• Facebook
  • Twitter
  • LinkedIn
  • OUR PARTNERS
  • TESTIMONIALS
  • BLOG
Contact Us: 0207 952 8123
Cloudscape
  • Cloud
    • Hosted Email
    • Hybrid Cloud
    • Online Backup
    • Private Cloud
  • IT Support
    • Apple Mac Support
    • Managed IT Support
    • Network Support
    • Ongoing Support
    • PC’s & Servers
  • Telecoms
    • Hosted VoIP
  • IT Services
    • IT Relocation
    • IT Projects
    • IT Consultancy
    • GDPR Services
  • Cyber Security
  • Contact
  • Menu Menu

Tag Archive for: IT Project Management

One in Three Not Worried About Cybersecurity Despite Rise in Threats

in Cyber Security, IT Tips

Around one in three (31%) people in the UK are not actively concerned about cybersecurity, according to a study by ESET.

In a survey of 2000 UK citizens, which looked at their cybersecurity habits, more than half (57%) do not believe they’ve been hacked and 46% claimed they have never noticed or fallen for an online scam or hack.

However, this is unlikely to reflect reality, with over a quarter (26%) of respondents admitting that they do not know the signs of a successful or attempted hack.

The research was conducted in order to grow awareness of the growing threats of scams to both individuals and businesses. Numerous reports have found that the number of scams have risen this year, largely linked to the health, economic and social effects of COVID-19. For instance, at the start of the crisis, there was a 667% increase in phishing emails recorded while it was revealed last month that the UK’s HMRC is currently investigating more than 10,000 email, SMS, social media and phone scams exploiting the pandemic.

Jake Moore, cybersecurity expert at ESET UK, commented: “Scams are growing in frequency and it is becoming much harder to spot a phishing email. Possible signs you may have been hacked are more difficult to recognize, too, as criminals become more sophisticated in their art of deception. While some may not be concerned about their cybersecurity, this European Cybersecurity Month, we urge individuals to stay alert as they may be even more vulnerable in this current climate and must take extra precautions.

“Recent research from The Myers-Briggs Company showed that 47% of respondents are concerned about their ability to manage stress during the crisis – and, when people are facing financial and health stressors, they may be even less likely to pick up on signs of a hack. Remember to stay vigilant with emails, search directly for legitimate websites rather than clicking through from the email itself, always check before handing over any information – especially when it involves personal or financial data – and regularly change your passwords or use a robust password manager.”

 

We’re Cloudscape.

We believe you should have the best backup solutions for your business.

We’ll get to know your business and determine the most appropriate solution to meet your technical requirements while being commercially sensible in cost and productive with time.

If you feel that your data isn’t being backed up correctly, please get in touch.

 

News Source: https://www.infosecurity-magazine.com/

https://cloudscapeit.co.uk/wp-content/uploads/2020/10/people-working-in-open-office-6PZ2JYU.jpg 800 1200 Mike Casey https://cloudscapeit.co.uk/wp-content/uploads/2021/02/cloudscape_logo_white.png Mike Casey2020-10-05 16:27:492020-10-05 16:28:43One in Three Not Worried About Cybersecurity Despite Rise in Threats

Ransomware: from Entry to Ransom in Under 45 Minutes

in Cyber Security, IT Tips

Ransomware gangs are performing wide-ranging internet scans to find vulnerable systems and then accelerating attacks to just minutes to capitalize on COVID-19, Microsoft has warned.

Corporate VP of customer security and trust, Tom Burt, revealed the findings in a blog post introducing the firm’s Digital Defense Report yesterday.

He claimed that threat actors have “rapidly increased sophistication” over the past year, with ransomware the number one reason for Microsoft incident response between October 2019 and July 2020.

“Attackers have exploited the COVID-19 crisis to reduce their dwell time within a victim’s system — compromising, exfiltrating data and, in some cases, ransoming quickly — apparently believing that there would be an increased willingness to pay as a result of the outbreak. In some instances, cyber-criminals went from initial entry to ransoming the entire network in under 45 minutes,” Burt explained.

