• Facebook
  • Twitter
  • LinkedIn
  • OUR PARTNERS
  • TESTIMONIALS
  • BLOG
Contact Us: 0207 952 8123
Cloudscape
  • Cloud
    • Hosted Email
    • Hybrid Cloud
    • Online Backup
    • Private Cloud
  • IT Support
    • Apple Mac Support
    • Managed IT Support
    • Network Support
    • Ongoing Support
    • PC’s & Servers
  • Telecoms
    • Hosted VoIP
  • IT Services
    • IT Relocation
    • IT Projects
    • IT Consultancy
    • GDPR Services
  • Cyber Security
  • Contact
  • Menu Menu

Tag Archive for: IT Project Management

Marriott Hotels fined £18.4m for data breach that hit millions

in Cyber Security, IT Tips

The UK’s data privacy watchdog has fined the Marriott Hotels chain £18.4m for a major data breach that may have affected up to 339 million guests.

The Information Commissioner’s Office (ICO) said names, contact information, and passport details may all have been compromised in a cyber-attack.

The breach included seven million guest records for people in the UK.

The ICO said the company failed to put appropriate safeguards in place but acknowledged it had improved.

The first part of the cyber-attack happened in 2014, affecting the Starwood Hotels group, which was acquired by Marriott two years later.

But until 2018, when the problem was first noticed, the attacker continued to have access to all affected systems, including:

  • names
  • email addresses
  • phone numbers
  • passport numbers
  • arrival and departure information
  • VIP status
  • loyalty programme numbers

 

On that basis, the ICO said Marriott had failed to protect personal data as required by the General Data Protection Regulation (GDPR).

In some ways, you can feel sorry for Marriott.

In all the boardroom discussions about the company’s takeover of Starwood, I bet it never realised that a hacker was already lurking inside the valuable databases they were buying.

The cyber-criminals had been in the systems for years and were effectively thrown into the merger deal without Marriott having a clue.

Herein lies the issue, though – it seems the larger hotel didn’t check what it was buying.

The ICO report makes clear Marriott beefed up the security of Starwood’s IT systems far too late and the hackers had free rein to move around, cherry-picking the data that would sell best on criminal forums.

The fine is nothing like the £99m the ICO planned to issue, but it’s still a massive deterrent for future companies.

It may make executives planning their next big mergers look more carefully and cautiously at the databases they’re about to acquire.

“Millions of people’s data was affected by Marriott’s failure,” commissioner Elizabeth Denham said.

“Thousands contacted a helpline and others may have had to take action to protect their personal data because the company they trusted it with had not.”

Different types of data were exposed for different guests, and some of the estimated 339 million may have represented duplicate records for repeat guests, making an exact count impossible.

Despite imposing a fine, the ICO acknowledged that Marriott had acted quickly once it found the flaw, and had improved its systems since.

In a statement, Marriott wrote that it “deeply regrets the incident”.

“Marriott remains committed to the privacy and security of its guests’ information and continues to make significant investments in security measures for its systems.

“The ICO recognises the steps taken by Marriott following the discovery of the incident to promptly inform and protect the interests of its guests,” it said.

 

We’re Cloudscape.

We believe you should have the best backup solutions for your business.

We’ll get to know your business and determine the most appropriate solution to meet your technical requirements while being commercially sensible in cost and productive with time.

If you feel that your data isn’t being backed up correctly, please get in touch.

 

News Source: https://www.bbc.co.uk/

https://cloudscapeit.co.uk/wp-content/uploads/2020/08/business-team-P4Y8CLM.jpg 800 1200 Mike Casey https://cloudscapeit.co.uk/wp-content/uploads/2021/02/cloudscape_logo_white.png Mike Casey2020-11-09 11:40:322020-11-09 11:45:08Marriott Hotels fined £18.4m for data breach that hit millions

Cybersecurity: One in three attacks are coronavirus-related

in Cyber Security, IT Tips

The UK’s National Cyber Security Centre (NCSC) is ‘stepping up support’ for the National Health Service to help protect UK hospitals and other healthcare organisations against cyberattacks.

The NCSC’s Annual Review 2020 reveals that the cyber arm of GCHQ has handled more 200 cyber incidents related to coronavirus during the course of this year – almost a third of the total number of incidents it was called in to help with over that period.

And due to the urgency of securing healthcare during the coronavirus pandemic, the NCSC has been helping the NHS to secure itself against cyberattacks.

That includes performing threat hunting on 1.4 million NHS endpoints in an effort to detect potentially suspicious activity and scanning over one million NHS IP addresses to detect cybersecurity weaknesses.

“The second half of the year for us, as it has for everyone else, has been dominated by the response to COVID,” said Lindy Cameron, CEO of the NCSC.

“What we’ve done as an organisation is really pivot towards the health sector to try and give them the best support we can in thinking about their cyber defence to let them focus on responding to the pandemic,” she added.

The NCSC also helped roll out Active Cyber Defence services, including Web Check, Mail Check and protective DNS, to 235 front-line health bodies across the UK, including NHS Trusts to help protect them against phishing attacks and other threats.

“We’ve taken our active cyber-defence portfolio and pivoted it towards the health sector with 230 health bodies using our active cyber defence. That’s all part of the support we’ve given to NHS Digital to help them help the health sector,” Dr Ian Levy, NCSC technical director, told ZDNet.

