Wednesday, August 28, 2019

VoIP: A money saving solution for your company’s technology backbone

VoIP: A money saving solution for your
company’s technology backbone

When small business managers think about their IT infrastructure, they think about their employee’s mobile devices, cabling, Wi-Fi, laptops, a printer, and Internet connectivity. These are the basics of their IT infrastructure. However, there is one other aspect of a modern corporate IT infrastructure and that is an internal phone system that can connect “voice” over the internet, rather than traditional copper wires. Once upon a time, every office had an internal phone system that connected to the world via wire/cable/fiber. That wire/cable/fiber then connected a person in your office to a person somewhere else via the local phone company and a long distance carrier. And they did it for a per minute fee. And a very high per minute fee if you called internationally.

A VoIP phone system eliminates the phone company’s per minute connection, sidestepping them and running the voice call over the Internet.

Talk to your managed service provider about this money saving addition to your firm’s technology backbone.

Wednesday, August 21, 2019

SAFETY PUP SAYS Update

SAFETY PUP SAYS…. Update

One thing smaller firms and individuals are often reluctant to do is download updates to their operating systems and individual apps and programs. Why? Well, because it takes time and you have to reboot the device. Other reasons are a fear that the newest update will have a bug and cause problems. The perception is that it is better to wait a few weeks. Finally, there is a fear that anytime you update a program or OS, something always starts acting weird.

All of these may have a certain legitimacy. Even procrastination has its defenders. But why should you download updates ASAP? Because they are not only about new features and a new gadget - they include patches to security issues that have been identified. One of the easiest ways to protect yourself from hacking malware and other nefarious online viruses is to always update your software. Do it the day the update comes out, because it may be released specifically due to the discovery of a brand new malware or ransomware hack.

Everyone talks about security. Be the person who acts. It is easy.

Wednesday, August 14, 2019

With Ransomware, The ONLY Cure Is Prevention

With Ransomware, The ONLY Cure Is Prevention

It just keeps showing up in the news. Ransomware seems to just not come to an end. If you haven't heard, ransomware is a particularly nasty virus that freezes access to your data and then demands a ransom, usually in bitcoin. The worst thing about it is that once you are hit, there is almost nothing you can do. There are only 2 options: don't pay the ransom and lose your data, or pay it. There is no "downloadable" fix. You are stuck. With ransomware, the ONLY cure is prevention.

In the case of ransomware you need to be constantly updating your data and securing it in isolation from your network. Even then, if your backup system overrides your older data each time it backs up, you can actually save the virus if it has infected your system at the time of the backup. To make sure you are as protected as you can be, we strongly recommend you contact a technical security expert to consult on the best way to protect against ransomware and other security hacks.

Friday, July 19, 2019

Business Trade Shows Part III: After the Event



So, you made it back home from the show. You're exhausted and work has backed up in your absence. Here is where the entire investment in the show can go down the drain. Follow-up is critical. Every one of those prospects need to have follow-up. Lots of it. One contact isn't going to be enough.

First, send out a short email drip that includes a 'thanks for visiting us at the trade show.' The second should be a 'call to action' email. Send an invitation to meet via phone or in person, and add something for them to download. The download can be a whitepaper, or even just your brochure, but it is always good to attach something.

Now comes the really hard work. Contacting prospects. No one is going to just mail you revenues. You need to actively market to your trade show visitors. If some seem uninterested, put their names in a tickler file to try back in 6 months. Just be sure not to just let them drop; the situation may change in the future.

In summary, look at a trade show as a marketing event that goes beyond the time spent at a booth in some convention center. It is just a stage in a lengthy and important marketing campaign. Make sure you prepare for the show and do active follow-up afterward. Otherwise a trade show is just an expensive few days meeting lots of people you will never see again.

Thursday, July 18, 2019

Business Trade Shows Part II: During the Event



We're back. In the last post, we talked about building momentum toward a trade show exhibition. Today, let's look at your efforts during the show itself.

You already should have sent out a reminder the morning of the show in posts on all your social media accounts, an article on your website blog, and a general email that you're exhibiting. Now it is time to work the booth.

First, recognize that your goal is to use this show to develop as large a list of prospects as possible. That means you not only want visitors at the booth, you need their contact information. The proven way to get attendees contact information is to offer them something for free, or run a contest for something worthwhile. Most booths will offer some give way, coffee mug, etc. at the booth if visitors sign a contact info sheet. People can't resist free stuff, no matter how much they don't need another mug or could afford to buy them on their own by the caseload. Therefore, have give a ways.

You can also run a contest for those willing to take the time for a demo of your product or service. If they will take the extra step, enter them for a raffle for something of greater value, such as an iPad or tablet.

If anyone shows special interest, keep your non-exhibit hours open to schedule meetings for coffee or a demo.

Beyond getting prospects, use the show for broader networking. Work the other booths and introduce yourself to other exhibitors to get your name known. You can never do enough networking, and you never know when it might pay off. If the exhibitor entrance fee does not include entrance to other networking events such as meals and meet-and-greet-happy-hours, consider buying a ticket for access. These offer additional opportunities to network.

Finally, don't forget social media. Throughout the show, post pics of yourself with clients or prospects who visited your booth. You can even use the event hashtag if they have one to help your business generate buzz!

Next time, let's talk about what to do once you get back home.

Wednesday, July 17, 2019

Business Trade Shows Part I: Before the Event



Going to a tradeshow for the first time? Don't make the mistake of viewing this as a 1-2 day discreet marketing event. Instead, view your exhibit at a tradeshow as the central feature of a much longer and holistic marketing plan that builds to the event, and then culminates in the successful post­show follow up that signs on new customers. In the next few posts, we are going to break down the tradeshow marketing plan into three bite size pieces. Today, the pre-show build up.

The goal of your pre­show marketing is to attract visitors to your booth at the show. You want them to know about all about you before they take that first walk around the exhibit hall.

  1. Take advantage of all the marketing opportunities that the show planner offers. This may include access to an attendees list. If so, use this to send out a few introductory emails prior to the show including your booth number. Send one the day of the show reminding the reader where you are.
  2. Sponsorships are also an opportunity, if your budget allows it. This can be a small ad in the program or sponsoring an event or get-together during the conference. This is a bigger step and may be beyond the budget of a SMB.
  3. Social Media: Use social media to introduce yourself before the show. This means an active presence on Facebook, Twitter, and Linkedin. Send a brief announcement of who you are and that you will be exhibiting at the show, and then a reminder the day of the show or the day before.
  4. Website and blog: Post an invitation to the show on your website and your blog. This should go up about one week prior the to event.
These are just three simple steps you can take to build momentum before the actual exhibition. Next, we’ll talk about marketing during the show.

Tuesday, July 16, 2019

Is Your Website Mobile Optimized?



Smaller firms often struggle just to keep up with maintaining a website. Worrying about a scaled­ down version for mobile users seems like just too much trouble. Today's blog is all about why this matters to you and why should you bother with a mobile version.

A bit of background: Mobile sites are versions of your website that can be easily read and used on a small mobile screen. What is readable on a laptop of desktop monitor can be too tiny to use on a small screen. Also, the buttons and fields on your forms become impossible to use.

Why does this matter? Three reasons

  1. Showing up in search rankings. If you want to be found in a search and appear high in the ranking, you need to have a "mobile optimized" site. Google has now included the failure to have a mobile optimized site as a specific reason to lower a website in its search rankings. If you don't have a mobile optimized site, you slip lower in the ranking. Slip lower in the rankings and fewer people ever find you in a search.

  2. More search and web activity now occurs on mobile devices than standard PC and laptops. If you want attention, you need to be "mobile ready." You can't just write off those mobile users- ­­there are too many of them.

  3. If your site is too difficult to use on a phone screen, the user is just going to jump to another vendor. There’s nothing else to say.
So the summary is, if you haven't already done so, you need to bite the bullet and get a mobile optimized site. The internet offers too much business to just ignore the issue.

