At Aus NewTechs, we work with Australian small and mid-sized businesses (SMBs) every day, and one message has never been clearer than in 2025: cyber threats are accelerating, and SMBs are no longer “too small to target.” Attackers increasingly use AI to automate phishing, breach accounts, and launch ransomware attacks faster than ever. Meanwhile, regulators, insurers, and customers expect businesses to prove they can protect data and recover quickly from incidents.
This blog breaks down the 2025 cybersecurity landscape, the risks most relevant to SMBs, and the practical steps you can take now to build resilience, without slowing down your growth.
The 2025 Threat Landscape: AI vs AI
The defining shift this year is the rise of AI-assisted cybercrime. Attackers use generative AI to:
- Craft phishing emails that look authentic and tailored.
- Probe systems for misconfigurations automatically.
- Generate malware and even ransomware variants at speed.
Defenders are also using AI to detect unusual behaviour, correlate alerts, and respond faster, but the playing field has levelled. This means attacks are faster, harder to spot, and increasingly identity-focused (criminals prefer to “log in” with stolen credentials rather than brute-force systems).
For SMBs, the lesson is simple: old defenses like passwords alone or perimeter firewalls aren’t enough. Security now lives at the identity layer and in your ability to recover quickly if an incident occurs.
Australia’s Cybersecurity Snapshot
Local statistics reinforce the urgency:
- Ransomware and extortion attacks are rising. According to the Australian Signals Directorate (ASD) Cyber Threat Report 2023–24, extortion-related incidents increased by 9% last year, with 71% involving ransomware.
- Business Email Compromise (BEC) is costing SMBs dearly. The ASD Cyber Threat Trends for Businesses 2024 report shows average losses of over $55,000 per incident, mostly from fake invoices or fraudulent payment requests.
- Data breaches are up 15%. The Office of the Australian Information Commissioner (OAIC) Notifiable Data Breaches Report Jul–Dec 2024 recorded 595 breaches in the second half of 2024, with 69% caused by malicious attacks, and phishing as the leading method.
These numbers show that cybercrime is no longer a background issue; it’s an operational and financial risk that boards, owners, and managers must treat like any other business-critical function.
Key Cybersecurity Trends in 2025
- Identity is the New Perimeter
Attackers are targeting user accounts, not firewalls. Phished credentials, stolen tokens, or weak MFA can give cybercriminals instant access. Once inside, they can move quickly across email, cloud apps, and even backups.
Action for SMBs:
- Enforce multi-factor authentication (MFA) for all staff, with phishing-resistant options for admins and finance teams.
- Limit standing admin rights, grant access only when needed.
- Monitor for unusual account activity, such as new login locations or unexpected MFA enrolments.
- Passkeys Are Going Mainstream
By 2025, 97% of devices will support passkeys, a passwordless technology resistant to phishing (State of Passkeys 2025). Adoption is rising across banking, e-commerce, and workforce systems.
Action for SMBs:
- Start replacing passwords with passkeys or FIDO2 security keys, especially for staff handling finance, HR, or customer data.
- Remove weak fallback options like SMS codes for admin accounts.
- Train staff on the new sign-in experience to avoid confusion.
- Secure-by-Design Is Becoming an Expectation
Government agencies, insurers, and large enterprise clients are pushing for “secure by design” principles. SMBs are being asked to prove they follow basic security practices when tendering, renewing insurance, or joining supply chains (CISA Secure by Design).
Action for SMBs:
- Choose vendors that provide regular patching, encryption, and evidence of secure development.
- Add simple security clauses to supplier contracts (e.g., MFA required, breach notifications within 72 hours).
- Document your own practices; this builds trust with customers and partners.
- Post-Quantum Cryptography (PQC) Planning Begins
With new standards finalised in 2024, organisations are preparing for quantum-resistant encryption (NIST PQC Standards, 2024). While SMBs don’t need to upgrade immediately, it’s important to start asking: where do we use cryptography, and what’s our vendors’ roadmap?
Action for SMBs:
- Ask IT vendors how they’re preparing for PQC.
- Identify where your business relies on encryption (VPNs, backups, digital signatures).
- Create a basic “crypto inventory” to prepare for future upgrades.
- Cybersecurity is Now a Board-Level Responsibility
The World Economic Forum Global Cybersecurity Outlook 2025 highlights cyber resilience as a top operational risk. Insurers and regulators expect executive accountability, not just IT responsibility.
Action for SMBs:
- Track a few simple metrics (MFA coverage, patching timelines, backup test results).
- Report cyber readiness to management monthly, just like financial KPIs.
- Run quarterly tabletop exercises so leaders know their roles during incidents.
A Practical 90-Day Cybersecurity Plan for SMBs
Here’s a roadmap any SMB can follow to strengthen security in just three months:
Phase 1 (Weeks 1–2): Quick Wins
- Enable phishing-resistant MFA for admins and finance staff.
- Turn on DMARC to block spoofed emails (ACSC DMARC Guide).
- Set up immutable backups and test a small restore.
- Patch all internet-facing systems within 14 days.
Phase 2 (Weeks 3–6): Contain Damage
- Remove standing admin rights; use just-in-time access.
- Deploy endpoint detection and response (EDR) to all devices.
- Segment networks and restrict unused services like RDP.
- Turn on basic data loss prevention (DLP) in email and cloud storage.
Phase 3 (Weeks 7–12): Build Resilience
- Draft a one-page incident response plan (contacts, roles, insurer, regulator steps).
- Ask key vendors for evidence of security practices.
- Document your encryption usage and ask vendors about PQC readiness.
Building a Cyber-Aware Culture
Technology alone won’t stop breaches. People and culture are your strongest defense. In 2025, the most resilient SMBs are those that:
- Run short, scenario-based training (e.g., how to verify a supplier’s bank detail change).
- Encourage staff to report suspicious activity quickly without fear of blame.
- Practice quarterly tabletop exercises covering ransomware, BEC, and SaaS breaches.
At Aus NewTechs, we help SMBs embed these practices so security becomes part of business operations, not an afterthought.
What Success Looks Like by the End of 2025
If your business follows this plan, you should be able to demonstrate:
- All admins and key staff are using passkeys/FIDO2.
- Supplier payments are verified out-of-band, reducing BEC risk.
- Weekly backup restore tests prove recoverability.
- Vendor contracts include clear security expectations.
- A one-page crypto roadmap shows you’re prepared for future standards.
Final Thoughts: Security as a Growth Enabler
Cybersecurity in 2025 isn’t just about avoiding attacks; it’s about enabling growth with confidence. Customers, partners, and insurers want to know you can protect their data and recover quickly if something goes wrong.
At Aus NewTechs, we specialise in helping Australian SMBs modernize their IT, strengthen security, and align technology with growth goals. Whether you need identity hardening, backup resilience, or a vendor assurance framework, our team can help you build a secure foundation that scales with your business.
Ready to take the next step? Contact Aus NewTechs today and let’s create a cybersecurity roadmap tailored for your business.