“At the same time, we also see that human-operated ransomware gangs are performing massive, wide-ranging sweeps of the internet, searching for vulnerable entry points, as they ‘bank’ access – waiting for a time that is advantageous to their purpose.”

Attackers have also become more sophisticated in performing reconnaissance on high-value targets so that they appear to know when certain factors like holidays will reduce the victim organization’s chances of patching, or otherwise hardening their networks.

They’re also aware of how billing cycles operate in certain industries, and thus when specific targets may be more willing to pay, Burt claimed.

In total, Microsoft blocked over 13 billion malicious and suspicious emails in 2019, over one billion of which contained phishing URLs. Phishing now comprises over 70% of attacks, although the volume of COVID-related threats has dropped significantly from a peak in March, it said.

This isn’t the only threat to home workers: Microsoft said it also saw an increase in brute force attacks on enterprise accounts in the first half of the year and urged widespread use of multi-factor authentication (MFA).

Burt said nation-state actors have also been changing their tactics of late, shifting targets to healthcare providers and vaccine researchers, public policy think tanks and NGOs. Although each group has their preferred techniques, reconnaissance, credential harvesting, malware and virtual private network (VPN) exploits were most common over the past year, said Burt.

 

We’re Cloudscape.

We believe you should have the best backup solutions for your business.

We’ll get to know your business and determine the most appropriate solution to meet your technical requirements while being commercially sensible in cost and productive with time.

If you feel that your data isn’t being backed up correctly, please get in touch.

 

News Source: https://www.infosecurity-magazine.com/

https://cloudscapeit.co.uk/wp-content/uploads/2020/07/hacker-using-keyboard-typing-phishing-on-the-inter-PS9AYWN.jpg 800 1200 Mike Casey https://cloudscapeit.co.uk/wp-content/uploads/2021/02/cloudscape_logo_white.png Mike Casey2020-10-05 16:23:192020-10-05 16:27:40Ransomware: from Entry to Ransom in Under 45 Minutes

How to perform an effective IT risk assessment

in Cyber Security, IT Tips

“You can never protect yourself 100 per cent. What you do is protect yourself as much as possible and mitigate risk to an acceptable degree. You can never remove all risk.” So said Kevin Mitnick, arguably the world’s most famous hacker.

Indeed, the ever-presence of risk makes performing IT risk assessments critical for every business. An IT risk assessment is the process by which a company identifies its valuable data assets, establishes the business impact of having these data assets compromised, determines the threats that can likely cause a compromise, and analyses the vulnerabilities that an attack vector can exploit. Here’s a step-by-step outline of how to perform an effective IT risk assessment.

  1. Identify all valuable data assets. Companies need to identify which data assets are valuable by first understanding the nature of their business. Many companies would consider things such as client contact information, product design files, trade secrets and roadmap documents their most important assets. Regardless of the type of data companies identify as critical, however, it’s necessary for them to understand how all of this critical data flows in their networks and identify which computers and servers are used to store this data. For smaller companies, this information is usually available with the top executives. For larger companies, this information may be available with each department’s head.
  2. Estimate business impact due to loss. Risk and impact assessments have to go hand in hand. For each data asset, the corresponding negative financial impact of a compromise has to be estimated. Apart from direct costs, the negative impact can also include intangible costs such as reputational damage, and legal ramifications.
  3. Determine threats to the business. A threat is anything that has the potential to cause harm to the valuable data assets of a business. The threats companies face include natural disasters, power failure, system failure, accidental insider actions, malicious insider actions and malicious outsider actions.
  4. Analyse vulnerabilities. A vulnerability is a weakness or gap in a company’s network, systems, applications, or even processes which can be exploited. Vulnerabilities can be physical in nature, they can involve weak system configurations, or they can result from awareness issues (such as untrained staff). There are several scanning tools available for performing a thorough systems analysis. Penetration testing or ethical hacking techniques could also be used to delve deeper and find vulnerabilities that regular scanning might miss.
  5. Establish a risk management framework. Risk is a business construct, but it can be represented by the following formula: Risk = Threat x Vulnerability x Business impact. To reduce risk, company IT teams need to minimise the threats they’re exposed to, the vulnerabilities that exist in their environments, or a combination of both. From the business side of things, management may also decide to evaluate the business impact of each data asset and take measures to reduce it. A value of high, medium, or low should be assigned for each of the variables in the formula above to calculate the risk. Using this process, a company can prioritise which data asset risks it needs to address. After this is done, a company should come up with solutions or redressal for each identified risk, and the associated cost for each solution.
  6. Develop a risk appetite. Companies should now gauge themselves on what level of risk they’re comfortable taking. Do they want to address all the risks or do they only want to address risks identified as high? The answer to this question will vary from company to company.
  7. Start mitigating risks. Finally, companies should invest in the right solutions and start mitigating the risks of data loss.