Monday, July 15, 2019

Password Basics That Are Still Ignored



You can have all the locks on your data center and have all the network security available, but nothing will keep your data safe if your employees are sloppy with passwords.

There are many ways data can be breached, and opening some link they shouldn't is one of the most serious security sins employees can commit, but today we’ll just talk about passwords.

Here are some basic practices that you should require your employees to follow. These are basic tips. System administrators should implement other policies, such as those that forbid using passwords previously used and locking accounts after a few failed attempts to login. But just for you as a manager, here are a few tips.

  1. Change Passwords - Most security experts recommend that companies change out all passwords every 30 to 90 days.
  2. Password Requirements - Should include a of mix upper and lowercase, number, and a symbol.
  3. Teach employees NOT to use standard dictionary words (any language), or personal data that can be known, or could be stolen: addresses, tel numbers, SSN, etc.
  4. Emphasize that employees should not access anything using another employee's login. To save time or for convenience, employees may leave systems open and let others access them. This is usually done so one person doesn't take the time to logout and the next has to log back in. Make a policy regarding this and enforce it.
These are just a few basic password tips, but they can make a big difference in keeping your business's sensitive data safe.

Sunday, July 14, 2019

You're Fired! Now Give Me Your Password



"You're FIRED!" ( now give me your password)

Losing an employee is not usually a good experience. If they leave voluntarily, you lose a valuable asset. If they have to be fired, you have the arduous task of the progressive discipline process and the final termination meeting. But there are other concerns that arise when an employee leaves. Those concerns are security and their access to company data.

Here are some considerations regarding passwords and voluntary termination (A.K.A. resigned) or involuntary termination (A.K.A. fired.) It is important you have a process in place so that whenever a termination occurs, nothing slips through the cracks regarding corporate data security.

  1. When you dismiss an employee, you should immediately change out all passwords for anything the employee had access to. Because almost all terminations should be planned, you should also define the process for canceling access. It is unwise to cancel prior to the termination meeting. If you do that, you create the potential for a confrontation when they arrive at work and find their passwords have been disabled. Instead, plan ahead and assign someone to disable their passwords during the time you are having the termination meeting. Before the meeting, be sure you have a list of all access cards, keys, etc. prepared so they can be cancelled before the employee leaves the building.
  2. Voluntary terminations ­- Different firms have different policies handling resignations. Depending on the specific position, an employee will be permitted to continue working during their 2 week notice period. In that case, you need to consider if there is any possibility the employee might get up to no good during the final days. That is something only you can judge.
In some cases, firms will ask an employee to leave the facility immediately. In that case, you need to have a plan in place. You need to have a list available of all of the restricted systems to which they have access for when this situation arises. The employee should not leave the building until all of their access has been canceled.

This all may seem a bit harsh, but things have changed. 30 years ago, for a disgruntled employee to steal files, they'd be carrying out large boxes of file folders. Now, not only can they empty the building onto a thumb drive, they can take nefarious action that wasn't possible when data was stored on paper.

Saturday, July 13, 2019

IT Defense in Depth Part II



Defense in Depth Part II

In our last blog we started talking about the different layers of security necessary to fully defend your data and business integrity. Today we will look at the human aspect of it, and network defenses. The human layer refers to the activities that your employees perform. 95% of security incidences involve human error. Ashley Schwartau of The Security Awareness Company says the two biggest mistakes a company can make are "assuming their employees know internal security policies: and "assuming their employees care enough to follow policy".

Here are some ways Hackers exploit human foibles:
  1. Guessing or brute-force solving passwords
  2. Tricking employees to open compromised emails or visit compromised websites
  3. Tricking employees to divulge sensitive information
For the human layer, you need to:
  1. Enforce mandatory password changes every 30 to 60 days, or after you lose an employee
  2. Train your employees on best practices every 6 months
  3. Provide incentives for security conscious behavior.
  4. Distribute sensitive information on a need to know basis
  5. Require two or more individuals to sign off on any transfers of funds,
  6. Watch for suspicious behavior
The network layer refers to software attacks delivered online. This is by far the most common vector for attacks, affecting 61% of businesses last year. There are many types of malware: some will spy on you, some will siphon off funds, some will lock away your files.

However, they are all transmitted in the same way:
  1. Spam emails or compromised sites
  2. "Drive by" downloads, etc.
To protect against malware
  1. Don't use business devices on an unsecured network.
  2. Don't allow foreign devices to access your wifi network.
  3. Use firewalls to protect your network
  4. Make your sure your Wi­Fi network is encrypted.
  5. Use antivirus software and keep it updated. Although it is not the be all, end all of security, it will protect you from the most common viruses and help you to notice irregularities
  6. Use programs that detect suspicious software behavior
The mobile layer refers to the mobile devices used by you and your employees. Security consciousness for mobile devices often lags behind consciousness about security on other platforms, which is why there 11.6 million infected devices at any given moment.

There are several common vectors for compromising mobile devices
  1. Traditional malware
  2. Malicious apps
  3. Network threats
To protect your mobile devices you can:
  1. Use secure passwords
  2. Use encryption
  3. Use reputable security apps
  4. Enable remote wipe options.
Just as each line of defense would have been useless without an HQ to move forces to where they were needed most, IT defense-in-depth policy needs to have a single person, able to monitor each layer for suspicious activity and respond accordingly.

Friday, July 12, 2019

IT Defense In Depth Part I



In the 1930s, France built a trench network called the Maginot Line to rebuff any invasion. The philosophy was simple: if you map out all the places an enemy can attack, and lay down a lot of men and fortifications at those places, you can rebuff any attack. The problem is, you can't map every possible avenue for attack.

What does this have to do with IT security? Today many business owners install an antivirus program as their Maginot Line and call it a day. However there are many ways to get into a network that circumvent antivirus software.

Hackers are creating viruses faster than antivirus programs can recognise them (about 100,000 new virus types are released daily), and professional cybercriminals will often test their creations against all commercially available platforms before releasing them onto the net.

Even if you had a perfect anti­virus program that could detect and stop every single threat, there are many attacks that circumvent anti­virus programs entirely. For example, if a hacker can get an employee to click on a compromised email or website, or "brute force guess" a weak password, all the antivirus software in the world won't help you.

There several vulnerabilities a hacker can target: the physical layer, the human layer, the network layer, and the mobile layer. You need a defense plan that will allow you to quickly notice and respond to breaches at each level.

The physical layer refers to the computers and devices that you have in your office. This is the easiest layer to defend, but is exploited surprisingly often.

Here are a few examples:
  1. Last year 60% of California businesses reported a stolen smartphone and 43% reported losing a tablet with sensitive information.
  2. The breaches perpetrated by Chelsea Manning and Edward Snowden occurred because they were able to access devices with sensitive information.
  3. For example, Comptia left 200 USB devices in front of various public spaces across the country to see if people would pick a strange device and insert into their work or personal computers. 17% fell for it.
For the physical layer, you need to:
  1. Keep all computers and devices under the supervision of an employee or locked away at all times.
  2. Only let authorized employees use your devices
  3. Do not plug in any unknown USB devices.
  4. Destroy obsolete hard drives before throwing them out
Next time in Part II, we will talk about the human and network layers of security.

Thursday, July 11, 2019

Data Security: A People Problem



Phishing Scams – A People Problem

There are some things that only people can fix. There are many security risks to which your data is susceptible, but there is one method that remains a wonderfully effective hacking tool. That is the phishing scam. This is a legitimate looking email that asks the reader to click on a link. If clicked, the link can infect the user’s computer with malicious software that can steal passwords, logins, and other critical data. Alternatively, the email appears to be from a legitimate source, perhaps even duplicating a legitimate webpage. The distinction is that the phishing email asks the user to enter personal information, including passcodes. In either case, that is how hackers easily get into your systems.

