable steps that don't require enterprise budgets or dedicated security teams. This includes conducting device audits, changing default passwords, implementing basic network segmentation, regular firmware updates, and creating ownership responsibility for every connected device. The goal is proportionate security that's actually achievable for small businesses. Key Takeaways Every connected device is a computer.Β If it has an IP address, it's a potential security risk that needs management and protection. Default passwords are attackers' best friends.Β The first thing to do with any new device is change the administrative password. Never assume factory defaults are acceptable. Network segmentation isn't optional anymore.Β IoT devices should be isolated from your main business network, even if that means starting with basic VLAN separation. Device inventory is fundamental.Β You can't secure what you don't know exists. Conduct regular network scans to discover forgotten devices. Ownership matters.Β Every device needs someone responsible for its security. Don't let devices become "nobody's problem" because that's when they become everyone's problem. Security audits miss IoT devices.Β Standard security assessments often focus on servers and workstations whilst completely overlooking printers, cameras, and other IoT equipment. Firmware updates apply to everything.Β IoT devices need security patches just like computers. Many businesses forget this entirely. Your Β£15,000 security investment can be defeated by a Β£300 printer.Β Security is only as strong as your weakest link, and IoT devices are often the weakest links because they're forgotten. Resources & References Mentioned in This Episode Previous Episodes Referenced: Episode 17: Social Engineering - The Human Firewall Under Siege Ransomware episodes (multiple) Authentication episodes featuring Mark Bell Cyber Essentials episodes Electoral Commission accountability episode Hardware Authentication:Β AuthenTrend hardware keys (mentioned as sponsor) Case Studies:Β Marketing agency breach via printer (anonymized client) Recommended Reading & Tools NCSC Guidance:Β National Cyber Security CentreΒ - IoT security guidance Network Discovery Tools:Β Fing, Advanced IP Scanner, or similar free network scanning utilities Device Documentation:Β Spreadsheet templates for device inventory available on our website Practical Action Steps This Week: Find your printer's admin interface.Β Log in. If you can't remember the password, that's probably because it's still set to "admin". Change it. Now. List five connected devicesΒ that aren't computers or phones. These are your starting inventory. Check one device's firmware.Β Is it up to date? When was it last updated? Who's responsible for keeping it current? This Month: Complete device inventory.Β Use network scanning tools to discover everything connected to your network. Document it all. Change all default passwords.Β Every printer, camera, thermostat, and access point needs unique, strong credentials. Assess your network segmentation.Β Can your printer access your file server? It shouldn't. Start planning basic network separation. Assign device ownership.Β Every device needs someone responsible for its security, updates, and maintenance. This Quarter: Implement basic network segmentation.Β Even simple VLAN separation is better than everything on one network. Create update schedules.Β IoT devices need regular firmware updates just like computers. Review and test.Β Verify your device inventory is accurate. Check that passwords actually changed. Confirm segmentation works. Who Should Listen to This Episode? This episode is particularly relevant for: Small business ownersΒ who've invested in cybersecurity but may have overlooked IoT devices IT managers and solo IT staffΒ responsible for securing business networks with limited resources Office managersΒ who purchase and install connected devices without considering security implications Business ownersΒ who think they've "done security" but haven't considered printers, cameras, and similar devices AnyoneΒ who's ever said "it's just a printer" when security concerns were raised Why This Episode Matters We've covered passwords, multi-factor authentication, ransomware, supply chain attacks, shadow IT, and social engineering across 30 episodes. We've discussed major breaches at household names and examined what it takes to protect heads of state. But we've deliberately avoided IoT security until now because we knew it would make people uncomfortable, possibly angry, and definitely worried. The uncomfortable truth is that whilst you've been securing laptops and servers, your office printer has had full network access, stores every document you print, and still uses the password it shipped with. The CCTV system protecting your premises might be livestreaming to the internet because nobody changed the default settings. The smart thermostat saving you money on heating is potentially giving attackers a way into your network. This isn't theoretical paranoia. We're seeing breaches through IoT devices happen to businesses that have otherwise invested properly in cybersecurity. The marketing agency case study we discuss spent Β£15,000 on security and still got breached through a printer nobody thought to check during the security audit. IoT security is the blind spot in small business