Press Releases

Read the latest news from our family of trusted brands.
  • Gen logo
  • Norton logo
  • Avast logo
  • LifeLock logo
  • Avira logo
  • AVG logo
  • ReputationDefender logo
  • CCleaner logo
Norton Introduces New Small Business Solution with 24/7 Triple-Lock Cybersecurity for Small Teams
Scams and phishing make up 85% of online threats for small businesses in the US in 2023, yet many lack the budget and tools to protect themselves

TEMPE, Ariz. and PRAGUE, Sept. 27, 2023 /PRNewswire/ -- Norton, a leading consumer Cyber Safety brand of Gen™ (NASDAQ: GEN), today announced Norton Small Business, the all-in-one cybersecurity solution to help entrepreneurs and small business owners protect their financial futures. While nearly 90%1 of businesses globally are small businesses - 99.9% in the US2 - many lack the means to protect their digital environments. Norton Small Business makes triple-lock protection accessible for small businesses to safeguard their team's online activities, devices and customer data in an easy, all-in-one cybersecurity solution.

"Owning a very small business often means each member of the team wears different hats, and usually cybersecurity expert isn't one of them," said Massimo Rapparini, General Manager & Head of Small Business Safety at Gen. "Unfortunately, cybercriminals are aware of this and often target such businesses – more than half (57%) of small businesses experienced a security, data breach or both in 20223. For entrepreneurs and small businesses, falling for just one phishing email can have a devastating impact."

Scams Taking Down Small Businesses
Small businesses face a barrage of scams and phishing threats, just like consumers. In fact, they are targeted more than large companies. Companies with fewer than 100 employees face an average of 350% more social engineering attacks than larger enterprises4, and according to data from Gen, cyber threats that rely on manipulating people account for 85% of attacks on small businesses in the US. Of these threats, phishing – for example, emails trying to trick you into clicking a link or transferring money – is the most common way cybercriminals try to access small business systems, private data, financials and intellectual property.

Businesses with under 10 employees often lack IT support, putting companies at great risk if cybercriminal attacks are successful – and many are. In 2020 alone, there were more than 700,000 attacks against small businesses totaling $2.8 billion in damages5. Norton Small Business helps small businesses disaster-proof their critical data to minimize the risk of financial loss.  

Entrepreneurs Pursue Financial Freedom
Entrepreneurs often start their own businesses in pursuit of financial freedom and invest significant time, energy and personal savings to build their business. In fact, 61% of Gen Z small business owners believe entrepreneurship will lead them to retirement earlier than if they had gone straight to the corporate world6. Yet, small businesses are being heavily targeted by cybercriminals, leaving them at much higher risk of collapsing compared to larger firms when hit by a cyberattack.

With heightened risk and so much at stake, it's surprising that about half of businesses with under 50 employees have no cybersecurity budget at all7. The effects of a cyberattack extend beyond financial consequences, and it's time cybersecurity is pushed to the forefront of small business priorities.

Setting Up Your One-Person IT Department
Norton is your go-to partner to make small business cybersecurity simple with an all-in-one solution that provides 24/7 cybersecurity protection and a variety of features, including:

  • Secure Browser, Password Manager and VPN (virtual private network) to help secure day-to-day online activities
  • Automated PC cleaning and optimization to keep healthier PCs for longer
  • Secure Cloud Backup for PCs to help reduce the risk of loss of business data
  • Software and driver updaters to help keep software up to date, so there are fewer vulnerabilities for cybercriminals to exploit
  • IT coverage and maintenance for up to 20 devices
  • A 100% Virus Protection Promise8

"We've built our small business products and services with the same approach in mind as we do with our consumer portfolio, so entrepreneurs don't need to worry about becoming cybersecurity experts," said Rapparini. "Norton is here to make cybersecurity accessible and easy so they can focus on building thriving businesses."

Norton recommends these top 10 tips to protect your small business:

  1. Learn to spot signs of phishing and teach your employees
  2. Only click links or download attachments from known sources
  3. Avoid sharing personal information or private company data over email
  4. Always keep your operating system, applications and drivers up-to-date
  5. Make sure your WiFi network is protected with a strong password
  6. Regularly back up your data
  7. Require employees to use a VPN when doing company work on a public WiFi network (think airports and coffee shops)
  8. Always use multi-factor-authentication for an extra layer of protection
  9. Don't neglect mobile devices – make sure they are password protected and use security software
  10. Invest in a cybersecurity solution such as Norton Small Business

Norton Small Business is available now with prices starting at $59.99 for the first year with options for 6, 10 or 20-device plans. For more information, please visit   norton.com/products/small-business.

About Norton 
Norton is a leader in Cyber Safety, and part of Gen™ (NASDAQ: GEN), a global company dedicated to powering Digital Freedom with a family of trusted consumer brands. Norton empowers millions of individuals and families with award-winning protection for their devices, online privacy, and identity. Norton products and services are certified by independent testing organizations including AV-TEST, AV-Comparatives, and SE Labs. Norton is a founding member of the Coalition Against Stalkerware. Learn more at www.norton.com

1 Small and Medium Enterprises (SMEs) Finance, 2023, World Bank
2 The State of Small Business, US Chamber of Commerce
3 2022 Business Impact Report, Identity Theft Resource Centre
4 Spear-phishing report: Social engineering and growing complexity of attacks, 2022, Barracuda
5 Protect Your Small Business from Cybersecurity Attacks, 2021, US Small Business Association
6 Gen-trepreneur Z is making its mark on the future of small business, 2022, Microsoft
7 Survey Findings: SMB Cyber Readiness - Cyber Risk Insight Index, 2022, Corvus
8 Virus Protection Promise: You must have an automatically renewing device security subscription with antivirus for the virus removal service. If we are unable to remove the virus from your device, you will be entitled to a refund based on the actual price paid for the current term of your subscription. If you have a subscription from NortonLifeLock purchased with either another offering from NortonLifeLock or a third party offering, your refund will be limited to the price of only your subscription for the current term, not to exceed the total price paid. Any refund will be net of any discounts or refunds received and less any applicable taxes, except in certain states and countries where taxes are refundable. The refund does not apply to any damages incurred as a result of viruses. See norton.com/virus-protection-promise for complete details.

 

Brittany Posey 

Cassie Boehmer 

Gen 

Press@GenDigital.com

Edelman for Gen 

Cassie.Serra@edelman.com

 

SOURCE Gen Digital Inc.

Share Release