What's the best defense against this one? The single biggest defense is education. Training your people to be constantly wary of all the emails they receive. One way some firms are educating their people is by sending out their own "fake" phishing scams. Employees who click on the link inside are greeted with a notice that they've fallen for a phishing scam and then are offered tips how not to be fooled in the future. Think of it as the hi­-tech version of Punk'd.

You may not be ready to go that far, but it is important to provide ongoing training to all of your staff about phishing scams. Your staff are all critical factors in your data security plans.

Wednesday, July 10, 2019

What is Ransomware and How Can it Affect Your Business?



This cyberattack scheme hasn't garnered nearly as much attention as the usual "break-in-and-steal-data-to-sell-on-the-Internet version," but it can be even more debilitating. Ransomware attacks have begun appearing in the last few years and its practitioners are so polished that in few cases they even have mini­call centers to handle your payments and questions.

So what is ransomware? Ransomware stops you from using your PC, files or programs. The business model is as old as the earliest kidnapping. They hold your data, software, or entire PC hostage until you pay them a ransom to get it back. What happens is that you suddenly have no access to a program or file and a screen appears announcing your files are encrypted and that you need to pay (usually in bitcoins) to regain access. There may even be a Doomsday-style clock counting down the time you have to pay or lose everything.

Interestingly, one of the more common "market segments" being targeted in the US has been public safety. Police department data is held hostage, and in many cases, they have given up and paid the ransom. They had little choice. They aren't the only ones. A hospital in Southern california also fell prey, as did one in Texas.

Ransomware can be especially insidious because backups may not offer complete protection against these criminals. Such new schemes illustrate why you need to have a professional security service that can keep you up to date on the latest criminal activities in the cyber world. Talk to an MSP about possible protections against ransomware.

Tuesday, July 9, 2019

Data Breaches are a Question of When, Not If



You hear on the news all of the time about big cyber attacks on large corporations, and even government agencies. The trouble with this news coverage is that is suggests a distorted view of where cyber attacks are taking place. These attacks are not solely hitting large organizations. Small firms represent a significant portion of those who face cyber attacks. Being small by no means keeps you immune. In fact, small firms can be used as conduits to larger organizations. That is likely what happened in the case of Target Corporation back in 2013

If you're a small business, then you're a target for cyber criminals. Last year, 71% of small to medium size businesses were the victims of cyber attacks.

Today's concern is how you would respond to an attack. 31% of small to medium businesses do not have a plan of action for responding to IT security breaches, and 22% admit that they lack the expertise to make such a plan. A data breach is disastrous.

Your response determines whether it's a survivable disaster. You need to have a statement for customers ready, (47 states require businesses to disclose data breaches), you need to be able to quickly access backups, and you need access to professionals with experience in disaster recovery and business continuity.

Monday, July 8, 2019

Penetration Testing vs. Vulnerability Testing Your Business Network



Hearing "all of your confidential information is extremely vulnerable, we know this because..." is bad news, but whatever follows the ellipses determines just how bad. Consider two scenarios.
  1. "All of your confidential information is extremely vulnerable... we know this because a hacker took all of your customers’ credit card info and locked all of your files behind ransomware."
  2. "All of your confidential information is extremely vulnerable...we know this because we did a vulnerability scan of your network, and have some suggestions on how you can improve." 61% percent of small businesses are victimized by cyber attacks each year, and one in five victims do not survive. It is financially worthwhile to make sure that you end up being the person hearing the latter sentence.
Scenario 2 describes the statement after you have had a vulnerability test conducted. A vulnerability test is a comprehensive audit of security flaws that a hacker could exploit, and the possible consequences. This is the equivalent of a doctor giving a physical examination. This information will allow you to know what your risks are and plan your security policies accordingly.

Vulnerability tests should be conducted quarterly, and can be done by in-house IT or outside consultants.They should be done quarterly, or whenever you are incorporating new equipment into your IT network.

What is a pen-test: A pen-test is a simulated attack on a network to test the strength of its security. Usually, the pen-tester will have a specific objective (e.g. “compromise this piece of data...) A vulnerability scan tells you “what are my weaknesses?” and pen­test tells you “how bad a specific weakness is.”

How often should you pen-test: Different Industries will have different government mandated requirements for pen­testing. One of the more broad reaching regulations, the PCI DSS, for example, requires pen-testing on an annual basis. However, it is prudent to go beyond the legalminimum. You should also conduct a pen-test every time you have
  • Added new network infrastructure or applications,
  • Made significant upgrades or
  • Modifications to infrastructure or applications,
  • Established new office locations,
  • Applied a security patch
  • Modified end user policies.

Tuesday, June 4, 2019

Benefits of Using VoIP Technology


Benefits of Using VoIP Technology

More and more businesses are implementing Voice over Internet Protocol or VoIP technology because of its versatility, flexibility and cost-effectiveness. With new developments in this technology, the scope of its applications is widening. It is becoming more than just voice communications technology. That is why businesses of all sizes are migrating at an increasing rate. Here is a short list of some of the benefits.

Versatility/Flexibility: There are many VoIP service companies that have been working feverishly to enhance the use of this technology. They are bundling up other communication applications into a single unified communication platform to increase the efficiency for businesses. This means all modes of communication such as voice, fax, video, web conferencing and emails can be utilized, using a single software application. The ability of this application to convert voice into an email or fax into an email can bring a tremendous amount of efficiency to business operations. You don't need to sign up for a separate service for a telephone or video conference. An incoming phone call can be received on a mobile phone and regular phone simultaneously. That means there are fewer missed important phone calls, and less wasted time on 'phone-tag.' An employee can receive an important fax on a laptop while sitting in an Internet café or within range of a Wi-Fi hot spot, and can redirect it to an associate within minutes with a few keystrokes. The list of benefits goes on.

Reduced cost: There are many ways VoIP can lower communications cost thus significantly enhancing the revenue. Here are some of the financial benefits of implementing VoIP.
  1. Cost per phone call: Making long distance or international phone calls using landlines or mobile phones can be very expensive. Charges incurred at per-minute rate can add up quickly. When you conduct business from multiple locations VoIP applications allow you to make calls from PC to PC that are free if they are within the same network. That could be significant to eliminate long distance charges if two locations are hundreds of miles apart. You can also pay a low monthly flat fee and make an unlimited number of calls, including international calls. This means much less usage of your mobile phone-minutes.
  2. Operational costs: You don't need separate networks for data and voice communications. Everything can be done using the data network. Specially designed phones with VoIP technology can be managed right from your desktops. There are a few things at work here. First of all, you have the potential to be eliminating traditional "phone" lines, usually a significant monthly fixed cost, in addition to the per minute usage costs. Paying per minute remains a major issue if you do any international calling, or have offices located in other countries, where per minute rates may not have dropped like those in the US. Another operational cost that goes away are the labor costs involved in moving employees from office to office. Reconfiguring numbers and phones can still require physical changes. Even if they are only software changes, there is a cost to pay the technician who handles these reconfigurations.
  3. Infrastructure cost: With this technology your infrastructure cost is greatly reduced. For example, you have to pay more for the telephone extensions using traditional PBX and key systems. Using VoIP allows you to run those extensions right from your computers. Dual-mode phones can be used with this technology after making minor configuration changes. That allows the user to switch the use of a dual phone from cellular to a local Wi-Fi environment, reducing the need to carry a regular phone and a cell phone. That means fewer devices to manage.
Summary: After our discussion, the significance of implementation of VoIP can't be overstated. Every business strives for better revenue. This new technology offers many ways to cut costs and bring efficiency by unifying all modes of communication onto a single platform. Efficiency and lower costs are always synonymous with greater revenue. Get in touch with a Managed Service Provider and ask them how they can bring you on board with this great technology called VoIP.

Tuesday, May 28, 2019

BYOD: Why is This Concept So Attractive to Employees?


