• Facebook
  • Twitter
  • LinkedIn
  • OUR PARTNERS
  • TESTIMONIALS
  • BLOG
Contact Us: 0207 952 8123
Cloudscape
  • Cloud
    • Hosted Email
    • Hybrid Cloud
    • Online Backup
    • Private Cloud
  • IT Support
    • Apple Mac Support
    • Managed IT Support
    • Network Support
    • Ongoing Support
    • PC’s & Servers
  • Telecoms
    • Hosted VoIP
  • IT Services
    • IT Relocation
    • IT Projects
    • IT Consultancy
    • GDPR Services
  • Cyber Security
  • Contact
  • Menu Menu

Microsoft steps up Teams: Finally, the next generation of remote conferencing

in Cyber Security, IT Tips

This week, I attended Microsoft Ignite, and one of the sessions that caught my attention involved Microsoft Teams. The video conferencing market has been gravitating to two main offerings of late: Teams and Zoom. Large companies often use Teams, while Zoom is more common with smaller companies, charities and individuals.

Let’s talk about video conferencing, both from the perspective of the latest Microsoft Teams updates and what I expect to come next.

 

A little video conferencing history

I started covering video conferencing in the late 1980s. Since them, on almost a decade-long cadence, the vendors providing solutions changed, the quality of video improved, but the software pretty much did the same thing. The systems also got more and more expensive, until lately theyve begun getting cheaper and cheaper.

The main problem: getting people to use these systems rather than commuting to an event. Employees didn’t want to give up in-person meetings, and so we never really got to a critical mass of dedicated users that could drive innovation and improvement.

This year’s pandemic changed all that.

Now, people don’t want to go to meetings physically and would instead rather interact virtually. This has led to increased investment in video conferencing platforms and increased competition among vendors. The renewed focus recent innovation have combined to push more advances in a few months than we saw in all the decades I’ve covered this segment.

At Ignite, Microsoft showcased a series of enhancements to Teams that arguably makes it the feature leader – for now. But we aren’t done yet, and I’m expecting more improvements in this segment well into next year. The result of all these trends is that by the end of this pandemic, we may have primarily killed the preference for in-person meetings.

 

The Microsoft Teams updates

In July, Microsoft unveiled a series of updates that significantly changed how you might do a Teams meeting. One of the most interesting was Together Mode, which, rather than showing a bunch of individual windows for each user, places everyone on the same page – positioned as if they’re in a board meeting (for a small group) or an audience (for larger groups). The latter could help TV shows and political events where entertainers or speakers are used to feeding off an audience and are currently struggling without one. While this might help the conference leader, individual users got exciting enhancements, too.

One of these enhancements is Dynamic View. It allows you to configure your screen in a way that makes the most sense for you. You can choose to see only the folks who are speaking, focus on content, or keep your friends on the screen (and get rid of the jerks).

One other interesting feature is the Reflect Message Extension, which gives teachers and managers a way to check on the safety and health of employees and students.  This extension provides suggested check-in questions to help surface problems users may be having with the pandemic, whether it’s related to many of the natural disasters now occurring or simply from being stuck at home.

Teams is also getting Breakout Rooms, something Zoom had first. One of the near-constant complaints about large virtual events is that people can’t talk – either because too many others are doing so or because everyone is muted. Breakout Rooms allow an organizer to create separate rooms of people (all watching the same presentation) who can chat with each other, and the speaker can visit each room for post-presentation Q&As.

Also new is the ability to provide an automatic post-meeting transcript, along with a recording and shared files. I’ve often been to meetings in person where the notes are sparse, and people who agreed to do things later deny they made any such agreement. So these kinds of transcripts would be a major benefit.

One last feature that caught my interest is Teams’ integration with RealWear wearable devices. This capability allows someone in the field to interact with people in a meeting. Let’s say a board wanted to review a remote site, or view a massive new product, or get feedback from a disaster mitigation team in the field. And, of course, this feature would help with remote support and training, or allow multiple people in the field to coordinate their actions and pool their skills.

This list isn’t exhaustive; I simply focused on those elements that jumped out at me.

 

Wrapping up: The future

The enhancements I’ve noted should improve remote video conferencing significantly, but I can see some trends emerging. Qualcomm, NVIDIA, and Intel have announced hardware designed to enhance video conferencing; what they’ve talked about points partially to what is coming.

