Is IT Security Service The Future

SECaaS: Why Security as a Service is a Trend To Watch

Your company is facing new cybersecurity threats daily. Learn how Security as a Service (SECaaS) efficiently protects your business.

The cybersecurity threat landscape is rapidly expanding. Technology professionals are fending off attacks from all directions.

The lack of security expertise in many organizations is a challenge that is not going away anytime soon.

CIOs and CSOs have quickly realized that creating custom solutions are often too slow and expensive.

They now realize that managed security service providers or MSSP companies are the best way to maintain protection. Software-as-a-service (SaaS) is becoming a more comfortable concept for many technology professionals.

What is Security as a Service?

SECaaS is a way to outsource complex security solutions needs to experts in the field while allowing internal IT and security teams to focus on core business competencies.

Not long ago, security was considered a specialization that needed to be in-house. Most technology professionals spent only a small portion of their time ensuring that backups always, the perimeter was secure, and firewalls were in place. There was a relatively black and white view of security with a more inward focus. Antivirus software offers only basic protection. It is not enough to secure against today’s threats.

Fast forward to today, where risks are mounting from all directions.  Data assets spend a significant portion of their life in transit both within and outside the organization. New software platforms are being introduced on a weekly if not a daily timeline with many organizations. It is more difficult than ever to maintain a secure perimeter, and accessible data, while staying competitive and agile.

lock on a circuit board

Threat Protection from All Sides

Today’s business users savvier about accessing secure information. Yet, many are less aware of the ways that they could be opening their networks to external attacks.

This causes a nightmare for system administrators and security professionals alike as they attempt to batten down the hatches of their information and keep it truly secure. Advanced threats from external actors who are launching malware and direct attacks at a rate of thousands per day are a challenge.

The drive towards accessibility of data and platforms at all times causes a constant tension between business users and technology teams. Security technologists seek to lock down internal networks at the same time users are clamoring for the ability to bring their own device to work.

There is a significant shift in today’s workforce towards the ability to work whenever and wherever the individual happens to be.

This makes it crucial that technology teams can provide a great user experience without placing too many hurdles in the way of productivity.

When business users find an obstacle, they are likely to come up with an unacceptable workaround that is less secure than the CSO would like. Account requirements too prohibitive?

No problem. Users will just share their usernames and passwords with internal and external parties. Providing easy access to confidential information. These are only the internal threats. External forces are constantly banging on your digital doors, looking for a point of weakness that they can exploit.

Cybercriminals are active throughout the world. No businesses are immune to this threat. Damage from cybercrime is set to exceed an annual amount of $6 trillion by 2021. Doubling the impact from just 2015.

The amount of wealth changing hands due to cybercrime is astronomical. This can be a heavy incentive both for businesses to become more secure and for criminals to continue their activity. Spending on cybersecurity is also rising at a rapid rate and expected to continue that trend for quite some time. However, businesses are struggling to find or train individuals in the wide spectrum of skills required to combat cyberterrorism.

managing options with SIEM tools

Benefits of Security as a Service

SECaaS has a variety of benefits for today’s businesses including providing a full suite of managed cloud computing services.

Staffing shortages in information security fields are beginning to hit critical levels.

Mid-size and smaller businesses are unlikely to have the budget to hire these professionals. IT leaders anticipate that this issue will get worse before it improves. Technology budgets are feeling the strain. Businesses need to innovate to stay abreast of the competition.

The costs involved with maintaining, updating, patching and installing software are very high. There are additional requirement to scale platforms and secure data storage on demand. These are all areas cloud-based security provides a measure of relief for strained IT departments.

Managed cloud SECaaS businesses have the luxury of investing in the best in the business from a security perspective — from platforms to professionals. Subscribers gain access to a squad of highly trained security experts using the best tools that are available on the market today and tomorrow. These security as a service providers are often able to deploy new tech more rapidly and securely than a single organization.

Automating Manual Tasks

Having someone continually review your business logs to ensure software and data are still secure is probably not a good use of time. However, SECaaS platforms can monitor your entire employee base while also balancing endpoint management.

Results are delivered back in real time with automated alerts triggered when unusual activity is logged. Completing these tasks automatically allows trained technology professionals to focus more on efforts that move the business forward while much of the protection is done behind the scenes. Benchmarking, contextual analytics, and cognitive insights provide workers with quick access to items that may be questionable. This allows movement to happen without requiring drudge work behind the scenes.

Reducing Complexity Levels

Does your information technology team have at least a day each week to study updates and apply patches to your systems? If not, your business may be a prime candidate for security as a service.

It is becoming nearly impossible for any IT team to stay updated on all platforms. Or, see how their security needs interact with other platforms that you’re utilizing and then apply the appropriate patches. Many organizations require layers of protection due to the storage of personally identifiable information (PII). This can add to the level of complexity.

Protecting Against New Threats

Cybercriminals are always looking for new ways to attack a large number of systems at once. Global ransomware damage costs are in the billions of dollars, and an attack will occur approximately every 14 seconds by 2020.

Industry insiders such as Warren Buffet state that cyber attacks are the worst problem faced by humankind — even worse than nuclear weapons. The upfront cost of paying a ransom is only the tip of the iceberg when it comes to damages that are caused. Businesses are finding hundreds of thousands of dollars in direct and indirect costs associated with regaining access to their information and software.

Security as a Service Provider monitoring

Examples of Security as a Service Providers Offerings

Traditional managed providers are enhancing security offerings to include incident management, mobile, endpoint management, web, and network security threats and more.

SECaaS is a sub-category of SaaS and continues to be of interest to businesses of all sizes as complexity levels rise.

Today’s security as a service vendors go beyond the traditional central management console and include:

  • Security analysis: Review current industry standards and audit whether your organization is in compliance.
  • Performance balancing with cloud monitoring tools: Guard against a situation where a particular application or data pathway is unbalancing the infrastructure.
  • Email monitoring: Security tools to detect and block malicious emails, including spam and malware.
  • Data encryption: Your data in transit is much more secure with the addition of cryptographic ciphers.
  • Web security: Web application firewall management that monitors and blocks real-time. Threat management solutions from the web.
  • Business continuity: Effective management of short-term outages with minimal impact to customers and users.
  • Disaster recovery: Multiple redundancies and regional backups offer a quick path to resuming operations in the event of a disaster.
  • Data loss prevention: DLP best practices include tracking and review of data that is in transit or in storage, with additional tools to verify data security.
  • Access and identity management: Everything from password to user management and verification tools.
  • Intrusion Management: Fast notifications of unauthorized access, using machine learning and pattern recognition for detection.
  • Compliance: Knowledge of your specific industry and how to manage compliance issues.
  • Security Information Event Management: Log and event information is aggregated and shown in an actionable format.

While offerings from security as a service companies may differ, these are some of the critical needs for external security management platforms.

Once you have a firm grasp of what can be offered, here’s how you can evaluate vendor partners based on the unique needs of your business.

secure network security providers

Evaluating SECaaS Providers

Security has come to the forefront as businesses continue to rely on partners to perform activities from infrastructure support to data networks. This shift in how organizations view information risk makes it challenging to evaluate a potential cloud computing solution as a fit.

The total cost of ownership (TCO) for working with a SECaaS partner should represent significant savings for your organization. This is especially important when you balance against performing these activities internally. Evaluate total costs by looking at the expense of hiring information security professionals, building adequate infrastructure and reporting dashboards for monitoring. Be sure you fully disclose items such as total web traffic, the number of domains and data sources and other key metrics when requesting estimates.

The level of support that is provided, guaranteed uptime and SLAs are also essential statistics. Your vendor should be able to provide you with detailed information on the speed of disaster recovery. You will need the same information on how quickly infiltrations are identified and any issue resolved. A disaster situation is the least likely possibility. You should also review the time to address simple problems. For example, a user who is locked out of their account or adding a new individual to your network. A full security program will allow your network managed service provider to pinpoint problems quickly.

It is critical that the solution you select works with other business systems that are already in use. Secure cloud solutions are often easier to transition between than on-premise options. It is better to work with a single vendor to provide as many cloud services as possible. This allows for bundled pricing. It can enhance how well software packages work together.

Your team can monitor system health and data protection with real-time dashboards and reporting. This is valuable whether or not a vendor is also overseeing the threat detection process. You will improve the internal comfort level of your team while providing ready access to individuals who are most familiar with the systems. This availability of data will keep everything working smoothly. Be sure that your vendor understands how to provide actionable insight. They should also make recommendations for improving your web security. Access is always a concern.

Evaluating core IT security strategy factors help keep your organization’s goals aligned. A proactive SECaaS vendor-partner adds value to the business by providing DDOS protection. Plus, offering risk management and more.

Security challenges for today’s CIOs & CSOs are Real

Hackers target businesses of all sizes for ransomware and phishing attacks. Staying vigilant is no longer enough.

Today’s sophisticated environment requires proactive action taken regularly with the addition of advanced activity monitoring. Keeping all of this expertise in-house can be overly expensive. The costs involved with creating quality audits and control processes can also be quite high.

Security in the cloud offers the best of both worlds.

Learn more about our security as a service.  Request a free initial consultation with the experts at PhoenixNAP.


Data Center Tier Classification Levels Explained (Tier 1, 2, 3, 4)

Your choice between data center types is as important as your choice of a server regarding web hosting.

The right server in the wrong location means lousy performance. Fortunately, there is a system in place for your business to make the most informed decision.

You might think to yourself that all data centers must be alike, save for a few localized differences or independent security measures. You would be quite far from the truth in this assumption. Choosing a data center solution that is right for your business is much more straightforward once you understand the concept of “Tiers.”

Tiers, or levels, are ways to differentiate the requirements of each type of data center operator, with a focus on redundant components, critical load distribution paths, cooling, and many other specifications. As it stands now, there are four tiers, and as you would expect, they are defined precisely.

The Global Data Center Authority’s “Uptime Institute” is responsible for the proprietary “Tier Standard System.”

Uptime is the most critical metric when regarding web hosting, though not the only one. The rating system defines a benchmark for the data center industry.

Most experts agree that the standardized system has been well received. Here we take a look at the tiers from levels 1 through 4 (often displayed with Roman Numerals as I through IV). We will also discuss what to look for when examining data center power and infrastructure for your business.

certification standards being checked by a man

What Are Data Center Tier Ratings?

The classification levels of data centers represent a certification of design. A tier is another way of saying “level of service.”

The 4 tiers of data centers are:

  • Tier 1 Data Center
  • Tier 2 Data Center
  • Tier 3 Data Center
  • Tier 4 Data Center

The Uptime Institute does not tell anyone exactly how it defines tiers, though the most important metrics are made public. These metrics include redundant electrical path for power, uptime guarantee, cooling capacity, and concurrent maintainability, to name a few.

Background of Data Center Tiers & Levels

The Telecommunications Industry Association (TIA) created the first set of standards for data centers in 2005.

The Uptime Institute standard was formed separately from the TIA standard. The Institute also differed from the TIA because of its specialty in data centers whereas TIA standards could apply to many different aspects of the IT industry.

The Uptime Institute last revised its certification process most recently in July of 2015.

It was discovered that there were data centers without official rankings that were stating the Institute certified them. Much of the controversy happened between the Tier III and Tier IV rankings.

Design elements still make a difference but are not as heavily weighted. Any classification that was based solely on design is now no longer listed on the Uptime Institute website.

The percentages for each metric remain a secret of the Institute.

The Uptime Institute Chief Operating Officer addressed “Efficient IT” in a press release. The release stated that day-to-day operations for a data center now count towards rankings.

The Institute has also created an “Efficient IT Stamp of Approval” for data centers that produce efficient outcomes.

There are two levels of Efficient IT certification:

    • Approved Status – Data centers that achieve this status are already in compliance with previous Uptime Institute standards. The stamp of approval continues for two years. After the certification expires, the center must be re-evaluated to receive another two-year accreditation.
    • Activated Status – Activation means that the Institute has observed a data center moving towards higher efficiency. The Activated status is only good for a year. If a data center has not achieved efficiency excellence, it may still be awarded Activated state upon a new evaluation.

Data Center Tiers 1, 2, 3, 4 Explained

A tier 1 data center can be little more than a powered warehouse. They are not required to be very sophisticated. On the other end of the spectrum is a tier 4 data center. This tier gives its clients a guarantee of uptime and 2N (two times the amount required for operation) cooling and redundant power and infrastructure. These standards will protect most companies. Level IV clients usually never even hear if there are issues at the data center infrastructures due to these redundancies. These standards show just how reliable top-tier systems are.

Tier 2 colocation data centers are more robust than Tier I centers. Tier II does not have complicated performance hardware. For instance, level III and IV data centers require dual power inputs. Level II does not. Level II gives clients a customizable balance between cost management and performance.

A tier 3 data center can perform repairs without any notable service disruption. Another way to define a level III provider is that they offer an N+1 (the amount required for operation plus a backup) availability for clients. As with any technology product, unplanned maintenance may still cause a problem in a level III provider. In short, level III is even tolerant of some faults.

Tier 4 data centers are considered “fault tolerant.” Unplanned maintenance does not stop the flow of data to a  data center Tier IV. Day-to-day operations continue regardless of any support taking place.

As you would expect, each tier has the characteristics of the levels below them. A Tier II provider, for example, will always be more reliable than a Tier I.

Availability According To Data Center Tiers

Availability levels include data from the hardware:

  • Tier 1 – 99.671% Guaranteed availability
  • Tier 2 – 99.741% Guaranteed availability
  • Tier 3 – 99.982% Guaranteed availability
  • Tier 4 – 99.995% Guaranteed availability

a roof with cooling equipment

What is a Tier 4 Data Center?

To be defined as Tier 4, a data center must adhere to the following:

    • Zero single points of failure. Tier IV providers have redundancies for every process and data protection stream. No single outage or error can shut down the system.
    • 99.995 % uptime per annum. This is the level with the highest guaranteed uptime. It must be maintained for a center to maintain Tier IV ranking.
    • 2N+1 infrastructure (two times the amount required for operation plus a backup). 2N+1 is another way of saying “fully redundant.”
    • No more than 26.3 minutes of downtime per annum as a maximum figure. Providers must allow for some downtime for optimized mechanical operations; however, this annual downtime does not affect customer-facing operations.
    • 96-hour power outage protection. A level IV infrastructure must have at least 96 hours of independent power to qualify at this tier. This power must not be connected to any outside source and is entirely proprietary. Some centers may have more.

Tier IV is considered an enterprise-level service. Companies without international reach and consistently high web traffic do not usually require Tier IV facilities. Tier IV has approximately twice the site infrastructure of a Tier III location.

If you need to host mission-critical servers, this is the level to use. Tier IV data centers ensure the safety of your business regardless of any mechanical failures. You will have backup systems for cooling, power, data storage, and network links. Data Center Security is compartmentalized with biometric access controls. Full fault tolerance keeps any problems from ever slowing down your business. This is true even if you host less critical servers in other tier levels.

This tier also ensures optimized efficiency. Your servers are housed in the most physically advantageous locations. This drastically extends the life of your hardware. If the temperature and humidity are kept consistent, you gain a great deal of efficiency. Even the backups and dual power sources are treated like primaries. You experience no downtime if you have to use one of these protections unexpectedly.

Of course, Tier IV colocation is also the most expensive choice. This is why this level is dominated by international brands with consistently high levels of traffic or processing demands.

What is a Tier 3 Data Center?

To be defined as Tier 3, a data center must adhere to the following:

    • N+1 (the amount required for operation plus a backup) fault tolerance. A Tier III provider can undergo routine maintenance without a hiccup in operations. Unplanned maintenance and emergencies may cause problems that affect the system. Problems may potentially affect customer-facing operations.
    • 72 hours of protection from power outages. This provider must have at least three days of exclusive power. This power cannot connect to any outside source.
    • No more than 1.6 hours of downtime per annum. This downtime is allowed for purposes of maintenance and overwhelming emergency issues.
    • 99.982 % uptime. This is the minimum amount of uptime that a level 3 provider can produce. The redundancies help to protect this number even if a system suffers unexpected issues.

Companies using Tier III providers are often growing companies or a business that is larger than the average SMB (Small to Medium Business). Most data center companies that are ranked by the Uptime Institute have a level III ranking.

Tier III gives you most of the features of a Tier IV infrastructure without some of the elite protections. For instance, you gain the advantage of dual power sources and redundant cooling. Your network streams are fully backed up. If your business does not need to compete on an international level against elite brands, this is a highly competitive tier.

Are you concerned with efficiency?

Level III should be the lowest that you go. Guaranteed uptime is slightly less than Tier IV, and the system is not entirely fault-tolerant. If you do not expect to be targeted by malicious hackers or competitors, you may not need to move any higher than level III.

Tier III is also less expensive than IV. You may choose this tier due to budget constraints with a plan to expand into a higher level later.

What is a Tier 2 Data Center?

To be defined as Tier 2, a data center must adhere to the following:

    • No more than 22 hours of downtime per annum. There is a considerable jump between levels II and III regarding downtime. Redundancy is one of the primary reasons for this.
    • 99.741 % uptime per annum. This is a minimum amount of uptime that this provider can produce in a year.
    • Partial cooling and multiple power redundancies. A Tier II provider does not enjoy redundancy in all areas of operation. The most critical aspects of its mechanical structure receive priority. These two aspects are power and cooling distribution. Redundancy in these areas is only partial. No part of the system is fault tolerant.

Tier II data centers are often targeted to SMB sized business clients. There are more guarantees of efficiency than a level II system. Tier II providers are also able to handle more clients.

Small business servers typically use this level. There is a massive decline in features from levels III to II. The utility is fundamentally different. If your business prioritizes redundant capacity components, then you may want to look at this level of infrastructure.

Companies with the web traffic that coincides with a small business are best suited for this tier. It is significantly less expensive than Tier III in most cases.

What is a Tier 1 Data Center?

To be defined as Data Center Tier 1, a data center must adhere to the following:

    • No more than 28.8 hours of downtime per annum. These facilities are allowed the highest amount of downtime of any level.
    • Zero redundancy. This level of a facility does not have redundancy on any part of its operations. Facilities do not have any redundancy guarantees within its power and cooling certification process.
    • 99.671 % uptime per annum. This is the lowest amount of uptime that a facility graded by the Uptime Institute can produce.

If you are a small business, then Tier I may be your ideal solution. You are presumably looking for a cost-effective solution. These centers do not have many of the features that larger centers have although they may include a generator or a backup cooling system.

The use of the Tier I infrastructure designed for startup companies with a need for a colocation data center. This is the most budget conscious option for a business. Your infrastructure consists of a single uplink, a single path for power, and non-redundant servers.

Be sure that your location managers are dedicated to physical security before committing to a Tier I facility. You may also want to check the temperature and humidity of the building. A building that is appropriately maintained can avert many mechanical problems. This is especially true as facility age. If you plan on staying in this tier for an extended time, this is an essential check.

group looking at Data Center Tiers Classification

Data Center Classification Standards: Choosing the Right Tier

Data centers are not required to receive a Tier Classification System Ranking to do business.

Having a specific tier ranking does help legitimize its services, but it is not strictly required. Of the centers that have an official classification, the majority are considered enterprise level facilities.

When searching for a data center, make sure that any ranking you see comes directly from the Uptime Institute. Many companies use Uptime Institute ranking standards for their internal standardizations. However, this does not mean that the Institute has vetted them personally.

Definitions may even be “interpreted” in some cases, though this is likely a rarity. It is best to efficiently research when choosing a data center and validates all accredited certifications.

Earning an official ranking from the Uptime Institute is difficult. There is no guarantee that an investment in a center will warrant a specific classification. This is especially important to consider between the Tier III and Tier IV ranking. The investment in building out a Tier IV level facility is quite substantial. Tier III centers are often much cheaper to build and maintain.

That said, the clientele that requires a Tier IV facility will also have the budget to sustain residence. Just remember not to rely entirely on classification as the system ultimately is a pay-to-play certification.

Next, read our Data Center Migration Checklist with the best practices before making the move!

PhoenixNAP is an industry-leading global services company. Our flagship facility, the connectivity hub of the southwest in North America, meets or beats the requirements of a Tier 3+ rated facility with all systems being greater than N+1 and concurrently maintainable.

Although we have not engaged the Uptime Institute to certify our design, we welcome our customers and partners to put us to the test!


man examining a Service Organization Control 2 Report

SOC 2 Compliance Checklist For 2020: Be Ready For an Audit

This article was updated in December 2019.

Data is the lifeblood of your business. Your clients must be confident that their information is safe. They trust you to maintain it. If you fail, you will lose your clients’ trust.

Reassuring clients is the goal of SOC 2 compliance and certification. The integrity, confidentiality, and privacy of your clients’ data are at stake. Potential clients will want proof that you have measures in place to protect them. The SOC 2 compliance audit provides it.

What is SOC 2?

SOC stands for “System and Organization Controls” and is the agreed upon procedures of controls set by the American Institute of Certified Public Accountants (AICPA).

These defined controls are a series of standards designed to help measure how well a given service organization conducts and regulates its information. They are designed to provide clients confidence that an organization can be trusted to keep their data secure.

The purpose of an audit is to achieve SOC attestation or SOC certification.

Who can perform a SOC 2 audit?

This attestation can only be given after the organization is audited by an independent certified public accountant or CPA Firm who determines if the appropriate safeguards and procedures are in place.

Three Report Types An Organization Can Choose

The first is type 1.

These reports show the service organization’s controls over its client’s financial reporting standards. The organization being audited defines the objectives that are important to its business, and the controls it follows to achieve those objectives. Since the scope of the audit objective is self-defined, this is a very flexible standard and can be customized to each service provider.

The second is the type 2 report.

It focuses on five trust principals: security, availability, integrity, confidentiality, and privacy. Each trust principal has a standard set of controls and testing criteria for all service providers. When undergoing a Service Organization Control Type 2, the service organization selects which principals are relevant to their business.

The third is the type 3 report.

It is a simplified version of the SOC 2 report and was designed to attest that the service provider has completed a SOC 2 assessment, while also limiting the information to what is relevant to public parties.

SOC 1 and 2 also come in two report types.

Type 1 reports review the policies and procedures that are in operation at a specific moment in time.

The SOC Type II examines the policies and procedures over a period of time no less than six months. Since the Type II report takes into account the historical processes, it is a more accurate and comprehensive audit.

data center auditors on a computer

What Is Included in a SOC 2 Certification Report?

What the SOC 2 reports contain depends on the type of service the organization provides.

A service organization can be evaluated on one or more of the following trust services criteria (TSC) categories:

    • Security – Information and systems are protected against unauthorized access, unauthorized disclosure of information and damage to systems that could compromise security availability confidentiality, integrity, and privacy of data or systems and affect the entity’s ability to meet its objectives.
    • Availability – Information and organizational systems are available for operation and use to meet the entity’s objective requirements.
    • Processing Integrity – System processing is complete, valid, accurate, timely and authorized to meet the entity’s objectives.
    • Confidentiality – Information designated as confidential is protected to meet the entity’s objectives.
    • Privacy – Personal information is collected, used, retained, disclosed and disposed of to meet the entity’s objectives.