“We’re stepping up our support quite significantly,” he continued, adding: “Obviously it’s still for individual trusts to protect themselves along with NHS Digital and ourselves, but we’re really trying to take them the knowledge about the threat and actioning support in the sector at large”.

More than 160 instances of high-risk vulnerabilities have been shared with NHS Trusts during the course of this year while the NCSC has also had to deal with over 200 incidents related to the UK’s coronavirus response – including Russian cyber espionage targeting coronavirus vaccine development.

The 200 coronavirus-related incidents make up a significant chunk of the total number of 723 cyberattacks involving almost 1,200 victims that the NCSC has helped deal with during the course of the past year, a figure up from 658 in the previous year – and the highest number of incidents since the NCSC was set up. It’s also a number that’s likely to continue rising as cybercriminals get more ambitious.

The review also notes that the NCSC has dealt with three times more ransomware attacks than it did last year as attacks become more targeted and more aggressive.

“The expertise of the NCSC, as part of GCHQ, has been invaluable in keeping the country safe: enabling us to defend our democracy, counter high levels of malicious state and criminal activity, and protect against those who have tried to exploit the pandemic,” said Jeremy Fleming, director of GCHQ.

“The years ahead are likely to be just as challenging, but I am confident that in the NCSC we have developed the capabilities, relationships and approaches to keep the UK at the forefront of global cybersecurity,” he added.

 

We’re Cloudscape.

We believe you should have the best backup solutions for your business.

We’ll get to know your business and determine the most appropriate solution to meet your technical requirements while being commercially sensible in cost and productive with time.

If you feel that your data isn’t being backed up correctly, please get in touch.

 

News Source: https://www.zdnet.com/

https://cloudscapeit.co.uk/wp-content/uploads/2020/11/online-education-and-work-at-home-young-man-in-hea-UZBVY3R.jpg 800 1200 Mike Casey https://cloudscapeit.co.uk/wp-content/uploads/2021/02/cloudscape_logo_white.png Mike Casey2020-11-09 11:35:062020-11-09 11:39:19Cybersecurity: One in three attacks are coronavirus-related

How a remote workforce is shifting priorities

in Cyber Security, IT Tips

The pandemic has accelerated the move to digital transformation, forcing IT and cybersecurity teams to evaluate how they work to ensure that organizations remain secure. In particular, challenges have included the widespread adoption of hardware packages but also guaranteeing that employees have 24/7 access to their organizations’ IT infrastructure and files that are essential to work.

When reflecting on LogMeIn’s journey during the pandemic, it’s hard to imagine that it has been six months since we transitioned nearly 4,000 employees to a complete global work from home policy for the duration of the COVID-19 situation. Of course, the majority of CIOs also had to make this decision, but as a SaaS provider of remote work solutions, I had the extra pressure of aiding our customers to do the exact same. It’s staggering to think that at the height of lockdown, the use of our remote access services increased by 300%.

The pandemic has shone a light on what organizations can do to help others, for me and my team helping our community connect with their colleagues easily and safely with the use of our products has remained at the forefront throughout and has driven us to continue improving.

From equipping employees with devices to ensuring remote access while maintaining compliance and security – there were many critical pieces to consider to keep a company’s operations running from afar. In the absence of company-issued devices, some had to quickly develop ‘zero-touch device delivery’ plans. And while collaboration tools have proven essential in keeping teams connected and foster productivity, many had to tackle quickly implementing these tools and onboarding teams. Above all, the coordination between IT, Security, HR, and Business Operations in continuity plans cannot be overstated. Seamless interaction and decision making among these teams was key to successfully executing plans.

Preparing for increased data traffic

The huge number of remote workers around the globe has created unprecedented network traffic. IT teams have had to implement real-time monitoring to manage capacity and scalability. Product and operations teams must continue to be fully functional even though they are remote from each other. Our capacity management teams focused on capacity validation in light of the increase in the use of our video conferencing and remote access solutions, GoToMeeting and GoToMyPC.

While designed to scale, we have had to significantly increase server capacity, CPU allocations, memory and network capacity. We used a combination of colocation data centres and a large public-cloud infrastructure globally to ensure this flexibility for internal teams and our customers.

Benefits of a decentralized structure

Having a decentralised structure has proven to be a winning strategy. This allowed us to operate contact points for incidents at multiple locations around the world and to respond quickly to individual disruptions on our own network. As LogMeIn is cloud and SaaS-based, so our customers can be productive from anywhere and have access to essential business tools from outside the office.

Increasing overall security

With this increase in the network activity, also comes increased security risks. IT and security teams are continually tracking new user behavior, while ingesting threat reporting on COVID-19 threats. A remote workforce requires IT to ensure employees have access to the resources they need, all while maintaining security throughout the business. This has required deploying remote access tools, updating single sign-on policies and increasing multi-factor authentication to ensure that all materials are secure and accessed by the right person. It has been a fine line for our customers to walk, but we are leading by example through the internal use of our products.

The creation of virtual war rooms

During other disruptions in operations, IT leadership would typically assemble a “war room” to tackle the challenges head-on. But in this crisis, where leadership and operations teams are dispersed, we have been forced to create a “virtual war room.” This has certainly changed the dynamics and created the need for new processes and approaches. Communication and the chain of command must be made clear and known by all parties. IT teams must adapt quickly, as there’s no time for second-guessing.