Enhanced Together Mode: The current Together mode creates a visual framework and places meeting attendees in it. But these elements look artificial, just as taking a bunch of heads and placing them on a table wouldn’t look natural. This approach, while better than what we had, isn’t ideal. I expect this to evolve so the entire scene can be rendered real-time, making the result look far more real, and less like someone putting a bunch of screens on chairs.

Automatic Personal Image Enhancement:  Using similar graphics technology could allow you to show up for a virtual meeting without any make-up or personal hygiene and still look \ well dressed and perfectly groomed. I’ve seen several people show up for virtual meetings poorly dressed, lacking make-up, looking like they just got out of bed. This feature would change that.

Automated interaction:  Microsoft has the lead in translation, voice-to-text, text-to-voice and embedded AI. Using these capabilities, along with notes from the speaker and past events, AI should be able to respond to questions on behalf of the speaker at scale while capturing conversations for future follow-up.

Other features likely to emerge: self-centring and auto-panning fixed cameras;  improved noise cancellation; more choices on how to blend a presentation and the speaker into the same frame; and automatic blocking of folks who attempt to disrupt a meeting (Zoom Bombing).

As these systems advance, I expect the need to meet in person to become obsolete, and we’ll finally be able to say goodbye to most business travel. That future we’ve been shooting for since the 1980s maybe soon be here.

 

We’re Cloudscape.

We believe you should have the best backup solutions for your business.

We’ll get to know your business and determine the most appropriate solution to meet your technical requirements while being commercially sensible in cost and productive with time.

If you feel that your data isn’t being backed up correctly, please get in touch.

 

News Source: https://www.computerworld.com/

https://cloudscapeit.co.uk/wp-content/uploads/2020/10/bram-naus-N1gUD_dCvJE-unsplash.jpg 800 1200 Mike Casey https://cloudscapeit.co.uk/wp-content/uploads/2021/02/cloudscape_logo_white.png Mike Casey2020-10-13 13:44:182020-10-13 13:46:00Microsoft steps up Teams: Finally, the next generation of remote conferencing

Remote working is driving a wedge between employees and IT support

in Cyber Security, IT Tips

Extended remote working could be driving a wedge between workers and IT teams, who continue to lack visibility over large swathes of the remote workforce, new research suggests.

With recent findings from Gartner revealing that nearly half (47%) of all organizations will continue to embrace a fully remote workforce beyond COVID-19, mobile management software firm NetMotion set out to understand the ongoing dynamic between IT teams and remote workers in this largely unchartered working environment.

It did so through a survey of 500 IT professionals and 500 employees in the US and UK in September 2020, with respondents quizzed about their experiences of remote working.

Its conclusion? IT teams’ lack of visibility into the activity of millions of workers, their inability to diagnose the root causes of problems, and the negative perception of technical teams among employees – are all contributing to what NetMotion calls a “burgeoning IT-employee divide”.

“Unfortunately, absence has not made the heart grow fonder, as far as the IT-employee remote work relationship is concerned,” the report concluded.

NetMotion’s survey questioned IT professionals in managerial, director and C-suite positions, while employees who took part in the survey were enterprise workers working in remote roles due to the COVID-19 pandemic.

The research looked at how many organizations were using tools to gain visibility into the experience of remote workers, noting that this was an important factor in ensuring that IT teams were able to help employees remediate important issues.

In total, 82% of businesses were found to be using some form of monitoring tools to gain insight into the remote-working experience for employees.

But even among the businesses that were monitoring remote employees to some extent, NetMotion’s survey revealed that technical teams were unable to remotely diagnose the root cause of an IT issue in just under a third (27%) of cases. Meanwhile, less than half (45.6%) of reported issues to IT were resolved satisfactorily.

It’s no surprise then that one in four employee respondents reported feeling as though IT departments did not value their feedback.

Yet there appears to be a very obvious reason why employees feel that technical teams are letting them down: they cannot fix what they cannot see.

According to NetMotion’s survey, as well as lacking visibility over the devices and operating systems on the network, IT teams are also being hindered by employees who would rather suffer in silence than raise issues with technical teams.

It revealed that 66% of remote workers have reported having encountered an IT issue at some point during the pandemic, yet more than half (57.5%) of these did not share their issue with their IT team.

 

Complicating matters further was the tendency of remote workers to take matters into their own hands when trying to tackle technical hurdles: NetMotion’s survey found that 62% of remote workers had turned to use ‘rogue applications’ outside of their organization’s official IT policy.