The categories above all share a set of trust services criteria known as the standard criteria.

The common principles are:

    • Control environment
    • Communication and information
    • Risk assessment
    • Monitoring activities
    • Control activities – which are further broken out by:
      • Logical and physical access
      • System Operational Effectiveness
      • Change Management
      • Risk Mitigation

These criteria must be addressed in every SOC audit. Depending on which TSC categories are being assessed, there may be more TSC’s which needed to be evaluated in addition to the standard criteria.

With the changes made in 2017, organizations can also get a SOC 2+ report which allows the services organization to address additional criteria from other compliance standards such as HITECH, HIPAA compliance, ISO 27001, Cloud Security Alliance (CSA), NIST 800-53 or COBIT 5.

When you order your compliance audit, you can decide which TSC categories are the most important. Base your decisions on what clients are most likely to want. Doing so will ensure that clients get the information they need. They will be less likely to come back to you with questions if they are addressed in the SOC 2 report.

The key is to reassure clients that you will keep their data secure. Your organizational controls should be explained. That way, clients can be confident that their data is safe with you.

Prepare with a SOC Audit Checklist

There are standard sense steps you can take. Being prepared will make the auditor’s job as comfortable as possible.

Your goal is to anticipate issues and try to resolve them beforehand.

Here are six steps you can take to prepare.

    1. Define the operating goals of your audit. You should ask yourself what your clients are most likely to want to know. You know the parameters of the SOC 2 audit. If you handle financial information, you may need a SOC 1 audit, as well.
    2. Define the scope of your SOC 2 audits. They typically address infrastructure, software, data, risk management,  procedures, and people. You will also need to decide which trust principles to include. Any TSC you add will increase the scope of your audit. Again, choose the TSCs that are most likely to concern your clients.
    3. Address regulatory and compliance requirements. Every industry has regulations. For example, healthcare providers must comply with HIPAA compliance while those handling credit cards require PCI compliance. Doing a review of your enterprise’s compliance will help streamline the audit.
    4. Review and write security procedures. The auditor you hire will use your written policies as a guideline. Many companies fall behind. If your systems are out of date, you should update them. If you lack written procedures for anything covered by the audit, you should create them now. Written policies will help your employees adhere to internal rules.
    5. Perform a readiness assessment. A readiness assessment is your final chance to prepare. You can do the evaluation yourself. Alternatively, you can hire an auditing firm to do it for you as they abide by strict auditing standards. Think of it as a dress rehearsal. You can use the results to fill in holes in your audit prep.
    6. Evaluate and hire a certified auditor.  As I mentioned before, hire someone with experience in your industry. The auditor will:
        • Work with you to choose agreed-upon testing dates
        • Give you a list of required documentation in advance of the audit
        • Visit your site for document reviews, employee interviews, and walk-throughs
        • Document the test results and review any issues with you
        • Provide you with a completed type II report to share with your clients

Following these six steps of our SOC 2 compliance checklist will ensure that you have a smooth audit process. It is your job to do as much as you can to prepare. Even if you think your company is in good shape, periodic reviews are a must.

You may want to put a system in place to review written procedures. Doing so on a regular basis will make sure your next audit is without problems.

Who Can Request SOC 2 Compliance Reports?

Any organization contracting with a service provider should be concerned about security. That is true regardless of industry. However, it is not necessary to get a new audit every time.

SOC 1 and SOC 2 reports are meant to be confidential, limited-use documents for the service provider and its customers; however, they were often distributed publicly. The SOC 3 report was created as a result of the growing demand for a public facing report.

Now, any party who is knowledgeable about the services provided may request one. Parties who need to know how the entity’s system interacts with others may also get the report. These include user entities, sub-service user organizations, and other parties.

Of course, those interested in the internal controls may also request SOC reports. Before you entrust your data to anyone, requiring a SOC compliance audit is a good idea.

Many companies order SOC 2 audits. Then, they provide a report to prospective clients and other qualified parties.

Of course, it is possible that a client might have questions not covered by the SOC 2 report. In that case, you will need to decide how to respond. The report includes many of the most common questions and concerns clients will have.

How Have SOC Audits Changed?

The standards used for auditing have evolved over the years. Up until 2011, AICPA applied the SAS 70 standard. The SAS 70 standard became extremely popular, and subsequently, it was being used too broadly, and it started to lose the desired focus. In response, AICPA replaced SAS 70 with the Statement on Standards for Attestation Engagements (SSAE) No. 16 in 2011 and recently updated to version SSAE 18, in May of 2017.

The new requirements for the SSAE 18 are as follows.

    1. IPE, or Information Produced by the Entity. Companies must get evidence of the accuracy of any information provided. Examples might include standard queries or report parameters.
    2. Vendor management and monitoring of sub-service organizations. Service providers or data centers must include controls for sub-service organizations. The goal is to ensure that anybody with access to the data is adhering to control standards.
    3. CUECs or Complementary User Entity Controls must be in place. They should be limited to controls that are needed to achieve the stated control objectives
    4. Internal audit and regulatory examinations. SSAE 18 requires service organizations to read specific reports. Specifically, they relate to internal and regulatory examinations.

The SSAE will continue to evolve as new security risks come to light. Keeping up with risks can feel a bit like a game of Whack-A-Mole.

One example is the new SOC Cybersecurity examination and updated trust services principles that went into effect on December 15th, 2018. AICPA’s goal is to stay abreast of information security needs and respond accordingly.

How Much Does SOC 2 Auditing Cost?

The expense can vary depending on what is included.

Some of the things that can affect the cost include:

    • The scope of services included in the report
    • The TSCs you choose to add
    • The size of your organization
    • The number of in-scope systems and processes

In other words, if you have multiple systems and methods to include, the price will increase. Any system that affects the security of clients’ sensitive data must be audited. That is the only way to reassure clients to trust you with their data.

For the best result, choose a firm with IT auditing experience. They should identify the employees who will complete your audit. It is essential to ensure that the firm does background checks on anyone who will have access to your customer data.

Finally, make sure that you ask for (and check) references before hiring an audit firm. Ideally, the firm you choose should have experience in your industry.

SOC 2 report on compliance

Understand The Importance of SOC Compliance Audits

Compliance with SOC 2 reassures clients. Upon auditing, you can provide them with the reports for their records. Having a current report on hand will ensure that prospective clients know they can trust you. Use our SOC 2 compliance checklist to prepare for an audit.


man with his hands over a password protected device

11 Enterprise Password Management Solutions For Corporate Cybersecurity

Let’s set a scene: It is a Monday morning, and you have just sat down at your office workstation after a long and relaxing weekend.

Coffee in-hand and you are ready to take on the week, only to realize you have been mysteriously locked out of all your accounts.

Did the system administrator push a password refresh? Did you accidentally knock out a LAN cable?

That pit in your stomach and sweat on your brow is how it feels when you suddenly realize your passwords have been stolen or compromised.

Who has access to your information, your accounts, your data? Even worse; how did they get through your security?

In the age of widespread identity theft, security breaches, and corporate espionage, password protection is essential to your digital security. The use of enterprise password management software is becoming a required element in any IT organization.

60% of small-to-medium size companies suffer a from cyber-attack at some point. According to the National Cyber Security Alliance, most close down only six months after an attack.

What is a Password Manager?

Password managers are designed to manage a user’s personal details securely. We all enter our information online, whether it is a bank account login, our social security number, or an e-mail password. Most users have dozens of accounts. Team members in business may have hundreds. All of them protected by usernames and their accompanying passwords.

Remembering all those details can be near-impossible – because we are all using different passwords for each account, right?

Password managers take the burden of remembering each login off the user. The majority of these services are low-cost or free, targeting, and meeting the needs of a single consumer.

They run discreetly in the background. Upon creating or using a new account for the first time, the user receives a prompt. The prompt will most often ask the user to save the password. Once collected, details are logged and held in a “vault.” The password vault manager encrypts all data.

Most managers also can recognize duplicate and weak passwords. If it registers as such, they prompt the user to either create a stronger one or to generate a stronger key randomly.

Why You Need Enterprise Password Management?

The average consumer-level password is enough for the needs of a single user. However, the enterprise world has much higher standards for security.

IT staff need a central point of collection, or a team password manager should a user lose access. Admins must also be able to manage details for shared accounts and to set and revoke permissions. Moreover, enterprise-level managers can store all kinds of data, not just login details. Some options store files of all format types.

The right software can lift much of the burden that server admins endure. Those running an IT system often deal with regular interruptions. Members of the team forget passwords and a simple password reset. Corporate password managers perform many of these functions automatically.

man with his hand on screen that says password management

Dangers of Leaving Password Management to Employees

Allowing users to choose their private passwords and management software can be a minefield.

One device can have access to hundreds of account passwords. Users need strong passwords for everything from Twitter to Hootsuite to LinkedIn to MailChimp, and so on. Without a firm, centralized approach to password storage and security, users must find their own means.

Allowing users to decide how to implement password protocol can also be dangerous.

In many cases, team members will use insecure methods such as using .doc files, Excel spreadsheets, or even a post-it note on the front of their screen to store details. The risk of having passwords stolen from such unprotected mediums is much higher than using the right software.

Other employees may instead choose to use their own personal software. Management may see this as a way to ensure protection without added cost.

Single users do not have access management to group passwords, however. Nor do they always set standards for passwords that match company protocol. In the future, they could leave the company with corporate login details still in their accounts. Naturally, these are valid security concerns. Best practices are critical.

Enterprise Software Features to Look For In a Password Management Solution

Enterprise software enables the separation of personal, single-use accounts and shared details. 

One of the best features of enterprise password managers is access to central dashboards. These dashboards allow security officers to check user activity and aggregate data. Many include visualization tools that make it easier to monitor behavior and security practices.

Studying user habits can help reinforce and improve your companies password practices. 

enterprise password managers his data on a tablet device

Let’s look at the best password management software for an enterprise on the market.

We will highlight criteria to help you better judge different platforms. These include what operating systems and hardware the software is compatible with, price, security, features, and ease-of-use.

LastPass Enterprise

A premium edition for businesses based on the well known free software. LastPass lets the user generate and store any number of logins in a master vault. Multi-factor or two-factor authentication limits access to the vault.

Besides passwords, the vault offers protection of additional text notes. Secure data syncing allows users to retain the same credentials and security between different platforms. Users can access the vault on any device through the developer’s website.

LastPass also uses a growing database of phishing websites. By highlighting such, users are less likely to leak access to privileged accounts. Admins can also export encrypted data. Exporting makes it easy to switch to another software option down the line if you choose to.

The premium edition offers further cloud protection for all kinds of files. The contingency access feature lets a team member use your account when you are unable to. Without additional support for shared accounts, however, LastPass might not be best suited to large teams.

Dashlane

Dashlane offers many of the same features as LastPass with its enterprise edition. Team account management software is now available on an accessible browser window interface. Some may prefer the downloadable software package, which is equally easy to use.

Active Directory integration makes it easy to share Dashlane through your business network. One of the better resources offered is the bulk password changer. This feature allows you to quickly change large amounts of data in the event of a breach.

Conversely, Dashlane is high in price compared to some of the other solutions here. It may not be an option every business can afford. This edition includes unlimited sharing and syncing between teams and devices. It was rated as the most secure password manager.

Keeper Security

A mobile-centric alternative to other platforms, Keeper Security for Business, operates on a wide range of platforms with a particular focus on responsive design. Like LastPass and Dashlane, it offers a secure vault that stores all kinds of files, not just passwords.

One of the benefits of Keeper Security is the vast range of platforms it works across. The software has versions for Android, iOS, Blackberry, Kindle, iPad, Windows, Mac, and Linux. The centralized vault allows access management to the same credentials across all platforms.

Keeper Security comes with Active Directory integration and an admin control panel. Amongst other features, the panel allows for the fast provisioning of users. Access to specific passwords is easily distributed and revoked.

malware scan of email

Centrify Enterprise

This option contains many of the same features you can come to expect from most password managers. These features include autofill, password capture, and password generation. Centrify is one of the most useful tools for capturing and monitoring data cross accounts, too.

Centrify tracks a lot of user data. Data tracking includes logs of the number of attempted logins, valid log-ins, and unusual activity.

Admins can generate reports on each user session. The summary collates all data of activity across a whole enterprise. Centrify has the further ability to separate reports based on different roles. This makes it a worthwhile tool for inspecting security practices company-wide.

CommonKey | Team Password Manager

CommonKey is an affordable solution for smaller businesses. It focuses on password protection alone, lacking the secure data storage features available elsewhere. Shared accounts and user provisioning tools are also included.

It is limited by the platforms you can use it on. CommonKey runs as a Chrome security extension. As a result, it’s only useful when used with websites and services. Passwords for local software cannot be saved.

The local encryption used by the application could be a risk, too. Certain breaches could allow hackers to see encryption methods and break them. Effectively, such a leak would expose all your details.

Larger businesses with more robust password needs may want to search for alternatives. For smaller teams that rely on websites and web applications, however, it can be a reliable tool.

RoboForm For Business

RoboForm for Business allows for centralized protection of an entire team. It includes a site license that stores and manages all passwords used in the company.

RoboForm includes secure provisioning of shared passwords. An admin console allows for easy management of different users.

You can manage users as individuals or as members of role-based groups. Role-grouping saves a lot of time when dealing with larger departments. Advanced reporting allows admins to ensure that users comply with company policy, too.

Pleasant Password Server

One of the few open-source password managers on the market. Pleasant password server lets tech-savvy users fully customize their approach to improve password security. Like many enterprise editions, it includes active directory integration.

Unlike other managers, the encryption and storage of sensitive data do not happen locally. Passwords stored on the client are kept safe in the event of a local data breach.

A refined folder system allows for simple grouping of large amounts of data. Admins can use this data to create reports that work with shared accounts and role-based management. It can generate reports including evaluating password age, strength, expiration, and more.

website security with a lock

BeyondTrust

BeyondTrust Privileged Password Management includes powerful data tools on top of the standard features. Session-logging and auditing offer greater monitoring of security practices across the team.

Active Directory and LDAP integration enable the automatic provisioning of users. The management features work with local appliances using government-level security. It’s not just a tool for websites and web applications.

BeyondTrust has one of the most complex and detailed reporting modules on the market. Included, is the ability to track login attempts and session activity across the whole team. In the event of a breach attempt, you can use these reports to ensure regulatory compliance.

ManageEngine

One of the most popular enterprise-level password security programs. The pro password management of ManageEngine includes options to enable multiple admins. Using this option does increase the price of the package, however.

Data sync and Active Directory integration streamline management of multiple accounts. While it doesn’t work with mobile devices, it does include further forensic tools. Chief amongst them is the compliance report generation feature and video logs of sessions. This makes it one of the best tools for inspecting the security practices of your team members.

ZohoVault Online Password Manager For Teams

This software works solely with mobile devices. It sounds limiting, but ZohoVault does bring a surprising depth of features to its platform.

Included, are administrator access and management of user groups as well as smooth password transferal. It allows for the creation of reports on user activity and even allows more in-depth provisioning tools. As well as limiting access by specific users, admins can restrict access by IP address. If your concerned team members use unauthorized devices to access passwords, you can block them.

Zoho works as more than a standalone centralized manager for mobile devices. It also integrates with other password managers like LastPass. A company can use Zoho to extend existing enterprise password management to mobile devices effectively. On top of that, this is one of the cheapest solutions on the list.

1Password Business

Popular consumer software, 1Password from AgileBits may not be full enterprise at the moment, but they are one to keep on your radar. Recently, they expanded their popular subscription-based service for larger teams (replacing the existing, Teams Pro service).

1Password Business provides the features you need as a larger team. It gives you the tools to protect your employees, secure your most important data, and stay compliant. Your administrators will love it for the control it provides them, and your employees will love how easy it is to use,” writes AgileBits in an introductory blog for the product.

AgileBits introduced subscription pricing in 2016, moving away from licensed-based pricing. This may be a deterrent for some businesses, though depending on the size of your company, it could end up being more cost-effective in the long-run.

While 1Password is still geared toward smaller businesses or group users, the new Business plan offers enhanced customer support; more per person document storage; and a more significant number of guest accounts. Worth keeping an eye on in your consideration process.

cybersecurity warning on a laptop at login

Choosing the Best Enterprise Password Solution

Unauthorized use of passwords is the most common method of entry in recent data breaches. 

All of the options listed above have a reputation for high-security standards.  Do not forget, the centralization of your password management is crucial. The solution you choose depends on the needs of your organization. 


General Data Protection Regulation EU

Compliance Guide to GDPR, The General Data Protection Regulation

We are at a strange intersection in the ‘GDPR Preparedness’ timeline.  Some organizations are so prepared as to put the rest of us to shame. Others are so unprepared that the very mention of the letters “GDPR” is met with blank stares.  

Then there is the rest of us…  The ones who know what GDPR is, have some idea of what is needed by the 25th May 2018 (when the directive becomes law across the European Union), yet find themselves so overwhelmed by the scope of what they face as to feel almost paralyzed. Thus begins a series of questions:

Where does one start? For that matter, where does one finish? What exactly does ‘being GDPR compliant’ look like? Am I going to face a massive fine?

These are all common questions that are floating around the business world, and there is very little help available.  The lack of advice is based on two overriding factors:

  • Nobody wants to provide guidance because, if they are wrong, then they’ve potentially left themselves legally vulnerable.
  • Even the so-called “experts” have not got a clue what being fully compliant means in a real-world sense.

It is a sad idiosyncrasy of GDPR that those best placed to provide the guidance we need, are also the ones most reluctant to assist. So, let us see if I can help remedy the situation and give some of the real-world advice that is sorely lacking at the moment.

Step 1 – GDPR Overview, What is it All About?

On the 24th May 2016, the European Parliament voted The General Data Protection Regulation (GDPR) into law.  After publication of the regulations, a two-year countdown leading up to 25th May 2018 immediately began. On that day, GDPR becomes law throughout the entire European Union, replacing all other digital data privacy laws and provisions that came before it.

The law intends to provide a consistent set of new rules concerning the protections afforded to citizens’ data – wherever that records may reside.  

It also equips its citizens with the ability to query, alter and if needed, delete the personal information that references them from any system anywhere in the world. That is right folks, if you are in Bangladesh and you process the private information of an EU citizen, that data is protected under GDPR.  “Why is that?” I hear you ask.

Well, EU GDPR 2018 is one of a couple of extraterritorial laws that have been passed in the past decade that affect international trade.  These laws affect all jurisdictions everywhere and are expected to be enforced by local authorities regardless of the fact that they were enacted overseas.  

For example, the Foreign Account Tax Compliance Act (FATCA) was passed in 2010 and requires all non-US financial institutions to identify assets belonging to US citizens and then report those assets to the U.S. Department of the Treasury (along with the identifies of the asset holders).  

GDPR regulation is similar, in that it places a burden on all organizations everywhere to identify the data of EU citizens they hold and ensure that those details can be identified, updated and, if needed, deleted upon request by those citizens.

Easy right?  After all, how much personal information can there be out there?  Well, as it turns out, quite a bit.

Step 2 – Identifying What Data Falls (And Does Not Fall) Under The GDPR 2018

EU GDPR Personal Data

The GDPR protects two types of data – personal data and sensitive personal data.

Sensitive Personal Data is defined as details consisting of racial or ethnic origin, sexual orientation, political opinions, religious or philosophical beliefs, trade union membership(s), genetic or biometric data and health data.

Personal Data is defined as any information relating to an identified or identifiable natural person.

Sensitive Personal Data is straightforward as definitions go.  It essentially identifies some of the most private data of an individual and ensures that that information is protected at the highest levels of discretion. The definition of Personal Data is, however, far more nebulous – and this appears to be by design.  

Is my name considered personal data? Yes. How about my home address? Yes. 

What about my communications with 3rd parties such as emails, social media, chats and text messages? Yes, yes and yes.  

What about IP Addresses or GPS data? Yes – them too. Any information that could be used to trace back to a natural person can be classified as personal data regardless of the form it takes, and this is a huge issue.

Are you aware of just how much data will be reclassified as “personal” when the GDPR comes into force?  

I cannot say that I am. Moreover, I am pretty sure you cannot either. In fact, the only thing I can say with any confidence is that if anyone tells you that they have an “all-encompassing” definition of what personal data is, then they have not got a clue what they are talking about.  

Most consultants we have spoken to have hedged their bets and classified almost everything as “personal data” regardless of how unrealistic their interpretation may be. The operative assumption appears to be – the EU has not made their definition clear enough to enable concrete advice to be provided. Therefore all such information will be as generic as possible in order not to be exposed to potential legal repercussions.

Organizations that fail to implement the suggested data protection measures are facing two levels of GDPR penalties. Article 83 of the GDPR text defines how administrative fines will be applied.

Essentially, the GDPR fines and penalties for a specific organization will depend on a variety of factors including the nature, gravity, and duration of the infringement, the categories of data affected, the actions taken to prevent the infringement. 

The list goes on.

Step 3 – Appointing A GDPR Data Protection Officer (DPO)

Before you get started with the more technical aspects of GDPR implementation within your organization, you will need to appoint someone to spearhead your efforts in this area.  That person is your DPO (Data Protection Officer). They will be the one who is ultimately responsible for the application and success of your GDPR EU strategy and will be the focal point for all issues.

At this point in most articles on GDPR, you will likely be reading some blurb about whether or not you need a DPO at all. My advice?  Appoint one regardless. You will only truly appreciate the depth of the number of private records your organization stores if you turn your GDPR compliance plan into a full-blown project, and that project is going to need a leader.

Whomever you appoint is going to have a rather large task on their hands. Their responsibilities will include:

  • Evangelizing GDPR key points and security awareness throughout the organization and educating staff on compliance;
  • Ensuring that adequate training programs are implemented so that all staff involved in the processing of private records are prepared for GDPR and its implications;
  • Conducting internal and external audits of systems and data management practices and, where necessary, prescribe remediation;
  • Act as the primary point of contact and liaison between your organization and the various protection authorities in Europe;
  • Ensuring that all activities conducted as part of your GDPR compliance efforts are adequately documented so that you are prepared for any potential external GDPR audit;
  • Contacting data subjects as part of any access request processes you implement to ensure that they are informed about how their data is stored, managed and erased; and that they are aware of the existence of the supporting policies and procedures in place.

Step 4 – Getting Every Department On Board (The War Within)

IT Departments

The first thing you will notice after you have defined what personal data is, is that that data is spread out over an extensive area.  

Your operations team will control some of it; your finance team will manage a whole separate part of it. Some departments will use redundant copies of it for their own purposes. And many teams will share common databases.

To form a coherent picture of your data assets and rally everyone to your banner, you are going to have to find some way of bringing order to this chaos.  Your team can either view GDPR as overhead, a waste of resources, or it can choose to view it as an opportunity to bring order to a branch of data management policies and processes that your organization never had the time or the inclination to reform.  