What can be expected

It’s vital that businesses have a contingency plan in place to ensure that they are prepared for future scenarios. In today’s work environment, we can accurately see what IT equipment employees have, what new equipment had to be deployed for the new normal of working from home, how quickly systems could be set up and running and the time frame it took to go back to normal IT work. Alongside a contingency plan and the development of guidelines, IT teams must continue to focus on how current processes and systems are run and what they need to do to guarantee that they can continue working with no unexpected issues.

Due to the quick shift to remote working, it is essential that companies take care of their digital transformation. At present, they are realizing the underlying value of digital work and have identified where they might need to strengthen their digital transformation in the long term. It’s vital that organizations now not only improve their current processes but also partner with other sectors in their business including legal, finance and HR, to develop the right guidelines and ensure employees are on track with the new digital corporate philosophy.

 

We’re Cloudscape.

We believe you should have the best backup solutions for your business.

We’ll get to know your business and determine the most appropriate solution to meet your technical requirements while being commercially sensible in cost and productive with time.

If you feel that your data isn’t being backed up correctly, please get in touch.

 

News Source: https://www.techradar.com/

https://cloudscapeit.co.uk/wp-content/uploads/2020/10/man-working-on-a-computer-8K37CBJ.jpg 800 1200 Mike Casey https://cloudscapeit.co.uk/wp-content/uploads/2021/02/cloudscape_logo_white.png Mike Casey2020-10-19 12:48:352020-10-19 12:50:21How a remote workforce is shifting priorities

Huawei equipment must be removed from UK’s 5G networks by 2025

in Cyber Security, IT Tips

Stating there is clear evidence of collusion between Huawei and the Chinese state, the Parliament’s Defence Committee has recommended that Huawei-supplied equipment should be removed from the UK’s 5G networks by 2025 instead of 2027 which is the existing deadline.

The Parliament’s Defence Committee is chaired by Conservative MP Tobias Elwood and other MPs in the committee are Stuart Anderson MP, Sarah Atherton MP, Martin Docherty-Hughes MP, Richard Drax MP, Rt Hon Mr Mark Francois MP, Rt Hon Kevan Jones MP, Mrs Emma Lewell-Buck MP, Gavin Robinson MP, Rt Hon John Spellar MP, and Derek Twigg MP.

On Wednesday, the Defence Committee released its report on The Security of 5G, offering a number of recommendations and advice for the government to find a balance between technological advancement and the UK’s national security, including rushing out Huawei from the country’s 5G networks and introducing the Telecoms Security Bill at the earliest.

 

Huawei equipment should be replaced by 2025 instead of 2027

The Committee expressed its support for the government’s goal of removing Huawei from the UK’s 5G networks by 2027 but said that in light of recent developments, it is feasible to push forward the deadline to 2025 and the government must compensate operators if the 2027 deadline is moved forward.

The shifting of the deadline must have been prompted due to UK network operators quickly signing long-term contracts with the likes of Nokia, Ericsson, and Samsung after the government announced its decision to remove Huawei-supplied equipment from the UK’s 5G networks by 2027.

In late September, BT selected Nokia as its principal 5G RAN vendor in the UK, allowing the Finnish company to supply its AirScale Single RAN (S-RAN) portfolio for both indoor and outdoor coverage, including 5G RAN, AirScale base stations, and Nokia AirScale radio access products. Aside from offering higher capacity benefits to consumers at ultra-low latencies, Nokia will also reduce complexity, increase cost efficiency, optimize BT’s 2G and 4G networks, and help develop BT’s OpenRAN ecosystem.

In June, Ericsson agreed to a “substantial network modernisation programme” with O2. The deal involved Ericsson deploying its 5G RAN network across the UK and also upgrading O2’s existing 2G/3G/4G sites. “Leading products and solutions from the Ericsson Radio System portfolio will be used in the deployment, which includes new multiband and wide-band 5G radios as well as new 5G-optimized basebands to build sustainable sites in preparation for future increases in 5G coverage and capacity,” the company said.

Indicating that merely forcing Huawei out of the UK is not the final solution but one of the steps the government needs to take to preserve the UK’s national security, the Defence Committee said the government, as well as mobile service operators, should continue investment in OpenRAN technology to move away from the current consolidated vendor environment to one in which operators no longer have to consider which vendor to source from.

The government should also work with mobile network operators to bring in new vendors to the UK and also encourage the development of industrial capability in the UK, the Committee recommended.

“We must not surrender our national security for the sake of short-term technological development. This is a false and wholly unnecessary trade-off. A new D10 alliance, that unites the world’s ten strongest democracies, would provide a viable alternative foundation to the technological might of authoritarian states, whose true motives are, at times, murky.

“Democracies the world over are waking up to the dangers of new technology from overseas, that could inadvertently provide hostile states access to sensitive information through the backdoor,” said Tobias Ellwood MP, Chair of the Defence Committee.

“The West must urgently unite to advance a counterweight to China’s tech dominance. As every aspect of our lives becomes increasingly reliant on access to data movement we must develop a feasible, practical and cost-effective alternative to the cheap, high-tech solutions which can be preyed upon and which come stooped with conditions which ensnare a state into long-term allegiance to China,” he added.