The most popular unsanctioned tools used by remote workers were productivity apps such as Google Docs and Doodle (38%), followed closely by communications software (32%) like WhatsApp and Zoom.

With remote working looking set to stay indefinitely, NetMotion pointed out that there was important work to do if IT teams and home-working employees hoped to maintain harmonious professional relationships going forward.

“While there is plenty of evidence to support that IT is doing reasonably well at mitigating remote issues, especially under the circumstances, this result suggests that there is plenty of room for improvement,” the report said.

“The question thus becomes how to alleviate such constraints when knowing that remote work may be temporary for some but will remain permanent for so many others.”

 

We’re Cloudscape.

We believe you should have the best backup solutions for your business.

We’ll get to know your business and determine the most appropriate solution to meet your technical requirements while being commercially sensible in cost and productive with time.

If you feel that your data isn’t being backed up correctly, please get in touch.

 

News Source: https://www.techrepublic.com/

https://cloudscapeit.co.uk/wp-content/uploads/2020/10/windows-d6TncAXWjIg-unsplash.jpg 800 1200 Mike Casey https://cloudscapeit.co.uk/wp-content/uploads/2021/02/cloudscape_logo_white.png Mike Casey2020-10-13 13:41:452024-05-15 14:22:16Remote working is driving a wedge between employees and IT support

21% of UK Workers Feel More Vulnerable to Cybercrime During COVID-19

in Cyber Security, IT Tips

More than one in five (21%) UK workers feel more vulnerable to cybercrime since the start of the COVID-19 pandemic, according to a new study by PwC.

Stress or fatigue was the most common factor (35%) cited by those workers, followed by lack of skills and training to stay safe from cybercrime whilst working from home (19%).

Of the 1200 UK workers surveyed last month, nearly a third (32%) said they had observed an increase in speculative criminal activity, such as suspicious emails or malicious adverts and links.

Additionally, 22% revealed they considered themselves to be more vulnerable to a cyber-attack when they shared personal details with hospitality venues such as pubs and restaurants for contact tracing reasons. However, PwC noted the survey was conducted before the introduction of the UK government’s new NHS Test and Trace app, which will “hopefully allay some of the public’s fears.”

Daisy McCartney, cybersecurity culture and behaviour lead at PwC, commented: “Cyber-criminals are above all opportunistic and we are seeing them use the fear, uncertainty and stress around COVID-19 to target their victims and play on their emotions. As COVID-19 continues to dominate the news agenda, messaging related to vaccines, cures and financial relief will likely be used to target people.

“It is therefore understandable that people are feeling vulnerable to cybercrime, and according to our survey, 19% of people working from home during the pandemic do not feel that they have the necessary skills and training to keep safe from a cyber-attack. However, people should not feel helpless, there are simple steps they can take to protect themselves and just gaining an awareness of how criminals might seek to target them is a good start.”

McCartney added that with many workforces continuing to operate remotely amid the ongoing pandemic, it is vital that employers provide additional cybersecurity support and training for their staff at this time.

An increase in cybersecurity incidents has been observed this year, with malicious actors exploiting the major operational challenges faced by organizations. These have included COVID-themed phishing and malware attacks.

Chris Gaines, lead cybersecurity partner, PwC added: “We have seen a spike in cybersecurity incidents this year with criminals exploiting the challenges that people and organizations are facing from COVID-19. Many of these incidents were linked to ransomware attacks and some of them were accompanied by data breaches. Analysis by our Threat Intelligence team has shown that the pace and frequency of ransomware attacks are rising all the time.”

 

We’re Cloudscape.

We believe you should have the best backup solutions for your business.

We’ll get to know your business and determine the most appropriate solution to meet your technical requirements while being commercially sensible in cost and productive with time.

If you feel that your data isn’t being backed up correctly, please get in touch.

 

News Source: https://www.infosecurity-magazine.com/

https://cloudscapeit.co.uk/wp-content/uploads/2020/10/luke-southern-9yCYGgPe5Kg-unsplash.jpg 800 1200 Mike Casey https://cloudscapeit.co.uk/wp-content/uploads/2021/02/cloudscape_logo_white.png Mike Casey2020-10-13 13:40:412020-10-13 13:41:4021% of UK Workers Feel More Vulnerable to Cybercrime During COVID-19

Ransomware Tops 2020 Threat Rankings

in Cyber Security, IT Tips

Ransomware was the most observed threat in 2020, according to a global corporate investigations and risk consulting firm based in New York City.