You’ll need to be measured in your approach:

  • Start slowly.  If you walk in with visions of doom and gloom about the possible negative consequences of not implementing GDPR reforms, you will lose potential allies.  Instead, help your team view this as a chance for genuine inter-departmental co-operation on a scale that rarely occurs.
  • Do not Expect Perfection.  You will face fear.  The kind of reluctance to act that can scupper projects.  Ensure that everyone on the team knows that perfection is neither achievable nor desirable. Instead, coach your team to see GDPR as an ongoing process that provides you with a clearer view of your data assets over time.  Your first steps may feel like they fall short, but they are an essential part of the process.
  • Get Buy-In From The Top.  If your organization is like most, then folks only move when they know that an initiative is backed at the highest levels.  GDPR is no different. If your C-Level Execs are not pushing it, then nobody will follow. Get their buy-in, and all doors will open.
  • Maintain A Positive Outlook.  At the risk of sounding like an inspirational poster – GDPR is a journey, not a destination.  It will be easy to lose drive and focus along the way. A positive approach to the task at hand will help drive people along the path and ensure a smoother ride to the 25th May deadline and beyond.

Step 5 – Finding The Data You Store And Identifying The Various Actors In Your Business

Egeneral data protection regulation summary

Whose personal data do you store?  

If you are like most businesses, then you store records of your staff (Human Resources), your users (Sales and Operations) as well as those of your partners (Supply Chain and Support).

Each of these actors in your company typically requires different systems to store their records, and each of these systems has probably been in operation for some time. Some systems might be paper-based, some may be fully-automated (i.e., software-based) and some may be a combination of the two.

Either way, a comprehensive audit will have to be conducted to establish where the private records of each of the actors in your business is stored.

Once that exercise is complete, the real work begins.

A central tenet of the GDPR framework is consent.  Essentially, this part of the GDPR legislation asks the question – On what basis, under the law, did I collect this personal data that I am storing?  The GDPR provides a list of the types of justification that are considered appropriate:

  • Explicit Consent – Where you are given a clear and unambiguous go-ahead by the data owner to store their records for a specific purpose.
  • Contractual Obligation – Where you need the provision of personal data to fulfill your end of an agreement/contract.
  • Vital Interests – Where you require the use of a natural person’s data to protect their life, and they are unable to provide explicit consent (very few organizations can claim this).
  • Public Interest – Where you must use specific personal information in the exercise of an official task (even fewer organizations can claim this).
  • Legitimate Interest – When you use certain personal information because you are certain that doing so would have a minimal data privacy impact, or where there is a compelling justification for the processing. You must balance your interests against the individual’s and if you could obtain their data by other, less intrusive, means then your basis for processing their records will be considered invalid (this is the most ‘legally flexible’ justification for processing data but also the one most fraught with potential pitfalls).
  • Special/Criminal Interests – This information falls under the ‘sensitive personal data’ header and can only be legally processed by particular organizations.

It is pretty clear that most organizations will use Explicit Consent and Contractual Obligation as their two most common bases for consent since they are, typically, the main ways of gathering private details.  However, reverse-engineering that consent weeks, months and, sometimes years, after that data was collected is going to take a lot more effort than people think.

Step 6 – Are You A Data Controller Or A Data Processor?

General Data Protection Regulation Meeting

Once you have made an assessment and analyzed the records you use within your organization, you need to understand whether you are that data’s GDPR Controller or whether you are merely its Processor.  The difference between the two will determine what your obligations are under the GDPR.

The operative difference between a GDPR Data Controller and a Data Processor is control.  The GDPR text specifies that Controllers determine the “purposes and means of the processing of personal data” whereas Processors “process personal data on behalf of the Controller.”  It is clear, therefore, that Controllers have far more significant responsibilities and legal obligations than Processors.

Data Controllers are the ones who acquire the data and are therefore responsible for ensuring that there was a clear basis for consent – that the data collected was the minimum amount needed for a specific purpose, that it is as accurate as possible, that it is stored as securely as possible and that it is purged or anonymized when it is no longer needed.

The Processors only use details provided by the Controllers, so there is the operative assumption that all the right checks listed above are in place. However, they still have some responsibilities, namely to “provide sufficient guarantees to implement appropriate technical and organizational measures in such a manner that processing data will meet the GDPR requirements and ensure the protection of the rights of the data subject.”

Step 7 – Determining A Data Retention Policy

If you are like most organizations, then the idea of archiving, anonymizing or outright deleting records is not something you’ve ever considered.  Data is a valuable asset, why limit it?

Well, because now, if you do not, you are in violation of GDPR policy, that’s why.  There are many questions to be asked:

  • How long do I hold on to staff records after those employees have left the organization?
  • How long do I hold on to client information once they have ceased to be a client?
  • How long do I hold on to marketing records once the reason for its collection has passed?

The answer to all these questions is – It depends.  And that is enormously unsatisfying.

Staff data retention varies from country to country within the European Union.  There is no hard and fast rule that can be applied to all EU countries. But we do know is that once a member of staff has left your organization, a moment will be reached where their records can no longer be legally held by their former employer.  The same is true for customers, partners, and suppliers.

Sales and Marketing information is another thing altogether.  The GDPR data retention makes it clear that the reason for the collection of private information for marketing purposes must be made absolutely clear to the natural person at the outset and that only their explicit consent to provide you with this data will be considered legal.  Once that consent is revoked or the narrow reason for the collection of their information has ceased to exist (such as a short-term marketing campaign) then those records must be deleted or anonymized in some fashion.

These are some uncomfortable truths that will need to be fully understood and internalized before you can move forward.

Step 8 – How to Prepare For Data Subject Access Requests (DSAR’s)

gdpr directive on data protection

This is the customer/client/people-facing aspect of GDPR.

When the law comes into effect, individuals will be able to ask your organization to provide them with a list of the private content that you hold on them.  These requests must be acknowledged immediately upon receipt, and the identity of the individual making the request needs to be established beyond any reasonable doubt.  Once that is done, you have a one-month timeline to find their records and provide them to them in electronic form (unless they request other means).

That is the technical part of GDPR directive on data protection out of the way. But what about the operational implications of these requests?

Obviously, you will need to train all your front-line and customer-facing staff about what the GDPR data security is and how to handle these requests.  But it goes beyond that. It involves “operationalizing” the entire process from start to finish. For example:

  • Will you have a specific email address to handle all incoming DSAR’s?
  • Should all your front-line staff redirect all incoming verbal DSAR’s requests to an online form system?
  • Will there be a specific training program for all existing and incoming staff that covers this aspect of their jobs?
  • Which individual/department will ultimately be responsible for ensuring that DSAR’s are responded to promptly?
  • How many DSAR’s are we expecting on day 1, month 1, year 1?

If you are looking for one generic answer to the above questions, think again.  The answers will vary based on your technology systems, internal circumstances and technical capabilities.

Step 9 – The Cop Out (aka – Get A Second And Third Opinion)

You are unlikely to get one solid opinion on what GDPR is and how you should apply it.

The views and opinions expressed above and purely my own and are based on my experiences as DPO and the implementation of General Data Protection Regulation 2018 rules within my organization.

It would be foolish to assume that any advice I give is appropriate for all organizations and I would, therefore, advise everyone considering their options regarding the implementation of GDPR requirements and rules to seek external advice.  This advice can/should come in the form of legal counsel as well and potentially by engaging the services of a 3rd party audit firm.

The road ahead is unclear.  I would advise everyone to acquire as much informed opinion as possible and develop their own GDPR compliance checklist.

Author:

Adrian Camilleri, phoenixNAP’s Head of Operations in Europe


Professional Data Storage

Secure Data Storage Solution: 6 Rules to Making the Right Choice

As your business grows, so does your need for secured professional data storage.  

Your digital database expands every day with each email you send and receive, each new customer you acquire, and each new project you complete. As your company adopts new business systems and applications, create more files, and generate new database records, it needs more space for storing this data.

The trend of massive digital data generation is affecting every business. According to analyst reports, the demand for data storage worldwide reached nearly 15,000 exabytes last year. With such an impressive figure, it is clear why choosing a professional storage solution is a frequent challenge in the business world.

What companies are looking for in a data storage solution

The rapidly growing data volume is only one of the challenges businesses are facing. As you compile more files, you also need better data protection methods. Securing mission-critical files and databases is a number one priority for today’s businesses that are increasingly exposed to cyber attacks.

You also want to ensure the data is accessible to your teams at any point. Whether they are working remotely or using multiple devices to access business documents, you need to provide them with easy and secure access to your company’s file system.

These are just some of the reasons why choosing secure data storage can be a tough task. When you add cost considerations to these reasons, the issue becomes even more complicated.

Most business execs do not understand storage access methods, performance, redundancy, risk, backup, and disaster recovery. This makes things much more difficult for IT administrators who need to justify the cost of additional storage requirements.

So why is storage so challenging to tackle and manage?  

Most small businesses have limited storage systems, lacking the ability to expand as their needs grow. Their IT departments are left to deal with the challenge of handling high costs of storage along with the cost of security systems and software licenses.

Larger businesses, on the other hand, have an issue of finding a solution that is both flexible and secure. This is especially important for companies operating in regulated industries such as Financial Services, Government, and Healthcare.

Whatever the focus of your business, your quest for a perfect professional data storage solution may get complicated. 

1. Assess your current and future data storage needs

a folder with a secure data storage

The first rule businesses should address is their current and future data storage needs.  

Do you know the minimum storage requirements for your applications, device drivers, etc.?  Of the space you have left, do you have enough to sustain business needs for the next five years?  

If you are unsure, you can assess the amount of storage you have now and compare it to your needs in five years. Sure, you can restrict the size of your employee’s inboxes and the amount of storage they can use on the company shared drive.  However, how long will your business be able to sustain these restrictions? You will get to a point where your business outgrows your data storage.

As you continue to add new customers and prospective client information to your customer relationship database (CRM), you can expect to see an exponential need for more storage.  Even if you take precautionary measures to remove duplicate entries in your CRM and perform routine data cleanup, your need for additional storage will continue to grow. As your applications require updates and patches and you continue to add new apps to your business, your needs for more storage to house all of it will keep growing.

2. Consider storage functionality that you need

After you assess your current and future needs, considering data storage functionality is the next most important thing to consider. Although it is a fundamental aspect, it is easily overlooked. After all, what function does data storage perform anyway?  

You should have already answered the question of why you are purchasing storage by this point. Typically, the goal is to lower IT costs, improve productivity, or support business expansion. Instead of having to buy physical servers or add hard drives that you have to maintain, you can centralize your data storage and management in the cloud.

The cloud would help you increase network performance and make data more accessible to your employees. Moreover, it will make your critical assets available in case of a system failure.  These are just some of the factors that should drive you toward the optimal solution for your needs.

You will need to determine whether a shared public cloud would suit your needs well or whether you should consider a private option. Both have their advantages and are tailored for businesses with different needs. If your idea is to share less sensitive information in the public cloud, you may not need to invest significantly in data storage expansion. Dedicated and more secure storage options, which can meet the highest storage security and compliance needs, may be more expensive.

This is why you need to ask yourself what is it that you need right now and what goals you want to achieve in future. The answers to these questions also provide you with a starting point for your decision on which type of storage solution is right for your business.

If you do not know or cannot determine the storage function, you can assume that a shared solution is not necessary. Many small businesses do not need dedicated server providers anyway.

However, it all depends on where you forecast your business will be in a few years.  If your organization is reliant on building a large customer base, you may consider mapping out how many customers or potentials you will have and how much storage each data record requires. Multiply that by the number of records you plan to have, and calculate a rough estimate of necessary storage.

Best way to store sensitive data

3. Redefine your information security processes

Data security is a vital issue to address when choosing and implementing a storage solution. Without a sound storage security strategy in place, you risk losing your sensitive data. With the frequency of data breaches becoming more and more alarming, you should integrate security solutions into each step of your data management process.

Many businesses risk losing data stored on their infrastructure due to platform vulnerabilities or poor security management practices. This is especially true for companies using public or hybrid cloud solutions, where a third-party vendor carries part of the responsibility for data security.

While the cloud is not inherently insecure, the lack of storage security best practices and specialized data security software make your cloud data more vulnerable. To protect data adequately, you need to implement information security best practices on multiple levels in your company.

This involves training your employees on the best practices of cybersecurity, implementing new physical security procedures, hiring data scientists, and developing disaster recovery plans. If your data is stored on multiple platforms or with different providers, this may become a complicated issue, so you need to consider it before you make your choice.

You should keep the operational aspects of security in mind when choosing data storage such as security devices, security administrating, and data monitoring. Is your data encrypted in storage and transit?

Data Encryption

Just because cloud storage is vulnerable doesn’t mean your data should be.  Understand where your data is stored, how it is transferred, and who has access to the keys.  For instance, what would an outage mean to your business? Do you have a valid SSL certificate?  Does your CA have a good reputation? Some of the most recent major outages occurred because the SSL certificates were expired.

In addition to this, consider the type of data you backup.  Sensitive data should be encrypted and secured separately from non-sensitive data.  Many businesses use the hybrid cloud to ensure their critical data is stored on an impenetrable platform and protected by different types of data security measures.

You also need to enforce a strict data usage and storage policy company-wide. Employees should become aware of the sensitive nature of their customer information, as well as the best ways to protect data. With comprehensive security training, your employees can become the best guardians of your critical files. 

4. Data backup and deduplication options

Another rule to consider when selecting a professional data storage solution is deduplication.  

This is the process of identifying unique data segments by comparing them with previously stored data.  With an autonomous backup, the same data can continuously be saved after deduplication is complete. Why save and backup duplicate data in the first place?  The deduplication process saves only the unique data in a compressed format.

Deduplication reduces your storage requirement by eliminating any redundant data or information found.  This also helps improve processing speed by reducing the server workload. Additionally, deduplication reduces the amount of data you have to manage and increases data recovery times.  

Imagine the processing power you expend on sifting through gigabytes upon gigabytes of duplicate data, not to mention confusion of which files are relevant. Another way to think of why deduplication is essential to your data storage,  you could end up paying for more storage than you need.  You may end up saving money by eliminating duplicate data because you will not have to scale up your data storage.

You may find that deduplication offers more storage space that you are already paying for.  You could use this newly found storage for applications or other storage needs. 

Deduplication is a method of decluttering folders and databases. Depending on your data, this process could be performed through either manual or automatic processes. Your first step could be to find tools that seek similar data or files because you may not be able to find duplication easily.  Once you find it, just delete or determine if you need it or not.

5. Compare speed and capacity of different solutions

Once you have chosen the storage option, you can determine the performance and capacity you need. Capacity is easy to determine and the most obvious function. Performance can be easy to explain but hard to quantify. You may have a hard time determining the needed bandwidth, latency, and burst speeds.

General Data Protection Regulation Meeting

While there is a debate among IT professionals about processor speed versus storage, all you care about as a business owner is the performance of the storage you are paying for. In this case, you may wish to do a little research on which processors can yield the best performance for data storage. If you have selected a shared storage solution, find out what processors the storage provider uses.

You do not need a complete understanding of processor speeds. However, consider this: a dual or quad core processor of 2.8 GHz is better than a single core 3.4 GHz processor. Two cores run two programs simultaneously at 2.8 GHz, while the single core 3.4 GHz processor must share the processing power. This means that the 3.4 GHz processor is limited to operating at 1.7 GHz. In addition to processor speeds, memory speed should be adequately matching as well.

6. Find a provider on which you can rely

If considering moving to or buying additional shared storage in the cloud, consider the reliability behind it. You need to choose a credible vendor or a data center provider and ensure the service level agreement (SLA) is tailored to your needs. 

A Service Level Agreement should list the acceptable amount of downtime, reliability, redundancy, and disaster recovery you should expect from a shared storage solution. You also need to consider your provider’s data security methods and data security technologies. This would give you peace of mind considering the availability of your data even in case of a disaster. 

You should have your IT administrator chime in on this one because reliability o means the difference between having to wait hours or days for recovery in the event of a catastrophic failure.  Even if you do not think you will need to access your data storage solution hourly, daily, weekly, or monthly, you need to ensure it is there when you need it. 

The concepts of availability and redundancy are equally important.  You should not think of storage as just a typical server. In almost all cases, data storage solutions are built and managed through enterprise servers all with the same physical components. Small businesses should look at a mid to high-end storage provider to support their lower-end servers. Regardless of the size of your company or the size of the servers your data storage resides on, all principles of reliability apply. You will have to weigh reliability and security risks and determine the best choice for your business.

For example, do you plan on using this storage for legacy data you might only access once a quarter or once a year? In this case, the reliability of storage will not be as critical as the data your employees need to access daily and hourly.

Conclusion: Finding a Secured Provider Of Data Storage

In summary, your need for professional data storage will grow along with your business. So will your need for a comprehensive and up-to-date security strategy.

To overcome this challenge, you need to perform an initial assessment of your current and future data storage needs, research storage vendors, and security options. Once you have a clear picture of the functions and needs your storage platform, you should consider how you can secure it adequately.

Building a security architecture that meets all your needs for flexibility and scalability may turn out to be a complicated task. Cloud computing does offer flexible, but you still need strong security and data management strategies to maintain the highest level of safety for your data. This is why choosing a secure storage option is an essential part of a company’s digital transformation strategy.

With the right solution, you can optimize all your critical processes. By following the tips outlined in this article, you increase your chances of making a great decision.


best practices of email security for companies to employ

9 Best Practices for Email Security

Are you concerned about how cybercrime and data theft could affect your business operations? Does your business intend to spend a significant percentage of its budget on security this year?

If the answer is yes, you need to focus at least some of your efforts on securing your email communications.

There are hundreds of different threats out there at the moment, and any of them could damage your brand reputation. We saw this happening with companies that lost vital client data in recent cyber breaches, and that received much bad press for doing so.

Most of these breaches happen due to poor email security practices. The latest Data Breach Investigations Report (DBIR) suggests that 66 percent of malware installed on breached networks come through email attachments. There is a decent chance that anyone who penetrates your email system might manage to steal passwords or any other sensitive data.

Read this post and ensure you take the email security tips onboard and put them into action as soon as possible. The last thing you want is for hackers or the programs they might create to cause issues for your business.

Best email practices for business, Train your employees

The information in this section will offer fundamental security tips while highlighting email security measures you should have in place already. If you are not taking the actions mentioned below, you need to start doing so as soon as possible.

The measures you are going to read make up the very least companies need to do to protect themselves from common threats like hacking.

 1. The Best Email Security, Use strong passwords that are unique

There is no getting away from the fact that weak passwords are never going to protect your company from data theft or hacking. You need to take a look at all the passwords and phrases people in your office use right now. You then need to improve them based on the tips mentioned below.

A secure password is almost impossible to guess without some insight. The only way a hacker will break into your system is if they use specialist password-guessing software that will run through millions of combinations. 

The more complex the password, the more time it takes for the software to figure it out. The passwords that follow the best practices outlined below would take 200-500 years to break.

Essentials for a strong password:

  • Use upper and lower case letters
  • Use numbers and special characters
  • Use random numbers and letters rather than words
  • Never use your birthday, hometown, school, university, or brand name
  • Avoid common letter-number substitutions
  • Think in terms of phrases rather than words

If you are still not sure why strong passwords matter and how to apply these rules, Edward Snowden sums this up nicely in this video. Your organization needs a solid enterprise password management plan.

Click the infographic for a full-size version.

 2. Using two-tier authentication

It might sound technical, but using two-tier authentication is quite straightforward. Moreover, it is guaranteed to add an extra layer of protection to your emails. There are often options within your email client that will enable you to add that service. You can also download specialized software or use a different cloud email provider if you cannot add two-tier authentication with the system you use at the moment.

The concept is simple. But it is an excellent data loss prevention practice as it makes life much more difficult for hackers and those who wait to sneak a peek at your emails.

Even if a criminal manages to guess or retrieve the passwords to your account, two-tier authentication will mean that the individual will still require a code to get your messages and cause issues. That code is usually sent to your phone via a text message. Do not make the mistake of sending it to your computer because you never know who is watching.

Two-tier authentication is one of the best ways to protect social media or a web application from a data breach. It also works with virtually any cloud storage service you might be using. 

example of two tier authentication from gmail
Example of Gmail 2 tier security

3. Watch out for phishing emails

Before we can help you to keep your eyes peeled for phishing attacks, it is sensible to explain the nature of those domains for people who have not encountered the term in the past. Phishing is a straightforward concept many hackers will use to steal email and account information by tricking individuals into handing over their details.

The process usually works like this:

  • The hacker sends emails that contain a link to a site you know.
  • The victim clicks the link and finds themselves looking at a familiar website. That is often their bank or something similar, but the site is fake.
  • The victim then enters their email address and password to log into their account.
  • The fake phishing site steals the email and password before passing it back to the hacker.

When someone at a company falls victim to advanced malware attacks and phishing emails, it can become a disastrous situation.

That is especially the case in instances where the business uses the same passwords for everyone in their office. Hopefully, that should help to highlight how important it can be that you develop strong and unique passwords for all your workers.

A phishing attack is no longer as apparent as it used to be. Hackers are becoming increasingly sophisticated, making it more difficult to identify it unless you pay attention to details.

Just consider this example of a phishing email pretending to be a bank. How long would it take you to figure out it was a scam?

sample email using phishing to steal data and information

4. Never open unexpected attachments without scanning

Sometimes your business will receive emails that contain file attachments. That is not a problem if you notice the email is from your accountant, and you know you are waiting for them to send information. It is rarely an issue when the emails come from customers or clients either.

However, occasionally, your company will get a phishing email. Such emails come from an unknown source and contain files for you to open.

Of course, you cannot go putting all those messages straight in the trash because many of them might be genuine. For that reason, you need to invest in email threat protection systems. You should consider using antivirus and anti-malware email security software to scan all correspondence, as well as implement advanced spam filters. That should let you know if there is any need for concern when opening the email attachment.

If the program tells you there is a problem, you can delete the message, block the sender, and secure your system. That way, you can prevent a business email compromise and a subsequent data security breach. 

5. Do not let employees use company email addresses for private messages

You need to limit the chances of hackers targeting your email system. The best way to achieve this goal is to implement advanced endpoint security solutions and ensure that only work-related messages are hitting your computers.

Discourage all your employees from using company communication systems to talk to friends, shop online or do anything that does not relate to their job roles. It is possible that you could end up attracting cybercriminals if you fail to follow that advice.

You are not awkward when you put measures like that in place. You are just protecting the interests of your operation and everyone it employs. 

It is vital to note the same rules will apply to you as the business owner. Never make the mistake of using your professional accounts for anything other than work.

If people in your office need to access their personal accounts for any reason during the working day, tell them to do so using their smartphones and their mobile internet.

Do not allow anyone to connect a smartphone to your office WiFi system if you want to stay under the radar and avoid hackers.