BYOD: Why is This Concept So Attractive to Employees?

Bring Your Own Device, or BYOD, to work was an idea a few years ago that is becoming a reality very fast. To use your personal smartphone, tablet or laptop for work seems increasingly natural. Employees are embracing this concept without any serious reservations. As more and more business activity becomes technology driven, to have electronic gadgets right by your side all the time make sense. According to a survey conducted by Logicalis about 75% of employees in high growth markets such as Brazil and Russia and 44% in developed markets bring their own devices to work.

Let's examine all the factors causing people to want to use their own devices at work.
  • Familiarity: This may be the most relevant reason for someone to bring their own tablet or laptop to work. It may be the operating system, web browser, or other apps on their devices that they know so well and feel comfortable using.
  • Convenience: Companies have been providing their employees mobile phones for business use for a few decades. Now those employees have to carry two phones, since everyone also has a personal phone. This duality is a nuisance. It is hard enough to care for one mobile phone and now they have to worry about two of them. The reality is that companies expect employees to be in contact 24/7, so company devices can't just be used at work. They have to be carried home, out to the store, etc. If the employees have a choice they would much rather carry just one phone, their own, enabling them to be reachable by family and friends anytime. Also, it could be cheaper if their company offers to share the cost of using their device for business.
  • Productivity: Convenience can also result in better productivity. Having fewer devices means fewer distractions. Fewer distractions equals less wasted time. Saving time is always good for productivity.
  • Personal contentment: It makes employees feel good to be able to use their own devices at work. Higher employee morale is very important for any organization. Happier employees are more likely to work hard. A positive environment is also a factor in lower turnover. So, if an employer gives its employees the liberty to bring their own devices to work it may have more satisfied workers.
  • Conclusion: People in the workplace are using their own devices so they can accomplish more in less time. It makes them happy to have their personal devices at work, and it makes them feel good about their job if they are allowed to use the devices that they are familiar with.

Tuesday, May 21, 2019

VoIP: A New Dimension in Communication for SMBs


VoIP: A New Dimension in Communication for SMBs

Voice over Internet Protocol or VoIP is about a decade old technology that is gaining popularity among individual subscribers and businesses. In conventional systems, phone calls are made using telephones or handsets that are connected by phone cables. These calls are routed using the Public Switched Telephone Network (PSTN) carrying a signal from one telephone to the other. But instead of connecting telephones to the phone cables through phone jacks in the walls, VoIP uses the internet where phones can be connected to broadband devices, adapters or PCs using broadband. With this system, voice is converted into a digital signal and carried over the Internet. Let's take a look at all the options that are available to make calls using VoIP.

Make Calls from a PC: Using this platform a call can be placed from your PC. Your computer is connected to the Internet via broadband. A specially designed software app allows you to place and receive phone calls right from your PC. When deployed, this software displays a dial pad. You can dial a number using a mouse or keyboard. You will need a headphone or speaker to hear and a microphone to speak. When your PC is connected to a phone or another PC on the other end, you can talk like you would on a regular phone. The software with video capabilities will let you see each other (you and the recipient of your call) if it is a PC to PC call and both computers are equipped with cameras. In this case you don't even need a telephone handset.

Make Calls using a regular phone: You can make phone calls with a regular phone using VoIP technology, but for this you will have to have a service, such as Vonage, that provides VoIP access. You can subscribe to their service for a monthly flat fee or a per-minute rate. Your regular phone can be plugged into an adapter which is then connected to a broadband device. Some services will allow you to make calls within their service network only. But there are other services that will let you make calls anywhere. That means you can call local, long distance, international and through mobile devices.

VoIP telephones: There are VoIP service providers that provide special phones. To use these phones you don't need an adapter. Their telephones are designed to work with your broadband device. You can connect this phone directly into your broadband modem using an Ethernet cable and use the phone like any regular phone.

Companies providing VoIP services are focusing on providing unified communication platforms that will include phone, emails, faxes, videos and voice mail capabilities. Their goal is to deliver these capabilities that can be used by all means of communication including handheld devices.

The Role of MSPs: Managed Service Providers or MSPs can help businesses with the installation of hardware and software, enabling VoIP technology. This will also organize their communication networks by integrating those networks into their IT infrastructure. Now SMBs can eliminate another worry (management of their communication systems) by outsourcing their IT services.

Tuesday, May 14, 2019

SMBs: It is Hackers v. You - Don't Let Them Score


SMBs: It is Hackers v. You - Don't Let Them Score

Selling stolen IDs and other personal data is a lucrative trade for hackers. They are always looking for sources where vital information is stored. As a small to midsize business you store your client's personal information, collected from different sources, on your computers and servers. Your Point-of-sale (PoS) terminal and some website transactions can be completed by use of electronic banking, credit cards or debit cards only. Your customers have to key-in their pins or passwords to make payments. That information has to be saved. Also, depending on the kind of services or products you provide, you may be collecting Social Security numbers, addresses, driver's license numbers and DOBs of your clients. Information that personal is as important as it can get. Any source of that information is like a gold mine for a hacker. All this means only one thing for you: A data security nightmare.

Here are the channels hackers can use to break into your IT infrastructure
  • Your website: Hackers have become very sophisticated in cyberattacks on websites. They can access specific information by targeting websites that have the information they are looking for. For example, if they want only financial information about their victims, they can use tools that will fish for the websites that carry that kind of information. Implementation of web-based applications has made it easier for cybercriminals to connect to your website database. They are able to find the loopholes and hack into systems. They can then access your customer's personal information, allowing them to steal from your clients by committing credit card and bank fraud. Or they can just sell your client's info on the Internet.
  • Your computers and servers: Your computers and servers are treasure-troves of information. By sending malware into your systems they can steal your admin passwords, and then login to your servers and other network devices. These hardware devices are the ultimate prize for cyber thieves because these devices not only hold important information about your clients, they also have all the information about your business and possibly about your vendors and associates. There is nothing about your business that these hackers don't know. Imagine how devastating this attack can be.
  • Mobile devices used by your employees: If you are one of those entities that allow their employees to use their mobile devices to conduct business, you have another security dimension to worry about. You don't know how secure their mobile phones, iPads, laptops or tablets are. You don't know how hard or easy their passwords are to crack. Breach of security into those devices will lead hackers right into your networks where they can steal data at will.
  • Unsecure Wi-Fi network: Most businesses keep their Wi-Fi networks well protected, but unsecured Wi-Fi is an open invitation to cyber criminals. If your Wi-Fi network is not secure, hackers are one step closer to breaking into your systems without even trying.
  • Your PoS systems: PoS systems are the prime targets for hackers who want to commit financial fraud. Cyber thieves know that PoS systems that come with preloaded software can be hacked using an unsecured Wi-Fi network. This fraud has a direct impact on an individual's finances because a hacker can make unauthorized credit card charges quickly and move on before anyone realizes what happened. Ruined credit can take years to mend.
  • Your emails: Email is another venue that hackers use to infect computers with malicious software. They send viruses that replicate themselves in the host computers, performing various tasks such as denial of service to the users of your systems, spamming your contacts and accessing data without authorization.
Summary: After reading this article you probably feel like you are in cyber warfare with hackers and your IT infrastructure is the battlefield. You are absolutely right. Hackers are relentless and they are devising new methods all the time to steal from businesses. But this is one fight you can't let them win. Protecting client data is not just a moral obligation. You are legally bound by the privacy laws to protect this information by all means. Breach in data security can ruin your reputation, and the financial liability to meet legal obligations may become too much to sustain.

So how do you fight this war in which you have to make certain that there is only one winner? Outsource your IT managed services to professionals who will monitor your networks 24/7 from a remote location. Your in-house IT management team may be able to fix problems, but it is important that proactive solutions are in place in case there is data loss as a result of a breach. Managed services can create solid data backup & recovery plans that will have your systems up and running quickly, so you can reduce downtime and protect your revenue.