Kroll‘s proprietary data on cyber incident response cases shows that ransomware attacks accounted for over one-third of all cases as of September 1, 2020.

While this particular form of malware has struck organizations of all sizes across every sector this year, Kroll has observed that the three industries most targeted with ransomware were professional services, healthcare, and technology.

Over a third of cyber-attacks observed by Kroll in 2020 can be attributed to three main ransomware gangs.

“Ryuk and Sodinokibi, perennially the most observed form of a ransomware attack in Kroll’s cases, have been joined by Maze as the top three ransomware so far in 2020, comprising 35% of all cyber-attacks,” said a spokesperson for Kroll.

Business email compromise was almost as prevalent as ransomware, accounting for 32% of cyber-attacks observed by Kroll.

A new tactic of ransomware gangs observed this year by Kroll was the exfiltration and publication of the victim’s data.

“Many ransomware variants have added exfiltration and publication to their bag of tricks over the course of the year, and over two-fifths (42%) of Kroll’s cases with a known ransomware variant are connected to a ransomware group actively exfiltrating and publishing victim data,” said Kroll’s spokesperson.

In nearly half (47%) of the ransomware cases observed by Kroll, threat actors leveraged open remote desktop protocol (RDP) and Microsoft’s proprietary network communications protocol to begin their attacks.

Just over a quarter (26%) of cases were traced back to a phishing email, while 17% were linked to vulnerability exploits, including but not limited to Citrix NetScaler CVE-2019-19781 and Pulse VPN CVE-2019-11510.

“We have seen a predictable surge in cyber-attacks so far in 2020 as the COVID-19 pandemic has given malign actors increased opportunities to cause havoc,” said Devon Ackerman, managing director and head of incident response at Kroll North America.

“The ongoing evolution of ransomware creators is constantly shifting the goalposts for those trying to defend data and systems, so vigilance must remain at the top of CIO’s to do list.”

 

We’re Cloudscape.

We believe you should have the best backup solutions for your business.

We’ll get to know your business and determine the most appropriate solution to meet your technical requirements while being commercially sensible in cost and productive with time.

If you feel that your data isn’t being backed up correctly, please get in touch.

 

News Source: https://www.infosecurity-magazine.com/

https://cloudscapeit.co.uk/wp-content/uploads/2020/09/erik-mclean-bGWVhFY1gH0-unsplash.jpg 800 1200 Mike Casey https://cloudscapeit.co.uk/wp-content/uploads/2021/02/cloudscape_logo_white.png Mike Casey2020-10-13 13:37:222020-10-13 13:40:28Ransomware Tops 2020 Threat Rankings

H&M Fined €35.2m for GDPR Violations

in Cyber Security, IT Tips

The world’s second-biggest fashion retailer was today handed a monumental fine for violating the European Union’s General Data Protection Regulation (GDPR).

A German subsidiary of Hennes & Mauritz AB (H&M) was fined €35,258,707.95 by regulatory body the Hamburg Data Protection Authority (HmbBfDI) for excessive use of employee data. H&M employs around 126,000 people globally.

The fine imposed on H&M Hennes & Mauritz Online Shop A.B. & Co KG is the largest to be levied so far against a company for GDPR violations involving how employee data is handled.

“We are likely to see more pressure on employers to justify the handling of employee data as a result of today’s fine,” commented Jonathan Armstrong, partner at Cordery Legal Compliance.

HmbBfDI launched an investigation into H&M’s Service Center in Nuremberg after a 2019 data breach caused by a configuration error revealed how much data H&M Germany was collecting about the private lives of its employees.

The authority found that since at least 2014, H&M had been collecting and storing on its company network copious amounts of data concerning their employees’ holiday experiences, family issues, religious beliefs, and symptoms of illness and diagnoses.

The data was collected during one-to-one conversations between employees and their supervisors and during “welcome back talks” held between employees and team leaders after an absence from work. Some of the data was accessible by up to 50 other managers.

After evaluating 60GB of H&M data and reviewing witness evidence and the company’s internal procedures, HmbBfDI ruled that “the combination of collecting details about their private lives and the recording of their activities led to a particularly intensive encroachment on employees’ civil rights.”

H&M subsequently apologized to its employees. Today the company confirmed that financial compensation would be given to everyone employed at the impacted entity since May 2018, when GDPR became law.