To ensure they understand the reasoning behind this, consider organizing company-wide security awareness training. That can be an excellent way to educate them on the importance of data protection, share email security tips, and raise their awareness of the current cyber threats and technology trends. 

laptop displaying scam alert after opening gmail

6. Scan all emails for viruses and malware

Remember that antivirus malware and software we told you to get a few paragraphs ago?

Well, in most instances, you can use it for far more than just scanning attachments before you open them. Some of the top virus screening solutions on the market will also scan all incoming emails and check them for vulnerabilities as they come into your inbox. The software will present you with an alert if there is any reason for concern. You can usually quarantine the affected email before it has enough time to cause any damage.

Those who use hosted email services will often find their provider follows the same cloud security procedure and lets you know if there is anything dodgy about messages landing in your inbox.

It is your responsibility to check your security settings and enable specific options. Sometimes you have to pay for that service as an extra feature, verify your account now and make sure your provider scans all emails with antivirus solutions. 

If you do not have protection, now is the best time to add it. 

Web Security

7. Never access emails from public WiFi

Public WiFi is never secure, and there are many ways in which hackers can steal all the information that passes through a network.

Indeed, criminals only require a laptop and basic software to hack into public WiFi networks and then monitor all the traffic. If you or anyone at your company access emails via a service of that nature, you will make it easy for anyone with the will to steal your passwords and view your sensitive data. That could result in a targeted attack further down the line.

If people need to access their messages outside of the office, there are a couple of options on the table that should not make your operation vulnerable to data theft.

Firstly, if unable to connect to a secure WiFi, your employees could use their smartphone and mobile internet.

That is much more secure than any public WiFi service, and the move should protect your cloud data and your interests.

Secondly, you might consider paying for mobile internet dongles that workers can use with their laptops outside of the office. Both of those options tend to work well, and they should help to protect all your company emails.

emails being filtered by a spam firewall

8. Use a robust spam filter

One of the best things about cloud-based email services these days is that they tend to come with excellent spam filters.

Indeed, even Google through their service Gmail manages to remove most unwanted messages from your inbox. Make sure you turn your spam filter on or look for a provider who offers better security solutions than those you have right now. Spam filters are an email specialist’s way of attempting to sort the wheat from the chaff and ensure you are not bothered by hundreds of marketing messages and “do you want to lose weight” emails every week.

You can often change the settings on your spam filter to block out any emails that contain specific words or phrases. That can come in handy if you know about some scams going around at the moment because you can block most of the keywords. That should help you to prevent any of your employees from opening a spam email that contains dodgy links or malware by accident.

9. Never click the “unsubscribe” link in spam emails

Let us presume for a moment that an email managed to get through your spam filter and antivirus programs. You open the message and then discover that it looks like a phishing scam or something similar. There is an unsubscribe link at the bottom of the page, and you wonder if it is sensible to click that to prevent further emails from the unwanted source. Whatever happens, make sure you never click that unsubscribe link. Hackers will often place them in emails in an attempt to fool you.

If you decide to click the unsubscribe link or do it by mistake, there is a reasonable chance you will land on a phishing site that will attempt to steal any information it can gather. The link could also provide hackers with a backdoor into your system, and that is why you must never click it. Just mark the message as spam, so your spam filter picks it up next time around, and hit delete.

Remember Safe Email Security Practices

Now you know about email security best practices, nothing should stand in the way of protecting your business.

Combining these with some business data security practices will go a long way regarding your business continuity. You need to make sure all your employees understand this advice too for the best results. 

Arrange a meeting or training session where you can hammer the points home and ensure everyone grasps the concept of email data theft and protection.

Whatever you decide, never forget that hackers are everywhere these days. They will stop at nothing to steal your data. Protect yourself with robust email security.


Google SSL Certificate browser bar

Google SSL Certificate Requirements: How it Affects Your Site

For several years now, Google has been forcing websites to implement SSL certificates. It all started with its 2014 HTTPS Everywhere campaign whose goal was to raise awareness of the value of SSL certificates. SSL later became a Google ranking signal to further encourage its adoption.

Currently, over two-thirds of all websites are unencrypted, and Google is taking the next steps to change that.

As of July 2018, Google SSL requirements were enforced by flagging sites without SSL as unsafe in Chrome.

This update goes beyond adding it to its list of ranking factors only. It fundamentally changes the way web users think about their online security.

SSL certificates are designed to make users feel secure while using the internet. Without them, you could be jeopardizing your business, as well as your customer’s sensitive data. This article will explain what an SSL certificate is, how it works, how to install one, and more.

What is an SSL Certificate?

Put simply, an SSL certificate is a text file with encrypted data that you install on your server. This allows you to secure/encrypt sensitive information and communications between your website and your audience. Many think of it as their electronic passport.

SSL stands for ‘Secure Sockets Layer,’ and when a website owner has one, all data passed between web browsers and servers remains private and encrypted.

Without valid certificates, websites cannot establish a secure connection with web servers, meaning that users will not be digitally connected to a cryptographic key. This puts your company’s and your customers’ information at risk, especially considering current cybercrime trends. As a result, the lack of SSL and HTTPS could potentially damage your brand image.

People will avoid purchasing from you or even signing up to your newsletter through fear of having their details stolen. Your conversions will plummet.

One of the most important things in business is to make customers feel like they are visiting a trusted, reliable website where making purchases is safe. SSL establishes a secure connection which then reassures your visitors using visual cues.

Seeing the lock icon or green bar when visiting a site can automatically make a visitor trust your company and take the next step in making a purchase.

diagram of a secure computer connection with google ssl requirements

How Does a SSL Certificate Work?

When a browser accesses a secured website, the browser and the web server establish a connection. The process is called an ‘SSL handshake,’ but this handshake cannot be seen by the user and happens within a few seconds. What you can see as a user is a green padlock in the URL address bar of your browser which signifies secure data transfer.

Three keys are used to set up a secure connection: public, private, and session keys. Anything encrypted with the public  key can only be decrypted with the private one and vice versa. Encrypting and decrypting using the private and public keys can take a lot of power. Because of this, they are solely used during the SSL Handshake.

When this action takes place, this creates a symmetric session key, which is then used to encrypt all data transmitted from the sites once the secure connection is established.

Here is a better idea of how SSL policies work in simple terms:

  1. The browser connects to a web server via a secured connection. The browser requests that the server identify itself.
  2. The server then sends a copy of the SSL Certificate, including the server’s public key.
  3. The browser checks the root against a list of trusted authorities. It looks to establish that the certificate is unexpired and that the common name is valid for the site it is connecting to.
  4. If the browser trusts the data it received, it creates, encrypts, and sends back a symmetric session key using the server’s public key.
  5. The server decrypts the symmetric session key using its private key. It then sends back an acknowledgment encrypted with the session key to begin the encrypted session. This happens instantaneously.
  6. Both the Server and Browser now encrypt all of the transmitted data using the session key.

The three keys mentioned above work together to establish an encrypted connection. The certificate also contains what is called the “subject,” which is the identity of the website owner. It holds the following information:

  • Name of the holder
  • Serial number and expiration date
  • Copy of the holder’s public key
  • Digital signature of the certificate-issuing authority

Knowing how SSL works can further help you understand why they are so important.

Why does SSL matter to Google and users

Why is SSL Important To Google?

SSL certificates are important for various reasons, for both business and website visitor. To get an idea of why it could be essential for your site, you can ask yourself the following questions:

  • Does your site take text inputs in the form of login panels, contact forms and search bars?
  • Is your website on HTTP://?

If yes, then you need SSL to prevent risk. Without one, you stand to put your visitors in danger and eventually lose them.

More reasons why this is important:

Encrypt sensitive information – without an HTTPS connection, the computer in between you and the server will be able to see sensitive information, like credit card numbers and passwords. With an SSL, this information is unreadable except to the server the data is being sent to.

Credit card numbers, social security numbers, and login details can be transmitted securely with HTTPS in place.

Provides data protection from online hackers and criminals – online criminals are great at identifying any weakness in networks. They usually strike gold at the point where information is being transmitted. Without the ability to encrypt traffic, you run the risk of being hacked, having information stolen, and more.  

Build more trust with customers – building trust with your customers is one of the most important parts of running a successful company in 2018. With trust comes customer loyalty. SSL security reassures customers that their information is safe with just a few visual cues. You boost your business credibility on top of this.

This is also relevant because:

  • HTTPs gives a stronger ranking on Google.
  • You will create safer experiences for your customers.
  • You will build customer trust and improve conversions over time.
  • You will protect both sensitive customer and internal data.
  • You will encrypt browser-to-server and server-to-server communication.
  • You will increase the security of your mobile and cloud apps.
  • You will protect against phishing.

Google said so – There are numerous reasons supporting the fact that this is important, but perhaps the most critical one is ‘because Google said so.’ Nobody wants to experience a drop in search rankings in Google or a negative impact on their business or online reputation. Without SSL, this is likely to happen.

google SSL Certificates being installed

How Does SSL Protect my website?

Establishing SSL can vary depending on your browser and other factors. Your host will likely have options to enable it for you. Some hosts have a one-click option that allows you to auto-generate free SSL certificates and implement one easily.

There are both paid and free certificates. Usually, there are no differences between the two when it comes to the level of encryption offered. However, if you need more support, then a paid one could be beneficial for you. If you do not need support, the free one will do the job.

Here is how to get one:

  1. Gain administrator access to your web server.
  2. Make a note of the operating system and server software you use.
  3. Get the instructions for your server at the CertBot website. Instructions vary from server to server.
  4. Follow the steps to generate your certificate and ensure you enable auto-renew.
  5. Pay attention to any mixed content warnings using plugins or manual fixes.
  6. Verify your HTTPS pages in Google Search Console.
  7. Submit a new sitemap with your updated URLs.

Once you have all the data, you are ready to install it on your server. Instructions vary depending on the server used. Alongside this, you will install an intermediate certificate that will establish the credibility of your SSL. It does this by incorporating it into your CA’s root certificate.

Implementation and Validation Steps

There are many kinds of SSL certificates, all of which will add credibility to your site and build trust. The one you choose will depend on your needs, so they must be considered first. If you have an E-commerce website, for example, an Extended Validation option is recommended for the best results.

Three different types are as follows:

  • Domain Validation or DV
  • Organization Validation or OV
  • Extended Validation or EV

To download, wait for your SSL certificate to be delivered to your email inbox or download it from your account yourself. Then you can begin installing it on your web server. Bear in mind you will need full access and control of your web server for this to go as smoothly as possible.

You will need information about the following before you can install it:

  1. IP address
  2. User password (SSH key authentication)
  3. Server username (admin or sudo privileges)
  4. Software (IIS, Apache, Nginx, etc.)
  5. Operating system and version number (i.e., Debian 7, Ubuntu, CentOs, etc.)

Begin by creating a CSR (Certificate Signing Request), and purchase a certificate if you haven’t already. A certificate authority can validate and process your request once you have done this.

When you have what you need, connect to your server and install a tool to generate the certificate. Send SSH commands once logged in For Mac, use Terminal, an inbuilt application.

For Windows, you can download PuTTY.

When validated, the certificate will be sent over through email, and instructions can be followed based on your server. Ensure you make a backup copy and store it in a secure place, just in case. Below you will find detailed instructions on installing it for various servers:

Install SSL on Apache CentOS 7

Installing SSL Certificate on Internet Explorer 7.0 or later

Installing SSL Certificate for Internet Explorer or Chrome

Install SSL On Microsoft, Mac, and More

https allows secure browsing

Upon downloading the file, will also need to download an intermediate certificate.

This is needed to complete the ‘certificate trust chain.’ The intermediate one must be installed on the server with the primary one for website security purposes.

If the former is not installed to the web server along with the latter, the chain will not be complete, and the site will not be listed as secure.  

Remember, registered authorities must provide a known root certificate before their connection can be trusted by SSL-enabled applications. Note that for some servers, like Microsoft, the intermediate certificates are conjoined with SSL. Once you have yours installed, it is a good idea to check that everything is working as it should be.

You can find free SSL installation diagnostic tools online. Utilize them to ensure your installation went as planned.  

In addition to this, you may also want to make sure Google knows your website moved from HTTP to HTTPS. To do that, you would need to submit a new sitemap in Google Webmaster Tool and set proper redirects from your HTTP pages. It might also be a good idea to do a comprehensive technical SEO audit at this point to make sure everything is set up correctly. After all, a drop in Google rankings due to improper implementation is the last thing you need.

Conclusion: SSL Certificates are no longer optional with Google

Purchasing and installing SSL is no longer something that online business owners can ignore. Google chrome is set to mark sites as insecure if they do not follow the steps above.

Sites without secure connection will be labeled as ‘Not Secure,’ and perhaps even blacklisted. Those all-important visual cues will not be in a surfer’s address bar to reassure visitors to your site, and you will likely lose them because of this.

Without an up-to-date, validated SSL certificate, you can only damage your position in Google search results. However, there is more to it than making the search engine like you. Without a secured connection, you are putting your whole business and brand reputation at risk.


disaster recovery in the cloud explained

What is Cloud Disaster Recovery? 9 Key Benefits

Your business data is under constant threat of attack or data loss.

Malicious code, hackers, natural disasters, and even your employees can wipe out an entire server filled with critical files without anyone noticing until it is too late.

Are you willing to fully accept all these risks?

What is cloud disaster recovery?

Cloud-based storage and recovery solutions enable you to backup and restore your business-critical files in case they are compromised.

Thanks to its high flexibility, the cloud technology enables efficient disaster recovery, regardless of the type or intensity of workloads. The data is stored in a secured cloud environment architected to provide high availability. The service is available on-demand, which enables organizations of different sizes to tailor DR solutions to their needs. 

As opposed to traditional solutions, cloud-based disaster recovery is easy to set up and manage. Businesses no longer need to wast hours on transferring backup data from their in-house servers or tape drives to recover after a disaster. The cloud automates these processes, ensuring fast and error-free data recovery.

hardware failure vs power loss

Always be prepared for with proper data security

As companies continue to add new hardware and software applications and services to their daily processes, related security risks increase.  Disasters can occur at any moment and leave a business devastated by massive data loss. When you consider how much they can cost, it is clear why it makes sense to create a data backup and recovery plan. 

Disaster recovery statistics show that 98% of organizations surveyed indicate that a single hour of downtime can cost their business over $100,000. Any amount of downtime can cost a business tens of thousands to hundreds of thousands in man-hour labor spent to recover or redo the work lost.  In some cases, an 8-hour downtime window can cost a small company up to $20k and large enterprises in the tens of thousands.

Considering the figures, it is clear why every second of service or system interruption counts and what is the actual value of having a disaster recovery plan in place.

Cloud recovery helps businesses bounce back from natural disasters, cyber-attacks, ransomware, and other threats that can render all files useless in an instant.  Just by minimizing the time needed to take workloads back online, it directly lowers the cost of a system failure. 

Although most companies and their IT departments are aware of the risk, few make an effort to implement disaster recovery until it is too late. Now, let us take a more in-depth look at how it can translate into business benefits.

man standing in front of a rack of servers in a cloud data center

Benefits of a cloud-based disaster recovery solution

One of the most significant advantages of cloud-based options over standard disaster recovery management is their cost-efficiency.  Traditional backup involves setting up physical servers at a remote location, which can be costly. The cloud, on the other hand, enables you to outsource as many hardware and software resources as you need while paying only for what you use. 

When considering the cost of disaster recovery, it is essential to think beyond the actual price of the solution.

Just think about how much it would cost not to have it.  Small companies can choose a service plan that fits their budget.  The implementation of data management does not require any additional maintenance costs or hiring IT teams. Your provider handles all the technical activities, so you do not have to worry about them. 

Another benefit of cloud-based technology is its reliability.  Service providers have data banks to provide redundancy, which ensures maximum availability of your data.  It also makes it possible for your backups to be restored faster than what would be the case with traditional DR. 

The workload migration and failover in cloud-based environments can take only several minutes. With traditional recovery solutions, this time frame is usually longer since the failover involves physical servers set up in a remote location. Depending on the amount of data you need to back up, you can also choose to migrate data in phases

Cloud backup services offer a high degree of scalability. Compared to physical systems, cloud backup is virtually endless.  As organizations grow, their systems can grow with them. All you need to do is extend your service plan with your provider and get additional resources as the need arises. 

disaster recovery and business continuity in the cloud

Failover and failback capabilities in the cloud

When it comes to business-critical data, cloud data backup and recovery provides the most reliable business continuity and failback option.

During a data outage, workloads are automatically shifted to a different location and restarted from there. This process is called failover, and it is initiated when the primary systems experience an issue. After the issues on the original location are resolved, the workloads are failed back to it. This is done using professional disaster recovery and replication tools, which are available from the data center and infrastructure-as-a-service providers. 

Although failover and failback activities can be automated in the cloud, businesses should regularly run tests on designated network locations to make sure there is no impact to live or production network data.

When establishing the data set in a disaster recovery solution, you can select data, virtual machine images, or full applications to fail over. This process may take a while, and this is why organizations need to discuss every step of it with their data center provider. 

man looking for cyber security certifications in the IT industry

Disaster Recovery as a Service (DRaaS)

Part of a cloud disaster recovery plan might include DRaaS disaster recovery as a service. It is designed to help organizations protect themselves against loss of critical business data.

These disaster recovery solutions require a business to help them understand what they need from their service.

A business might identify a general pool of data they need to be backed up, how often it should be backed up.  Further, companies should determine the level of effort required to invest in backing up the data during disaster recovery.  Once a company clarifies the requirements, they can look for DRaaS providers to suit their needs.

How cloud computing backup and recovery is evolving

With cyber attacks and system failures becoming more commonplace, companies are increasingly turning to disaster recovery in the cloud.

As the demand grows, providers continue improving their offerings. Recent reports suggest that the market for backup and DR cloud services is on the rise with a growing number of solutions being offered to companies of different sizes.

The increase in demand also illustrates a greater awareness of their value. Cyber attacks and system failures are occurring on a daily basis and businesses are justifiably concerned about the safety of their data. They need an option that can protect their data in a diversity of scenarios that are putting their daily operations at risk. 

Studies have also found that the principal cause of downtime is the power outage.  This means that no matter how many copies you have of your files in-house, they can all be lost if the power goes out.  With cloud-based DRaaS, your data is saved remotely with reliable power sources.  In most cases, cloud services distribute data to different power grids ensuring sufficient redundancy.

Many older services included physical backups at offsite locations.  Offsite backups are expensive and inefficient as they involve duplicating physical equipment at another location or having a combination of on-premises and physical backups.

Cloud Service Level Agreements

Service level agreements (SLAs) hold cloud computing disaster recovery providers responsible for all maintenance and management of services rendered. They also include details on recourse and penalty for any failures to deliver promised services.

For example, an SLA agreement can ensure disaster recovery providers reimburse their clients with service credit in the events of a service outage or in case data cannot be recovered in a disaster. From there, customers can use their credits toward their monthly bill or from another service offered by the DR provider even though these credits will not make up the entire loss the business experiences in delayed cloud recovery. 

An SLA also includes guaranteed uptime, recovery point, and recovery time goals.  For example, the latter can be any set time from an hour to 24 hours or more depending on the amount of data to be backed up and recovered. More specifically, this is defined in terms of RTOs and RPOs, which are essential concepts in disaster recovery. 

The recovery time objective (RTO) is the acceptable period for applications to be down.  Recovery point objectives (RPO) are the acceptable period data is down for. Based on these two criteria, companies define their needs and can choose an adequate solution.  

man drawing an image of a cloud with the words disaster recovery

Define Your Recovery Requirements 

A large part of any cloud backup and disaster recovery plan is the amount of bandwidth and network capacity required to perform failover.  

A sufficient analysis of how to make data available when needed is essential for choosing the best fit for a company.  Part of the considerations should be if the network and bandwidth capacity can handle redirecting all users to the cloud at once. 

Another consideration for hybrid environments is how to restore data from the cloud to an on-premise data center network and how long it will take to perform this.  Backup sets for recovery will need to be designed as part of any disaster recovery solution as well.

When defining these requirements, RTOs and RPOs play a major role.  Both of these goals are included as part of the business impact analysis.  

Recovery points are the points at which data must be recovered. This may include the frequency of backup as it is based on the methods the data is used.  For instance, information and files that are frequently updated might have a recovery point of a few minutes, while less essential data would need to be recovered within a few hours. 

Both recovery time and recovery point objectives represent the impact on the bottom line.  The smaller these values are, the higher the cost of the DRaaS.

Part of the recovery time and recovery point should include a schedule for automated backups.  Keep in mind the difference in the length required to backup data versus applications and create two schedules or note the differences in one schedule.

Cloud Disaster Recovery Management

Creating a custom cloud backup & disaster recovery plan

There is no magic blueprint for back up and disaster recovery solutions. Each company must learn more about the industry’s best practices and determine the essential workloads required to continue operations after a data loss or other catastrophe. 

The overall principle used to derive an IT recovery plan is triage.  This is the process of creating a program that begins with the identification and prioritization of services, applications, and data, and determining an appropriate amount of downtime before the disaster causes a significant impact on business operations.  These efforts include developing a set of recovery time objectives that will define what type of solution a business needs.

By identifying essential resources and appropriate downtime and recovery, a business has a solid foundation for a cloud DR solution.  

All critical applications and data must be included in this blueprint. On the other hand, to minimize costs and ensure a fast recovery when the strategy is put into practice, a business should remove all irrelevant applications and data. 

After the applications and data are identified and prioritized,  the recovery time objectives are defined. The most cost-effective way of achieving the goals should use a separate method for each application and service.  

Some businesses may require a separate method for data and applications running in their private or public cloud environments.  Most likely, this scenario would return different means to protect application clusters and data with parallel recovery time objectives.

Once the design for disaster recovery is final, periodic tests should be performed to ensure it works as needed. Many companies have backups in place but are not sure how to use them when they need them. This is why you need to test both internal and external procedures regularly and even update them as needed. 

A general recommendation is to test your systems on an annual basis, carefully following each step of the outlined process. However, in companies that have dynamic multi-cloud strategies or those that are expanding at an unsteady pace, these tests may need to be performed even more frequently. As new systems or infrastructure upgrades are implemented, the disaster recovery plan should be updated to reflect the changes.  

It is also important to use a cloud monitoring tool.

selecting the right IT vendor for cloud services

Options for disaster data recovery in the cloud 

Data centers offer varying options businesses can choose from for data protection.

Managed applications are popular components of a disaster recovery cloud strategy. In this case, both primary production data and backup cases are stored in the cloud and managed by a provider. This allows companies to reap the cloud’s benefits in a usage-based model while moving away from dependency on on-premises backups.  

A managed or hosted recovery solution brings you a comprehensive cloud-based platform with the needed hardware and software to support your operations. With this option, data and applications remain on-premises, and only data is backed up on the cloud infrastructure and restored as needed.  Such a solution is more cost-effective than a traditional option such as local, offsite data backup. However, the process of recovery for applications may be slow. 