Tuesday, May 7, 2019

Business Disaster: What Threatens Small Businesses the Most?


Business Disaster: What Threatens Small Businesses the Most?

There are many threats to the integrity of a small business, and not all of them are as dramatic as a cyberattack or a hurricane. Every small business needs to do a risk assessment to determine all the threats that exist that could bring harm. External threats are the ones that get the the most attention. These can be big snowstorms or hurricanes that bring down power lines and network connections. They can also be man-made. A power outage due to a grid failure, or an act of terror. Also in this category are phishing scams, cyber attacks and data theft from external sources.

All of these are the ones that make the evening network news, and every business needs to plan how to handle them. However, there are some internal threats that can be just as serious, but are far less attention getting.

For example, human error. Stolen data can occur because someone forgot about changing their passcode, or they left a smartphone containing critical data on the bus. These aren't nefarious acts, but they can still have serious consequences. Have you looked at how you might wipe clean a lost phone? What about the person who forgot to do a backup the day before a server failed?

Another area where human error can occur is a technical oversight. Perhaps an overworked tech who did not recognize the existence of a single point of failure in your IT infrastructure. To learn how outsourcing some tasks such as proactive management and security audits can solve these problems, see "Outsourcing Isn't a Dirty Word: Meet Managed Services, Your IT Team's New Best Friend - Managed Services"

Tuesday, April 30, 2019

Data Protection and Bring Your Own Device to Work


Data Protection and Bring Your Own Device to Work

BYOD refers to a firm's policy of allowing employees to use their own personal phones, tablets and laptops for all their work applications.This is a pretty common policy, and it has many benefits, but it brings along risks. How are you addressing these risks?

Here are some of the issues raised by BYOD
  1. A lost device - If you issue company phones, you have the ability to remotely wipe the unit clean if it is lost or stolen. With employee's personal devices, do you still have that ability. If not, your data is at risk.
  2. Software updates - Is the employee responsible for updating all the software and virus protection programs on their own devices? If that responsibility transfers to them, you are at the mercy of their willingness to keep track of such tedious tasks. If you accept responsibility for it, do you have the in-house staff to handle all the extra work?
  3. Back ups - with data being entered on many different devices, something must be done to ensure back up procedures are routinely followed.
In short, BYOD is probably an unavoidable approach to device management. It is unrealistic to expect people to carry around 2 different phones or tablets 24/7. But BYOD means extra work for the in-house staff of a small business. To learn more about these risks and a more affordable, comprehensive approach to BYOD Management, see our e-guide "Now you see it, There IT...Stays".

Tuesday, April 23, 2019

Everyday Human Error Can Affect Data Protection


Everyday Human Error Can Affect Data Protection

Are you under the impression that data loss is all about putting up firewalls to protect against evil cyberattacks? Some of the biggest sources of data loss include sloppiness, human error, and just plain forgetfulness.

What are some of the unglamorous things that we do everyday that leave us vulnerable?

Passwords
Old or easy passwords are a good first example. Employees set up simple passwords that are easy to crack. More importantly, employees may share passwords, and many often fail to create new ones on a frequent basis. Both of these represent critical breakdowns of good data protection practices.

Emails
Another significant problem caused by bad judgment is the tendency of people to open phishing scams. Almost everyone now knows about the Nigerian who wants to send money to your bank account, but many new scams come along every day and people fall for them. This is such a serious source of virus infection that some companies now deliberately send out their own phishing email to teach workers not to open anything from an unknown source. (The employee who opens one of these gets a pop up screen that tells them they've been tricked and then offers guidelines for identifying bad emails.)

Browsing the Web
Bad websites. Yes, everyone has policies about internet use at work, but that doesn't mean people pay attention and don't visit places they shouldn't. Most significantly, a lot of those "sites they shouldn't visit" are far more likely to be infected than CNN, Ebay or Amazon!

Losing Your Belongings
And finally there is just old-fashioned forgetfulness. Phones left on a bar stool.Or the bus. Sigh. There isn't much more to be said about this one.

To learn more about the risks that your employees pose to your business's data integrity, see our e-guide "Now you see it, There IT...Stays".

Tuesday, April 16, 2019

Disaster Recovery Plans: Do You Have One?


Disaster Recovery Plans: Do You Have One?

Disaster recovery and business continuity plans are issues that almost all small businesses fail to think about. More frequently, they decide they haven't the resources to address such "unthinkables."

If your business was down for 1-2 days or more, what costs would you incur?
  1. Lost revenues and lost productivity. These are obvious. You won't make the money that you would have if you remained open. This is especially true if you provide a service. Services are inherently tied to time, and time cannot be re-created. Sure, you can work extra hours next week, but it won't be a service provided at the time it was expected. However, even if you provide a product that can be purchased next week instead of today, a customer didn't get it when they most wanted or needed it.

    There are other far more serious consequences of business downtime than just unsold goods and services. There are the intangibles that can't be so easily measured but have long-term consequences.
  2. Helping the competition – You give your competition a real edge. Present clients and potential ones may go to a competitor while you are down. Not all will return. Your competitors now have ammunition against you to use in sales pitches.
  3. Employee frustration – Employees will carry the burden of the extra hours and stress of helping get things back together. That can lead to a lot of frustration, which, if things don't get back to normal quickly, can damage long-term productivity. Most importantly, it can damage the respect they have for management (that means you). In general, they will recognize that you didn't have the foresight and wisdom to anticipate the need to create disaster recovery and continuity plans. How can that not damage their trust and support for the company and you?
  4. Negative brand reputation –Your customers will also wonder how you couldn't have cared enough to make plans to handle trouble. Think of the negative way a customer sees it. The event suggests a company that doesn't think ahead. A client is not "off base" to feel angry that you didn't care enough to make plans to support him if a disaster hit. Also, if you can't handle disasters well, what else aren't you handling properly?
These are just a few of the reasons everyone needs to consider disaster recovery. To learn more, see our e-guide "Staying Alive: The Definitive Guide to Business Continuity and Disaster Recovery for Small Businesses".

Tuesday, April 9, 2019

Why Small Businesses Shouldn't Avoid Making Disaster Recovery Plans.

 
 
Why Small Businesses Shouldn't Avoid Making Disaster Recovery Plans.
 
Entrepreneurs and small businesses, especially ones that are fairly new, often don't think about making plans to recover in case of a disaster. However, it is the smallest business that most likely has the fewest resources to fall back on in case of disaster.
 
Why does this happen?
  1. It isn't on an entrepreneur's radar - The challenge and hurdles of starting out are what drive small business owners. The excitement that comes with getting a new client or releasing a new product are what motivates them. To be honest, things like disaster recovery plans are a little dull and aren't part of the exciting day-to-day hustle of running a company. As a result, these issues get put on the back burner.
  2. Planning tools can seem too complex - Ideas like "risk assessment" and "business impact analysis" can be intimidating. Many SMBs may just feel the whole area is overwhelming and leave it to another day.
  3. It is perceived to be unaffordable - Many owners may believe that putting disaster recovery plans into place involves a lot of additional spending on consultants, backup hardware and more software. That isn't true. With cloud technology and the use of a managed service provider, disaster recovery doesn't need to be an intimidating or expensive proposition.


Tuesday, April 2, 2019

Outsourcing? Really. Its OK: How it can save time and money


Outsourcing? Really. It's OK: How it can save time and money

Almost by definition, small business owners and entrepreneurs cringe at the concept of outsourcing. Those who start their own companies like the control and autonomy it provides them. Unfortunately, that preference for control and autonomy may have some bad side effects when it comes to IT.

Small business don't have the resources to fully support all of their IT infrastructure needs. The present in-house staff is most likely very busy putting out day-to-day fires. One statistic suggests 65% of IT budgets go to nothing more than keeping the lights on. In short, staff is busy making sure the printer works or reloading a PC infected by a virus after an employee fell for a phishing email. This means that small firm's expenditures on IT are not improving operational, efficiency, or enhancing productivity or competitiveness.