cybersecurity. This episode gives you the knowledge and practical steps to finally address it without enterprise budgets or dedicated security teams. Celebrating 30 Episodes This milestone episode also marks an important achievement for the podcast. Since launching in June 2025, we've: ReachedΒ Top 12 in Apple Podcasts Management category worldwide Peaked atΒ 3,500 daily downloads Built an audience that'sΒ 47% US, 37% UKΒ despite being a UK-focused show Made cybersecurity almost entertaining whilst maintaining technical accuracy Helped businesses actually implement security improvements, not just understand threats We're genuinely grateful to everyone who's been listening, sharing, and most importantly, doing the work. The chart positions and download numbers are nice, but what matters more is when someone emails to say they've finally sorted Cyber Essentials or retired Dave from IT as a single point of failure. Coming Up Episode 31 (Next Week):Β Regular episode format continues with another crucial small business cybersecurity topic Episode 32 (22nd December):Β Christmas Special - a festive take on cybersecurity for small businesses Connect With Us Need Help? If you need direct assistance with IoT device security, Cyber Essentials, network segmentation, or any topic we've covered, contact us at:Β [email protected] Website & Resources VisitΒ thesmallbusinesscybersecurityguy.co.ukΒ for: Detailed guides on everything we've discussed Step-by-step walkthroughs for printer security, camera configuration, and network segmentation Device inventory templates and checklists All episode show notes and transcripts Subscribe & Follow Apple Podcasts:Β Currently Top 12 in Management category worldwide Spotify:Β New episodes every week All major podcast platforms:Β Search for "The Small Business Cyber Security Guy" Share This Episode Know someone who's ever said "it's just a printer"? They need this episode in their life. Share it with: Business owners who think they've got security sorted IT managers dealing with limited budgets and forgotten devices Office managers who purchase connected devices Anyone responsible for small business network security Support the Show If you've had real value from this podcast: Leave a reviewΒ on Apple Podcasts or Spotify - tell us what you've actually changed in your business Share episodesΒ with other business owners who need to hear this Tell us what's landingΒ - your feedback helps us create more useful content SubscribeΒ so you don't miss episodes About the Hosts Noel Bradford With over 40 years in IT and cybersecurity across enterprises including Intel, Disney, and BBC, Noel now serves as CIO/Head of Technology for a boutique security-first MSP. He brings enterprise-level expertise to small business constraints, translating million-pound solutions into hundred-pound budgets. His mission is making cybersecurity practical and achievable for resource-constrained small businesses. Mauven MacLeod Former government cyber analyst, Mauven, brings systematic threat analysis and government-level security thinking to commercial reality. With her Glasgow roots and ex-government background, she translates complex security concepts into practical advice for small businesses, asking the questions business owners actually need answered. Graham Falkner Regular contributor and co-host for special episodes, Graham adds additional perspective and helps make complex cybersecurity topics accessible to small business audiences. His role includes managing the legal disclaimers and ensuring content remains grounded in practical business reality. Legal Disclaimer Everything discussed in this episode is for general guidance and educational purposes. It's meant to point you in the right direction but absolutely shouldn't be treated as professional advice tailored specifically to your business. Your situation is unique. What worked brilliantly for one business might be completely inappropriate for another. We do our very best to keep everything accurate and current, but the cybersecurity world moves faster than a caffeinated squirrel. Things can change between when we record and when you're listening, so always double-check critical technical details with qualified professionals before making major changes to your systems. If we've mentioned any websites, products, or services, we're giving you information, not necessarily endorsing them. We can't be responsible for what happens on their end or if things go sideways when you use them. If you're dealing with serious cybersecurity incidents, actual data breaches, or complex compliance issues, please talk to proper professionals rather than just relying on podcast advice. We're here to educate and help you understand the landscape, not to replace your security consultant, solicitor, or IT team. Think of us as your knowledgeable mates down the pub who work in cybersecurity, not your official contracted consultants. We care about your business, but we're not your insurance policy. Stay safe out there, keep learning, and remember: when in doubt, get a second opinion from someone who can see your specific situation. This has been a Small Business Cyber Security Guy production. Copyright 2025, all rights reserved. Episode 30 | December 2025 | The Small Business Cyber Security Guy Podcast

Reverse Benchmarking: Learn from the Biggest Cyber Faceplants
12/01/2025 | 25 mins.