Some application vendors may already offer cloud backup services. Businesses should check with their vendors if this is an option to make the implementation as easy as possible. Another viable option is to back up to and restore from the cloud infrastructure. Data is restored to virtual machines in the cloud rather than on-premises servers, requiring cloud storage and cloud computing resources.  

The restore process can be executed when a disaster strikes, or it can be recurring. Recurring backups ensure data is kept up-to-date through resource sharing and is essential when recovery goals are short.

For applications and data with short or aggressive objectives, replication to virtual machines in the cloud is a viable DRaaS service. By replicating to the cloud, you can ensure data and applications are protected both in the cloud and on-premises.  

Replication is viable for cloud VM to cloud VM and on-premises to cloud VM.  The products in the replication to VMs are based on continuous data protection.  

DR in the cloud

Getting Started With Cloud Disaster Recovery

After a business has determined which type of recovery solution they want, the next step is to make an overview of the options available with different providers and data centers.  

The key to finding a solution that suits the business needs is discussing options with multiple service providers.  

Many vendors offer variances in their pricing packages which may include a certain number of users, application backup, data backup, and frequency of backup.

The only efficient way to choose a managed cloud backup and disaster recovery provider is to assess your needs adequately. Discuss needs with all stakeholders in the business in all departments to discover critical data and applications to ensure business continuity.  

Determine recovery time and point objectives and create a schedule with appropriate downtime for data and applications.  Next, consider the budget allotted for disaster recovery. 

Examine various options to find the best one for your business.  


secure lock with a logo on top of credit cards

Data Backup Strategy: Ultimate Step By Step Guide for Business

Cybersecurity is not something to be taken lightly by businesses.

It is not enough to have basic protections like anti-virus software to protect your valuable files. Hackers spend their time finding ways to get around it. Sooner or later, they will.

When that happens, you will not have to worry about permanently losing data.

That is if you have implemented a backup strategy to protect your business’s information.

Why Having a Backup Strategy is Vital

Losing data can not only put your customers’ data at risk but also have a significant impact on your credibility. 

The average cost of a breach is seven million dollars as of 2019. It is estimated that 60% of companies that experience data loss close within six months.

Alternatively, you could be at risk of losing data permanently. Viruses and malware that attack your hardware can destroy it, but these are just some of the most dominant threats.

Studies show that 45% of all unplanned downtime is caused by hardware failures, while 60% of IT professionals say that careless employees are the most significant risk to their data.

All of these risks can cost your company money and, without an adequate backup system in place; you could lose everything. 

Even if your company manages to survive a data loss, it could be costly. Research shows that, on average, companies pay $7 million to recover from a loss. Many companies do not have that kind of money to spare.

These expenses, as high as they are, only tell part of the story. The other price may be something irreplaceable. I am talking about the faith and trust of your customers. If they feel their data is not safe with you, they will take their business elsewhere.

The solution is to create and implement a data backup strategy. With the right tools, planning, and training, you can protect your data.

important password ideas to keep hackers away

The Components of Efficient Backup Strategies

Before you create your backup strategy, you should know what to include.

Let us break down some of the backup strategy best practices:

  1. Cost. You will need a data backup plan that you can afford. It is a good idea to think beyond dollars. Keep the potential expense of a breach or loss in mind. Then, weigh that against the projected cost of your backup system. That will help guide you.
  2. Where to store copies of your data? Some companies prefer cloud-based backup. Others like to have a physical backup. The most cautious companies use multiple backup sources. That way, if one backup fails they have another in place.
  3. What data risks do you face? Every company must think about malware and phishing attacks. However, those might not be the only risks you face. A company in an area that is prone to flooding must consider water damage. Having an off-site backup and data storage solution would be wise.
  4. How often should you back up your data? Some companies generate data quickly. In such cases, a daily backup may not be sufficient. Hourly backups may be needed. For other companies whose data is rarely updated, a once-weekly backup may be enough.
  5. Who will be responsible for your backup planning? Employee training is essential to an effective file backup strategy. You need knowledgeable people you can rely on to keep things running.

These things are essential, but they are only the tip of the iceberg. You must consider each aspect of your backup plan in detail. Then, you will have to implement it as quickly and efficiently as possible.

man considering a Data Backup Strategy

Step #1: Assessing Your Company’s Backup Needs

The first step is to assess your company’s backup needs. There are many things to consider. Let us break it down so you can walk through it.

What Data Do You Need to Protect?

The short answer to this question is everything. Losing any data permanently is not something you want to risk. You need data to keep your business operational.

There are some specific questions to ask, both in the short and long-term. For example:

  • You might need the ability to restore data as quickly as possible.
  • You might need the ability to recover data.
  • You might need to keep services available to clients.
  • You may need to back up databases, files, operating systems, applications, and configurations.

The more comprehensive your data backup plan is, the less time it will take for you to get back in business. These questions can help point you in the direction of the right backup solution for your company. You may also want to think about what data is most important.

You might be able to live without an immediate back-p of somethings. However, you might need instant access to others.

What Are Your Data Risks?

Given the current pace of cybercrime growth, you will want to consider the best practices to protect your data from hackers. Here are some questions to ask to determine which risks you must consider.

  • Has my company ever been hacked before?
  • Are careless employees a concern when it comes to security?
  • Is my location at risk for weather-related damage such as flooding or wildfires?
  • Do clients log in to my system to access data or services?

Asking these questions will help you identify your risks. A company in a hurricane-prone area might be worried about flooding or wind damage. A customer system linked to your data adds additional risks. Be as thorough as you can as you assess your risks.

What Should Your Backup Infrastructure Be?

The infrastructure of your backup system should match your needs. If you are concerned about the possibility of hardware failure or natural disasters, then you will want to consider off-site backup solutions.

There may also be some benefit to having an on-site physical backup for quick recovery of data. It can save you if you lose your internet service, as might be the case during an emergency. The best way to avoid a continued business disruption is to choose a remote cloud disaster recovery site, possibly with your data center provider. You need to pick a place that would provide you with access to IT equipment, internet service, and any other assets you need to run your business. 

Imagine a hurricane hits your facility. A disaster recovery plan enables you to continue your business from a different location and minimize the potential loss of money.

How Long Does Backed Up Data Need to be Stored?

Finally, you will need to consider how long to keep the data you store. Storage is cumulative. If you expect to accumulate a lot of data, you will need space to accommodate it. Some companies have regulatory requirements for backup. If you do, that will impact your decision.

You should evaluate your needs and think about what structure might be best for you. 

man with cloud computing best practices

Step #2: Evaluating Options To Find The Best Backup Strategy

After you assess your backup needs, the next step is to evaluate your options. The backup solution that is best for another company might not work for you. Let us review the backup options available to you.

Hardware Backups

A hard drive backup is kept on-site and often mounted on a wall. They usually come with a storage component. The primary benefit of hard drives is that they can easily be attached to your network.

The downside of a stand-alone hardware backup is that if it fails, you will not have a backup. For that reason, some companies choose to use multiple backup systems.

Software Solutions

Buying backup software may be less expensive than investing in dedicated hardware. Many software options can be installed on your system. You may not need to buy a separate server for it.

You may need to install the software on a virtual machine. A software backup may be the best choice if your infrastructure changes often.

Cloud Services

Cloud services offer backup as a service or offsite backup. These allow you to run your backup and store it in the vendor’s cloud infrastructure.

The benefit of cloud-based storage compared to dedicated servers is that it is affordable and secure. Companies with sensitive data and those who are subject to regulatory requirements may not be able to use it.

Hybrid Solutions

public private and hybrid clouds

A popular solution is to implement a hybrid backup solution. These combine software and cloud backups to provide multiple options for restoring data.

The benefit of a hybrid service is that it protects you two ways. You will have on-site backups if you need them. Moreover, you will also be able to get your data from the cloud if necessary.

You should also consider what each option means for your staff. Unless you elect to use a comprehensive BaaS option, your employees will need to handle the backups. That is an important consideration.

Backup Storage Options

You will also need to think about where to store your backups. Here again, you have more than one option.

  1. You can back up your data to local or USB disks. This option is best for backing up individual files and hardware. It is not ideal for networks. If the drive is destroyed, you will lose your backup.
  2. Network Attached Storage (NAS) and Storage Area Networks (SAN) are also options. These are ideal for storing data for your network. They make for easy recovery network data recovery in most situations. The exception is if your hardware or office is destroyed.
  3. Backing data up to tapes may be appealing to some companies. The tapes would be shipped to a secure location for storage. This keeps your data safe. The downsides are that you will have to wait for tapes to arrive to restore your data. They are best suited for restoring your whole system, not individual files.
  4. Cloud storage is increasingly popular. You will need an internet connection to send your data to the cloud. There are options available to help you transmit a significant amount of data. You will be able to access your data from anywhere, but not without an internet connection.

To decide which option is best, you will need to consider two metrics, RTO and RPO. The first is your Recovery Point Objective or RPO. That is the maximum time you are willing to lose data on your systems.

The second is your Recovery Time Objective or RTO. That is how long you want it to take for you to restore normal business operations.

Choosing your backup and storage methods is a balancing act. You will need to weigh your budget against your specific backup needs.

Step #3: Budgeting

The third step is creating a budget for your backup plan.

Some solutions are more expensive than others. Buying new hardware is costly and may require downtime to install.

Cloud-based solutions are more affordable.

As your budget, here are some things to consider.

  1. What is the maximum amount you want to spend?
  2. Do you plan to allocate your budget as an item of capital expenditure? Perhaps you would rather log it is an operating expense. Some options will allow you to do the latter.
  3. What would it cost you if you lost data to a cyber security attack or disaster?
  4. How much will it cost to train employees to manage the backup? If you are not choosing BaaS, someone in your company will have to take responsibility for backup management.

If you choose backup as a service, then you may be able to pay monthly and avoid a significant, up-front expense. Be realistic about your needs and what you must spend to meet them.

Sometimes, companies underspend on backups. One reason is that a backup system is not viewed as a profit center. It may help to view it as a data loss prevention solution, instead.

Step #4: Select a Platform

Next, it is time to choose a platform.

If you have made careful evaluations, you may already know what you want. As I mentioned earlier, some companies prefer multiple backup options to cover themselves.

Choosing only one backup option may cover your needs. If you are sure you will have an internet connection; a cloud back-up might be sufficient. 

You can access it from anywhere and get your data quickly.

The most significant argument against a cloud-based service provider is confidentiality. 

If you are storing sensitive data, you may not want to rely on an outside company. Regulations may even prohibit you from doing so. If that is the case, think about off-site, secure storage for your backups. That way, you can get them if your business is damaged.

Step #5: Select a Data Backup Vendor

It is time to choose a vendor to help you implement your new backup strategy. You may opt for an all-in-one service. Some companies can provide hardware, software, and cloud-based solutions. They may also be able to help you with employee training.

Any time you choose a vendor, you should request a data center RFP or proposal. That is the best way to know which options are available to you. As you compare quotes, take all elements of the project into consideration. 

These include:

  • The overall cost of implementation
  • Which options are included
  • How long implementation is expected to take
  • The vendor’s reputation

Asking for references is a smart idea. Call, and ask them about every aspect of their experience. Make sure to ask about service and support during the process. Then, once you have gathered the information you need, you can award the contract to the vendor you choose.

selecting the right IT vendor for cloud services

Step #6: Create a Timetable

The vendor you choose may provide you with an estimated timeframe for implementation. You should still create a timetable of your own. It can help you plan for implementation. A timeline is essential. Having one will allow you to prepare to support the new backup protocol.

Here are some things to consider as you create your timetable.

  1. What things do you need to do before the vendor can begin work? Examples might be creating a master backup of existing data or designating a team to oversee the process.
  2. Do you need to get budget approval before you begin? If so, how long will it take?
  3. What timeline has the vendor provided for completion of the system? You may want to build a bit of extra time into your schedule. That way, a delay on the vendor’s end will not throw you off.
  4. Will the installation of your system interrupt business? Can you schedule hardware installation on a night or weekend to avoid it?
  5. How will the project affect your clients, if at all? What can you do to shield them from delays?

Taking these things into consideration, create your timetable. Adding a bit of cushioning is smart. It allows you to make room for the unexpected. There are always things you cannot control. Building some extra time into your schedule can help you prepare for them.

Step #7: Create a Step-by-Step Recovery Plan

As your plan is constructed, put together detailed instructions on how to use it. Ideally, this should include an easy to follow a security incident response checklist.

Keep in mind that the people in charge of backups may refine your procedures. That is a natural part of doing business.

At the minimum, your recovery process should include:

  • The type of recovery to necessary
  • The data set to be recovered
  • Dependencies that affect the recovery
  • Any post-restoration steps to be taken

You may need input from your vendors or service providers. As much as possible, the people who will be responsible for backups should be involved.

create a step by step recovery plan for your business information

Step #8: Test Your New Backup System

The final step is to test your backups. Testing should be an ongoing task. Ideally, you would do it after every backup. Since that is not practical, you will need to choose a schedule that works.

Let us start by talking about what to test. 

You will want to check to make sure that:

  • Your backup was successful, and the data you to secure is there
  • Your restoration process is smooth and goes without a hitch
  • Employees know what to do and when to do it
  • There are no glitches or problems with the backup

That is a lot to test. Let us start with the data, since for most companies that is the most important thing. Data testing may involve:

  • File recovery. Can you retrieve an individual file from the backup? This is the most straightforward test, but a necessary one. Users may accidentally delete or damage files. You need to be able to get them back.
  • VM recovery. Virtual machines only apply to virtual environments. If that applies to you, you will want to make sure you can restore the VM from your backups. You will also want to check your application licensing for conflicts.
  • Physical server recovery can vary depending on your hardware configuration. Some back up from SAN, while others use a local disk. Make sure you know what the process is and how to do it.
  • Data recovery may also vary. However, if you are backing up a database at the app level, you may want to check that you can restore it.
  • Application recovery can be complicated. You will need to understand the relationships between your apps and servers. It may be best to conduct this test in an isolated environment.

Once you have confirmed the backups work, you will want to create a testing schedule. There are several options:

  1. Set up a time-based schedule. For example, you might do a complete test of your backup once a week, or once a month. The frequency should be decided by your needs.
  2. Schedule additional tests after changes in your data. For example, if you add a new app or upgrade an old one, testing is a good idea.
  3. If you have an influx of data, schedule a test to make sure it is secure. The data may come with a new application. Alternatively, it may be the result of a merger with another company. Either way, you will want to be sure that the backup is capturing the new data.

With a schedule in place, you will be sure that your backups will be there if you need them.

security planning of business files

Don’t Overlook Backup Strategies For Your Business

No company should be without a comprehensive backup system.

It is the only way to prevent data loss. Every business has some risk. Whether your primary concern is a natural disaster, cybercrime, or employee carelessness, having a secure backup system can give you the peace of mind you need.


Object Based Storage Architecture

What is Object Storage? How it Protects Data

Object storage architecture inherently provides an extra security layer for your data. As such, it can be an ideal solution to avoid ransomware threats.

First, let’s start with explaining the differences between traditional storage solutions and object storage.

Object storage vs. Block Storage

With traditional block and file storage, information is typically stored in file systems that allow you to locate each item by following the defined path to that file.

If you need to share data among a group of users through a network, it is best to do so over network-attached storage (NAS). This will work great on a local architecture network (LAN) but might not be so great via wide area network (WAN).

While managing several NAS boxes is not that hard; doing so with hundreds of boxes makes things difficult. When the number of files and users grows substantially, it takes a lot of time and effort to find a particular file. In addition to this, you might even reach your storage file-limit sooner than expected.

Traditional storage was not designed for terabytes of data, so there is a good chance of data loss in the first two years.

Prominent characteristics of traditional storage include:

  • Files are shared via NAS or SAN
  • Each edit deletes the previous version of that file, and it cannot be restored on the device
  • Connecting NAS boxes for scaling
  • A file system is located by following its destination path
  • Initially, it is straightforward to set up
  • Configured with standard file level protocols, like NTFS, NFS, etc.

When talking about cost-considerations, you need to plan your requirements over time carefully. Having too much storage means you will pay for resources you do not need. On the other hand, not having any buffer room might put you in a tight spot when faced with no storage space.

Ransomware was explicitly created to take advantage of the shortcomings of block-and-file storage by encrypting files and locking out users.

Malicious software can even circumvent a volume snapshot service (VSS). That means that you would not be able to recover shadow versions either.

How Object Storage Works

example of servers for ransomware protection
Object storage creates immutable sets of data. It includes versioning and elaborate geo-diverse data replication schemes.

When I say immutable, I mean that data cannot be modified once created. To further clarify, it can be modified, but each edit is saved as a new version.

Object Storage uses flat-file data architecture and stores data in unchangeable containers or so-called buckets. Data, along with its metadata and unique ID, is bundled up in objects.

IT admins gain more control over their objects by assigning a virtually unlimited number of metadata fields. This is an inherent advantage over traditional storage. Thanks to metadata and the unique identifier that lets you locate objects easily, object storage works perfectly for unstructured data such as 4K videos, medical archives, or other large files.

Due to its lack of data hierarchy, object storage features scalability which could not have ever been achieved with block storage.

Advantages of object storage include:

  • Continually scalable without any significant performance degradation
  • Perfect for high volumes and large files
  • Safer thanks to immutable data
  • Capable of versioning
  • Features replication schemes
  • Good at maintaining data integrity
  • Cost-effective
  • Excellent for dealing with ransomware
  • Perfect for file-sharing
  • Unparalleled when it comes to metadata

This may sound like object storage is the best thing ever. However, the truth is that this approach is quite specific and not a good fit for every use case.

For example, object storage does not work well for frequently modified data, as there is no guarantee that a GET request will return the most recent version of the object. Furthermore, since objects are accessed via REST API, you may need to do a little bit of coding to make direct REST-based calls.

Even if it is not a one-fits-all solution, object storage does address problems that cannot be solved efficiently with traditional storage.

Object storage is perfect for:

graphic of block storage
1. Big Data

Big data is a huge (no pun intended) part of 21st century IT. It provides an answer to the ever-growing demand for more storage. In most cases, big data is unstructured and varies in the file type.

Let’s take for example Facebook and the social media phenomenon. This is a relatively new and non-traditional source of data that are being processed by analytics apps. The results are massive amounts of unstructured data. In such conditions, an object storage environment offers the necessary scalability, security, and accessibility.

2. Creating Backup Copies

I cannot stress enough the fact that it is an excellent fit for frequently used, but seldom modified data.

If you are not using a supported backup utility, such as Veeam Cloud Connect of R1Soft, you can leverage object storage for backing up your data. To do this, you would need to use the right cloud backup solution or software, such as Cloudberry Backup.

3. Archives

An archive is not the same as a backup. Backups are files that are very rarely used, and we turn to backups only if something goes wrong. Archives are similar but serve a different purpose.

Compared to backups, archives are accessed more frequently and serve to store and quickly obtain large quantities of data. Businesses with various backgrounds may store medical files in the cloud, engineering documents, videos, and other unstructured data.

After a while, it may become increasingly difficult to find an individual file, not to mention secure all data. However, with object storage IT admins can quickly secure and maintain data integrity, all the while providing easy access.

4. Media & Entertainment

It has never been easier to share information, whether you are on the receiving or giving end. However, nobody seems to think about the resources necessary to store such vast amounts of unstructured data. S3 object storage is especially useful for this use case, as it is easy to build entire front-facing apps based on its API. Perfect for media & entertainment.

5. Hosting a Static Website

Object storage has a suitable architecture for hosting static websites thanks to its virtually infinite scalability. This means it will scale automatically to your traffic needs.

Public users will access your data via the web, just like with any other hosted website. However, it must be noted that no personalized data can be displayed based on cookies and there is no support for server-side scripting. So, there are some limitations.

6. Streaming Services

With the emergence of online video streaming services and the internet becoming globally available, keeping chunks of data in a single location no longer makes much sense. You need fast global access, unlimited storage (a 1h raw 4k video can take as much as 130GB!), scalability, durability, and excellent metadata management.

Object storage technology ticks all the right checkboxes, and it helps that it was built for HTTPS. The best thing is that you can use object storage for several use cases at the same time.

Ransomware, the Role That Object Storage Vendors Can Play

security files, object based storage
Official statistics claim that ransomware took in $209 million in 2016 alone, while the cost of downtime was even higher. Datto’s report found that 48% of businesses lost critical data when faced with such threats. This is a loss that cannot be easily measured in dollars.

In 2018, ransomware continued to dominate the world of cybersecurity. 6 out of 10 malware payloads in Q1 were ransomware. From WannaCry to NotPetya and BadRabbit, we can safely say that ransomware threats have marked the year behind us. Furthermore, we can safely assume that ransomware has become the biggest security threat any organization or individual may face in the cyber realm.


Business Data Security Tips

Business Data Security: 57 Experts Reveal Their Best Advice

While many businesses are still assessing the odds of being breached, hackers keep improving their data intrusion methods.

The reality is that no company is safe. Even small businesses are targets and increasingly so. Earlier Ponemon Institute research report showed that 50% of surveyed SMBs had been breached in 2017. Only 14% were found to be able to mitigate risks, which is an alarmingly small figure.

In the enterprise ecosystem, millions of dollars are being invested in security systems, staff, and training. Such investments usually pay off, but failures still happen due to simple mistakes and overlooked basic steps.

These trends illustrate the increasingly complex, unpredictable, and confusing cybersecurity landscape.

To help you understand how you can avoid a devastating scenario in your business, we asked entrepreneurs like you to share their best data security tips. They were an incredible help in creating this article, and we are grateful for their time and effort.

Take a look at what they said!

1. Data Protection: the devil in the details

Like any other business, our company wants to keep our data safe. We did it all – advised employees to use different passwords for their different accounts, don’t save them on the PCs, don’t share sensitive information with outside people, (if they are not sure if something fits these criteria, better not discuss it). We did everything to be secure.

Or did we?

Something escaped our attention.

You know how there are different sharing options on Google Drive documents, sheets, etc.? Well, now it appears that people occasionally just copy the shareable link to give it to colleagues. That is not OK. This way, the link can go into the wrong hands.

And while you may think that there isn’t any sensitive information on this document or sheet, why risk it?

It is pretty disturbing when viewing a private document with disclosed information, then some Anonymous Hippo appears and starts highlighting text. There’s no way of tracking who that is. Learn from our mistakes.

Check your sharing settings.

Veronika Adriane, Marketing and Social Media Expert, Fantastic Services Group

Veronika Adriane is a social media specialist and marketing entrepreneur working with Fantastic Services Group. She is passionate about her job, and is always on her quest for improvement.