 

Telecoms Security Bill a must to preserve national security

The Defence Committee also batted for the Telecoms Security Bill, stating that the bill will bring regulations up to date and will allow the government to compel operators to act in the interests of security. Recommending the introduction of the bill no later than 31 December this year, it said the bill will help the government avoid a situation where short-term commercial considerations are placed ahead of those for national security and defence.

The Telecoms Security Bill is slated to be introduced in the Parliament in the coming days and once it is passed, it will make it illegal for network operators to retain Huawei-supplied equipment or to purchase equipment from the company beyond 2027.

“Members sought a commitment from the Government to remove Huawei equipment from our 5G network altogether. That is why we have concluded that it is necessary, and indeed prudent, to commit to a timetable for the removal of Huawei equipment from our 5G network by 2027. Let me be clear: this requirement will be set out in law by the telecoms security Bill. By the time of the next election, we will have implemented in law an irreversible path for the complete removal of Huawei equipment from our 5G networks,” said Oliver Dowden, the Secretary of State for Digital, Culture, Media and Sport in July.

 

We’re Cloudscape.

We believe you should have the best backup solutions for your business.

We’ll get to know your business and determine the most appropriate solution to meet your technical requirements while being commercially sensible in cost and productive with time.

If you feel that your data isn’t being backed up correctly, please get in touch.

 

News Source: https://www.teiss.co.uk/

https://cloudscapeit.co.uk/wp-content/uploads/2020/10/telecom-worker-climbing-antenna-tower-PH4Z6HY.jpg 800 1200 Mike Casey https://cloudscapeit.co.uk/wp-content/uploads/2021/02/cloudscape_logo_white.png Mike Casey2020-10-19 12:46:302022-03-11 09:29:52Huawei equipment must be removed from UK’s 5G networks by 2025

BA GDPR Data Breach Fine Lowered to £20m Due to COVID-19

in Cyber Security, IT Tips

The fine against British Airways for GDPR failings has been reduced to £20m from the original £183m intent to fine issued last July.

An ICO investigation found the airline was processing a significant amount of personal data without adequate security measures in place, leading to a cyber-attack during 2018, which it did not detect for more than two months. It said the amount to be fined (£20m) was considered with both representation from BA and the economic impact of COVID-19 on the business.

The ICO also said, as the breach happened in June 2018, before the UK left the EU, the ICO investigated on behalf of all EU authorities as lead supervisory authority under the GDPR. The penalty and action have been approved by the other EU DPAs through the GDPR’s cooperation process.

According to the penalty notice, a proposed penalty of £183.39m was issued on July 4 2019 with a extension till March 21 2020 agreed in December. On April 3 2020, the ICO wrote to BA requesting information regarding the impact of COVID-19 on its financial position, and having considered BA’s representations, both BA and the ICO “agreed to a series of further extensions of the statutory deadline to 30 September.

Rachel Aldighieri, managing director of the Data & Marketing Association (DMA), said: “Brexit and coronavirus have put businesses under immense financial strain and a fine of this magnitude will get the attention of board members of organizations across the UK. They will certainly not want to risk receiving similar disciplinary action from the ICO.

“This is the largest fine issued by the ICO to date under the new GDPR laws, highlighting the importance all businesses should place on the security of customers’ data and the need to build in safeguards to protect it.”

In the attack, an attacker is believed to have potentially accessed the personal data of approximately 429,612 customers and staff. This included names, addresses, payment card numbers and CVV numbers of 244,000 BA customers. Other details thought to have been accessed include the combined card and CVV numbers of 77,000 customers and card numbers only for 108,000 customers.

Usernames and passwords of BA employee and administrator accounts as well as usernames and PINs of up to 612 BA Executive Club accounts were also potentially accessed.

The ICO said that since the attack BA has made considerable improvements to its IT security. Information Commissioner Elizabeth Denham said: “People entrusted their personal details to BA and BA failed to take adequate measures to keep those details secure.

“Their failure to act was unacceptable and affected hundreds of thousands of people, which may have caused some anxiety and distress as a result. That’s why we have issued BA with a £20m fine – our biggest to date.”

Piers Wilson, head of product management at Huntsman Security, said: “Whether this was a result of clever bargaining by BA, the investigation process uncovering mitigating factors, an acknowledgement of the ravages of COVID-19 on the airline industry or the ICO deliberately setting a high initial target with a more realistic goal in mind, it could give the message that fines will not be as severe as businesses and some in the security and privacy industry expect.”

Vanessa Barnett, commercial and IP partner at Keystone Law, added: “In the grand scheme of things, it’s important that the punishment fits the wrongdoing: whilst the GDPR certainly has teeth and can really bite quite hard, it’s great to see the ICO continuing with its attitude of proportionality that existed pre-GDPR. Don’t forget that before GDPR the statutory limit was £500,000.

“£500,000 to £20m is a big jump and will still very much focus the (compliance) minds! The ICO may have felt some moral pressure not to whack BA even more in the midst of a global pandemic which is affecting it hugely and luckily, its enforcement framework allows that.”

 

We’re Cloudscape.

We believe you should have the best backup solutions for your business.