What if the best way to protect your business isn't copying what the successful companies do, but avoiding what the failures did wrong? Welcome to reverse benchmarking, the cybersecurity equivalent of learning from other people's face-plants so you don't repeat them. In this episode, Noel and Mauven flip traditional benchmarking on its head. Instead of asking "what are the best companies doing?", they explore the far more revealing question: "what did the disasters get catastrophically wrong?" From the Target breach via an HVAC vendor to ransomware attacks on UK holiday parks, the hosts dissect spectacular cybersecurity failures to extract practical lessons for small businesses. You'll discover why copying enterprise best practices often backfires for SMBs, how compliance creates dangerous false security, and practical ways to build your own "disaster library" of lessons learned. Plus, the hosts reveal why some of the worst cybersecurity advice comes from studying successful companies rather than failed ones. This isn't just negativity packaged as strategy. It's a systematic approach to identifying your business's genuine vulnerabilities by examining where others fell through the cracks. Because in cybersecurity, knowing what not to do is often more valuable than copying what others claim works. Why This Episode Matters One in three small businesses were hit by cyberattacks last year. The average cost? A quarter of a million pounds, with some reaching seven million. But here's the crushing statistic: 60% of small businesses close within six months of a cyber incident. Traditional benchmarking tells you to copy what big enterprises do. Reverse benchmarking shows you what kills businesses like yours, so you can avoid becoming the cautionary tale in someone else's podcast. Key Takeaways 1. Traditional Benchmarking Often Fails SMBs Copying FTSE 100 security on a shoestring budget is a losing game Enterprise solutions don't scale down effectively By the time you copy last year's "best practice," threats have evolved Context matters more than copying 2. Compliance β Security Being compliant doesn't mean you're secure Compliance is like passing your driving test - it proves you know the rules, not that you'll never crash Checkbox culture creates dangerous complacency Attackers don't check your certifications before striking 3. The Statistics Are Sobering One third of SMBs hit by cyberattacks annually Average breach cost: Β£250,000 Some breaches: Β£7 million 60% of small businesses close within six months post-attack NCSC estimates 50% of UK SMBs will experience a breach each year 4. Real-World Disasters Teach Practical Lessons Target breach: Lost $162 million because HVAC vendor credentials weren't properly segmented Colonial Pipeline: Shutdown of major US fuel infrastructure from weak VPN password UK holiday park ransomware: Peak season attack forced cash-only operations Common thread: Basic security fundamentals ignored 5. Third-Party Risks Are Existential 61% of breaches involve third-party access Small vendors create backdoors into larger networks Your security is only as strong as your weakest supplier Segment vendor access ruthlessly 6. Practical Implementation Steps Build your own "disaster library" of relevant failures Hold quarterly "what went wrong" review sessions Map your business to failed case studies Ask "could this happen to us?" for every breach you read about Create no-blame culture for reporting near-misses Detailed Show Notes Introduction (00:00 - 01:24) Noel poses a simple question: in the pub, what do people talk about? Their wins, mostly. This episode does the opposite by examining failures instead of successes. The hosts introduce "reverse benchmarking" as the Darwin Awards of cybersecurity, learning from others' digital disasters rather than bragging about fancy firewalls. Key Quote: "Learn from other people's face-plants so we don't repeat them." What Is Reverse Benchmarking? (01:24 - 03:46) Traditional benchmarking means copying what successful companies do. Reverse benchmarking flips this around: study the worst failures in your industry and make certain you don't repeat them. The Problem with Traditional Benchmarking: Big enterprises have massive IT teams and unlimited budgets Trying to copy enterprise security on SMB resources is futile Benchmarking looks backwards - by the time you implement, hackers have moved on If everyone in your industry has the same gap, benchmarking won't reveal it Why It Matters Now: One third of SMBs were hit by cyberattacks in the past year Average cost: Β£250,000, with some reaching Β£7 million 60% of small businesses close within six months of a cyberattack Most small business owners still think they're too small to be targeted UK Context: The National Cyber Security Centre (NCSC) estimates around half of UK SMBs will experience a breach each year. Coin flip odds. If you're sitting in a