Maximizing Security and Minimizing Cost: Tips from a Startup Cybersecurity Pro

Investing in cost-effective cybersecurity practices is not just good from a security standpoint – it's also a smart startup business move.

Johnny Fitrakis

May 7, 2024

6 Min Read
(Credit: Vladimir Badaev / Alamy Stock Photo)

Managing cybersecurity risks is tough for businesses of any size. But it can be especially challenging if you're a startup with limited staff and financial resources – a fact I know well based on my experience helping to oversee cybersecurity for a startup in the cloud cost management space.

Fortunately, finding ways to stretch cybersecurity budgets is feasible. It starts with taking advantage of what I like to call "low-hanging fruit" – steps that businesses can take to enhance security that are low in cost but high in impact.

Here's a look at examples of such practices and the reasons why cost-conscious startups should embrace them as a way to reduce risks without constraining growth.

Why startups struggle with cybersecurity

Before diving into cost-effective steps startups can take to reduce security risks, let's talk about why startups tend not to have an excellent record when it comes to cybersecurity.

The main reason is simple: Most startups are in growth mode, and it can be all too tempting to let security take a back seat to growth. In their eagerness to bring products to market and generate or increase revenue, startups all too often make security an afterthought.

On top of that, most startups simply lack extensive money and personnel to toss at security challenges. This means that, even if they do take security seriously, they may not always have the means to implement security practices as rigorously as they would like.

Getting the biggest cybersecurity bang for your buck

But just because security tends to be a challenge for startups doesn't mean they have to expose themselves to undue risk. Even new companies with very limited resources can take advantage of practices like the following to enhance security at little or no cost.

1.    Perform security awareness training

Phishing remains one of the most prevalent types of cybersecurity threats, with more than 90 percent of businesses facing a phishing attack in 2023.

The good news is that security awareness training for employees is effective at reducing a company's risk of falling victim to phishing attacks. It's also not very expensive – especially for small companies where training can take the form of short presentations by security staff, and testing can involve sending simulated phishing messages to employees to see who clicks malicious content.

This is a practice I've implemented at my startup, and I'm happy to say that after a few rounds of training, we've achieved a click rate for simulated phishing content of zero percent – meaning all of our employees fully demonstrate the security awareness our training was designed to instill.

2.    Enable free security add-ons

Many applications and services offer security features that you can turn on for free to enhance protection. For example, most cloud providers offer optional Multi-Factor Authentication (MFA) features at no added cost. You may also be able to turn on features like encrypting data by default or disabling public access to resources unless you explicitly configure it.

Taking advantage of these add-ons is an easy and essentially free way to improve security. Your only cost is the minimal time spent enabling the features, and that small time investment is well worth it if it improves your overall security posture.

3.    Patch, patch, patch

Upwards of 50 percent of successful cyberattacks happen due to a simple flaw: Unpatched software, meaning applications that businesses failed to keep up-to-date.

Working at a startup, I know how overstretched IT teams can be, and I understand why they sometimes don't prioritize patching. But given that patches for many applications can be configured to install themselves automatically, there's really not a good reason to avoid patching.

It's important as well to establish a patching process that allows your team to review and test patches before pushing them out using automated tools. Here again, however, the small amount of time invested in setting up and maintaining a patching routine will pay enormous dividends through the extra protection it provides.

4.    Tag resources

Tagging resources – which means applying labels to identify what the resource does, who created it, and so on – is a basic best practice for controlling costs because it makes it easier to determine whether you're paying for resources you don't need.

But tagging also plays an important role in security. When your resources are properly tagged, you can quickly determine who "owns" them in the event you need to make a change in response to a security risk. Thus, tagging offers a low-cost way of reducing Mean Time to Remediate (MTTR), a key measure of cybersecurity effectiveness.

5.    Enable RBAC

Role-Based Access Control, or RBAC, is another feature of most software applications or platforms that you can turn on for free but that startups too often neglect. Instead of granting each user a level of access aligned with their roles based on the principle of least privilege, startups tend to do things like make everyone an admin because it's faster and simpler.

But once again, the amount of effort required to do the more secure thing – enabling RBAC and setting up granular access controls on a per-user basis – is much smaller than the time and cost of a breach triggered by over-credentialed user accounts. No matter how small your company is, take advantage of RBAC.

6.    Streamline password management

The ideal way to manage passwords is to implement a single sign-on (SSO) solution that allows employees to connect to all of your apps and services with just one login, reducing the credential attack surface you have to protect. But SSO services can be expensive, and businesses may require development resources to integrate such services with their apps. For both reasons, SSO is not always a viable solution for startups.

There is, however, a next-best option in the form of password managers. Password managers auto-generate passwords for individual apps and unlock them using a master password that employees enter. Most password managers cost a bit of money to use, but they are less expensive than SSO services, and they don't require developer support.

The point here is that even if you have a limited budget, you should take steps to mitigate the risk that attackers will abuse login credentials – if not through SSO, then via a password manager.

Conclusion: Doing more with less

In a perfect world, every startup would have unlimited resources to invest in security. But in the real world, few startups have that luxury, which is why they need to focus on steps that deliver the greatest benefits at the lowest cost.

By taking this approach, small companies not only minimize their risks, but also help protect their long-term growth prospects. After all, the ability to demonstrate adherence to cybersecurity best practices is often important when engaging with investors and enterprise customers, as well as for obtaining the certifications necessary to bring products to market.

This means that investing in cost-effective cybersecurity practices is not just good from a security standpoint – it's also a smart startup business move.

Johnny Fitrakis is the CISO at Vega Cloud.

Related articles:

About the Author(s)

SUBSCRIBE TO OUR NEWSLETTER
Stay informed! Sign up to get expert advice and insight delivered direct to your inbox
More Insights