We’ll get to know your business and determine the most appropriate solution to meet your technical requirements while being commercially sensible in cost and productive with time.

If you feel that your data isn’t being backed up correctly, please get in touch.

 

News Source: https://www.infosecurity-magazine.com/

https://cloudscapeit.co.uk/wp-content/uploads/2020/10/BA2.jpg 800 1200 Mike Casey https://cloudscapeit.co.uk/wp-content/uploads/2021/02/cloudscape_logo_white.png Mike Casey2020-10-19 12:41:502020-10-19 12:46:17BA GDPR Data Breach Fine Lowered to £20m Due to COVID-19

Microsoft steps up Teams: Finally, the next generation of remote conferencing

in Cyber Security, IT Tips

This week, I attended Microsoft Ignite, and one of the sessions that caught my attention involved Microsoft Teams. The video conferencing market has been gravitating to two main offerings of late: Teams and Zoom. Large companies often use Teams, while Zoom is more common with smaller companies, charities and individuals.

Let’s talk about video conferencing, both from the perspective of the latest Microsoft Teams updates and what I expect to come next.

 

A little video conferencing history

I started covering video conferencing in the late 1980s. Since them, on almost a decade-long cadence, the vendors providing solutions changed, the quality of video improved, but the software pretty much did the same thing. The systems also got more and more expensive, until lately theyve begun getting cheaper and cheaper.

The main problem: getting people to use these systems rather than commuting to an event. Employees didn’t want to give up in-person meetings, and so we never really got to a critical mass of dedicated users that could drive innovation and improvement.

This year’s pandemic changed all that.

Now, people don’t want to go to meetings physically and would instead rather interact virtually. This has led to increased investment in video conferencing platforms and increased competition among vendors. The renewed focus recent innovation have combined to push more advances in a few months than we saw in all the decades I’ve covered this segment.

At Ignite, Microsoft showcased a series of enhancements to Teams that arguably makes it the feature leader – for now. But we aren’t done yet, and I’m expecting more improvements in this segment well into next year. The result of all these trends is that by the end of this pandemic, we may have primarily killed the preference for in-person meetings.

 

The Microsoft Teams updates

In July, Microsoft unveiled a series of updates that significantly changed how you might do a Teams meeting. One of the most interesting was Together Mode, which, rather than showing a bunch of individual windows for each user, places everyone on the same page – positioned as if they’re in a board meeting (for a small group) or an audience (for larger groups). The latter could help TV shows and political events where entertainers or speakers are used to feeding off an audience and are currently struggling without one. While this might help the conference leader, individual users got exciting enhancements, too.

One of these enhancements is Dynamic View. It allows you to configure your screen in a way that makes the most sense for you. You can choose to see only the folks who are speaking, focus on content, or keep your friends on the screen (and get rid of the jerks).

One other interesting feature is the Reflect Message Extension, which gives teachers and managers a way to check on the safety and health of employees and students.  This extension provides suggested check-in questions to help surface problems users may be having with the pandemic, whether it’s related to many of the natural disasters now occurring or simply from being stuck at home.

Teams is also getting Breakout Rooms, something Zoom had first. One of the near-constant complaints about large virtual events is that people can’t talk – either because too many others are doing so or because everyone is muted. Breakout Rooms allow an organizer to create separate rooms of people (all watching the same presentation) who can chat with each other, and the speaker can visit each room for post-presentation Q&As.

Also new is the ability to provide an automatic post-meeting transcript, along with a recording and shared files. I’ve often been to meetings in person where the notes are sparse, and people who agreed to do things later deny they made any such agreement. So these kinds of transcripts would be a major benefit.

One last feature that caught my interest is Teams’ integration with RealWear wearable devices. This capability allows someone in the field to interact with people in a meeting. Let’s say a board wanted to review a remote site, or view a massive new product, or get feedback from a disaster mitigation team in the field. And, of course, this feature would help with remote support and training, or allow multiple people in the field to coordinate their actions and pool their skills.

This list isn’t exhaustive; I simply focused on those elements that jumped out at me.

 

Wrapping up: The future

The enhancements I’ve noted should improve remote video conferencing significantly, but I can see some trends emerging. Qualcomm, NVIDIA, and Intel have announced hardware designed to enhance video conferencing; what they’ve talked about points partially to what is coming.

Enhanced Together Mode: The current Together mode creates a visual framework and places meeting attendees in it. But these elements look artificial, just as taking a bunch of heads and placing them on a table wouldn’t look natural. This approach, while better than what we had, isn’t ideal. I expect this to evolve so the entire scene can be rendered real-time, making the result look far more real, and less like someone putting a bunch of screens on chairs.

Automatic Personal Image Enhancement:  Using similar graphics technology could allow you to show up for a virtual meeting without any make-up or personal hygiene and still look \ well dressed and perfectly groomed. I’ve seen several people show up for virtual meetings poorly dressed, lacking make-up, looking like they just got out of bed. This feature would change that.

Automated interaction:  Microsoft has the lead in translation, voice-to-text, text-to-voice and embedded AI. Using these capabilities, along with notes from the speaker and past events, AI should be able to respond to questions on behalf of the speaker at scale while capturing conversations for future follow-up.