News of the financial penalty comes as the Swedish multinational clothing company announced plans to close 250 of its stores globally. The company said the closures, scheduled to take place in 2021, are driven by customers’ showing a marked preference for shopping online.

The firm has 5,000 stores worldwide, 166 of which are currently closed due to restrictions put in place to slow the spread of COVID-19.

 

We’re Cloudscape.

We believe you should have the best backup solutions for your business.

We’ll get to know your business and determine the most appropriate solution to meet your technical requirements while being commercially sensible in cost and productive with time.

If you feel that your data isn’t being backed up correctly, please get in touch.

 

News Source: https://www.infosecurity-magazine.com/

https://cloudscapeit.co.uk/wp-content/uploads/2020/09/young-frustrated-businessman-with-smartphone-worki-GS4BDEL.jpg 800 1200 Mike Casey https://cloudscapeit.co.uk/wp-content/uploads/2021/02/cloudscape_logo_white.png Mike Casey2020-10-05 16:29:132025-07-07 11:03:57H&M Fined €35.2m for GDPR Violations

One in Three Not Worried About Cybersecurity Despite Rise in Threats

in Cyber Security, IT Tips

Around one in three (31%) people in the UK are not actively concerned about cybersecurity, according to a study by ESET.

In a survey of 2000 UK citizens, which looked at their cybersecurity habits, more than half (57%) do not believe they’ve been hacked and 46% claimed they have never noticed or fallen for an online scam or hack.

However, this is unlikely to reflect reality, with over a quarter (26%) of respondents admitting that they do not know the signs of a successful or attempted hack.

The research was conducted in order to grow awareness of the growing threats of scams to both individuals and businesses. Numerous reports have found that the number of scams have risen this year, largely linked to the health, economic and social effects of COVID-19. For instance, at the start of the crisis, there was a 667% increase in phishing emails recorded while it was revealed last month that the UK’s HMRC is currently investigating more than 10,000 email, SMS, social media and phone scams exploiting the pandemic.

Jake Moore, cybersecurity expert at ESET UK, commented: “Scams are growing in frequency and it is becoming much harder to spot a phishing email. Possible signs you may have been hacked are more difficult to recognize, too, as criminals become more sophisticated in their art of deception. While some may not be concerned about their cybersecurity, this European Cybersecurity Month, we urge individuals to stay alert as they may be even more vulnerable in this current climate and must take extra precautions.

“Recent research from The Myers-Briggs Company showed that 47% of respondents are concerned about their ability to manage stress during the crisis – and, when people are facing financial and health stressors, they may be even less likely to pick up on signs of a hack. Remember to stay vigilant with emails, search directly for legitimate websites rather than clicking through from the email itself, always check before handing over any information – especially when it involves personal or financial data – and regularly change your passwords or use a robust password manager.”

 

We’re Cloudscape.

We believe you should have the best backup solutions for your business.

We’ll get to know your business and determine the most appropriate solution to meet your technical requirements while being commercially sensible in cost and productive with time.

If you feel that your data isn’t being backed up correctly, please get in touch.

 

News Source: https://www.infosecurity-magazine.com/

https://cloudscapeit.co.uk/wp-content/uploads/2020/10/people-working-in-open-office-6PZ2JYU.jpg 800 1200 Mike Casey https://cloudscapeit.co.uk/wp-content/uploads/2021/02/cloudscape_logo_white.png Mike Casey2020-10-05 16:27:492020-10-05 16:28:43One in Three Not Worried About Cybersecurity Despite Rise in Threats

Ransomware: from Entry to Ransom in Under 45 Minutes

in Cyber Security, IT Tips

Ransomware gangs are performing wide-ranging internet scans to find vulnerable systems and then accelerating attacks to just minutes to capitalize on COVID-19, Microsoft has warned.

Corporate VP of customer security and trust, Tom Burt, revealed the findings in a blog post introducing the firm’s Digital Defense Report yesterday.

He claimed that threat actors have “rapidly increased sophistication” over the past year, with ransomware the number one reason for Microsoft incident response between October 2019 and July 2020.

“Attackers have exploited the COVID-19 crisis to reduce their dwell time within a victim’s system — compromising, exfiltrating data and, in some cases, ransoming quickly — apparently believing that there would be an increased willingness to pay as a result of the outbreak. In some instances, cyber-criminals went from initial entry to ransoming the entire network in under 45 minutes,” Burt explained.