There is an alternative. Managed Service Providers are outside consultants you can bring in to handle the day-to-day tasks, so your own IT resources can be used more productively.

How might an MSP supplement your IT efforts?
  • 24/7 operations center - Small businesses can benefit from, but simply cannot afford 24/7 internal monitoring of their IT infrastructure. Many of the issues that become costly business disruptions, such as hardware, software, and applications failures are completely preventable if they're detected and addressed early enough. It is a reality that your systems run 24/7, but you can't support a 24/7 IT staff. A MSP, however, can use economies of scale to provide around the clock monitoring of your IT operations.
  • Disaster recovery and business continuity plans - Small businesses have limited resources, so if there were to be a serious business interruption or data loss, they could be completely out of luck. However, risk assessments and continuity plans are likely outside of a small business owners field of expertise. A MSP can be brought in to design a complete solution.
These are just 2 ways that a small business owner can benefit from passing along IT support to an outside source. In both cases, small business owners don't lose any control of the key parts of the business operation. Instead, the distractions of IT support are moved along to an expert, while the entrepreneur focuses on what she does best: running her business. We'll talk in another blog about other benefits of outsourcing IT, but in the meantime, see our e-guide "Outsourcing Isn't a Dirty Word: Meet Managed Services, Your IT Team's New Best Friend - Managed Services".

Tuesday, March 26, 2019

Run your Business, not an IT Company


Run your Business, not an IT Company

You went into business because you have an interest and expertise in some particular product or service. You began the firm to offer that product or service, but a dirty little problem came along with that new company. IT requirements. You need equipment, and you need networks, and printers, and data storage to keep the company up and running. As a consequence, you've become responsible for managing something you probably don't care very much about or even understand especially well.

Managed Service Providers can be a solution. A small business can off load a variety of IT tasks that are becoming a distraction to everyday business operations and strategy.Here are just two examples.

Software updates and security audits: Your present in-house staff may be spending most of its time fixing everyday problems. As a result, they may have to delay vital security measures, such as applying tested security patches or updating virus software programs. Working with a MSP will eliminate much of the work overload that leads to system or security vulnerabilities.

An end user help desk: If you have any in-house staff, they are probably well-trained and very qualified. Are their skills being wasted on all the little daily issues of cranky printers and broken keyboards? MSPs can offer an end user help desk that can handle all those calls that pull your own staff away from larger efforts that can enhance productivity and move the business forward.

Tuesday, March 19, 2019

What is the Cloud: A Simple Analogy


What is the Cloud: A Simple Analogy

You use the cloud and don't even know it. Do you go to Amazon and create a wishlist? Do you have an email account on Yahoo? That is cloud computing. All your emails are stored on Yahoo servers somewhere. They are on physical servers, of course, but they aren't on your laptop. The advantage is that when you spill your coffee onto the laptop keyboard, you haven't lost all your emails even if you never backed up your hard drive. (If you haven't, shame on you, by the way.)

Here is a simple analogy to explain how the cloud works and why it might be a very useful part of your business model. Picture the small, very cramped office space of a little start-up. You and a few coworkers sit in tight quarters with messy desktops buried in mounds of papers, files, and pizza boxes. There is absolutely no room for storage. (Throw the boxes out yourself. There are limits even to cloud technology) It will be a long time until you can afford a larger office space. Your building manager offers to rent you an empty file cabinet in the basement. Although the basement space is shared with other tenants, only you and your team have keys to this locked cabinet where you will store all those piles of paper. Your rent is relatively cheap compared to other tenants, since you're only paying for the cabinet, and not the larger lockers they have leased.

Suddenly, those once covered desktops are clean, leaving space to work. More importantly, the papers are all nearby, each of you has a key, but they are safe from everyone else in the building or outside. They are also safe from spilled coffee and pizza crumbs. You've avoided the dramatic jump in fixed costs required to find bigger office space, when all you needed were several feet of filing cabinets. Even better, the money saved is put back into the core goal of providing a product or service to a customer.

The cloud does the same thing. You rent only the space you need, it is safer from hackers than your on-site server will ever be, secure from thieves, and protected from accident-prone employees. Unlike the rest of us, cloud service providers don't have coffee cups near their keyboards or forget to do monthly backups. In short, the cloud provides scalable storage without large incremental leaps in fixed costs you really can't afford.

Tuesday, March 12, 2019

Loss of Data: Causes and Prevention


Loss of Data: Causes and Prevention

The adoption of technology from the simplest of matters to the most complex problems has rendered us heavily dependent on it. We love paying our bills minutes before they are due. We enjoy seeing loved ones face-to-face on our computer screens. We can access and print our extremely sensitive records from government and financial websites in a matter of minutes instead of waiting for the mail for days. The time and resources that technology saves are invaluable, but this convenience has a very ugly side. This convenience brings costs, which could include irreparable financial, professional, and social damage. The technology that is designed to make life easier can also wreak havoc when criminals use it to breach secured, personal information. So how do we tame this beast called 'breach of data security'?

Background: The gravity of the problem: To look for a solution, we first need to understand how serious this problem is. Breaches in data security and loss of data could spell imminent demise for many small companies. According to the National Archives & Records Administration in Washington, 93% of companies that have experienced data loss resulting in ten or more days of downtime have filed for bankruptcy within a year. 50% wasted no time and filed for bankruptcy immediately and 43% that have no data recovery and business continuity plan go out of business following a major data loss. In the past, small- to medium-businesses (SMBs) thought that data security problems were reserved for large corporations, but cybercriminals are finding out that SMBs are more complacent in securing their data thus making themselves easier targets. More importantly, the lightly guarded SMBs can provide backdoor access to the large entities hackers really want to hit. Fewer than half of the SMBs surveyed said they back up their data every week. Only 23% have a plan for data backup and business continuity. That is why the number of cyberattacks on SMBs has doubled in the recent past.

Causes of lost data: Loss of data can be attributed to two factors.
  • Breach of data security: As we discussed above, theft is the main reason for loss of data. Hackers can get into networks by installing their own software hidden inside emails and other Web content. They take over PCs and networks and then access files containing personal information. They can then use that information to empty people's bank accounts and exploit data for other purposes.
  • Human error and employee negligence: Humans still have to instruct technology to perform as desired. Examples of negligence include unattended computer systems, weak passwords, opening email attachments or clicking the hyperlinks in spam and visiting restricted websites. Fortunately, this type of loss of data is easily preventable, but it is just as detrimental and can bring your business to a halt. Downtimes can be very harmful to your business continuity and revenue.

Five ways to minimize data loss
  1. Enforce data security: More than technology, this is the management of human behavior. SMB management must communicate data protection policy to the entire staff and see to it that the policy is adhered to. Rules and policy must be enforced very strictly regarding the use of personal devices. Tell employees to create passwords that are hard to crack and change them frequently.
  2. Stress the consequences: Rules are only good if there are consequences for not following them. Define what those consequences mean for the both the individual and the organization.
  3. Mobile device management: Mobile devices may be the weakest link in data security. "Mobile device management" refers to processes that are designed for the control of mobile devices used within the company. Devices tapping into company systems are identified and monitored 24/7. They are proactively secured via specified password policies, encryption settings, etc. Lost or stolen devices can be located and either locked or stripped of all data.
  4. Snapshots: Fully backing up large amounts of data can be a lengthy process. The data being backed up is also vulnerable to file corruption from read errors. This means sizable chunks of data may not be stored in the backup and be unavailable in the event of a full restoration. This can be avoided by backing up critical data as snapshots.
  5. Cloud replication and disaster recovery services: For SMBs who consider data backup to be too costly, time-consuming and complex there is an answer. The Cloud provides a cost-effective, automated off-site data replication process that provides continuous availability to business-critical data and applications. Cloud replication can often get systems back online in under an hour following a data loss.