2. Layer your business data security strategy

Many businesses cannot afford to think outside the box when it comes to data security. They need reliable, cost-efficient solutions with a strong ROI for everything, especially data security. As an IT firm working with SMB, we advise our clients to build data protection in layers because not one single tactic is bulletproof. Three best tactics:

  • Double Up Your Firewall. Instead of buying a firewall, rent it (known as Firewall-as-a-Service or FWaaS) because most companies provide two machines for the price of one, so you have instant redundancy without the extra expense. Without that redundancy, your firewall is a single point of failure that can bring down your network or leave it unprotected until your IT person can install and configure a new firewall.
  • Use Email Filtering with ATP (Advanced Threat Protection). Email filtering scans inbound emails for potential threats found in both attachments and links, preventing malware from entering your network. (Most viruses enter a network from someone unwittingly opening an attachment with a virus embedded in it.) ATD means your system gets notified of a virus within an hour of being found on the internet to protect your network better. This service costs just $2/month per user.
  • Human Firewall. Your employees are your best line of defense and your biggest vulnerability. Train them to look out for suspicious emails and requests, to lock server room doors, use passcodes on their smartphones and workstations, and to report things that look suspicious. We send our clients a monthly simulated phishing email to test them, measure their susceptibility, and to improve our training.

Stephen Tullos

Stephen Tullos, Team Leader,My IT

Stephen Tullos is My IT’s Cybersecurity Team Leader, a retired Army Ranger, active Air Force Reserve in Cybersecurity. He is certified as an Ethical Hacker, Mile 2 CVA for Cybersecurity, CompTIA Security+, and Microsoft Certified Professional (MCP).

3. Plan for the worst-case scenario.

It is not a question if something will go wrong but when. That is why every small business should plan for the worst-case scenario it can think of. For many, that would be a complete loss of all data. To mitigate that risk, develop an appropriate backup plan that involves keeping offsite backups and testing data integrity on a regular basis.

Next, consider the network perimeter. That means reducing the ability for an attacker to penetrate the network by ensuring a firewall is in place, backed up by appropriate data security software and complemented by virtual private network access for all remote employees.

Lastly, given how many successful attacks rely on human error or lack of knowledge, you need a robust employee security training and awareness program. It will ensure that all employees know how to spot common and active attacks, such as ransomware and phishing.

Lee Munson, Security Researcher at Comparitech.com

At Comparitech, Lee writes a wide range of articles, covering security topics of relevance to both SMBs and home users. He is an InfoSec Professional (training, awareness & comms), security researcher, PR, and award-winning blogger.

4. Consider cloud solutions.

Protecting your data as a small business is crucial. One data breach could spell disaster, but there are ways your company can avoid this type of situation.

  • Move to some type of cloud service. This helps protect important data from both outside hackers and internal breaches.
  • Educate employees on security protocols. Train your staff on appropriate use of the Internet while at the workplace, and the importance of strong passwords.
  • Create a strong firewall for your internet connection to prevent perimeter intrusions.

Charlie Trumpess, Marketing Manager at Modern Networks

Over the last decade, Charlie Trumpess has worked for a number of B2B technology companies across EMEA. He’s a Member of the Chartered Institute of Marketing (MCIM), a CIM Chartered Marketer, qualified gamification designer and an experienced channel marketer.

5. Keep your data organized.

Before you rush to a technical solution, sit down and think about what data resides on your systems and where.

Next, create a little spreadsheet that divides the type of data you hold into levels of importance. Customer data such as credit card numbers should sit right at the top of your list, for example. Secure the most critical, sensitive data first.

Less important data will need less security. You will also want to think about policies and user access privileges.

Good security requires in-depth defense. Ensure you have endpoint security on every business computer and mobile device, implement proper patch management and strong passwords policies, establish proper access controls and regular data backups.

If the worst happens, being able to recover your data quickly might make a difference as to whether a hack is a minor inconvenience or a major disaster.

Create containers and even hidden containers using disk encryption software, so you can keep important data encrypted on a laptop or PC even when it is open. Full disk encryption is great if someone steals your PC when it is switched off, but when it is open and running the encryption is also off, providing no protection against a cyber-attack. By using containers, you can isolate sensitive data and keep it encrypted while you work.

business data security expert

Tyler Riddell, Vice President of Marketing, eSUB

Tyler Riddell is the Vice President of Marketing with over 15 years of experience in Marketing, Product Management, Advertising, and Public Relations.

6. Don’t let your employees be the weak links.

  • Your weakest security link might not be your networks or infrastructure. It might be your people. A well-meaning employee is a hacker’s best friend. Educate all employees on social engineering prevention. Make regular education an ongoing part of your security plans.
  • You would be surprised how many companies spend big bucks on aggressive digital defenses but leave their side door propped open for the delivery guy. Don’t take physical security for granted; pay just as much attention to locked doors and perimeter security as you to firewalls and encryption.
  • Never assume you’re too small to be a target for a security breach. Bad actors aren’t always looking for the biggest target to take down. Instead, they prey on the unassuming and unprepared. Have a security strategy in place that matches your organization’s size, industry and specific vulnerabilities.

Jeremiah Talamantes Read Team Security

Jeremiah Talamantes, President and Managing Partner of RedTeam Security

Jeremiah has been in the IT industry for nearly 20 years and is the creator of The PlugBot Research Project, a foray into the concept of a hardware botnet. He is an active security researcher and adjunct professor at Norwich University, College of Graduate Studies in Information Security & Assurance.

7. Deploy the right software-level protection

Cyber attacks against small businesses have been increasing steadily over the past five years.

According to a report by Keeper Security and the Ponemon Institute, 50 percent of small businesses have been breached in the past 12 months.

Small business websites, employee email accounts, and customer data are attractive targets for hackers since they often have more digital assets than an individual consumer, but less security than a large organization. Hackers are very much aware that small businesses are less careful about security,” notes John Swanciger, Manta CEO, adding his top tips for businesses to protect themselves.

  • Business owners should deploy antivirus software like Norton or Avira to create a defense against most types of malware. To provide an extra layer of protection, small businesses should look into firewalls to prevent unauthorized data access. Some operating systems like Microsoft Windows come with built-in firewalls. Data backup solutions ensure any information compromised during a breach can be recovered from an alternative location. To protect sensitive data like employee, customer and financial information, business owners should also consider encryption software. And, be sure to perform software and web platform updates regularly. Outdated computers and systems are more prone to crashes and security gaps, so taking the time to check for updates and install them periodically is important, even if it seems like a hassle at the time.
  • Educate and train your employees to ensure they are aware of the harmful consequences of cyber attacks. Teach them how to recognize the signs of a data breach, as well as best practices to securely use the company’s network. Along with this, implement company-wide security policies to ensure all of your employees are on the same page when it comes to cybersecurity. For instance, institute a password policy, which would require you and your employees to change their password regularly, as well as avoid sharing passwords, usernames and other sensitive, secure information via email.
  • Serve your website over HTTPS, especially for any pages that collect information or passwords. HTTPS encrypts traffic so attackers can’t eavesdrop and intercept passwords and other critical business information. To implement HTTPS, you’ll need to obtain an SSL certificate.

John Swanciger, CEO, Manta

John Swanciger is a seasoned technology executive with vast experience in team building, product marketing, and strategic partner development. As CEO, he leads Manta to strengthen its current offerings, while expanding products and services for small business owners.

9. Know your enemy – assess the threats and implement appropriate data security protection.

Knowing exactly what risks you face can help you choose the right system of protection.

  • Be realistic about the threats you face. Don’t waste time protecting data which is, for practical purposes, already public, such as your company’s credit rating or size.
  • Don’t gild the lily. You have adequate security already built into your accounting application. You can add passwords to almost any document or spreadsheet without spending a dime on additional software, or create a virtual private network to safeguard data coming in from your road warriors with an old PC and some free open-source software.
  • Don’t be afraid to try new things. Your email client already has end-to-end encryption capability built in. All it takes to use it is a couple of encryption certificates that cost less than $50/year. PGP is a reliable alternative, with free applications available for Linux, and free or low-cost Windows/Mac options.

William Horne, Editor, The Telecom Digest

William is the Editor of The Telecom Digest, the oldest e-zine on the Internet. A former telecommunications engineer at Verizon, he currently runs his own consulting business, helping Small Office/Home Office clients to maximize productivity.

10. When in doubt, don’t cheap out on security.

Limit what you put online. Pay someone who knows what they are doing to shut off unnecessary services on your servers/web host. At minimum, set up a Software Firewall/IPS and a Web Application Firewall. Most inexpensive servers and hosts come with many options open by default which should not be left on.

Encrypt, Encrypt and Back Up. Get a trusted and signed SSL certificate and encrypt all traffic to and from your web server end-to-end. Encrypt and/or salt and hash any unique information that is stored, passwords, payment data, even email address. Back up all of your data on your server regularly through a security provider.

It is always too good to be true. – Phishing is one of the most common ways in when hacking small business. Email filters are usually not as effective. Small business owners and entrepreneurs are open to emails they receive as they look for partnerships and other opportunities to grow their business. Host your email on a separate service or set of servers. And scrutinize emails you receive, think twice or three times if it seems to good to be true. It might end up being really bad.

When in doubt, don’t cheap out on Security, pay a service provider that specializes in small business cybersecurity. The investment will be immensely cheaper than the average cost of an incident, which is more than $200 per customer record exposed.

Pieter Van Iperen, Founder, Code Defenders

Pieter Van Iperen, Founder, Code Defenders

Pieter Van Iperen is a Founding Member of Code Defenders, a collective that protects the long tail of the internet, an Adjunct Professor of Code Security at NYU, a Certified Penetration Testing Engineer (Ethical Hacker) and a Certified Secure Web Application Engineer. He is a veteran programmer and security expert.

11. Choose security solutions based on your business needs.

  • Know how long your business could survive without any of your data before it begins to suffer client loss or service delivery promises. Then build your system recovery plan around that window. Whether it is a ransomware attack that corrupts all of your data or a fire that destroys your computer network, how fast you can recover your business operations is going to be key to your survival. Your recovery system/Disaster Recovery Plan has to focus on your Recovery Threshold, and you have to test it periodically to ensure it will work when you need it the most.
  • The #1 vulnerability to your business data privacy and security is your staff falling for a hacker ploy on the web or via e-mail. Ongoing security awareness training for your employees is the best way to reduce risk in your organization. Socially engineered e-mails are the biggest infection delivery method affecting business today. You have to invest in keeping your employees up-to-date on the most current threat types that they will encounter. Spam filters will NOT catch everything, so keeping your employees current on the latest hacker tactics is critical.
  • Anti-Virus software isn’t enough to protect your business anymore. There are eight different ways that hackers can exploit your defenses. You need to supplement your defenses with enhanced firewall Gateway protection, off-premises spam scrubbing, and periodic security inspections by professionals that know what to look for. You also need appropriate use policies for people who use your network to reduce risks of infection from outside websites, social media or personal e-mail services.

Jeff Hoffman, President, ACT Network Solutions

Jeff Hoffman is the President and Security Evangelist at ACT Network Solutions in suburban Chicago. ACT has been providing innovative IT Security Solutions to the financial, legal and healthcare industries for over 29 years.

12. Have these three types of security training in place.

Making your employees strong links in the cybersecurity chain requires more than just implementing general security policies. They need different types of training to be able to recognize and deal with different threats. Below are some of the vital ones:

  • Security Awareness Training

Get employees to focus on themselves; don’t harp just on security awareness that affects the company. Make workers understand that business security is about *them* too, not only the elusive bigwigs. Talk to them about the most common scams and tricks cybercriminals use, and how to protect themselves at home, with tools such as firewalls and wireless VPNs.

  • Phishing Simulation Training

After presenting information about security awareness, come up with a scheme to set up a situation where employees are given the opportunity to open a very alluring link in their email. This is called a “phishing simulation.” This link will take the worker to a safe page, but you must make the page have a message, such as “You Fell For It.” You should also make sure that these emails look like a phishing email, such as adding a misspelling.

  • Social Engineering Awareness Training

Consider hiring a professional who will attempt to get your staff to hand over sensitive business information over the phone, in person, and via email. This test could be invaluable, as it will clue you into who is falling for this.

Robert Siciliano

Robert Siciliano, Identity Theft Expert and CEO of IDtheftsecurity.com

Best Selling Author ROBERT SICILIANO is serious about teaching you and your audience fraud prevention and personal security. His programs are cutting edge, easily digestible and provide best practices to keep you, your clients and employees safe and secure.

13. Don’t underestimate the likelihood of an attack.

Small businesses often lack necessary security policies and practices because they underestimate the likelihood of cyber attacks striking their companies.

Manta, an online resource for small businesses, surveyed over 1,400 small business owners and found 87% of owners do not feel they are at risk of a data breach. However, 12% had previously experienced a breach and, what’s even more concerning is that about 1 in 3 small business owners have no controls in place!

Every organization has sensitive data, including customer information, employee records, intellectual property, and medical records that they must protect. Here are three steps to follow:

  • Understand the lifecycle of data in your business – How can you prevent an attack if you do not first know where vulnerabilities lie?
  • Explore these vulnerabilities — Determine what the data is, how it is being created or collected, how it is maintained, stored and shared while it is being used and how it should be disposed of.
  • Implement best practices that will protect these valuable assets — Now that you are better situated to detect potential points of attack, it’s vital that you take all the necessary precautions to prevent future harm.

Success, without security, can easily turn into a catastrophe.

Dana Simberkoff, Chief Risk, Privacy and Information Security Officer of AvePoint

Dana is responsible for AvePoint’s privacy, data protection, and security programs. She manages a global team of subject matter experts that provide executive level consulting, research, and analytical support on industry trends, standards, best practices, concepts, and solutions for risk management and compliance.

14. Go beyond securing your computers.

Data security is not limited to your computers.

Human error or malicious intent is just as much of a threat, if not more so. Therefore, your first and most important step in securing your business’ data is to thoroughly check the backgrounds of any new hires, including references and criminal background checks.

In addition to this, you should make sure to safely and securely shred any old documents before you dispose of them. Hard copies of files that are thrown out or stolen are one of the leading causes of security breaches, particularly identity theft and credit card fraud.

Another important thing is to stay up to date. Many small businesses neglect their software updates, especially if they do not have a dedicated IT team. When a software company pushes out an update, it is often to improve security. Not updating your installation can make you vulnerable to attack as hackers exploit known issues in older versions.

Similarly, only download and install software from known and trusted sources. It may be tempting to save some money by downloading a cracked version of the software you need, but these often have malicious malware embedded that leave your computer wide open to attack.

Fit Small Business

Gavin Graham, Staff Writer, Fit Small Business

Gavin is a staff writer at Fit Small Business, focusing on creating Buyer’s Guides on a variety of small business topics. Gavin has been at the intersection of content management and creation in the digital marketing world for over ten years.

15. Develop a security culture.

According to Reg Harnish, CEO of GreyCastle Security, the following three tactics are key to maximizing business data safety:

  • Get a Risk Assessment. Unlike most large companies, small businesses can be financially wiped out after a cyber attack, so it is critical to understand cyber risks right away. Fortunately, in a small business, there is much less to assess than in larger companies — the surface area is smaller. However, resources are thinner, so it is critical to identify the company’s most valuable assets so as not to exhaust resources protecting worthless data. There are only five critical assets worth protecting: bank accounts, credit cards, identities, intellectual property, and reputation. Once those are identified, focus on protecting them.
  • Create a Culture of Security. In all businesses, people are the most critical cybersecurity risk. It is impossible to eliminate human error. However, small business owners can minimize risk by consistently and continuously educating and testing employees regarding desired cybersecurity behaviors. Training should include how to identify phishing emails, how to develop unique passwords for each application or website, and how to implement two-step verification. Business owners working with third-party vendors, such as payroll companies, accounts payable and others, should spell out their position on cybersecurity in all contracts and require regular audits for compliance.
  • Prepare for the Worst. For every Fortune 500 company, there are thousands of small businesses, which means cyber attacks on small businesses are much more prevalent. Moreover, smaller businesses’ cyber protections tend to be less established or less mature than those of than big companies, simply because the companies are typically younger, smaller and have less money. This highlights the importance of resilience for small business owners. Resilience is the ability to prepare for and recover rapidly from disruptions. Since it’s easier to play offense than defense, small businesses should aggressively train employees and regularly audit people, networks, and devices.

Reg Harnish, CEO of GreyCastle Security

Reg Harnish is the CEO of GreyCastle Security, a cybersecurity consulting firm dedicated to the management of cybersecurity risks. Harnish is an author, speaker and trusted authority in the cybersecurity world, and was named North America’s Cybersecurity Consultant of the Year by the Cybersecurity Excellence Awards.

16. Follow basic steps for advanced protection.

STEP 1: The first step is easy: Get some. Don’t make the mistake of thinking you are too small to be attacked. Hackers prey on this, making you even more vulnerable to having customer records, employee data, and other privileged information stolen. 62 % of small businesses suffering attacks go out of business within six months; don’t become part of that statistic!

STEP 2. Back up your data. Automate backup so that employees do not have to think about it.

STEP 3. Think about physical security and managing business continuity. The recent hurricanes, floods, and wildfires provide ample evidence that backing up your data to another location is a must. Maybe the cloud, or servers at two securely networked business locations. Or, a dedicated server on the site of your managed services provider or IT consultant. Do not walk around with USB sticks and portable drives that can easily be lost or corrupted.

STEP 4. Keep current with updates and “patches.” Vendors regularly update their devices against the latest ransomware and other exploits. Keeping up with these updates is a simple thing that can avert disaster.

STEP 5. Don’t go it alone. It is not a question of whether you need business security but how much you need. You likely have anti-virus and anti-malware programs running and perhaps basic firewall capabilities. These are a good start, but if you have mobile workers, guests using your Wi-Fi, or need to comply with regulations for protecting data (HIPAA for example), you need more.

Engage a trusted IT consultant to help think through securing networks and data, and educating employees. Sometimes simple, inexpensive measures like whitelisting or blacklisting Internet sites, or defining clear rules for who can access specific resources can make all the difference and cost little or nothing.

Glenn Chagnot Uplevel Systems

Glenn Chagnot, Vice President of Marketing, Uplevel Systems

Glenn Chagnot is VP, Marketing at Uplevel Systems, provider of managed IT services infrastructure solutions to IT consultants serving small business. A prolific writer and speaker, Glenn works with IT consultants and managed services providers (MSPs) to bring affordable, business-class IT to small companies.

17. Ensure security on both provider’s and your end.

There is a tremendous risk to SMBs of significant (if not devastating) financial outcomes caused by the rise of cyber attacks. SMBs typically lack the in-house security expertise to both understand the new types of attacks that occur and protect against them appropriately, and also have limited budgets for enterprise-class solutions. A few tips Arlen suggests include:

  • Look to your internet provider to offer robust DNS-based network protection and device security. When protections are built into the ISP network based on DNS query data, attacks can be identified and thwarted before they do harm. DNS security is the broadest layer of protection to have for every device on the network and is the easiest to implement.
  • Enforce end-user best practices by requiring highly secure passwords before allowing devices to connect to the network.
  • For retail or other businesses that process payments, they should segment their payment processing tablets/machines onto their own VLAN. They should then turn off all internet access to that VLAN, providing it ONLY to the payment processor.  This approach would have prevented the Target and other major retail breaches that have occurred in the past.

Arlen Frew, GM of Security & Applications for Nominum

As General Manager for Nominum’s security and applications portfolio business, Arlen oversees the company’s go-to-market strategy including sales, engineering, support, and product management, as well as extending its OEM technology licensing business to the high-growth area of security as a service (SECaaS).

18. Use analytics to develop a tailor-made security program.

Every company’s security program has different threats. There’s no one rule or one guideline to watch out for. There are a few different ways to help reduce data security risks.

  • Using security analytics can help you see what threats your business faces and any possible changes in the threat landscape. Any security programs should be updated based on these insights.
  • Having your company operate with an extranet (private server) can help reduce these risks as your private documents between your employees and clients are not accessible through the Internet. It is a great added security measure and helps ease communications between your company and clients as well.
  • Make sure your deleted files are properly removed from your computers. Overwriting the deleted files is the only way to properly remove any trace of the file from your computer. If a person knows their way around computers, they can easily find deleted information that wasn’t overwritten.

Peter Carson

Peter Carson, President of ExtranetUserManager

As the founder and President of ExtranetUserManager, Peter brings over 20 years of technology consulting, certified engineering skills, database design, and application development – combined with strong communication, analytical planning, and business skills.

19. Review your password and information sharing policies.

Even in settings where there are no advanced business security systems, some basic best practices need to be implemented. Gregory Morawietz, an IT Security Specialist, highlights the following:

  • Have strong passwords. Have complex and long passwords, change passwords as often as you can. Don’t expose your passwords in files on your desktop, post-it notes on your desks, etc.
  • Don’t give out your personal data, information or anything via email, phone or text. Refrain from giving out any other personal data on your Facebook, LinkedIn or otherwise that might compromise your identity.
  • Get the information out to your company through a meeting, hand-out, training video, etc. Make an effort to have some training that will disseminate information for security awareness. Communication is the key to success of security awareness.

Gregory Morawietz, VP of Operations, Single Point of Contact

Gregory Morawietz is an IT Security Specialist with over twenty years’ of network and security experience. He has worked with hundreds of firms on improving IT environments, consulting and integrating technology for the enterprise network.

21. Don’t overlook the basics.

As a small business, there are some important steps that need to be taken to ensure the security of your data. The following are the easiest ways to avoid security breaches:

  • Keep computers up-to-date: *Keep all computers equipped with the newest in security software, operating systems and web browsers.
  • Keep Wi-Fi networks secured: *Make sure your Wi-Fi networks are secure, encrypted and hidden. One way is to set up your wireless access point or router so it will not broadcast the network name, known as the Service Set Identifier (SSID). Also be sure to password-protect access to the router and disable UPnP.
  • Train employees on security basics: *Set basic security practices and policies that employees should adhere to such as requiring appropriate internet use, strong passwords, and the detailed penalties for violating those policies. Establish rules for protecting customer information and other internal data.
  • Use firewall security for your Internet connection.

Lindsey Havens, Senior Marketing Manager, Phish Labs

Lindsey Havens is a Senior Marketing Manager at PhishLabs, a managed enterprise phishing connection and an Agari partner published in CIO, IT toolbox, and other industry media.

22. Implement encryption on multiple levels

For all of our clients, we recommend measures that match the importance or criticality of the data being protected. However, there are some general best practices that should be applied universally.

For logins, we recommend utilizing “two-factor authentication” whenever possible, especially on cloud systems. Whenever one of your systems requires an additional factor to log in, you have dramatically increased the difficulty for an attacker to use an exposed login and password. It is not infallible and needs to be combined with other authentication best practices, but it is so easy to use in some cases, there is no right excuse not to use it.

Secondly, encryption everywhere. Data on the move should be “encrypted in transit” – this means using HTTPS/SSL for your website and web applications, as well as connections between database servers. Encryption at rest – data on persistent storage (such as server disks, server backups, database backups, etc.) are all to be encrypted where possible.

Lastly, personal data and private data (consumer names, phone numbers, and email addresses, in addition to the traditional items such as credit card numbers) is often the target of a breach attempt should be protected with encryption as well – perhaps as database column encryption.