“At the same time, we also see that human-operated ransomware gangs are performing massive, wide-ranging sweeps of the internet, searching for vulnerable entry points, as they ‘bank’ access – waiting for a time that is advantageous to their purpose.”

Attackers have also become more sophisticated in performing reconnaissance on high-value targets so that they appear to know when certain factors like holidays will reduce the victim organization’s chances of patching, or otherwise hardening their networks.

They’re also aware of how billing cycles operate in certain industries, and thus when specific targets may be more willing to pay, Burt claimed.

In total, Microsoft blocked over 13 billion malicious and suspicious emails in 2019, over one billion of which contained phishing URLs. Phishing now comprises over 70% of attacks, although the volume of COVID-related threats has dropped significantly from a peak in March, it said.

This isn’t the only threat to home workers: Microsoft said it also saw an increase in brute force attacks on enterprise accounts in the first half of the year and urged widespread use of multi-factor authentication (MFA).

Burt said nation-state actors have also been changing their tactics of late, shifting targets to healthcare providers and vaccine researchers, public policy think tanks and NGOs. Although each group has their preferred techniques, reconnaissance, credential harvesting, malware and virtual private network (VPN) exploits were most common over the past year, said Burt.

 

We’re Cloudscape.

We believe you should have the best backup solutions for your business.

We’ll get to know your business and determine the most appropriate solution to meet your technical requirements while being commercially sensible in cost and productive with time.

If you feel that your data isn’t being backed up correctly, please get in touch.

 

News Source: https://www.infosecurity-magazine.com/

https://cloudscapeit.co.uk/wp-content/uploads/2020/07/hacker-using-keyboard-typing-phishing-on-the-inter-PS9AYWN.jpg 800 1200 Mike Casey https://cloudscapeit.co.uk/wp-content/uploads/2021/02/cloudscape_logo_white.png Mike Casey2020-10-05 16:23:192020-10-05 16:27:40Ransomware: from Entry to Ransom in Under 45 Minutes

How to perform an effective IT risk assessment

in Cyber Security, IT Tips

“You can never protect yourself 100 per cent. What you do is protect yourself as much as possible and mitigate risk to an acceptable degree. You can never remove all risk.” So said Kevin Mitnick, arguably the world’s most famous hacker.

Indeed, the ever-presence of risk makes performing IT risk assessments critical for every business. An IT risk assessment is the process by which a company identifies its valuable data assets, establishes the business impact of having these data assets compromised, determines the threats that can likely cause a compromise, and analyses the vulnerabilities that an attack vector can exploit. Here’s a step-by-step outline of how to perform an effective IT risk assessment.

  1. Identify all valuable data assets. Companies need to identify which data assets are valuable by first understanding the nature of their business. Many companies would consider things such as client contact information, product design files, trade secrets and roadmap documents their most important assets. Regardless of the type of data companies identify as critical, however, it’s necessary for them to understand how all of this critical data flows in their networks and identify which computers and servers are used to store this data. For smaller companies, this information is usually available with the top executives. For larger companies, this information may be available with each department’s head.
  2. Estimate business impact due to loss. Risk and impact assessments have to go hand in hand. For each data asset, the corresponding negative financial impact of a compromise has to be estimated. Apart from direct costs, the negative impact can also include intangible costs such as reputational damage, and legal ramifications.
  3. Determine threats to the business. A threat is anything that has the potential to cause harm to the valuable data assets of a business. The threats companies face include natural disasters, power failure, system failure, accidental insider actions, malicious insider actions and malicious outsider actions.
  4. Analyse vulnerabilities. A vulnerability is a weakness or gap in a company’s network, systems, applications, or even processes which can be exploited. Vulnerabilities can be physical in nature, they can involve weak system configurations, or they can result from awareness issues (such as untrained staff). There are several scanning tools available for performing a thorough systems analysis. Penetration testing or ethical hacking techniques could also be used to delve deeper and find vulnerabilities that regular scanning might miss.
  5. Establish a risk management framework. Risk is a business construct, but it can be represented by the following formula: Risk = Threat x Vulnerability x Business impact. To reduce risk, company IT teams need to minimise the threats they’re exposed to, the vulnerabilities that exist in their environments, or a combination of both. From the business side of things, management may also decide to evaluate the business impact of each data asset and take measures to reduce it. A value of high, medium, or low should be assigned for each of the variables in the formula above to calculate the risk. Using this process, a company can prioritise which data asset risks it needs to address. After this is done, a company should come up with solutions or redressal for each identified risk, and the associated cost for each solution.
  6. Develop a risk appetite. Companies should now gauge themselves on what level of risk they’re comfortable taking. Do they want to address all the risks or do they only want to address risks identified as high? The answer to this question will vary from company to company.
  7. Start mitigating risks. Finally, companies should invest in the right solutions and start mitigating the risks of data loss.