Other features likely to emerge: self-centring and auto-panning fixed cameras;  improved noise cancellation; more choices on how to blend a presentation and the speaker into the same frame; and automatic blocking of folks who attempt to disrupt a meeting (Zoom Bombing).

As these systems advance, I expect the need to meet in person to become obsolete, and we’ll finally be able to say goodbye to most business travel. That future we’ve been shooting for since the 1980s maybe soon be here.

 

We’re Cloudscape.

We believe you should have the best backup solutions for your business.

We’ll get to know your business and determine the most appropriate solution to meet your technical requirements while being commercially sensible in cost and productive with time.

If you feel that your data isn’t being backed up correctly, please get in touch.

 

News Source: https://www.computerworld.com/

https://cloudscapeit.co.uk/wp-content/uploads/2020/10/bram-naus-N1gUD_dCvJE-unsplash.jpg 800 1200 Mike Casey https://cloudscapeit.co.uk/wp-content/uploads/2021/02/cloudscape_logo_white.png Mike Casey2020-10-13 13:44:182020-10-13 13:46:00Microsoft steps up Teams: Finally, the next generation of remote conferencing

Remote working is driving a wedge between employees and IT support

in Cyber Security, IT Tips

Extended remote working could be driving a wedge between workers and IT teams, who continue to lack visibility over large swathes of the remote workforce, new research suggests.

With recent findings from Gartner revealing that nearly half (47%) of all organizations will continue to embrace a fully remote workforce beyond COVID-19, mobile management software firm NetMotion set out to understand the ongoing dynamic between IT teams and remote workers in this largely unchartered working environment.

It did so through a survey of 500 IT professionals and 500 employees in the US and UK in September 2020, with respondents quizzed about their experiences of remote working.

Its conclusion? IT teams’ lack of visibility into the activity of millions of workers, their inability to diagnose the root causes of problems, and the negative perception of technical teams among employees – are all contributing to what NetMotion calls a “burgeoning IT-employee divide”.

“Unfortunately, absence has not made the heart grow fonder, as far as the IT-employee remote work relationship is concerned,” the report concluded.

NetMotion’s survey questioned IT professionals in managerial, director and C-suite positions, while employees who took part in the survey were enterprise workers working in remote roles due to the COVID-19 pandemic.

The research looked at how many organizations were using tools to gain visibility into the experience of remote workers, noting that this was an important factor in ensuring that IT teams were able to help employees remediate important issues.

In total, 82% of businesses were found to be using some form of monitoring tools to gain insight into the remote-working experience for employees.

But even among the businesses that were monitoring remote employees to some extent, NetMotion’s survey revealed that technical teams were unable to remotely diagnose the root cause of an IT issue in just under a third (27%) of cases. Meanwhile, less than half (45.6%) of reported issues to IT were resolved satisfactorily.

It’s no surprise then that one in four employee respondents reported feeling as though IT departments did not value their feedback.

Yet there appears to be a very obvious reason why employees feel that technical teams are letting them down: they cannot fix what they cannot see.

According to NetMotion’s survey, as well as lacking visibility over the devices and operating systems on the network, IT teams are also being hindered by employees who would rather suffer in silence than raise issues with technical teams.

It revealed that 66% of remote workers have reported having encountered an IT issue at some point during the pandemic, yet more than half (57.5%) of these did not share their issue with their IT team.

 

Complicating matters further was the tendency of remote workers to take matters into their own hands when trying to tackle technical hurdles: NetMotion’s survey found that 62% of remote workers had turned to use ‘rogue applications’ outside of their organization’s official IT policy.

The most popular unsanctioned tools used by remote workers were productivity apps such as Google Docs and Doodle (38%), followed closely by communications software (32%) like WhatsApp and Zoom.

With remote working looking set to stay indefinitely, NetMotion pointed out that there was important work to do if IT teams and home-working employees hoped to maintain harmonious professional relationships going forward.

“While there is plenty of evidence to support that IT is doing reasonably well at mitigating remote issues, especially under the circumstances, this result suggests that there is plenty of room for improvement,” the report said.

“The question thus becomes how to alleviate such constraints when knowing that remote work may be temporary for some but will remain permanent for so many others.”

 

We’re Cloudscape.

We believe you should have the best backup solutions for your business.

We’ll get to know your business and determine the most appropriate solution to meet your technical requirements while being commercially sensible in cost and productive with time.

If you feel that your data isn’t being backed up correctly, please get in touch.

 

News Source: https://www.techrepublic.com/

https://cloudscapeit.co.uk/wp-content/uploads/2020/10/windows-d6TncAXWjIg-unsplash.jpg 800 1200 Mike Casey https://cloudscapeit.co.uk/wp-content/uploads/2021/02/cloudscape_logo_white.png Mike Casey2020-10-13 13:41:452024-05-15 14:22:16Remote working is driving a wedge between employees and IT support

21% of UK Workers Feel More Vulnerable to Cybercrime During COVID-19

in Cyber Security, IT Tips

More than one in five (21%) UK workers feel more vulnerable to cybercrime since the start of the COVID-19 pandemic, according to a new study by PwC.

Stress or fatigue was the most common factor (35%) cited by those workers, followed by lack of skills and training to stay safe from cybercrime whilst working from home (19%).