 

Making a good risk assessment better

It’s hard to identify what exactly has been stolen after a data breach. The affected company has to go through various data logs and reports to find out who accessed what, when, where and why. To put together a complete picture, the company needs to look at a host of reports from an effective security solution, and put its powers of deduction to use.

 

We’re Cloudscape.

We believe you should have the best backup solutions for your business.

We’ll get to know your business and determine the most appropriate solution to meet your technical requirements while being commercially sensible in cost and productive with time.

If you feel that your data isn’t being backed up correctly, please get in touch.

 

News Source: https://www.teiss.co.uk/

https://cloudscapeit.co.uk/wp-content/uploads/2020/09/zan-ASDnnQ74qMs-unsplash.jpg 800 1200 Mike Casey https://cloudscapeit.co.uk/wp-content/uploads/2021/02/cloudscape_logo_white.png Mike Casey2020-09-28 11:47:272020-09-28 13:40:31How to perform an effective IT risk assessment

Most UK Firms Admit #COVID19 Cloud Security Threat

in Cyber Security, IT Tips

Most UK firms are set to increase digital adoption after admitting that the cloud saved their business from collapse during the early months of the COVID-19 crisis, but security remains a persistent challenge, according to new research.

Identity management vendor Centrify surveyed 200 business decision makers in large and medium-sized UK firms in September, in order to assess the impact of the pandemic on IT organizations.

It found that 51% claimed that transitioning to a cloud-based business model helped to keep the business afloat after the government mandated mass remote working during the first lockdown.

However, in so doing, the shift also exposed major gaps in their cybersecurity posture: although 61% said they were ready for this challenge, 39% agreed that security risks increased.

This chimes with a separate study from Tanium which found that although 85% of global CXOs felt ready to shift to a fully remote workforce, almost all (98%) were then caught off guard by the security challenges they faced within the first two months.

Over half (56%) of the UK business leaders polled by Centrify claimed that remote working has made it harder to identify attempts to impersonate staff, presumably via BEC attacks and phishing emails.

An additional 51% said the new model of distributed working has led to an increase in ‘insider’ threats, such as employee accounts that are hijacked by attackers.

Fortunately, 60% of respondents said they are now more aware of the risks facing their organization following the spike in phishing attacks over the past few months. They will need to be, as the same number (60%) said they’re planning to increase their use of cloud-based IT as the pandemic continues.

A range of security experts over the first half of the year have warned that employees working from home may be more distracted and therefore likely to click on phishing links. The threat is amplified further by the fact that their laptops or devices may be less well secured than corporate equivalents, missing vital patches, and/or used to download non-approved applications.

 

We’re Cloudscape.

We believe you should have the best backup solutions for your business.

We’ll get to know your business and determine the most appropriate solution to meet your technical requirements while being commercially sensible in cost and productive with time.

If you feel that your data isn’t being backed up correctly, please get in touch.

 

News Source: https://www.infosecurity-magazine.com/

https://cloudscapeit.co.uk/wp-content/uploads/2020/09/yue-su-WX6S7utock-unsplash-scaled.jpg 1000 1500 Mike Casey https://cloudscapeit.co.uk/wp-content/uploads/2021/02/cloudscape_logo_white.png Mike Casey2020-09-28 11:46:412023-10-04 06:16:50Most UK Firms Admit #COVID19 Cloud Security Threat

Report Outlines Importance of Providing Engaging User Awareness Training

in Cyber Security, IT Tips

The way cybersecurity awareness training is conducted in organizations has a huge bearing on employees’ subsequent security outlook and behaviors, according to a new report from Osterman Research.