 

Making a good risk assessment better

It’s hard to identify what exactly has been stolen after a data breach. The affected company has to go through various data logs and reports to find out who accessed what, when, where and why. To put together a complete picture, the company needs to look at a host of reports from an effective security solution, and put its powers of deduction to use.

 

We’re Cloudscape.

We believe you should have the best backup solutions for your business.

We’ll get to know your business and determine the most appropriate solution to meet your technical requirements while being commercially sensible in cost and productive with time.

If you feel that your data isn’t being backed up correctly, please get in touch.

 

News Source: https://www.teiss.co.uk/

https://cloudscapeit.co.uk/wp-content/uploads/2020/09/zan-ASDnnQ74qMs-unsplash.jpg 800 1200 Mike Casey https://cloudscapeit.co.uk/wp-content/uploads/2021/02/cloudscape_logo_white.png Mike Casey2020-09-28 11:47:272020-09-28 13:40:31How to perform an effective IT risk assessment

Most UK Firms Admit #COVID19 Cloud Security Threat

in Cyber Security, IT Tips

Most UK firms are set to increase digital adoption after admitting that the cloud saved their business from collapse during the early months of the COVID-19 crisis, but security remains a persistent challenge, according to new research.

Identity management vendor Centrify surveyed 200 business decision makers in large and medium-sized UK firms in September, in order to assess the impact of the pandemic on IT organizations.

It found that 51% claimed that transitioning to a cloud-based business model helped to keep the business afloat after the government mandated mass remote working during the first lockdown.

However, in so doing, the shift also exposed major gaps in their cybersecurity posture: although 61% said they were ready for this challenge, 39% agreed that security risks increased.

This chimes with a separate study from Tanium which found that although 85% of global CXOs felt ready to shift to a fully remote workforce, almost all (98%) were then caught off guard by the security challenges they faced within the first two months.

Over half (56%) of the UK business leaders polled by Centrify claimed that remote working has made it harder to identify attempts to impersonate staff, presumably via BEC attacks and phishing emails.

An additional 51% said the new model of distributed working has led to an increase in ‘insider’ threats, such as employee accounts that are hijacked by attackers.

Fortunately, 60% of respondents said they are now more aware of the risks facing their organization following the spike in phishing attacks over the past few months. They will need to be, as the same number (60%) said they’re planning to increase their use of cloud-based IT as the pandemic continues.

A range of security experts over the first half of the year have warned that employees working from home may be more distracted and therefore likely to click on phishing links. The threat is amplified further by the fact that their laptops or devices may be less well secured than corporate equivalents, missing vital patches, and/or used to download non-approved applications.

 

We’re Cloudscape.

We believe you should have the best backup solutions for your business.

We’ll get to know your business and determine the most appropriate solution to meet your technical requirements while being commercially sensible in cost and productive with time.

If you feel that your data isn’t being backed up correctly, please get in touch.

 

News Source: https://www.infosecurity-magazine.com/

https://cloudscapeit.co.uk/wp-content/uploads/2020/09/yue-su-WX6S7utock-unsplash-scaled.jpg 1000 1500 Mike Casey https://cloudscapeit.co.uk/wp-content/uploads/2021/02/cloudscape_logo_white.png Mike Casey2020-09-28 11:46:412023-10-04 06:16:50Most UK Firms Admit #COVID19 Cloud Security Threat

Report Outlines Importance of Providing Engaging User Awareness Training

in Cyber Security, IT Tips

The way cybersecurity awareness training is conducted in organizations has a huge bearing on employees’ subsequent security outlook and behaviors, according to a new report from Osterman Research.

The researchers discovered that users who found security training “very interesting” were over 13-times more likely to make “fundamental changes” to how they think about security compared to those who considered the training “boring.”

The survey of 1000 US everyday employees, IT managers and decision makers also found that the quantity of security awareness training given makes a major difference, with the ability of staff to spot and deal with security threats such as phishing and business email compromise improving as more training is provided.