Of the 1200 UK workers surveyed last month, nearly a third (32%) said they had observed an increase in speculative criminal activity, such as suspicious emails or malicious adverts and links.

Additionally, 22% revealed they considered themselves to be more vulnerable to a cyber-attack when they shared personal details with hospitality venues such as pubs and restaurants for contact tracing reasons. However, PwC noted the survey was conducted before the introduction of the UK government’s new NHS Test and Trace app, which will “hopefully allay some of the public’s fears.”

Daisy McCartney, cybersecurity culture and behaviour lead at PwC, commented: “Cyber-criminals are above all opportunistic and we are seeing them use the fear, uncertainty and stress around COVID-19 to target their victims and play on their emotions. As COVID-19 continues to dominate the news agenda, messaging related to vaccines, cures and financial relief will likely be used to target people.

“It is therefore understandable that people are feeling vulnerable to cybercrime, and according to our survey, 19% of people working from home during the pandemic do not feel that they have the necessary skills and training to keep safe from a cyber-attack. However, people should not feel helpless, there are simple steps they can take to protect themselves and just gaining an awareness of how criminals might seek to target them is a good start.”

McCartney added that with many workforces continuing to operate remotely amid the ongoing pandemic, it is vital that employers provide additional cybersecurity support and training for their staff at this time.

An increase in cybersecurity incidents has been observed this year, with malicious actors exploiting the major operational challenges faced by organizations. These have included COVID-themed phishing and malware attacks.

Chris Gaines, lead cybersecurity partner, PwC added: “We have seen a spike in cybersecurity incidents this year with criminals exploiting the challenges that people and organizations are facing from COVID-19. Many of these incidents were linked to ransomware attacks and some of them were accompanied by data breaches. Analysis by our Threat Intelligence team has shown that the pace and frequency of ransomware attacks are rising all the time.”

 

We’re Cloudscape.

We believe you should have the best backup solutions for your business.

We’ll get to know your business and determine the most appropriate solution to meet your technical requirements while being commercially sensible in cost and productive with time.

If you feel that your data isn’t being backed up correctly, please get in touch.

 

News Source: https://www.infosecurity-magazine.com/

https://cloudscapeit.co.uk/wp-content/uploads/2020/10/luke-southern-9yCYGgPe5Kg-unsplash.jpg 800 1200 Mike Casey https://cloudscapeit.co.uk/wp-content/uploads/2021/02/cloudscape_logo_white.png Mike Casey2020-10-13 13:40:412020-10-13 13:41:4021% of UK Workers Feel More Vulnerable to Cybercrime During COVID-19

Ransomware Tops 2020 Threat Rankings

in Cyber Security, IT Tips

Ransomware was the most observed threat in 2020, according to a global corporate investigations and risk consulting firm based in New York City.

Kroll‘s proprietary data on cyber incident response cases shows that ransomware attacks accounted for over one-third of all cases as of September 1, 2020.

While this particular form of malware has struck organizations of all sizes across every sector this year, Kroll has observed that the three industries most targeted with ransomware were professional services, healthcare, and technology.

Over a third of cyber-attacks observed by Kroll in 2020 can be attributed to three main ransomware gangs.

“Ryuk and Sodinokibi, perennially the most observed form of a ransomware attack in Kroll’s cases, have been joined by Maze as the top three ransomware so far in 2020, comprising 35% of all cyber-attacks,” said a spokesperson for Kroll.

Business email compromise was almost as prevalent as ransomware, accounting for 32% of cyber-attacks observed by Kroll.

A new tactic of ransomware gangs observed this year by Kroll was the exfiltration and publication of the victim’s data.

“Many ransomware variants have added exfiltration and publication to their bag of tricks over the course of the year, and over two-fifths (42%) of Kroll’s cases with a known ransomware variant are connected to a ransomware group actively exfiltrating and publishing victim data,” said Kroll’s spokesperson.

In nearly half (47%) of the ransomware cases observed by Kroll, threat actors leveraged open remote desktop protocol (RDP) and Microsoft’s proprietary network communications protocol to begin their attacks.

Just over a quarter (26%) of cases were traced back to a phishing email, while 17% were linked to vulnerability exploits, including but not limited to Citrix NetScaler CVE-2019-19781 and Pulse VPN CVE-2019-11510.

“We have seen a predictable surge in cyber-attacks so far in 2020 as the COVID-19 pandemic has given malign actors increased opportunities to cause havoc,” said Devon Ackerman, managing director and head of incident response at Kroll North America.

“The ongoing evolution of ransomware creators is constantly shifting the goalposts for those trying to defend data and systems, so vigilance must remain at the top of CIO’s to do list.”

 

We’re Cloudscape.

We believe you should have the best backup solutions for your business.

We’ll get to know your business and determine the most appropriate solution to meet your technical requirements while being commercially sensible in cost and productive with time.

If you feel that your data isn’t being backed up correctly, please get in touch.

 

News Source: https://www.infosecurity-magazine.com/

https://cloudscapeit.co.uk/wp-content/uploads/2020/09/erik-mclean-bGWVhFY1gH0-unsplash.jpg 800 1200 Mike Casey https://cloudscapeit.co.uk/wp-content/uploads/2021/02/cloudscape_logo_white.png Mike Casey2020-10-13 13:37:222020-10-13 13:40:28Ransomware Tops 2020 Threat Rankings

H&M Fined €35.2m for GDPR Violations

in Cyber Security, IT Tips

The world’s second-biggest fashion retailer was today handed a monumental fine for violating the European Union’s General Data Protection Regulation (GDPR).