The researchers discovered that users who found security training “very interesting” were over 13-times more likely to make “fundamental changes” to how they think about security compared to those who considered the training “boring.”

The survey of 1000 US everyday employees, IT managers and decision makers also found that the quantity of security awareness training given makes a major difference, with the ability of staff to spot and deal with security threats such as phishing and business email compromise improving as more training is provided.

Encouragingly, it appears as though organizations are set to place much greater emphasis on security awareness training going forward, with around 45% of employees surveyed expecting to spend 15 minutes or more per month in training by mid-2021, a substantial rise from 26% in 2020. In addition, this type of training was regarded as just as important as technology in dealing with security threats by respondents.

Despite this, the authors said that although organizations generally want to establish a strong cybersecurity culture, IT, security and business leaders are not effectively conveying that idea to a large proportion of their employees, with senior IT and business management much more enthusiastic about security awareness training than non-management employees.

Overall, the report noted that “security and IT leaders, their staff members, and business leaders are largely onboard with the idea that developing a strong cybersecurity culture is important; everyday employees, however, are much less convinced about the importance of doing so, indicating that the goal of developing a robust security culture has not yet been achieved in most organizations.”

Lisa Plaggemier, chief strategist at MediaPRO, which co-sponsored the research, added: “Security awareness training doesn’t do anyone any good if they sleep through it. You can deliver the best security advice in the world, but if no one is listening, you might as well be talking to a brick wall.

“Good security awareness training should get and keep your attention. That’s what it means to be engaging.”

 

We’re Cloudscape.

We believe you should have the best backup solutions for your business.

We’ll get to know your business and determine the most appropriate solution to meet your technical requirements while being commercially sensible in cost and productive with time.

If you feel that your data isn’t being backed up correctly, please get in touch.

 

News Source: https://www.infosecurity-magazine.com/

https://cloudscapeit.co.uk/wp-content/uploads/2020/09/kobu-agency-7okkFhxrxNw-unsplash.jpg 800 1200 Mike Casey https://cloudscapeit.co.uk/wp-content/uploads/2021/02/cloudscape_logo_white.png Mike Casey2020-09-28 11:45:412022-03-11 09:32:48Report Outlines Importance of Providing Engaging User Awareness Training

Outbound Email Errors Cause 93% Increase in Breaches

in Cyber Security, IT Tips

IT leaders have suffered significantly higher numbers of data breaches as a result of outbound email in the last 12 months.

According to research by Egress, 93% of 538 IT leaders surveyed reported a breach in the past year due to an email error, with 70% of those believing remote working increases the risk of sensitive data being put at risk from outbound email data breaches.

Egress CEO Tony Pepper said the problem is only going to get worse with increased remote working and higher email volumes, which create prime conditions for outbound email data breaches of a type that traditional DLP tools simply cannot handle.

“Instead, organizations need intelligent technologies, like machine learning, to create a contextual understanding of individual users that spots errors such as wrong recipients, incorrect file attachments or responses to phishing emails, and alerts the user before they make a mistake,” he said.

The most common breach types were replying to spear-phishing emails (80%), emails sent to the wrong recipients (80%) and sending the incorrect file attachment (80%).

Speaking to Infosecurity, Egress VP of corporate marketing Dan Hoy, said businesses reported an increase in outbound emails since lockdown, “and more emails mean more risk.” He called this a numbers game which has increased risk as remote workers are more susceptible and likely to make mistakes the more they are removed from security and IT teams.

According to the research, 76% of breaches were caused by “intentional exfiltration.” Hoy confirmed this is a combination of employees innocently trying to do their job and not cause harm by sending files to webmail accounts, but this does increase risk “and you cannot ignore the malicious intent.”

This is where better technology could better resolve the problem, he said, as current technology (such as static rule-based data loss prevention) does not catch these issues and problems increase. “Technology needs to shoulder more of the burden,” Hoy added.

Furthermore, almost two-thirds (62%) of businesses rely on people to identify outbound email data breaches, whilst 24% of IT leaders said the employee who sent the email would disclose their error. In terms of action taken, 46% of respondents said the employee who caused a breach was given a formal warning, while legal action was taken in 28% of cases. In 27% of serious breach cases, respondents said the employee responsible was fired.

