More than 70 billion records will be exposed by data breaches this year alone. Most of them financial.

In the time it will take you to read this, data breaches will expose 68,000 more “secure” records. Family offices need to implement strict cybersecurity procedures, which will significantly reduce such risks. And while the importance of cybersecurity has sunk in, there is a large gap between realization and putting in place active measures. This gap exists because Family Offices either don’t believe that they will be targeted, rely on third-party measures, or choose to live in denial.

Respect basic security protocol

Having an antivirus is pesky. Continually changing passwords is a hassle. Writing them down in a notebook that’s left lying around is convenient. And sometimes, it is more comfortable to make transactions over public WiFi at the nearest Starbucks. We love to ignore cyber hygiene because it just gets in the way.

Train your employees and family members

Security breaches are caused more often by human error than security gaps. In fact very often such threats are actually inside jobs. Principals, members, and staff of a family office must be trained and retrained to follow cybersecurity practices, such as identifying suspicious messages, errant website links, and downloading unnecessary applications, especially freeware. They should also be encouraged to report information about fraud attempts, lost key cards, and suspected malware. Loss of a physical device such as a company laptop or phone should be reported immediately, and the device’s network access should be blocked.

Implement access control

Follow the Principle of Least Privilege (PoLP) when giving access to information. The PoLP suggests that people, programs, or processes should only have access to the bare minimum amount of information they need to get the job done. Setting up a security system is not a one-time activity. Have your team upgrade software routinely. Audit security protocols at scheduled intervals to fix lapses. Update security access privileges regularly to plug any gaps that may crop up.

Our Family Office Handbook contains a set of IT best practices to protect your wealth.

This cloud has a silver lining

Many Family Offices in the past decade chose to set up private servers to host their data for that “added security layer”.  Not only do such systems internalize the operational challenges of keeping a fully staffed tech team tasked with fighting off ever-evolving cyber threats, but maintaining and setting up such extensive measures is time-consuming and expensive.  Not to mention, keeping it up to date with the latest threats out there.

Today, family offices and principals are rightfully concerned about keeping their financial information secure. What they need are solutions that offer best-in-class security features with all the flexibility to operate in a remote and secure environment.

For family offices, the best data protection lies in cloud-based solutions that identify new threats, plug security gaps, and proactively protect against emerging cyber risks.


See how AV’s secure cloud-based technology helps family offices keep their financial data secure.