To conclude our conversation, it is very important to understand the causes and consequences of data loss. Be proactive and minimize the likelihood of a data breach and data loss, so you can stay in business without interruption. Make sure you have a solid data recovery and business continuity plan so you don't become another statistic about small firms who didn't make it.

Sunday, March 10, 2019

Be Proactive: How to Avoid Potential Network Failures


Be Proactive: How to Avoid Potential Network Failures

For small- to medium-sized businesses (SMBs), an IT network failure can be devastating because they don't have the resources of large corporations to bounce back from such disasters. Preparation against such devastation may be the only course for them to avoid failure and survive with the least damage if failure occurs. SMBs must be proactive in recognizing the eventuality of a cyberattack or human error that can cause data loss and disrupt business continuity. This is what needs to be done to help prevent a potential failure.

Be prepared: Being proactive is an essential step for preparation against a disaster. There are two ways to determine how to best prepare to prevent potential failure of your infrastructure. First, you need to identify the weaknesses throughout your systems, and second, determine how you are going to eliminate those weaknesses and protect your network.

Identify the weaknesses: Determine how and why your system could fail. Examine all aspects of your hardware and software. Assess all the internal and external factors that could contribute to failure of your networks. Here are some questions you need to know the answers to.
  • Does customer access and/or employee productivity often stall because of downed systems? In these situations, how quickly is your IT support able to minimize the damage?
  • Can you say with certainty that your business will be back online and be able to access lost data with minimal disruption in case of failure?
  • Your critical data should be backed up frequently. The data on personal laptops, iPads and other mobile devices should also be backed up. Are all these steps being taken, and how often?
  • Are all backups stored in a location off-site and are they quickly accessible in the event of corruption, fire or flood?
  • Are you using any custom-made software? Can it be reinstalled and updated when needed?
  • Are your systems truly protected from hackers and viruses? Do you change passwords when employees leave the company?
  • How often do you test your backup processes?

The answers to all these questions should give you a clear picture of your network's ability to survive in case of a catastrophe.

Here are five steps that you can take to protect your networks

  1. Backup files every day: There are a large number of businesses that never backup data. Only 23% of SMBs are backing up their data daily, and only 50% are doing it weekly. A number of issues can result in loss of data. You should backup data every day.
  2. Check backup procedures regularly: Don't find out accidentally that your backup system is not working properly. By then it could be too late. It may seem like your data is being backed up normally, but check frequently if it is backing up the way it should be. In this age of BYOD make sure all employees are also following procedures to backup data on their laptops, iPads, etc.
  3. Make sure virus protection and firewalls are always enabled: Many companies either don't have virus protection installed or it is disabled. That renders their networks vulnerable to virus attacks from emails, spam and data downloads. Corrupted files will not only bring your systems down, but they can spread to your customers and email contacts. That will spell disaster for your reputation. Hackers are always looking for unprotected and open ports online that they can attack with malicious code or files. That can cause permanent data loss.
  4. Monitor server drives: Dangerously full server drives can cause many problems, ranging from program crashes to sluggish email delivery. Servers should be monitored and maintained regularly to avoid these problems.
  5. Check built-in logs: Frequent reviews of built-in logs can reveal small issues. You will have a chance to prevent them from becoming bigger, harder-to- manage problems that can bring your systems down.

Summary: We now know IT system failures have very serious consequences for SMBs. We also know that they can avoid such failures by being proactive. Many SMBs are now turning to cloud-based services and virtualized backup solutions to mitigate downtimes and network failures. Virtualization and cloud computing have enabled cost-efficient business continuity by allowing entire servers to be grouped into one software bundle or virtual server - this includes all data, operating systems, applications, and patches. This simplifies the backup process and allows for quick data restoration when needed.

Friday, March 8, 2019

It is Heaven! Using the Cloud to Challenge Big Business


It is Heaven! Using the Cloud to Challenge Big Business

Has anyone suggested you begin moving your business to the cloud? Cloud data storage or cloud computing? What is this, anyway? And isn't it something for huge companies?

In the last post we explained what cloud computing is. Simply put, it is the offsite storage of your data, and perhaps even the software packages you use. The primary benefit is pretty straightforward. Somebody else pays for all the hardware and support costs needed to store your data. You pack up all your own servers, wiring, etc. and take them to the recycling center, and save money. But is that all it is? There is a much stronger case for a small business to incorporate the cloud in their business model. The cloud allows you to become competitive with the big players in your industry.

The traditional issue holding back small business: they do not have the capital to create the infrastructure to compete with large firms. They are too small to enjoy economies of scale. One obvious area is software and hardware. Historically, the technology used by big business has been out of reach of the little guys. Most SMBs have neither the hardware budget nor internal resources to own a network infrastructure. A small business does not have capital to buy the equipment. Take a simple example: You run a storefront, but think you might be able to sell a bit more if you went online, but you don't know how much more. You can't justify the capital to buy the hardware, software, and the labor to design, build, and support it all. The cost of entry to the online world is just too much.

The cloud ends all of that. In simple terms, the cloud lets you rent just as little infrastructure as you need, and then lets you grow as incrementally as you like, paying only for what you use. Essentially, the cloud has become the great equalizer. The high cost of entry created by IT can be eliminated by the cloud.

Tuesday, March 5, 2019

5 Ways SMBs Can Save Money on Security


5 Ways SMBs Can Save Money on Security

Small-to-medium sized businesses and large enterprises may seem worlds apart, but they face many of the same cyber-security threats. In fact, in recent years, cyber-criminals have increasingly targeted SMBs. This is because it’s widely known that SMBs have a smaller budget, and less in-house expertise, to devote to protection. Thankfully, there are several things SMBs can do today to get more from even the most limited security budget. And, no, we aren’t talking about cutting corners. Far too often, SMBs cut the wrong corners and it ends up costing them more money in the long run. It’s a matter of taking a smarter approach to security. Here are five smart approaches to take
  • Prioritize - Every business has specific areas or assets critical to its core operations. Seek the input of valued staff and team members to determine what these are. Is there certain data that would be catastrophic if it was lost or stolen? If hackers compromise a network, or prevent access to certain applications, how disruptive would it be to daily business operations? What kind of potential threats or vulnerabilities pose the greatest risk to the company or your customers/clients? Focus on the most likely risks, not theoretical risks that "could happen." Asking such questions gives you a clearer and more complete perspective as to where to focus available security resources.
  • Develop and Enforce Policies - Every SMB needs to implement a security policy to direct employees on appropriate and inappropriate workplace behaviors relative to network, systems, and data security. Merely drafting this document isn't enough. Employees must be held accountable if they fail to adhere to policy. Such policies should be updated regularly to reflect new technology and cultural shifts. For example, a document written before social media took off, or before the BYOD (Bring-Your-Own-Device) movement, doesn't necessarily apply today.
  • Education - Ongoing end user training must be provided. Many security breaches happen because employees fail to recognize phishing schemes, open emails from unknown sources, create poor passwords that are seldom changed, and don't take proper precautions when using public Wi-Fi connections on personal mobile devices also used for work.
  • Take to the Cloud - Running applications and servers in-house is a costly endeavor. Leveraging the cloud today allows SMBs to cut costs while also strengthening their security. Cloud operators typically have built-in security features, alleviating SMBs of the burden of maintaining security themselves. Today, not only can SMBs shift much of the burden of IT to the cloud, but they can also outsource much of their security by taking advantage of the remote monitoring, maintenance, and security tools provided by Managed Service Providers (MSPs).
  • Don’t Aim for Perfection – There is no such thing as perfect security. Striving for perfection is expensive and can prove to be more costly in the end. Improving protection and response would be a more ideal allocation of funds. It can take a hacker several months to figure out your systems and do real damage. Having the ability to quickly detect their presence, and mitigate any potential damage they may cause, is a more realistic and less expensive approach than thinking you can completely remove any probability whatsoever of a hacker breaching your system.