board meeting saying "hackers won't bother with us," you might as well hang a sign reading "free Wi-Fi, no password." The Compliance Trap (03:46 - 06:15) Many businesses believe being compliant means they're secure. This is cybersecurity's biggest misconception. Compliance vs Security: Compliance is like passing your driving test - it means you know the rules, not that you'll never crash Or that you're a good driver Microsoft's security GM: "Some SMBs believe being compliant means they're safe. It doesn't." Hackers don't check whether you've got ISO certification before attacking The Checkbox Culture: "We did our annual password change. Job done." Hackers respond: "Challenge accepted." Following checklists creates false sense of security Real security requires ongoing vigilance, not annual tick-boxes The Hidden Risk: If everyone in your industry has the same security gap but meets the same compliance standards, benchmarking against them won't reveal your shared vulnerability. You're all vulnerable together, congratulating each other on your certifications. Case Study 1: The Target Breach (06:15 - 09:42) One of retail history's most infamous breaches demonstrates how third-party access becomes a catastrophic liability. What Happened: December 2013: Hackers stole 40 million credit card numbers and 70 million customer records Entry point: HVAC contractor with network access Attackers used vendor credentials to access Target's corporate network Then moved laterally to payment systems The Aftermath: Direct losses: $162 million CEO resigned CIO resigned Board chairman resigned Countless hours dealing with breach response, forensics, legal battles The Lesson: Your security is only as strong as your weakest supplier. That HVAC company, plumber, or IT consultant with network access? They're potential backdoors. Target's enterprise-grade security was bypassed through a small contractor's weak credentials. For Small Businesses: 61% of breaches involve third-party access Small businesses often provide services to larger enterprises Your compromise becomes their breach Vendor management isn't optional Practical Actions: Segment vendor access ruthlessly No contractor needs access to your entire network Use separate credentials for third parties Monitor vendor access continuously Regular vendor security audits Case Study 2: Colonial Pipeline (09:42 - 12:28) In May 2021, a single compromised password shut down a major fuel pipeline supplying 45% of the US East Coast's fuel. What Happened: Ransomware attack forced shutdown of 5,500-mile pipeline Entry point: Weak VPN password No multi-factor authentication (MFA) on VPN access Company paid $4.4 million ransom (partially recovered later) The Impact: Fuel shortages across southeastern United States Panic buying, price spikes Emergency government declarations Week-long shutdown of critical infrastructure The Lesson: Credentials are your front door. If you're not protecting them properly, you've left the door unlocked with a welcome mat out for attackers. For Small Businesses: The Colonial Pipeline didn't fail because of sophisticated zero-day exploits or nation-state malware. They failed because they didn't have MFA enabled on remote access. Your Action Items: Enable MFA everywhere, particularly VPN access Enforce strong password policies Monitor for credential compromise Phishing-resistant MFA (hardware tokens or biometrics) for privileged access Regular access reviews The Cost-Benefit Reality: Hardware security keys: Β£40-70 per user Potential breach cost: Β£250,000 average MFA prevents 99.9% of automated credential attacks The mathematics are straightforward Case Study 3: UK Holiday Park Ransomware (12:28 - 15:15) Closer to home, a UK holiday park discovered that timing matters when ransomware strikes. What Happened: Ransomware attack during peak summer season All booking systems encrypted Payment processing down Guest check-ins disrupted The Business Impact: Had to operate cash-only during busiest period Couldn't process new bookings Lost revenue during most profitable weeks Guest experience severely compromised Reputation damage The Lesson: Attackers choose timing deliberately. They struck during peak season when the business would be most desperate to restore operations quickly and most likely to pay the ransom. For Small Businesses: Seasonal businesses are particularly vulnerable during peak periods. That's precisely when attackers strike, knowing you can't afford downtime. Your Defence Strategy: Offline, air-gapped backups tested regularly Incident response plan practiced before peak season Alternative payment processing methods ready Staff trained on ransomware procedures Crisis communication templates prepared The Backup Reality: Having backups isn't enough. You need to test restoration procedures. The middle of a ransomware attack is not the time to discover your backups don't work or take three