Encouragingly, it appears as though organizations are set to place much greater emphasis on security awareness training going forward, with around 45% of employees surveyed expecting to spend 15 minutes or more per month in training by mid-2021, a substantial rise from 26% in 2020. In addition, this type of training was regarded as just as important as technology in dealing with security threats by respondents.

Despite this, the authors said that although organizations generally want to establish a strong cybersecurity culture, IT, security and business leaders are not effectively conveying that idea to a large proportion of their employees, with senior IT and business management much more enthusiastic about security awareness training than non-management employees.

Overall, the report noted that “security and IT leaders, their staff members, and business leaders are largely onboard with the idea that developing a strong cybersecurity culture is important; everyday employees, however, are much less convinced about the importance of doing so, indicating that the goal of developing a robust security culture has not yet been achieved in most organizations.”

Lisa Plaggemier, chief strategist at MediaPRO, which co-sponsored the research, added: “Security awareness training doesn’t do anyone any good if they sleep through it. You can deliver the best security advice in the world, but if no one is listening, you might as well be talking to a brick wall.

“Good security awareness training should get and keep your attention. That’s what it means to be engaging.”

 

We’re Cloudscape.

We believe you should have the best backup solutions for your business.

We’ll get to know your business and determine the most appropriate solution to meet your technical requirements while being commercially sensible in cost and productive with time.

If you feel that your data isn’t being backed up correctly, please get in touch.

 

News Source: https://www.infosecurity-magazine.com/

https://cloudscapeit.co.uk/wp-content/uploads/2020/09/kobu-agency-7okkFhxrxNw-unsplash.jpg 800 1200 Mike Casey https://cloudscapeit.co.uk/wp-content/uploads/2021/02/cloudscape_logo_white.png Mike Casey2020-09-28 11:45:412022-03-11 09:32:48Report Outlines Importance of Providing Engaging User Awareness Training
Page 3 of 15‹12345›»

Recent Posts

  • What to implement to solve the problems from 2020
  • What to implement in 2021: New year, New start
  • How can the cloud industry adapt to a post-COVID world?
  • Twitter Fined Half a Million Dollars for Privacy Violation
  • Spotify Resets Passwords After Leaking User Data to Partners
  • Remote work is here to stay — but it will not be cheap or easy
  • Is remote working putting you at regulatory risk?
  • 5 Ways To Make Remote Working Your New And Better Normal
  • How hybrid work models are altering cloud strategies
  • Top metrics for effective multicloud management

Archive

Categories

Pages

  • Adapt. Evolve. Grow. Guide
  • Business Continuity Health Check
  • Cloud Services
    • Hosted Email
    • Hybrid Cloud
    • Online Backup
  • Computer Support London
  • Free IT AUDIT
  • Home
  • IT Consultant London
  • IT Services
    • Cyber Security Services London
    • IT Consultancy NEW
    • IT Projects
    • IT Relocation
    • Make Your Business GDPR Compliant
  • IT Support
    • Apple Mac Support
    • Network Support
    • Ongoing Support
    • PC & Server Support
  • Managed IT Support for London
  • Microsoft 365 Secure Landing Page
  • Network Solutions
  • Privacy
  • Private Cloud
  • Tailored for Financial Services and Accounting
  • Thank You
  • Hosted VoIP

FREE IT Technology Audit

Get the most from your technology with a
FREE IT Support Solutions Audit – worth £300.
We‘ll produce a full network report covering 30 key areas in your business. This will give you a great idea where your IT systems need the most attention and importantly where cost savings might be achieved! There is no obligation on your part – the report is completely FREE OF CHARGE

Recent Blog Posts

  • What to implement to solve the problems from 2020
  • What to implement in 2021: New year, New start
  • How can the cloud industry adapt to a post-COVID world?
  • Twitter Fined Half a Million Dollars for Privacy Violation
  • Spotify Resets Passwords After Leaking User Data to Partners

IT Support for London

Cloudscape IT
47 Oxford Drive
Magdalen Street
London
SE1 2FB

0207 952 8123
Email: info@cloudscape.it

© 2025 Cloudscape IT LTD. Registered in England & Wales No. 04565979. Registered Office - 47 Oxford Drive, Magdalen Street, London, England, SE1 2FB. All rights reserved.
  • Facebook
  • Twitter
  • LinkedIn
Scroll to top