One final tip – Full Disk Encryption (FDE) on both Windows (via BitLocker) and Mac (via FileVault) – for all workstations and laptops. It’s easy to enable and manage, and it ensures if a machine is lost or stolen (a common occurrence with laptops) that the data will not be retrievable.

Timothy Platt Security threat analyst

Timothy Platt, Vice President IT Business, Virtual Operations, LLC

Timothy Platt is a VP of IT Business Services at Virtual Operations, LLC – an IT Managed Services Provider.

23. Stop thinking like a small business.

Stop thinking like a small business. You are NOT too small to be a target. If your business data is the core value of your business, protect it.

Don’t run to Best Buy or Staples to buy the cheapest gear, especially Wi-Fi. Again, if your business is how you and your employees feed your families and invest for your future, treat it as such and only deal with skilled professionals who are themselves invested in protecting their business and their clients.

Be afraid, be very afraid. It is a bad new world out there, and the bad guys have tools you would not even believe, and all the time in the world to use them against you.

SMB’s need to have a healthy paranoia about their network and data security.

Art Artiles, Mathe, Inc.

24. Understand the trends – small businesses get hacked too.

  • Get rid of the notion that you do not have the data hackers want. No matter how small your business is, you are the modern-day mark hackers are going after. If you connect to the internet in any way, your business is at risk. Hackers are looking to get a hold of your client lists, payroll, financial data, employee information, prospecting lists, and some of them have something even more sinister in mind. SMBs unknowingly harbor malware, which lies dormant until triggered by an unsuspecting employee and is spread to your vendors and contacts, which are often the actual target.
  • Implement cybersecurity training for everyone on the payroll. Many breaches are due to negligence such as lost devices, mistakes, and errors, employee theft, or falling for frauds such as phishing and malware from click bait. By providing security training at least twice a year, employees are more likely to make conscious and smart decisions as they come to learn about their role in the cybersecurity plan.
  • Staying on top of the latest cyber threats and ensuring your systems are applying patches promptly can be a critical method to help stay ahead of an attack. Many small business owners have neither the technical knowledge nor skills to implement these measures while simultaneously handling the day-to-day routines of managing their business. Fortunately, there are reputable subscription based Security-as-a-Service (SaaS) providers that can monitor and manage these aspects for a nominal monthly fee. In many cases, the provider will also include the necessary security hardware with their monthly rate. By leasing the equipment from the provider, the small business owner can rest easy knowing they have up-to-date protection for their network without the up-front expense of purchasing computer hardware, which will only depreciate.

Kathi Powell

Kathy Powell, Marketing Manager, Tie National, LLC

Kathy Powell is the Marketing Manager at Tie National, LLC. Kathy has used her talents to both build and manage new departments from the ground up to secure company growth and client satisfaction. Her passions are analysis, design, and volunteer work.

25. Quick wins can make significant differences.

On average, a robbery occurs every 13 seconds, and small businesses are four times more likely to be the target of a break-in compared to a home. As a small business owner, it is important to know your weak spots and safeguard against them.

  • Update your security system. While having a security system is great, make sure you have *one that monitors the property 24/7* (as opposed to a system that just makes noise during an intrusion). In case of a break-in, these types of systems will immediately alert you and the police. The faster you can notify the police of a break-in, the more likely you are to recover stolen property and minimize damages and losses.
    Most security systems capture video footage that details the time of day the break-in occurred, who it was and where he/she entered from. Make sure to install security cameras, as these alone can deter burglars who like to go unseen.
    Most security systems can be controlled from a smartphone or laptop, and you can choose the type of security system that will work best for you and your company.
  • Perform routine internal safety checks. Unfortunately, 64 percent of small businesses fall victim to internal employee theft. While co-workers are often your office family, not everyone can be trusted. It is important to conduct routine internal safety checks to prevent robbery. Keep and frequently update your inventory of office equipment, IT equipment, office furniture, and products. Also, distribute the workload and financial responsibilities among a team, instead of leaving one employee responsible for the all of the company’s finances.
  • Secure doors and safes. Take the time to secure all doors and lock all safes at the close of business each day. It is easy for thieves to kick down doors and pick locks–giving them easy access to files, merchandise, and petty cash. Most burglars are in and out of a location within ten minutes, so they will grab whatever they can access with the most ease. Consider bolting your safe to the ground–as some burglars simply take the safe with them and crack it offsite.
  • Regularly update your digital security. Invest in database security or IT team and take all necessary precautions to keep digital information safe.
  • Secure your printer. Printers are the second-biggest safety concern for small businesses, according to Eric Montague, CEO of Executech. Multifunction printers (MFPs) have a hard drive that stores every scan ever made. Businesses use printers and scanners daily, leaving private information on the hard drive that could be hacked. When businesses upgrade their printers, it is essential that they wipe the printer hard drive clean or take out the hard drive altogether.

“Hackers can review every scan and get a treasure trove of data,” Montague said.

  • Create an emergency and disaster plan. When the unexpected occurs, it is important to be prepared with an disaster recovery plan. Safeguard your small business by having a process in place. Practice routine fire drills, earthquake or storm drills with your employees. Have employees keep snacks and water at their desks in case of an emergency or disaster. Update your office first-aid kit. Make sure your important data is backed up regularly and that the backup is located remotely. Inventory all office items for insurance purposes. This will minimize losses and help secure your business.

Sage Singleton, Security Expert, Safewise

Sage Singleton is a security expert for SafeWise, a comparison engine for home systems.

26. Start with proper “network hygiene.”

In today’s connected world anyone that uses social channels or email is a target for hackers. Small and medium enterprises face the same cybersecurity challenges as large enterprises and government agencies.

The trend of “landing a whale” is rapidly moving to “filling the nets.”

We are seeing greater proportions of successful attacks against the SMB and SME than ever before – one in five SMBs are hacked each year, and 60% of the victims go out of business because of the attack. The rationale for this is pretty simple. All too often, many SMB and SMEs lack the tools, skills and financial resources to detect successful breaches and insider threats. Add to that, the sheer number of prospective victims – close to 6M in the US alone, this target is easy pickings. Damages from one successful targeted attack could cost a small company as much as $84,000.

How to protect:

First, start with proper “network hygiene”. We may no longer see phishing attacks about your dead uncle who left you $10M. However, casting a broad net to snare unsuspecting small business owners is still a viable business model for hackers. Hygiene also includes proper training of your people. Training a person to recognize breach-tactics is imperative for businesses of all sizes. Fortune 100 companies do it and so should SMBs.

The next piece is around network and personnel visibility. Small businesses are often conduits for breaches to larger organizations. The SME hiring and vetting process for all your contractors and employees should be strict. Once the person is in your organization – they are in. Do you want to be the next small business that becomes known as the weak link in the next front-page-headline breach (see HomeDepot and Target)? Also, small and medium enterprises should know what applications are allowed and not allowed to run on their network. There are cost-effective, easy to use, easy to deploy solutions on the market today that enable organizations of all sizes to be situationally aware of what data is coming and what is going.

The next area is protection. Perimeter defenses should be enterprise-class. SMEs should not “settle” for a reduced subset of features just because of their size. If a vendor says, “That is only in our Enterprise Version,” run, not walk away. SMEs are very mobile device dependent. Many times the mobile device is the ONLY computer. Take steps to protect all devices, not just traditional computing platforms such as laptops.

And finally, be prepared for “oh no!” Having an easy to follow remediation plan is a critical step in keeping your business running. Ransomware is only effective if it can hold you for ransom. Have your backups disconnected from the computer? Know who can rebuild a machine quickly.

You will get punched – so be prepared to take one (or more)!

Paul Kraus, Founder & CEO, Eastwind Networks

Paul Kraus is a Founder and CEO of Eastwind Networks, a cloud-based breach detection solution that aims to protect government agencies and enterprise organizations from cyber threats that bypass traditional security measures. He has more than 25 years of experience in security.

27. Do not entrust your data to just any cloud.

  • Do not store all data online in a cloud you do not know. It is ok to work with Apple or Microsoft, but for less than $300.00 a company can own their Cloud Service and not be at risk of a massive attack on their systems.
  • Do not store all records, banking data, patient or customer ID Data on your server. We recommend our AeigsFS Secure Flash Drive. Pictured below, this is the most efficient manner to keep all computer recordation super secure. They provide up to 480gb, offer SHA 256 Encryption that is Military grade and PIN Access. Kept on your keychain in a solid aircraft aluminum shell, these flash drives are the difference between getting hacked and not. Back up daily.
  • Obtain multiple malware and serviceware software. The more power and use require higher levels of cybersecurity malware to protect you from nefarious activities and hacks.

Jim Angelton, CEO, Aegis Finserv Corp

Jim Angelton is a CEO of Aegis Finserv Corp. AegisFS CyberThreat Division provides the full scale of cybersecurity services for small to large businesses.

28. Self-evaluate to keep pace with both risk and compliance.

Your business is small, but risks are enterprise-size

Top cybersecurity threats to small businesses (SMBs) are very similar to the risks all enterprises face. The stakes are much higher for SMBs because they often lack the resources to fight back and prevent data loss. Large firms have teams of data security experts and can afford extensive audits. SMBs can be more vulnerable to security risks and struggle to quickly react to vulnerabilities.

Keep pace with both risks and compliance by self-evaluating

Frequently self-evaluating the company’s cybersecurity practices is the best way to detect and prevent cybersecurity threats. SMBs can use the NIST Cybersecurity Framework (it’s free!) as a blueprint to evaluate current security policies and remodel data protection policies to focus on preventing vulnerabilities and to set goals to improve and maintain security.

Traditional data security standards and protections all attempt to do the same things: protect sensitive data. The NIST Cybersecurity Framework is unique because the Framework combines the best practices of other security standards to focus on outcomes, rather than avoiding liability. SMBs should self-evaluate cybersecurity at least once a year, with participation from all business unit leaders and all of the IT team.

Don’t become a victim of your own success – growth.

As SMBs grow and add employees and partners, they must share access to vital business data and systems. For example, a small company can rely on a single IT person to manage access to data, a server, and the company network. As the SMB grows and adds employees and offices, a “single point of failure” becomes a risk for the company. Security for data and networks should grow with the business, with precautions built into business goals.

Margaret Valtierra, Senior Marketing Specialist, Cohesive Networks

Margaret Valtierra is Senior Marketing Specialist at Cohesive Networks. She is responsible for growing business through digital and written content, public relations, and community events.

29. Stay vigilant about threats

  • Complex Passwords. 65% of Americans use memorization to keep track of their online passwords1. This leads to passwords that are easy to remember and even easier for criminals to crack. Since 39% of online adults say they use the same password for many of their accounts, a cracked Gmail password may give a criminal access to your bank account. There are several free password managers available.Let the password manager generate and store your passwords so that they are unique for every site.
  • Backup Critical Data. When most people consider a backup and disaster recovery solution, they think about hurricanes, wildfires, and flooding. More often, backup solutions are used to recover employee deleted files or full systems due to a cyber-attack.A small business should not scrimp on a backup system as it may save them thousands of dollars if they become a victim of a cybercrime. A reliable backup solution should include both onsite and offsite storage, backup verification and must protect against Ransomware.
  • Email Vigilance. Attackers are using social media to craft emails that are irresistible to their recipients. Most phishing emails contain subject lines or text with rushed language that causes the user to take action immediately. We had a customer whose accounting clerk received a well-worded email from the owner directing her to transfer money instantly to refund an angry customer. A quick phone call to the owner prevented the clerk from moving $35,000 out of their account.Business owners should be using email solutions like Microsoft’s Office 365 or Google’s G Suite, which will filter out most phishing attempts. Recognizing that these emails will reach your employees makes it imperative to train your staff to identify and delete malicious emails.

Terry Barden, President, Forward Systems, LLC

Terry has worked in network and systems engineering for over 20 years at enterprise level operators. He founded Forward Systems in 2015 to help small and medium businesses prepare and defend themselves against cybercriminals. Forward Systems is a security-focused total service provider offering software and hardware solutions for managed security, managed IT, backup and disaster recovery and system virtualization.

30. Understand why you need controls and how you can implement them.

For the owner, manager or executive of a small business, my three tips for data protection would be:

  • Know why security controls should be applied. This will allow you to know what your priorities are and save time, effort and money on implementation.
  • Make your team understand how a data compromise can affect their lives and how they can protect information. This will give them a sense of commitment and will save you time, effort and money that would be spent with dealing with easily avoidable incidents.
  • Ensure that information is backed up and tested regularly and that your organization knows how to act in case of problems. Incidents will happen, and this will save you time, effort and money in recovering your business operations.

Rhand Leal, Information Security Analyst, Advisera

Rhand Leal is one of the lead Advisera’s ISO experts and Information Security Analysts in charge of ISO 27001 compliance and other security standards. He has ten years’ experience in information security, and for the six years he had continuously maintained а certified Information Security Management System based on ISO 27001.

32. Make your systems hacker-proof.

  • Small businesses should ensure they have implemented a proper backup and disaster recovery system that is monitored and tested for recovery on a regular basis. Knowing you can recover your data after a breach, such as falling victim to ransomware, will allow you to sleep easier at night!
  • Configure your Windows computers and servers to automatically install Microsoft updates as they become available. Occasionally an update from MS breaks a valid 3rd party software or their own software, but dealing with those occasional issues is a far better path then dealing with the results of security vulnerabilities, like the SMB vulnerability exploited by WannaCry and Not Peyta earlier this year.
  • Training, training, training! Employee training is paramount to protecting a small business’ data. Training should include how to detect email phishing scams, fraudulent phone calls, bad web sites and dangerous email attachments. Furthermore, training on what information should never be provided on social media posts and to unverified sources is important.

business data analyst

Bob Herman, Co-Founder and President, IT Tropolis Group LLC

Bob Herman has (25) years working experience in the computer security industry after graduating as an engineer from Georgia Tech. His professional interests include computer systems applications to business processes, virtualization technology, cloud computing efficiencies, and cybersecurity.

33. Put the right technologies in place

Every company, every business, and rather every enterprise is facing data security risk. One plausible reason for this is the fact that majority of us intentionally or unintentionally save data on our machines, which, as a matter of fact, are vulnerable to data breach. Businesses going down and getting bankrupt is becoming a norm only because people’s ignorance or lack of knowledge to understand data security risks.

Let’s quickly catch up the biggest and also the most commonly witnessed mistakes companies make with data security protection. These are:

  • Failure to understand the threat against their employees, customers, competitors, etc
  • Wrongly assuming data security technology to be an information technology problem rather than a business problem
  • Relying on cheap cyber products, including anti-virus
  • Unable to prioritizing the significance of data and trade secrets
  • Failure to detect Insider Threats
  • Using unencrypted data on emails
  • Saving unencrypted data on backup machines
  • Re-using passwords
  • Using weak or easy-to-hack passwords
  • Lack of sharing data security technologies and policies with employees

These are some issues that businesses, as well as individuals, have been facing over the years. They are not just limited to large companies. Small businesses also face the dangers of getting affected because of the lack of security measures.

But, the good news is that this can be dealt smartly. The following steps might help assist in data security.

  • Implementing Security Policies. Set up strong security policies for your company and ensure that every employee is aware, as well as strictly adhere to them. Clarity and understanding of these policies are essential for every worker of the company.
  • Putting the right technologies in the right places. Virus and data corruption are not the only threats. Hackers are too! They attack, steal and are capable of misusing your data. You must use a secure internet connection weather LAN or Wireless and protect it by putting a password to access. Also, make sure that your internet security is not on the initial level, which can be breached easily. Hence, use multi-layer security on all the devices that contain your company’s sensitive data. Always try using strong passwords, and try avoiding usage of common or easily ‘guessed’ passwords. Also, try changing your passwords after some time rather than sticking to only one password for long. Using multifactor authentication to access sensitive information is the safest way to go by. Your system’s software must be kept up to date. You must install all the patches and new versions of software because security patches are included in the newly launched versions. Also, use the anti-viruses. Try maintaining backups of all your data because there is a likelihood that certain situations arise where you lose your data. So, make sure of have a backup that is secure in all ways. Use encryption method on your data your all data is stored in encrypted form.
  • Conduct a Security Audit. If you are unable to identify the weak part that’s creating a hurdle to fulfill all the security and privacy policies, then a security audit is what you need. You must conduct an audit of all the devices and networks that contain sensitive data/information. It will make your data as well as your business safe from security threats.

Belonging to a company that offers security services, we, at Kualitatem, know how important your data is to you and are cognizant of the significance of keeping it protected.

Kashif Abid, Head of Compliance and Security, Kualitatem Inc.

Kashif Abid MS, LPT, CEH is serving as Head of compliance and security for Kualitatem Inc. He is a researcher, a Certified Ethical Hacker (CEH), EC-Council Certified Security Analyst (ECSA) and a Licensed Penetration Tester (LPT).

34. Set up business data security policies

Outside of the staples (clear company policies/SOP), when it comes to data retention and dissemination along with consistent back-ups, I would say:

  • Use group policy settings provided in Windows to prevent the use of USB mass storage devices by users so you can reduce the likelihood that employees can walk out of the office with confidential company data on their flash drive or cell phones.
  • Require the use of dual authentication (RSA key, etc.) and meter access to any applications employees are capable of accessing outside of the office. This reduces your exposure should an employee’s credentials ever be compromised and metered access should prevent wholesale raiding of confidential company data (at least remotely).
  • Verbose logging. Knowing who and when a file was last accessed, updated, or changes goes a long way in increasing data accountability. When employees know they can’t lie, hide, or blame someone else for the breach or unauthorized transmission of data, they tend to be more prudent and careful.

35. Consider outsourcing qualified IT security staff and systems.

For any business, a data security issue can be ominous. For a small business, it can be catastrophic. The three top tips I can unequivocally recommend are as follows:

  • Outsource your IT security for endpoints and servers to a reliable Managed Security Service Provider (MSSP). Their purpose is to provide expert solutions and consulting to their clients, allowing a small business to focus on their business, not information technology.
  • Encrypt your data. Data encryption is one of the most effective methods available to reduce the impact of a data breach. Encrypting data also simplifies compliance validation with regulations and mandates such as Sarbanes, Oxley, HIPAA, GDPR Regulation, etc.
  • Engage with a Risk Adviser to review your insurance coverage. This is an often overlooked aspect for many organizations, but especially critical for small to medium-sized businesses. Cyber risk and the associated liabilities can be the death knell if not understood and appropriately mitigated.

There are no silver bullets for data security, but by following these tips and proactively engaging with your IT service provider on a monthly basis, any small business will be in an excellent position to understand their exposure, the current cyber environment, and keep their data and business out of harm’s way.

Jeffrey Hornberger, Vice President of Sales, Security First

Jeff Hornberger is the Vice President, Sales and Consulting for Security First Corp, also serving as the lead architect for the Public Sector, including the Intelligence Community and Fortune 100 clients.

37. Set up multi-layered security measures

  • Explore all your options. Before you commit to anything, spend the time to research all of the available options for data storage and cloud products. There are thousands of service providers, and it might be easy, especially as a small business with a low IT budget, to go for the cheapest option. When that temptation comes, perhaps it will help to remember that 60 percent of small companies that suffer a cyber attack go out of business within six months. Do a “background check” on several providers and weigh the pros and cons before reaching a decision, because this is one thing your company cannot afford to get wrong.
  • Set up multi-layered security measures. When it comes to cybersecurity, passwords are generally the weakest link. 63 percent of hacks occur because of weak passwords, and even though cybersecurity experts constantly address the topic businesses have been slow to learn. You can require employees to regularly change their passwords, but companies would also be wise to implement two-factor authentication. Multi-factor authentication requires multiple pieces of evidence to verify identity, whether that means various passwords, a key-card, facial-recognition or otherwise. It is a fairly simple solution, but according to Symantec 80 percent of breaches could be eliminated by implementing it. Another layer to add is to use data encryption, which is basically taking your data and re-coding it so that it cannot be read or translated without a key.
  • Consider purchasing cyber risk insurance. Another solution that isn’t often considered is cyber insurance. To be clear, the insurance should be a last resort. If you have to use it, that means you’ve failed. You’ve risked your clients’ information and your own. At the same time, however, it can be a good safety net for companies who can benefit from secure footing while they’re trying to address the problem. Cyber insurance can help your company avoid the fate of most small businesses that are hit by cyber attacks.

Alec Sears, IT Specialist, Frontier Business

Alec Sears is an Information Technology expert at Frontier Communications.

38. Leverage remote storage and backup solutions.

Tip #1: Store Your Data On An External Hard Drive

It is common nowadays for businesses to store documents on Google Drive and Dropbox. They are convenient, free iCloud storage systems that many use every day. However, they are not the most secure especially for business information and data. To be safe, store your business data on an external hard drive. It may cost a little depending on the size of your small business but will be well worth it in the end. By storing your information this way, it will save you the panic attack if for some reason your data is lost.

Tip #2: Limit The Number Of Employees Who Have Access To Account Passwords

When it comes to data account passwords, it is better to be safe than sorry. Only provide passwords to employees who absolutely need them, and whom you can trust. Issues with account passwords can arise if you have a disgruntled employee or ex-employee. They could steal your business information leading to your business being ruined.

Tip #3: Never Use Public Wi-Fi For Business Work

Public Wi-Fi is a playground for hackers and cybercriminals. When it comes to doing work, never use public Wi-Fi. If a hacker were to gain access to your data, your customer information and business information would be compromised. This type of situation a small business may never recover from.

Holly Zink, Digital Marketing Associate, The Powerline Group

Holly Zink is a Digital Marketing Associate and Cybersecurity Expert for The Powerline Group. For them, she manages multiple technology-related blogs and often writes about data security tips for all people including businesses.

39. Understand and control your data

In May 2018, GDPR (General Data Protection Regulation) will come into force. That’s just five months until the most significant reform in data protection and privacy laws for over 20 years. Things will be very different. GDPR is going to seriously affect data security and how businesses must operate. Whether you’re a multi-national or a small business, all will handle some level of personal data whether it’s on staff, customers or enquirers.

GDPR is the government regulations defining how that personal information is managed, to protect consumers and their privacy from data misuse. GDPR brings stricter guidelines and higher fines than the current data protection legislation. The clock is ticking. How prepared are you?

Here are three data security tips on this topic to get you started:

  • Understand and control data – keep a log of all the personal data handled by your business; when and where it came from, who has access, why you have and when you will delete it.
  • Only keep the data you need – the more data you have, the harder it is to track and control. Just keep what you need and have a documented purpose of retaining any personal data.
  • It’s a company-wide initiative – ensure all staff are aware of data security requirements and sign their adherence. If they’re alert to risks of the data security, breaches are less likely.

Libby Plowman – CRM and Data Director, Intermarketing Agency

Over 20 years’ experience in the marketing data industry, providing consultancy and project management on complex multi-functional data projects. Critical areas of specialism include multi-channel CRM, customer insight, and data strategy, across a variety of industry sectors.