Hoy pointed to the 62% statistic and the fact that we are “still reliant on people to self report incidents” and called outbound email errors combined with remote workers as a “perfect storm.” Regarding employees being reprimanded, he said it is an interesting debate as to where responsibility lies.

Pepper said: “Relying on tired, stressed employees to notice a mistake and then report themselves or a colleague when a breach happens is unrealistic, especially given the repercussions they will face. With all the factors at play in people-led data breach reporting, we often find organizations are experiencing 10-times the number of incidents than they are aware of.

“It’s imperative that we build a culture where workers are supported and protected against outbound email breach risk with technology that adapts to the pressures they face and stops them from making simple mistakes in the first place. As workers get used to more regular remote working and reliance on email continues to grow, organizations need to step up to safeguard both employees and data from rising breach risks.”

 

We’re Cloudscape.

We believe you should have the best backup solutions for your business.

We’ll get to know your business and determine the most appropriate solution to meet your technical requirements while being commercially sensible in cost and productive with time.

If you feel that your data isn’t being backed up correctly, please get in touch.

 

News Source: https://www.infosecurity-magazine.com/

https://cloudscapeit.co.uk/wp-content/uploads/2020/06/lara-far-EUg3mLMKfbo-unsplash.jpg 800 1200 Mike Casey https://cloudscapeit.co.uk/wp-content/uploads/2021/02/cloudscape_logo_white.png Mike Casey2020-09-18 16:54:582022-03-11 09:48:11Outbound Email Errors Cause 93% Increase in Breaches

Universities Face Increase in Ransomware Attacks as Students Return

in Cyber Security, IT Tips

Academia has faced fresh warnings of cyber-attacks after a rise was recorded in August when students returned.

According to an alert issued by the National Cyber Security Centre (NCSC) there has been a recent spike in ransomware attacks against UK schools, colleges and universities. It claimed that, in recent incidents, it has observed remote desktop protocols and unpatched software and hardware being utilized, as well as attackers using phishing emails to deploy ransomware.

Attackers have also sabotaged backup or auditing devices to make recovery more difficult, encrypted entire virtual servers and used scripting environments (including PowerShell) to deploy tooling or ransomware.

Paul Chichester, director of operations at the NCSC, called the targeting of the education sector “utterly reprehensible” at such a challenging time.

“While these have been isolated incidents, I would strongly urge all academic institutions to take heed of our alert and put in place the steps we suggest, to help ensure young people are able to return to education undisrupted,” he said. ““We are absolutely committed to ensuring UK academia is as safe as possible from cyber-threats, and will not hesitate to act when that threat evolves.”

David Corke, director of education and skills policy at the Association of Colleges, said: “As the last six months have shown us, it has never been more important for colleges to have the right digital infrastructure in order to be able to protect their systems and keep learning happening, whatever the circumstance.”

Corke called for a “whole college approach and for a focus wider than just systems” to include supporting leaders, teachers and students to recognize threats, mitigate against them and act decisively when something goes wrong.

The NCSC recommended a number of actions to better disrupt ransomware attacks, such as having effective vulnerability management and patching procedures, secure remote desktop protocols with multi-factor authentication, enabling anti-virus and phishing preventions.

Dr Jamie Collier, intelligence analyst at Mandiant Threat Intelligence, said the influx of attacks against universities at the beginning of term “is indicative of threat actors’ ultimate aim with ransomware attacks – to maximize leverage and increase the chance of being paid.”

Collier said the start of term is a critical time for universities trying to onboard students, and their IT infrastructure being held to ransom will cause major operational issues, especially this year. “The issue for universities is compounded by the fact that they have a large and complicated network – which has to account for many departments, students using their own devices and sophisticated computing systems for research – making it difficult to enforce blanket security controls,” he said.

“The attack surface is large and constantly evolving, which means there are more opportunities for attackers to exploit it. Moreover, the data universities hold, including valuable or sensitive research and intellectual property, as well as thousands of students’ personal information, means that there is a lot at stake.”

