SecurityBrief Australia - Technology news for CISOs & cybersecurity decision-makers
Story image

ViCyber offers affordable cyber solutions to Australian SMEs

Tue, 20th Aug 2024

With Australian businesses set to face substantial fines for cybersecurity breaches, the Sydney-based startup ViCyber has launched its services, offering small and medium-sized enterprises (SMEs) innovative, automated solutions to manage cyber risk.

Co-founded and led by Dr Aastha Gupta, who has previous experience with McKinsey, Google, and Accenture, the company aims to provide proactive and affordable cybersecurity measures for those often under-served in the market.

ViCyber's principal offering is an affordable, automated cyber health check used by hundreds of Australian SMEs. This health check combines automated cybersecurity checks with AI-powered risk quantification, providing a clear financial understanding of potential cyber vulnerabilities. "Conducting regular Cyber Health Checks is a vital component of this proactive strategy. These checks help businesses pinpoint vulnerabilities, comply with regulatory standards, and implement essential security measures before an attack materialises," said Dr Gupta.

According to ViCyber's analysis, the average estimated cyber loss for Australian SMEs is USD $50,000 per incident per location. This figure can vary widely depending on the sector. For example, healthcare and financial service providers face substantial risks, with potential losses ranging from USD $100,000 to USD $1 million per incident in healthcare and between USD $100,000 and USD $500,000 in financial services. Regulatory fines can be quite severe, reaching up to USD $2.1 million for SMEs and up to USD $50 million for larger companies.

Dr Gupta stressed the importance of aligning cybersecurity measures with regulatory frameworks, citing the Australian Privacy Act and APRA's CPS 234 as key standards for risk mitigation. "By focusing on proactive prevention, businesses not only shield sensitive data but also ensure operational continuity and protect against significant financial losses," she remarked.

ViCyber recently partnered with Harvey Norman's Technology for Business division, expanding its reach to thousands of additional SMEs through Harvey Norman's extensive network. "Our partnership with ViCyber helps our customers understand their current cybersecurity situation and what we can do to mitigate any risks - letting business owners focus on running their business with peace of mind," said Rutland Smith, Director of Harvey Norman Technology for Business.

The primary cyber risks for Australian SMEs identified by ViCyber include IT configuration and implementation errors, privacy risks related to data collection, and cyber extortion or ransomware. The company offers a simplified cybersecurity process that doesn't require extensive technical expertise, making it accessible for small business owners at a cost described as equivalent to the price of a coffee per day. "Most solutions in the market are tailored to large enterprises and they are often too expensive and/or require technical expertise to fully utilise," noted Dr Gupta.

Updates to Australia’s cybersecurity regulations indicate a more stringent approach towards non-compliance, including the Cyber Security Regime and amendments to the Privacy Act. The new rules stipulate that failing to report a ransomware payment could result in fines of USD $15,000, and privacy breaches could attract penalties up to USD $50 million or 30% of a company's domestic turnover during the relevant period. Dr Gupta emphasised that ViCyber's comprehensive health check service is designed to align with stringent standards, including the Essential 8 mitigation strategies and ISO 27001.

Looking ahead, ViCyber is preparing for an Austrade mission and exploring new collaborative opportunities, starting in India. Dr Gupta remarked, "The cybersecurity challenges Australian SMEs face are not unique. Millions of SMEs around the world are grappling with stricter legislation and cybersecurity requirements whilst trying to enhance cyber maturity within tight budget constraints." She highlighted the company's commitment to developing effective solutions to protect businesses as cybersecurity threats continue to evolve.

Follow us on:
Follow us on LinkedIn Follow us on X
Share on:
Share on LinkedIn Share on X