A German subsidiary of Hennes & Mauritz AB (H&M) was fined €35,258,707.95 by regulatory body the Hamburg Data Protection Authority (HmbBfDI) for excessive use of employee data. H&M employs around 126,000 people globally.

The fine imposed on H&M Hennes & Mauritz Online Shop A.B. & Co KG is the largest to be levied so far against a company for GDPR violations involving how employee data is handled.

“We are likely to see more pressure on employers to justify the handling of employee data as a result of today’s fine,” commented Jonathan Armstrong, partner at Cordery Legal Compliance.

HmbBfDI launched an investigation into H&M’s Service Center in Nuremberg after a 2019 data breach caused by a configuration error revealed how much data H&M Germany was collecting about the private lives of its employees.

The authority found that since at least 2014, H&M had been collecting and storing on its company network copious amounts of data concerning their employees’ holiday experiences, family issues, religious beliefs, and symptoms of illness and diagnoses.

The data was collected during one-to-one conversations between employees and their supervisors and during “welcome back talks” held between employees and team leaders after an absence from work. Some of the data was accessible by up to 50 other managers.

After evaluating 60GB of H&M data and reviewing witness evidence and the company’s internal procedures, HmbBfDI ruled that “the combination of collecting details about their private lives and the recording of their activities led to a particularly intensive encroachment on employees’ civil rights.”

H&M subsequently apologized to its employees. Today the company confirmed that financial compensation would be given to everyone employed at the impacted entity since May 2018, when GDPR became law.

News of the financial penalty comes as the Swedish multinational clothing company announced plans to close 250 of its stores globally. The company said the closures, scheduled to take place in 2021, are driven by customers’ showing a marked preference for shopping online.

The firm has 5,000 stores worldwide, 166 of which are currently closed due to restrictions put in place to slow the spread of COVID-19.

 

We’re Cloudscape.

We believe you should have the best backup solutions for your business.

We’ll get to know your business and determine the most appropriate solution to meet your technical requirements while being commercially sensible in cost and productive with time.

If you feel that your data isn’t being backed up correctly, please get in touch.

 

News Source: https://www.infosecurity-magazine.com/

https://cloudscapeit.co.uk/wp-content/uploads/2020/09/young-frustrated-businessman-with-smartphone-worki-GS4BDEL.jpg 800 1200 Mike Casey https://cloudscapeit.co.uk/wp-content/uploads/2021/02/cloudscape_logo_white.png Mike Casey2020-10-05 16:29:132025-07-07 11:03:57H&M Fined €35.2m for GDPR Violations
Page 2 of 13‹1234›»

Recent Posts

  • What to implement to solve the problems from 2020
  • What to implement in 2021: New year, New start
  • How can the cloud industry adapt to a post-COVID world?
  • Twitter Fined Half a Million Dollars for Privacy Violation
  • Spotify Resets Passwords After Leaking User Data to Partners
  • Remote work is here to stay — but it will not be cheap or easy
  • Is remote working putting you at regulatory risk?
  • 5 Ways To Make Remote Working Your New And Better Normal
  • How hybrid work models are altering cloud strategies
  • Top metrics for effective multicloud management

Archive

Categories

Pages

  • Adapt. Evolve. Grow. Guide
  • Business Continuity Health Check
  • Cloud Services
    • Hosted Email
    • Hybrid Cloud
    • Online Backup
  • Computer Support London
  • Free IT AUDIT
  • Home
  • IT Consultant London
  • IT Services
    • Cyber Security Services London
    • IT Consultancy NEW
    • IT Projects
    • IT Relocation
    • Make Your Business GDPR Compliant
  • IT Support
    • Apple Mac Support
    • Network Support
    • Ongoing Support
    • PC & Server Support
  • Managed IT Support for London
  • Microsoft 365 Secure Landing Page
  • Network Solutions
  • Privacy
  • Private Cloud
  • Tailored for Financial Services and Accounting
  • Thank You
  • Hosted VoIP

FREE IT Technology Audit

Get the most from your technology with a
FREE IT Support Solutions Audit – worth £300.
We‘ll produce a full network report covering 30 key areas in your business. This will give you a great idea where your IT systems need the most attention and importantly where cost savings might be achieved! There is no obligation on your part – the report is completely FREE OF CHARGE

Recent Blog Posts

  • What to implement to solve the problems from 2020
  • What to implement in 2021: New year, New start
  • How can the cloud industry adapt to a post-COVID world?
  • Twitter Fined Half a Million Dollars for Privacy Violation
  • Spotify Resets Passwords After Leaking User Data to Partners

IT Support for London

Cloudscape IT
47 Oxford Drive
Magdalen Street
London
SE1 2FB

0207 952 8123
Email: info@cloudscape.it

© 2025 Cloudscape IT LTD. Registered in England & Wales No. 04565979. Registered Office - 47 Oxford Drive, Magdalen Street, London, England, SE1 2FB. All rights reserved.
  • Facebook
  • Twitter
  • LinkedIn
Scroll to top