Buonasera Group logo with abstract geometric hexagonal icon in purple
  • Home
  • About
  • Solutions
  • Resources
  • Contact us
Contact us
Contact us

Articles& Resources

Is Poor Domain Reputation Wasting Your Marketing Budget?

Is Poor Domain Reputation Wasting Your Marketing Budget?

Is Poor Domain Reputation Wasting Your Marketing Budget?

New Texas Law For SMBs - Texas Cybersecurity Safe Harbor (SB 2610)

New Texas Law For SMBs - Texas Cybersecurity Safe Harbor (SB 2610)

The Double-Edged Sword: How AI is Fueling Business Email Compromise and Cyber Incidents

The Double-Edged Sword: How AI is Fueling Business Email Compromise and Cyber Incidents

Understanding Increased Cyber Risks from Nation-State Actors

Understanding Increased Cyber Risks from Nation-State Actors

CMMC Advisory Appointment

CMMC Advisory Appointment

Latest posts

Is Poor Domain Reputation Wasting Your Marketing Budget?

Is Poor Domain Reputation Wasting Your Marketing Budget?

Is Poor Domain Reputation Wasting Your Marketing Budget?

Articles
Sep 12, 2025
New Texas Law For SMBs - Texas Cybersecurity Safe Harbor (SB 2610)

New Texas Law For SMBs - Texas Cybersecurity Safe Harbor (SB 2610)

A new Texas law, Senate Bill 2610, known as the Texas Cybersecurity Safe Harbor Law, is bringing new liability protections to SMBs.

News
Jul 25, 2025
The Double-Edged Sword: How AI is Fueling Business Email Compromise and Cyber Incidents

The Double-Edged Sword: How AI is Fueling Business Email Compromise and Cyber Incidents

AI is creating unprecedented opportunities for Business Email Compromise (BEC) and other devastating cyber incidents.

Articles
Sep 11, 2025
Understanding Increased Cyber Risks from Nation-State Actors

Understanding Increased Cyber Risks from Nation-State Actors

We are entering a period of significantly elevated cybersecurity risk, particularly from nation-state actors.

Articles
Aug 6, 2025
CMMC Advisory Appointment

CMMC Advisory Appointment

Austin Buonasera President of Buonasera Group appointed to CMMC Professionals Advisory Team

News
Aug 6, 2025

Cyber Fact

Strong authentication for vendors is critical: Ensure network segmentation, access controls, and strict authentication policies like strong passwords, API key expiration, and multi-factor authentication (MFA) for third-party connections.

Source

Cyber Fact

Shadow AI increases sensitive data exposure: Breaches involving shadow AI led to more customer personal data (65%) and intellectual property (40%) being compromised.

Source

Cyber Fact

Social engineering remains a common attack method: Attacks that trick people into revealing information or taking action, like phishing, were involved in 17% of breaches.

Source

Cyber Fact

Intellectual property is highly valuable to attackers: Although less commonly stolen, intellectual property was the most costly data type per compromised record.

Source

Cyber Fact

The median ransomware payment in the US is substantial: It was $1.91 million last year.

Source

Cyber Fact

New ransomware groups constantly emerge: The ransomware landscape is dynamic, with new groups appearing frequently and existing ones often rebranding to avoid detection.

Source

Cyber Fact

Lateral movement is a key attacker tactic: Over half (62.2%) of what threat actors do after gaining initial access is trying to move deeper into a network.

Source

Cyber Fact

Personal devices used for work are a risk: Almost half (46%) of compromised systems that had business login details were personal devices not managed by the company, often due to "Bring Your Own Device" (BYOD) policies.

Source

Cyber Fact

Malicious or criminal attacks are the primary cause of breaches: They account for 51% of all breaches.

Source

Cyber Fact

North Korean attackers target IT and education: They focus on complex software supply chain attacks in the IT sector and intelligence collection in education.

Source

Cyber Fact

Basic security settings can drastically reduce compromises: Microsoft tenants that use "security defaults" (which enable MFA by default) experienced 80% fewer compromises than those that did not.

Source

Cyber Fact

Government entities are a significant ransomware target: Ransomware was present in 30% of public sector breaches, affecting local, regional, state, and federal governments globally.

Source

Cyber Fact

Magecart website infections can be brief but impactful: The average time a website remains infected with Magecart malware is less than 30 days.

Source

Cyber Fact

Regulatory fines are common after breaches: 32% of data breaches resulted in fines, with nearly half of those (48%) being over $100,000.

Source

Cyber Fact

Small and medium businesses are major ransomware targets: For SMBs, ransomware incidents accounted for a significant 88% of all breaches.

Source

Cyber Fact

Most breaches are from external attackers: 85% of breaches originate from outside the organization, while 15% are caused by internal actors.

Source

Cyber Fact

Your identity is the new security perimeter: With increased use of cloud services, the focus of security has shifted from protecting your network boundary to managing and protecting user and system identities.

Source

Cyber Fact

Ransom payments can be substantial: The average ransomware payment reported in 2023 was $150,000.

Source

Cyber Fact

Complex security systems and supply chain breaches increase costs: These factors, along with the use of shadow AI, are top contributors to higher data breach expenses.

Source

Cyber Fact

Healthcare breaches take longer to resolve: These breaches took an average of 279 days to identify and contain, more than five weeks longer than the global average.

Source

Cyber Fact

Overall, organizations are getting faster at handling breaches: The average time to identify and contain a data breach fell to 241 days, which is the lowest in nine years.

Source

Cyber Fact

Ransomware severely impacts healthcare: 389 healthcare institutions in the US were hit by ransomware in FY 2024, leading to significant disruptions in medical operations.

Source

Cyber Fact

The US is the top global hotspot for ransomware: 50.8% of ransomware attacks recorded on data leak sites targeted organizations in the United States.

Source

Cyber Fact

A Mastercard survey of more than 5,000 small and medium-sized business owners across four continents revealed that 46% have experienced a cyberattack on their current business, and nearly one in five that suffered an attack then filed for bankruptcy or closed their business.

Source

Cyber Fact

Nation-states are becoming more aggressive in cyberspace: They are not only stealing data but also deploying ransomware, setting up hidden access, and sabotaging operations.

Source
Contact usBrowse solutions

Company
  • About
  • Careers
  • Resources

Solutions
  • Consulting Services
  • Managed Services (MSP)
  • Managed Security Services (MSSP)

Subscribe to our newsletter
Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.

Copyright © 2025 Buonasera Group. 9JAH1.

Colossians 3:23

(800) 515-4980