He echoed the NCSC’s recommendations on patching and authentication, and also recommended universities use threat intelligence to identify the most likely ransomware attacks they will face to put the correct protection measures in place.

Collier said: “Ransomware groups are increasing and diversifying, which is why we are seeing more attacks. Only by identifying the techniques and methods of the most likely ransomware families for their region or the types of data they hold can universities be better prepared for the attacks they may face.”

 

We’re Cloudscape.

We believe you should have the best backup solutions for your business.

We’ll get to know your business and determine the most appropriate solution to meet your technical requirements while being commercially sensible in cost and productive with time.

If you feel that your data isn’t being backed up correctly, please get in touch.

 

News Source: https://www.infosecurity-magazine.com/

https://cloudscapeit.co.uk/wp-content/uploads/2020/09/cropped-shot-of-a-businesswoman-using-a-laptop-and-GPKNFKV.jpg 800 1200 Mike Casey https://cloudscapeit.co.uk/wp-content/uploads/2021/02/cloudscape_logo_white.png Mike Casey2020-09-18 16:54:072020-09-18 16:54:50Universities Face Increase in Ransomware Attacks as Students Return

UK Businesses Planning for Long-Term Shift to Digital Working

in Cyber Security, IT Tips

Over half (56%) of UK businesses plan to increase their digital skills training budgets for staff next year, suggesting changes to working practices as a result of the COVID-19 pandemic will be sustained. This is according to a survey of 200 senior business decision makers in large and medium sized companies by IT services provider Transputec.

The study also found that more than half (53%) of businesses are aiming to grow their IT infrastructure budget next year, while 60% of decision makers are planning to expand the use of digital collaboration tools to enable staff to connect more effectively and improve their well-being.

A third (33%) said they want to recruit a chief digital officer to help facilitate these changes, and 41% are seeking to hire candidates with high levels of digital skills.

In addition, close to half (44%) of UK businesses want to accelerate remote working going forward in order to reduce costs, such as by downsizing office space. Almost half (49%) of those surveyed expect to see growth next year, indicating that many businesses have already adapted well to a remote working model.

Sonny Sehgal, CEO of Transputec, commented: “COVID-19 has already had a devastating impact on UK business, and we’re not out of the woods yet. Fortunately, cutting edge technology has facilitated a mass shift to remote and digital working, and as a result, many businesses have observed benefits of lower overheads and more streamlined and efficient operations through managed services.

“Therefore, we can expect flexible working to stay with us for the long-term, even after it is deemed safe to return to the office on a permanent basis. Therefore, businesses must continue to bolster digital initiatives and prioritize the use of cloud-enabled digital collaboration tools, for example, if they wish to remain buoyant.”

Despite the business benefits of home working, the surge in this practice during COVID-19 has highlighted a number of cybersecurity issues, including the use of insecure video communication platforms and risky security behaviors by remote staff.

 

We’re Cloudscape.

We believe you should have the best backup solutions for your business.

We’ll get to know your business and determine the most appropriate solution to meet your technical requirements while being commercially sensible in cost and productive with time.

If you feel that your data isn’t being backed up correctly, please get in touch.

 

News Source: https://www.infosecurity-magazine.com/

https://cloudscapeit.co.uk/wp-content/uploads/2020/09/businesswoman-with-smartphone-at-office-PVHB5K8.jpg 800 1200 Mike Casey https://cloudscapeit.co.uk/wp-content/uploads/2021/02/cloudscape_logo_white.png Mike Casey2020-09-18 16:52:232020-09-18 16:53:55UK Businesses Planning for Long-Term Shift to Digital Working

Why security misconfiguration is higher during Covid-19

in Cyber Security, IT Tips

There are good reasons your IT security team may be looking a bit sleep-deprived. In addition to the stress of the Covid-19 pandemic everyone is facing, they’re also dealing with heightened risks to network firewall security, as new external assets (websites, web portals, mobile apps and more) are provisioned to enable customers and an expanding remote workforce.

First, enterprise networks have changed dramatically – and with dramatic speed. The pandemic has led organisations to urge their employees to work from home. For many businesses, that has turned the normal pattern of network connections upside down. Instead of most employees logging in securely from a wired office, most of them are logging in remotely. Up to half the workforce is now working from home.