weeks to restore. Why Reverse Benchmarking Works Better (15:15 - 17:45) Traditional approaches focus on aspirational goals. Reverse benchmarking focuses on avoiding catastrophic failures. The Psychological Advantage: Failures provide concrete examples of what not to do Success stories often omit the messy details Disasters reveal the actual attack patterns you'll face Real consequences make lessons stick The Practical Advantage: You learn what actually breaks in the real world Not theoretical best practices that might work Understand attack chains step by step See how small gaps become massive breaches The Cost Advantage: Avoiding one disaster pays for years of modest security investment You don't need enterprise budgets to avoid enterprise mistakes Focus resources on genuine vulnerabilities Not on impressive-sounding but irrelevant controls The Timeliness Advantage: Recent failures reflect current threat landscape More relevant than last year's "best practices" See how threats evolve in real-time Adapt defences to actual attack methods Building Your Disaster Library (17:45 - 19:29) Practical implementation of reverse benchmarking for your business. Step 1: Collect Relevant Failures Focus on breaches in similar-sized businesses Same industry or adjacent sectors Similar technology stack Geographic relevance (UK regulations, threat actors) Step 2: Quarterly Review Sessions "What went wrong" meetings with your team Review recent breaches systematically Ask: "Could this happen to us?" Identify similar vulnerabilities in your environment Step 3: Map to Your Environment For each breach, trace the attack path Identify which elements exist in your business Where are your equivalent vulnerabilities? What would the impact be if it happened to you? Step 4: Prioritise Actions Not every lesson requires immediate implementation Focus on high-probability, high-impact scenarios first Quick wins vs long-term projects Balance cost against realistic risk Step 5: Create Your "Anti-Playbook" Document what you'll never do based on failure analysis Share with team so everyone knows the "forbidden" approaches Update as new disasters emerge Make it living document, not static policy Resources to Monitor: NCSC Weekly Threat Reports Information Commissioner's Office (ICO) breach reports Industry-specific security bulletins UK Cyber Security News Global breach databases with UK filter Creating a No-Blame Culture (19:29 - 20:45) If people hide mistakes, you lose the chance to fix vulnerabilities before an actual breach occurs. The Aviation Model: Airlines improve safety by fostering no-blame culture for near-misses. They want to hear about every close call so they can fix systemic issues before disaster strikes. Applying This to Cybersecurity: If Janet in accounting falls for a phishing test, berating her is counterproductive. Instead, make it a learning opportunity for everyone. Next time, she might be the one to spot a real phishing attempt and save your business. Practical Implementation: "Lessons learned" sessions, not "who screwed up" meetings Focus on systems and processes, not individuals Reward reporting of near-misses Share failures anonymously when needed Celebrate catches of suspicious activity The Payoff: Fear doesn't work. Education does. When people feel safe reporting potential issues, you catch problems early before they become breaches. Summary and Call to Action (20:45 - 21:37) Sometimes the best way to secure your business is by studying the worst failures out there and doing the opposite. Key Principles: Traditional benchmarking can lead you astray for SMBs Reverse benchmarking provides genuine security advantage Study disasters: Target, Colonial Pipeline, holiday park ransomware Build it into regular practice, not one-off exercise Your Mindset Shift: Think of yourself as Sherlock Holmes of cyber failures. Every incident is a case study that makes your business smarter. In cybersecurity, boring is good. If nothing's happening, it means your defences are working. Immediate Actions: Start your disaster library this week Schedule your first quarterly review session Map one recent breach to your business environment Implement one lesson learned from this episode Share this approach with your team Resources Mentioned Statistics and Studies National Cyber Security Centre (NCSC): UK SMB breach probability estimates Microsoft Security: Compliance vs security research Industry reports: 61% of breaches involve third-party access Bernard Ma: Quote on benchmarking limitations Case Studies Referenced Target Corporation data breach (2013): HVAC vendor compromise, 40 million cards stolen, $162 million loss Colonial Pipeline ransomware (2021): VPN password compromise, $4.4 million ransom, critical infrastructure shutdown UK holiday park ransomware: Peak season attack, cash-only operations UK Regulatory and Advisory Bodies National Cyber Security Centre (NCSC): www.ncsc.gov.uk Information Commissioner's Office (ICO): www.ico.org.uk Recommended Reading NCSC Weekly Threat Reports ICO breach notifications and enforcement actions Industry-specific security bulletins UK Cyber Security News aggregators Practical Checklist: Start Your Reverse Benchmarking Practice This Week: Create a folder or document for your "disaster library" Sign up for NCSC weekly threat report emails Identify three recent breaches in businesses similar to yours Schedule your first quarterly "what went wrong" review meeting This Month: Map one major breach to your business environment Identify your equivalent vulnerabilities to the mapped breach Implement one quick-win lesson from disaster analysis Share this approach with your leadership team This Quarter: Hold your first formal reverse benchmarking session Build your "anti-playbook" of forbidden approaches Establish no-blame reporting culture for near-misses Review and update third-party access controls Ongoing: Weekly review of new breach reports Monthly check: "Could this happen to us?" Quarterly team review sessions Annual comprehensive vulnerability mapping Questions for Your Team Use these discussion prompts in your quarterly review sessions: Which recent breach in our industry most closely resembles our business model? Do we have the same entry points that attackers used in [specific breach]? What would be our equivalent business impact if we experienced this type of attack? Which quick fixes could we implement this month to avoid similar failures? What systemic vulnerabilities do we share with failed organisations? Are we making the same assumptions that led to their breach? Would our backup and recovery process work in a real crisis? Do our third-party vendors have access they don't need? Where are we relying on compliance rather than actual security? What's our single point of failure that resembles their weakness? Next Episode Preview Episode 30: The Office Printer Hacker Saga Yes, office printers are a genuine security risk. Sounds hilarious, but it's genuinely scary. We'll explore why that seemingly innocent device in the corner is actually a network-connected computer with hard drives, stored documents, and often the same default admin password it shipped with. You'll discover the printer botnet that attacked an entire city, the university students who made campus printers output memes, and why your MFP (multi-function printer) knows more about your business than you'd be comfortable with. If you think printers are just about paper jams and toner costs, this episode will open your eyes to why printer security belongs in your threat model. Subscribe so you don't miss it. Share Your Story Have you learned from a cybersecurity blunder, either your own or someone else's? We'd love to hear about it. Send your story to us (anonymously if you prefer), and we might feature it in a future episode. Got a cybersecurity dilemma keeping you up at night? Send it our way. We'll tackle it in our down-to-earth style in upcoming episodes. Connect With The Show Subscribe: Available on Apple Podcasts, Spotify, and all major podcast platforms Leave a Review: Your reviews help other small business owners find practical cybersecurity advice Website: thesmallbusinesscybersecurityguy.co.uk Email: [email protected] Legal Disclaimer The views and opinions expressed in this podcast are those of the hosts and do not necessarily reflect the official policy or position of any organisations they work for, employers, advertisers, sponsors, or any other entities connected to the show. This podcast is for general educational and informational purposes only. It should not be treated as professional advice tailored specifically to your business circumstances. Your situation is unique, and you should consult with qualified cybersecurity professionals before implementing significant changes to your systems. Whilst we strive to keep all information accurate and current, the cybersecurity landscape evolves rapidly. Always verify critical technical details with qualified professionals before making major decisions. We cannot accept liability for any losses or problems that may result from following the suggestions in this podcast. Please think of us as knowledgeable colleagues sharing insights, not contracted consultants providing formal advice. When in doubt, get a second opinion from someone who can assess your specific situation. Copyright Β© 2025 The Small Business Cyber Security Guy. All rights reserved. Episode Tags #Cybersecurity #SmallBusiness #ReverseBenchmarking #CyberThreats #DataBreach #UKBusiness #SMBSecurity #InformationSecurity #ThreatIntelligence #SecurityStrategy #BusinessProtection #CyberResilience #RiskManagement #SecurityPodcast #UKCyber #NCSC #ThirdPartyRisk #ComplianceVsSecurity #CyberEducation #BusinessContinuity



The Small Business Cyber Security Guy | Cybersecurity for SMB & Startups