Tuesday, February 26, 2019

Four Key Components of a Robust Security Plan Every SMB Must Know

 
 
Four Key Components of a Robust Security Plan Every SMB Must Know
 
Most businesses are now technology dependent. This means security concerns aren’t just worrisome to large corporate enterprises anymore, but also the neighborhood sandwich shop, the main street tax advisor, and the local non-profit. Regardless of size or type, practically any organization has valuable digital assets and data that should not be breached under any circumstances.
 
This makes it the responsibility of every business, especially those collecting and storing customer/client information, to implement a multipronged approach to safeguard such information.
 
Yes, we’re looking at you, Mr. Pizza Shop Owner who has our names, addresses, phone numbers, and credit card information stored to make future ordering easier and hassle free.
 
Today’s SMB Needs a Robust Security Plan
Protecting your business and its reputation comes down to developing, implementing, and monitoring a robust security plan that adequately addresses everything from physical access and theft to the threat of compromised technology security.  This involves defining and outlining acceptable uses of your network and business resources to deter inappropriate use.  Here are four key components to consider.
 
Network Security Policy: Limitations must be defined when it comes to acceptable use of the network.  Passwords should be strong, frequently updated, and never shared.  Policies regarding the installation and use of external software must be communicated.
 
Lastly, if personal devices such as laptops, tablets, or smartphones are accessing the network, they should be configured to do it safely, which can be done easily with a reliable Mobile Device Management (MDM) solution.
 
Communications Policy:  Use of company email and Internet resources must be outlined for legal and security reasons.  Restricting data transfers and setting requirements for the sharing or transfer of digital files within and outside of the network is recommended. Specific guidelines regarding personal Internet use, social media, and instant messaging should also be clearly outlined. If the company reserves the right to monitor all communication sent through the network, or any information stored on company-owed systems, it must be stated here
 
Privacy Policy: Restrictions should be set on the distribution of proprietary company information or the copying of data.
 
Inappropriate Use: Obviously, any use of the network or company-owned system or device to distribute viruses, hack systems, or engage in criminal activity must be prohibited with the consequences clearly noted. Any website that employees cannot visit should be identified if not altogether blocked and restricted. For instance, downloading an entire season of True Blood from a Bit Torrent site isn’t an acceptable use of company Internet resources.
 
Every employee must know these policies and understand the business and legal implications behind them.  Companies must also make sure these policies are clear and understood by all, and most importantly, strictly enforced.
 
Contact us at Type A Technology

Tuesday, February 19, 2019

Just Because You’re Not a Big Target, Doesn’t Mean You’re Safe

 
Just Because You're Not a Big Target, Doesn't Mean You're Safe
Not too long ago, the New York Time's website experienced a well-publicized attack, which raises the question – how can this happen to such a world-renowned corporation? If this can happen to the New York Times, what does this bode for the security of a small company's website? What's to stop someone from sending visitors of your site to an adult site or something equally offensive?

The short answer to that question is nothing. In the New york time's attack, the attackers changed the newspaper's Domain Name System (DNS) records to send visitors to a Syrian website. The same type of thing can very well happen to your business website. For a clearer perspective, let's get into the specifics of the attack and explain what DNS is.

The perpetrators of the New York Time's attack targeted the site's Internet DNS records. To better understand this, know that computers communicate in numbers, whereas we speak in letters. In order for us to have an easy-to-remember destination like nytimes.com, the IP address must be converted to that particular URL through DNS.

Therefore, no matter how big or small a company’s online presence is, every website is vulnerable to the same DNS hacking as the New York Time's site. The good news is the websites of smaller companies or organizations fly under the radar and rarely targeted. Larger targets like the New York Times, or LinkedIn, which was recently redirected to a domain sales page, are more likely targets.

For now...

There is no reason to panic and prioritize securing DNS over other things right now. But there is a belief that DNS vulnerability will be something cybercriminals pick on more often down the road.

Here are a few ways to stay safe

Select a Registrar with a Solid Reputation for Security

Chances are, you purchased your domain name through a reputable registrar like GoDaddy, Bluehost, 1&1, or Dreamhost. Obviously, you need to create a strong password for when you log into the registrar to manage your site's files. Nonetheless, recent DNS attacks are concerning because they're far more than the average password hack.

It was actually the security of the registrars themselves that was compromised in recent attacks. The attackers were basically able to change any DNS record in that registrar's directory. What's particularly frightening is the registrars attacked had solid reputations. The New York Time's, along with sites like Twitter and the Huffington Post, is registered with Melbourne IT. LinkedIn, Craigslist and US Airways are registered with Network Solutions. Both had been believed to be secure.

So what else can be done?

Set Up a Registry Lock & Inquire About Other Optional Security

A registry lock makes it difficult for anyone to make even the most mundane changes to your registrar account without manual intervention by a staff registrar. This likely comes at an additional cost and not every domain registrar has it available.

Ask your registrar about registry locking and other additional security measures like two factor authentication, which requires another verifying factor in addition to your login and password, or IP address dependent logins, which limits access to your account from anywhere outside of one particular IP address.

While adding any of these extra safeguards will limit your ability to make easy account change or access your files from remote locations, it may be a worthwhile price to pay.
 
Contact us at Type A Technology

Tuesday, February 12, 2019

Stay Secure My Friend More Hackers Targeting SMBs

 
 
Stay Secure My Friend... More Hackers Targeting SMBs
 
Many SMBs don’t realize it, but the path to some grand cybercrime score of a lifetime may go right through their backdoor.  SMBs are commonly vendors, suppliers, or service providers who work with much larger enterprises. Unfortunately, they may be unaware that this makes them a prime target for hackers. Worse yet, this may be costing them new business.
 
Larger companies likely have their security game in check, making it difficult for hackers to crack their data. They have both the financial resources and staffing power to stay on top of security practices. But smaller firms continue to lag when it comes to security. In many cases, the gateway to accessing a large company’s info and data is through the smaller company working with them. Exposed vulnerabilities in security can lead cybercriminals right to the larger corporation they’ve been after.
 
Cybercriminals Target Companies with 250 or Fewer Employees
 
Research is continuing to show that cybercriminals are increasingly targeting smaller businesses with 250 or fewer employees. Attacks aimed at this demographic practically doubled from the previous year. This news has made larger enterprises particularly careful about whom they do business with. This means that any SMB targeting high-end B2B clientele, or those seeking partnerships with large public or government entities, must be prepared to accurately answer questions pertaining to security. This requires an honest assessment of the processes taken to limit security risks.
 
View Security Measures as Investments
 
CEOs must start viewing any extra investment to enhance security as a competitive differentiator in attracting new business. Adopting the kind of security measures that large enterprises seek from third-party partners they agree to work with will inevitably pay off. The payoff will come by way of new revenue-generating business contracts that will likely surpass whatever was spent to improve security.
 
Would-be business partners have likely already asked for specifics about protecting the integrity of their data.  Some larger entities require that SMBs complete a questionnaire addressing their security concerns. This kind of documentation can be legally binding so it’s important that answers aren’t fudged just to land new business. If you can’t answer "yes" to any question about security, find out what it takes to address that particular security concern.
 
Where a Managed Service Provider Comes In
 
Anyone who isn’t yet working with a Managed Service Provider (MSP) should consider it. First, a manual network and security assessment offers a third-party perspective that will uncover any potential business-killing security risks. A good MSP will produce a branded risk report to help you gain the confidence of prospects to win new business.
 
A MSP can properly manage key elements of a small company’s security plan. This includes administrative controls like documentation, security awareness training, and audits as well as technical controls like antivirus software, firewalls, patches, and intrusion prevention. Good management alone can eliminate most security vulnerabilities and improve security.
 
Contact us at Type A Technology