IT teams have had to work overtime to accommodate this rapid revolution in network configuration. A survey of our customers revealed that enterprise infrastructure change is up by an astounding 300 per cent.

The pace and scope of these changes adds immeasurably to the challenges of keeping the network secure from inadvertent errors – especially given the complex hybrid networks that are the norm today. The pandemic has only added to that complexity by vastly expanding the need to access cloud services. Microsoft has reported an almost unbelievable 775 per cent increase is usage of cloud services due to the pandemic.

Finally, in the face of these rapid configuration changes – and in part because of them – security threats are increasing. Bad guys thrive on chaos, and the pandemic has created an opportunity they find irresistible. An FBI official reported that cyber-crime reports had quadrupled by mid-April compared to the months before the pandemic.

Moreover, the increase in malicious activity is not limited to just one or two types of attacks. Threats of all kinds are up:

  • The regularity of DDoS attacks and other disruption risks targeting enterprise networks is up
  • Bad bot traffic is up, along with all the threats that exploit bot networks
  • Phishing attacks are up, and Google has detected a huge increase in active phishing sites
  • Credit card skimming attacks are up, matching the increase in online shopping

We’ve created a compelling infographic that captures the specific and relevant risk data facing every networked business during this pandemic. It is a powerful summary of the challenges your IT security team is working to overcome every day.

Of course, threats are just threats unless they are somehow able to penetrate your network firewall security – which brings us to the biggest challenge facing IT teams.

With so much change to network and cloud security group configurations in such a short time, mistakes resulting from manual change processes are inevitable. Misconfiguration errors are responsible for a staggering percentage of security breaches. Gartner reports that 99 per cent of all firewall breaches over the next several years will be caused by misconfigurations, not flaws.

What is the answer? In the short term, it’s the unsustainable approach of checking and rechecking configurations with every change, paying particular attention to the most common misconfigurations that result in data breaches.

The real solution, however, is applying a disciplined and repeatable practice by automating the process of the configuration change. By minimising manual efforts and the inevitable errors they bring, IT teams can significantly reduce instances of misconfigurations that inadvertently expose vulnerabilities, leaving data – your company lifeblood – vulnerable.

 

We’re Cloudscape.

We believe you should have the best backup solutions for your business.

We’ll get to know your business and determine the most appropriate solution to meet your technical requirements while being commercially sensible in cost and productive with time.

If you feel that your data isn’t being backed up correctly, please get in touch.

 

News Source: https://www.teiss.co.uk/

https://cloudscapeit.co.uk/wp-content/uploads/2020/09/businessman-doing-online-banking-PFEWLTW.jpg 800 1200 Mike Casey https://cloudscapeit.co.uk/wp-content/uploads/2021/02/cloudscape_logo_white.png Mike Casey2020-09-14 15:01:392022-06-20 13:16:42Why security misconfiguration is higher during Covid-19

Government unveils £500,000 funding to boost healthcare cyber security

in Cyber Security, IT Tips

Digital Infrastructure Minister Matt Warman today announced £500,000 in fresh government funding to help medical suppliers, primary care providers, and other businesses in the healthcare sector boost their cyber security.

The fresh government funding comes in response to the National Cyber Security Centre’s assessment that malicious actors are carrying out large-scale cyber campaigns targeting organisations involved in the coronavirus response, such as large-scale ‘password spraying’ campaigns against healthcare bodies and medical research organisations.

“Security officials have identified targeting of national and international healthcare bodies, pharmaceutical companies, research organisations, and local government with the likely aim of gathering information related to the coronavirus outbreak,” NCSC said.

Matt Warman MP said small and medium-sized businesses in the healthcare sector, such as medical suppliers and primary care providers, can apply for a slice of the new £500,000 funding to improve their cyber security.

Not only will the government cover all consultancy and certification costs, it will also offer guidance and support to small and medium-sized businesses in the healthcare sector to get accreditation from the government’s Cyber Essentials certification.

The government support will include training to make sure all phones, tablets, laptops or computers are kept up-to-date, proper firewall usage to secure devices’ internet connections, and user access controls to manage employee access to services.

“We know there is a heightened cyber threat for healthcare businesses at the moment so we are releasing new funding to help those playing a vital role in the pandemic response to remain resilient. I also urge all organisations to sign up to the government’s Cyber Essentials programme which contains a number of simple steps firms can take to get the fundamentals of good cyber security in place,” Warman said.

Commenting on the government’s new initiative for the healthcare sector, Anurag Kahol, CTO of Bitglass, said the rapid digitisation of patient records means it’s been very difficult to implement consistent data security policies and training schemes to educate staff on keeping data safe. As healthcare organisations make patient data more accessible to individuals and new systems, they must make information security their top priority.

“Strategic investments in cybersecurity will make a significant impact on protecting healthcare businesses against cyber security risks, which will potentially save billions in the long run. With this new funding, and by procuring cloud apps with a strong security track record and third-party tools to secure data in the cloud, healthcare organisations will be able to improve their ability to protect medical records and allow them to focus on their core competency – delivering care services,” he added.

 

We’re Cloudscape.

We believe you should have the best backup solutions for your business.

We’ll get to know your business and determine the most appropriate solution to meet your technical requirements while being commercially sensible in cost and productive with time.

If you feel that your data isn’t being backed up correctly, please get in touch.

 

News Source: https://www.teiss.co.uk/

https://cloudscapeit.co.uk/wp-content/uploads/2020/09/javier-matheu-AHDeiqdiC7Q-unsplash.jpg 800 1200 Mike Casey https://cloudscapeit.co.uk/wp-content/uploads/2021/02/cloudscape_logo_white.png Mike Casey2020-09-14 15:00:192020-09-14 15:01:04Government unveils £500,000 funding to boost healthcare cyber security
Page 3 of 13‹12345›»

Recent Posts

  • What to implement to solve the problems from 2020
  • What to implement in 2021: New year, New start
  • How can the cloud industry adapt to a post-COVID world?
  • Twitter Fined Half a Million Dollars for Privacy Violation
  • Spotify Resets Passwords After Leaking User Data to Partners
  • Remote work is here to stay — but it will not be cheap or easy
  • Is remote working putting you at regulatory risk?
  • 5 Ways To Make Remote Working Your New And Better Normal
  • How hybrid work models are altering cloud strategies
  • Top metrics for effective multicloud management

Archive

Categories

Pages

  • Adapt. Evolve. Grow. Guide
  • Business Continuity Health Check
  • Cloud Services
    • Hosted Email
    • Hybrid Cloud
    • Online Backup
  • Computer Support London
  • Free IT AUDIT
  • Home
  • IT Consultant London
  • IT Services
    • Cyber Security Services London
    • IT Consultancy NEW
    • IT Projects
    • IT Relocation
    • Make Your Business GDPR Compliant
  • IT Support
    • Apple Mac Support
    • Network Support
    • Ongoing Support
    • PC & Server Support
  • Managed IT Support for London
  • Microsoft 365 Secure Landing Page
  • Network Solutions
  • Privacy
  • Private Cloud
  • Tailored for Financial Services and Accounting
  • Thank You
  • Hosted VoIP

FREE IT Technology Audit

Get the most from your technology with a
FREE IT Support Solutions Audit – worth £300.
We‘ll produce a full network report covering 30 key areas in your business. This will give you a great idea where your IT systems need the most attention and importantly where cost savings might be achieved! There is no obligation on your part – the report is completely FREE OF CHARGE

Recent Blog Posts

  • What to implement to solve the problems from 2020
  • What to implement in 2021: New year, New start
  • How can the cloud industry adapt to a post-COVID world?
  • Twitter Fined Half a Million Dollars for Privacy Violation
  • Spotify Resets Passwords After Leaking User Data to Partners

IT Support for London

Cloudscape IT
47 Oxford Drive
Magdalen Street
London
SE1 2FB

0207 952 8123
Email: info@cloudscape.it

© 2025 Cloudscape IT LTD. Registered in England & Wales No. 04565979. Registered Office - 47 Oxford Drive, Magdalen Street, London, England, SE1 2FB. All rights reserved.
  • Facebook
  • Twitter
  • LinkedIn
Scroll to top