40. Secure your website domain.

Three quick wins for a small business right now would be to:

  • Get a security certificate for your site. It is a flag to customers that you care about their security notwithstanding Google penalizing sites without it.
  • Ensure that you have SPF set on your domain so that bad actors cannot spoof your domain and trick employees into clicking links in phishing emails.
  • If you store data on EU citizens, have a plan to be GDPR compliant. For larger firms consider encrypting data at rest or use services that have this as an option.

Chris Byrne is co-founder and CEO of Sensorpro.

41. Implement email best practices.

Email is essential for all businesses. That necessity is why email is also the number one threat vector for hackers.

That is why it is important to have an email security plan in place. Three things all small businesses can do are:

  • Protect yourself from spam, phishing, and malware. Using a strong email filter can help keep most of the threats at bay.
  • Don’t click suspicious links, even if it is from someone you know. If someone’s account is compromised, it can send malicious emails without their knowledge. It never hurts to check with the person BEFORE clicking on that link to verify it is legitimate.
  • Block large email attachments with macros. Word Docs, Excel and PDF files may be standards in business productivity, but they are also the most common attack files used for malware. There is usually little reason to have attachments larger than 10MB. Attachments with Macros are especially dangerous.

director of secure business data storage

Hoala Greevy, Founder and CEO, Paubox

Hoala has 17 years experience in the email industry and is the architect of the Paubox platform. He graduated from Portland State University with a BS in Geography and a BS in Social Sciences.

43. Ensure your applications are secure-by-design

Cloud data security is frequently thought about in terms of managing existing risk. It’s crucial that organizations ensure that applications are ‘secure by design’ – whether they are developed in-house or purchased from an external provider.

Shifting left and fixing security flaws in the development stage and shifting right to monitor for new vulnerabilities ensures that firms are doing everything they can to stay ahead of the hackers. It helps prevent ransomware locking-down data or from allowing it to be exfiltrated. When purchasing cloud applications, it’s crucial that organizations manage their software supply chain and source solely from providers that can demonstrate proof of security.

Where businesses already have a preferred vendor without such certification, they can be a positive force in supporting their suppliers’ application security processes. A number of firms that CA Veracode works with, for instance, even pay the third-party license fee to

enable their supplier to become compliant with their company’s standards.

Peter Chestna

Peter Chestna, Director of Developer Engagement, CA Veracode

As Director of Developer Engagement, Pete provides customers with practical advice on how to successfully roll out developer-centric application security programs.

46. Treat security as a process, not an event.

Achieving some level of security requires a specific mindset that every organization needs to understand and then internalize. It doesn’t matter if you’re engaged in “routine” tasks or something more specialized – every organization is more and less secure over time since the nature of cyber attacks constantly evolves. The process of security means adjusting and learning accordingly.

A head-in-the-sand approach ensures that an organization will become less secure.

Also, beware the unwitting perpetrator. Like crimes in the non-virtual world, Distributed Denial of Service (DDoS) attacks and cyber hacks rarely come with calling cards. Those with ill intent find honeypots of oblivious organizations they can commandeer easily, with a single password. In the incident referenced earlier, the mega-provider didn’t even have an abuse team. So, at the very least, businesses need to insist that their hosting company assign a unique password to every server – and have an abuse team at the ready just in case.

Adam Stern

47. Understand privacy policies of your cloud accounts.

Strong passwords and 2 Factor Authentication are the best things consumers of cloud software services can do themselves to improve the security of their data. The days of swapping letters for numbers and special characters in a password are long gone. So is the advice that they should be changed often.

The recent recommendation is that passwords should be formed of 3 random words. For example, ‘TreeKeyPencil’ is far more difficult to guess than ‘1iv3rp00l’. Adding an extra layer of security with 2 Factor Authentication will further prevent your cloud-stored data from getting into the wrong hands.

Additionally, when choosing a cloud software provider to share your data, it’s essential you read their privacy policy and terms and conditions. This should give you an indication of what the service provider will do in the event of a data breach, as well as what they are doing to prevent one in the first place. For example, ISMS.online undergoes regular penetration testing and has achieved Pan UK Government accreditation and PSN certification.

Sarah James

Sarah James, ISMS.online

The UK-based ISMS.online is a secure cloud software platform used by organizations to describe and demonstrate their information and cybersecurity posture. ISMS.online also allows you to manage regulations like GDPR and certifications like ISO 27001.

48. Take a zero trust approach

The best approach to cybersecurity you can take is to protect everything by default.

This zero trust approach doesn’t require user involvement to keep the data safe and it takes into account the way data is realistically used and shared with organizations.

Keep a watchful eye toward internal breaches, not only external. Even if it’s unintentional, up to 43 percent of data breaches are caused internally. It’s most effective to automate security in a way that is seamless to end-users, so they don’t try to circumvent it.

Understand that there is no longer a perimeter. With multiple entry points into an organization (so many devices), there is no longer a defined and defensible perimeter. In today’s cloud-first environment, companies no longer own or secure the servers where the data is kept.

lawrence jones

Lawrence Jones MBE, CEO, UKFast

UKFast is one of the largest independently owned hosting providers with a team of over 400 people in Manchester, London, and Glasgow.

52. There are two critical steps to take for the improved security

The first step to keeping your data secure on the cloud is to ensure that your cloud data is protected by, not just a password, but a two-step authentication process. Creating a strong password (12-15 characters, upper and lowercase, with numbers and symbols) is essential, but even a password like that can be cracked.

Add two-step authentication by sending pin numbers to your phone or adding personal security questions on top of your password.

The second way to keep your data secure is through encryption. Opt for an encrypted cloud service, so your information is always protected. This is especially important for companies in the healthcare and defense industries.

Keri Lindenmuth

Keri Lindenmuth, Marketing Manager, KDG

Keri Lindenmuth is the marketing manager and web content writer at KDG, a technology solutions provider located in Allentown, PA.

53. Add enhanced security settings to your public cloud

The most common and publicized data breaches in the past year or so have been due to giving the public read access to AWS S3 storage buckets. The default configuration is indeed private, but people tend to make changes and forget about it, and then put confidential data on those exposed buckets. There’s very little excuse to do so.

In addition to this, you should implement encryption both in traffic and at rest. In the data center, where end users, servers, and application servers might all be in the same building. By contrast, with the Cloud, all traffic goes over the Internet, so you need to encrypt data as it moves around in public. It’s like the difference between mailing a letter in an envelope or sending a postcard which anyone who comes into contact with it can read the contents.

Tod Bernhard

Todd Bernhard, Product Marketing Manager, CloudCheckr, Inc.

55. Be aware of the most common security mistakes

A weak password, or reusing the same password for multiple accounts, is the biggest security risk for cloud-based applications. If one of your accounts is hacked, the rest can easily be hacked using the same credentials. You really shouldn’t be using the same password for your online banking as your email. But since it’s nearly impossible to remember a unique, secure password for every account that you use, I recommend using a password manager like 1Password.

In addition to this, you should run regular backups of data that’s in the cloud.

There’s a big misconception about how cloud-based platforms (ex. Shopify, QuickBooks Online, Mailchimp, Wordpress) are backed up. Typically, cloud-based apps maintain a disaster recovery backup of the entire platform. If something were to happen to their servers, they would try to recover everyone’s data to the last backup. However, as a user, you don’t have access to their backup in order to restore your data. This means that you risk having to manually undo unwanted changes or permanently losing data if:

  • A 3rd party app integrated into your account causes problems
  • You need to unroll a series of changes
  • Your or someone on your team makes a mistake
  • A disgruntled employee or contractor deletes data maliciously

Rewind, the company I co-founded, has been backing up Shopify accounts since 2015 and from speaking with hundreds of customers, I can tell you that these four examples are pervasive. I’ve seen everything from entrepreneurs breaking their Shopify site after messing with the code, to 3rd party apps accidentally deleting over 300 products in their store.

Having access to a secondary backup of your cloud accounts gives you greater control and freedom over your own data. If something were to happen to the vendor’s servers, or within your individual account, being able to quickly recover your data could save you thousands of dollars in lost revenue, repair costs, and time.

Mike Potter

Mike Potter, CEO and Co-founder, Rewind

Mike is a serial entrepreneur and currently the co-founder and CEO of Rewind, a backup solution for Shopify, BigCommerce, and Quickbooks Online. His second full-time position is Hockey Dad.

56. Get serious about security

Tip 1: Get serious about password security. Storing your data in the cloud means that your password is the key to the only door protecting your data from the world. Follow the advice that you’ve heard so many times, and use a secure password (a password manager such as LastPass or Dashlane can make this easier), and don’t share the password among users. Also, use two-factor authentication if possible to add another layer of protection.

Tip 2: Encrypt the data you store in the cloud. This is easiest if you choose a provider that allows encryption, but there are also services such as SmartCryptor or Boxcryptor. Even if someone is able to get to your cloud service, if you have the files encrypted, it will be more difficult for them to actually access your data.

Tip 3: Keep backups of your data in a separate location. Cloud services are a great way to store data offsite as part of a backup solution, but follow the backup rule of three and have a backup in another location as well, either locally or in a separate service.

Stacey Clements

Stacy Clements, Owner, Milepost 42

Stacy Clements is the owner of Milepost 42, a technology partner for small business owners who want to focus on their passion and not the techie stuff needed to support the business. She spent 23 years in the Air Force, much of that time in communications/information and cyber operations, and began freelancing as a web technologist in 2008.

57. Maximize cloud security with containers

Containers have been around since the mid-2000s but didn’t experience the surge in popularity until 2013. Now, 56% of all organizations have containerized product applications. Containers simplify software distribution and allow for greater resource sharing through computer systems. Containers also reduce an organization’s vulnerability for a massive cybersecurity breach by isolating data in separate environments.

Carson Sweet

Carson Sweet, Co-founder and CTO, CloudPassage

Carson Sweet is co-founder and chief technology officer for CloudPassage. Carson’s information security career spans three decades and includes a broad range of entrepreneurial, management and hands-on technology experience.

58. Use specialized software to prevent attacks

Specialized software solutions can significantly improve detection and prevention of cyber attacks, but no system is ever perfect. Even the companies with a good cybersecurity setup can end up as victims too. Make sure your employees are also trained in using cybersecurity software as well as prevention, detection, and incident response.

Detection is king – the longer an attacker is inside your network, the greater the damage they can cause. Intrusion detection systems and a good analytics setup with 24h notifications can go a long way in reacting to the next system intrusion quickly.

Reaction saves the day – make sure you have access to experienced cybersecurity experts who are familiar with your IT infrastructure and setup. If you are a small organization with no IT department, you can outsource this to a range of different IT service providers who can step in when needed.

So what are the solutions available out there? Crozdesk has found that the variety of new IT security software solutions launched onto the market has increased by nearly 350% from June 2016 to June 2017, as compared to the 12 months period before.

Funding for cyber and cloud security software companies has nearly doubled over the last couple of years, and this is resulting in a surge of new cyber technology types. It is good to be updated on the latest network security technologies available and consider adding applicable ones to your cyber security setup. Honeypots (traps for intruders) were in demand last year.

Orion Devries

Orion Devries, Researcher at Crozdesk.com

Orion Devries is from Crozdesk.com, a business software discovery and comparison portal featuring more than 100 Cyber and Data Security solutions.


Building Cloud-First Computing Architecture

Guide to Cloud Computing Architecture Strategies: Front & Back End

When a company begins to outgrow its IT infrastructure, leadership faces many new challenges.

The IT budget planning becomes a nightmare, vendor communications intensify, and network security threats come into the focus. This is the time to make fundamental shifts and consider migrating some or all workloads to the cloud.

Although the majority of today’s organizations already use the cloud in some form, many still do not have a clear vision of how to integrate it deeper into their processes.

Introduction To Cloud Computing Architecture

Businesses today are making a move to cloud computing architecture for a good reason.

The cloud platform ensures data availability, improves collaboration and allows for resource scaling.

Also, a flexible work environment is a huge selling point when attracting new talent. Cloud-based systems empower this flexibility by enabling secure and constant access to critical files from any location or device. They allow for simple file and information sharing, as well as improved communication.

Global cloud data storage infrastructure also helps businesses increase their reach, accelerate time-to-market, and offer its products worldwide. It alleviates the costs of on-site data storage, improves redundancy, and minimizes overhead.

Let’s look at the recommended best practices for building a cloud-based architecture appropriate for your business.

Conduct an Assessment

It is time to move forward and join the rest of the world. A cloud-based infrastructure enables implementations of future-facing technologies and services. First, you need to assess your needs.

Start by determining what you need to move forward, and what you already have in place. That way, you will alleviate pain points during and after migration. You need to spend time figuring out what skills you need and whether you have them in-house. Consider what workloads need to be migrated and how.

If new roles are needed to maintain cloud computing services, you will need to address that too. Evaluating and addressing these questions will better prepare your company for a successful migration.

Explore Cloud Computing Providers and Services

Migrating your business to the cloud first requires selecting a provider.

Making a selection seems like a simple step, but there are plenty of things to keep in mind here. There are varying types of cloud-based delivery models, providers, and services, all of which address specific business needs.

  • Software-as-a-Service (SaaS). SaaS is a model of delivering application platforms and databases via the Internet. Saas services are referred to as web-based applications, software on-demand, or hosted software.
  • Platform-as-a-Service (PaaS). PaaS provides a remote environment through which developers can build services and applications. These applications are hosted online and accessed through a browser.
  • Infrastructure-as-a-Service (IaaS). IaaS is a model that lets you outsource your data center. It does not require you to purchase hardware equipment, and it allows you to pay based on consumption. In that sense, it is similar to a utility.

Services and environments based in the cloud are the future of business. Any company looking to expand should plan to adopt it now or be left behind.

Having a solid understanding of the services available when selecting a cloud provider will help you make a better choice. It will also make migrating your business to the cloud a much better experience.

What is Cloud Computing Data Security

Start Building A Cloud Architecture

Depending on your needs, cloud architectures may include different components. Storage, network, bandwidth, and backups are usually some of the basics you get. With some providers, you can go beyond that.

Cloud providers now offer you a variety of managed services. You do not need to limit yourself by choosing pre-configured solutions. Work with your provider to build a custom architecture that includes what you need.

From a responsibility standpoint, there are several items to address. You need to find the best ways to oversee traffic control and security mechanisms. You also need to establish systems management protocols for computers networked for communication.

Here, it is essential to understand the primary cloud instances.

Public cloud

A public cloud provides remote infrastructure via the internet. It offers the most significant cost-efficiency, but it comes with higher security risks.

Public clouds make the most sense when you need to develop and test application code, collaborate on projects, or you need incremental capacity. Be sure to address security concerns in advance. Otherwise, they may turn into expensive issues in the future.

Private cloud

A private cloud has many benefits. It provides services and infrastructure on dedicated cloud network architecture. The allure of private computing is the complete control over security and your system. However, you are responsible for maintaining all hardware and infrastructure. That will more than likely cut into your cost savings.

Private clouds are ideal when security is of the utmost importance and when you have a large IT team at hands. The information stored in private clouds is entirely under your control. They are also the best choice if your company must adhere to stringent data and security regulations.

Hybrid cloud

A hybrid cloud is defined as combination of both public and private resources. Its anatomy allows you to keep each piece of your business running in the environment which best suits each need. The drawback is the challenge of managing different platforms.

You will want to use a hybrid cloud if your business is using SaaS applications, but you want to have the comfort of advanced security. A hybrid solution is also ideal if you handle sensitive information. A public cloud allows you to interact with customers while a private cloud keeps its data storage separated and private

Team meeting about availability solutions

Develop a Risk Mitigation Strategy

No matter which cloud provider you select, migration challenges always bring a certain degree of risk. To mitigate risk, work with your provider to determine the most appropriate path to move forward.

Security will be a concern for infrastructure, whether in the cloud or on-premise. Set appropriate policies and provide the necessary security tools. Protect your entire business regardless of where your data is stored.

You also need to train employees on best practices and procedures. That way, you can develop a security culture that will make it harder for external parties to access your data.

Also, you may want to consider making the following steps for better security.

Increase Security with a Single Sign-on an Enterprise Password Management Solution

If your business requires the use of multiple cloud computing accounts, a single sign-on solution might be a good idea. Single sign-on simplifies account management for both IT admins and employees.

Your solutions architect and your IT administrators will be grateful for single sign-on. There will be less to maintain when users enter and leave the organization. Individual users will only need to remember one username and password, which makes life easier for them. From a security management standpoint, single sign-on significantly reduces potential vulnerabilities.

Verify Cloud Security through Third Parties

For smaller companies, having a third party validate and audit cloud security is a must.

If your organization does not have a large IT department, assistance from an outside vendor is an ideal option.

Before choosing your service provider, you may also want to ensure it meets your expectations and relevant industry standards. Some of these are SOC 1, SOC 2 compliance, HIPAA, etc.

End-to-End Encryption

Implementing end-to-end encryption will cut down on the chances of a breach.

Most cloud solutions encrypt data during transfer but do not store them in this encrypted form. End-to-end encryption means that data is encrypted both in transit and at rest. For the highest level of security, look for solutions that provide this option.

Perform In-House Updates Regularly

Regular software updates are vital to maintaining a healthy IT system. Ensure that you are not running antiquated operating systems or using old browser versions. This type of behavior could put your organization at risk even with third-party audits.

Research Available Cloud Solutions

From a risk mitigation perspective, it is imperative that you do your due diligence and research cloud service providers thoroughly. No matter what type of services you offer, examine and inspect each vendor and its history with cloud security.

Check service provider’s references, discover its known security weaknesses, and develop a migration plan for moving your workloads. Make sure your partnership includes a contract for proactive security plans from their end.

Ready, Set, Deploy Your Cloud Computing Architecture Strategies

You have chosen the best deployment models and types of service for your business. You have put proper risk mitigation steps into place. Now, it is time to move.
The cloud offers many significant benefits, but your IT department needs to understand all the relevant procedures before deploying.


Protecting Data During a Natural Disaster

Protecting Business Data During a Natural Disaster: A Hurricane Irma Story

When the strongest Atlantic hurricane on record wreaked havoc on Florida in September 2017, many were unprepared for what comes after. Read more


Advantages of Private Cloud

Benefits of Private Cloud: Protect Your Data Before Its Gone

Imagine waking up one day to find out that someone hacked your business, and all your data is gone.

Read more


Cyber Tragedy

Cyber Tragedy: 5 Stages of Business Deterioration after a Data Breach

A cyber-attack may only last for a few hours, but what do you do afterward?

Read more


Disaster Recovery Plan Checklist

Definitive 7 Point Disaster Recovery Planning Checklist

The need for a comprehensive disaster recovery plan cannot be felt more than in the aftermath of massive hurricanes that recently ravaged the west coast of the US.

Days-long power knockouts, physical blows, and supply chain breakdowns left thousands of businesses in the dark. Most of them are now facing insurance fights and significant infrastructure rebuilds to get back on track.

These are complex challenges that many will struggle to overcome. The organizations that had disaster recovery and business continuity plans in place now have one less thing to worry about.

Designed to enable businesses to reduce damages of unpredicted outages, a disaster plan is a long-term assurance of business operability. While a disaster of this scale is not an everyday scenario, it can be fatal to business operations.

And it can happen to anyone.

In one form or another, natural disasters and human errors are a constant possibility, and this is why it makes sense to prepare for them. When you add different types of cyber-attacks to the mix, the value of a disaster recovery checklist is even more significant.

This is especially true when you take into account that the average cost of downtime can go up to $5600 per minute in mid-sized businesses and up to $11,000 per minute in enterprises.

With every second of outage counting against your profits, avoiding any impact of downtime is a strategic aim. This is best achieved by preparing your entire infrastructure to resist and stay operational even in the harshest situations.

Why You Need Disaster Recovery Plan: Case Study

While the probability of a disaster may often seem hypothetical, some recent events confirmed that hazards are a real thing. And costly, too.

Hurricanes Irma and Harvey are some of the most striking examples, but a lot of other things can go wrong in business and cause disruptions. One of the cases in point took place earlier in May when British Airways suffered a significant infrastructure technology system collapse. The three-day inoperability left thousands of passengers stuck at airports across the world, while the company worked to identify and fix the error to get their critical systems back online. The entire data disaster reportedly cost 500 million pounds to the company, while its reputation is still on the line.

When it comes to business disruptions, it does not get more real than that.

The BA case is yet another unfortunate confirmation of the fact that unplanned outages can take place anytime and in any company. The ones that have no stable disaster recovery and business continuity plans are bound to suffer extreme financial and reputational losses. This is especially the case with those that have complex and globally dispersed IT infrastructures, where 100% availability is paramount.

Events like these call for a discussion on the disaster recovery best practices that may help companies like this avoid any similar collapses in the future. Below is an overview of the critical items that need to be in the data management plan. What is disaster recovery planning?

1. Risk assessment and business impact analysis (BIA)

The best way to fight the enemy is to get to know the enemy.

The same goes for disaster recovery planning, where the first step is to identify possible threats and their likelihood to impact your businesses. The outcome of this process is a detailed risk analysis with an overview of some common threats in the context of your business.

Start the disaster recovery planning process with a risk assessment. Develop a risk matrix, where you will classify the types of disasters that can occur. The risk matrix is essential to establish priorities and identify the scope of damage that can be devastating for business.

Risk management matrix

Resource: smartsheet

After you identify and analyze the risks, you can create a business impact analysis (BIA). This document should help you understand the actual effects of any unfortunate event that can hit your business. Whether it is a loss of physical access to premises, system collapse, or inability to access data files, this matrix is a base for planning the next steps.

To get started with BIA, you can use FEMA’s resource with a simple disaster recovery plan template.

2. Recovery Time Objective (RTO) and Recovery Point Objective (RPO)

RTO and RPO are critical concepts in disaster recovery planning, whether your data resides in a dedicated hosting or virtualized environments.

As a reminder, these two refer to the following:

  • The amount of time needed to recover all applications (RTO)
  • The amount of data loss that you risk losing during disaster recovery, calculated in relation to the amount of time required to complete the process (RPO)

RTO and RPO real-life values will vary between companies. Setting RTO and RPO goals should involve a cross-department conversation to best assess business needs in this respect.

The objectives you define this way are the foundation of an effective disaster recovery plan. They also determine which solutions to deploy. This refers to both hardware and software configurations needed to recover specific workloads.

Business Analytics

3. Response strategy guidelines and detailed procedures

Documenting a written DR plan is the only way to ensure that your team will know what to do and where to start when a disaster happens.

Written guidelines and procedures should cover everything from implementing DR solutions and executing recovery activities to infrastructure monitoring and communications. Additionally, all the relevant details about people, contacts, and facilities should be included to make every step of the process transparent and straightforward.

Some of the general process documents and guidelines to develop include:

  • Communication procedures, outlining who is responsible for announcing the disaster and communicating with employees, media, or customers about it;
  • Data Backup procedures, with a list of all facilities or third-party solutions used for document backups.
  • Guidelines for initiating a response strategy (responsible staff members, outline of critical activities, contact persons, etc.)
  • Post-disaster activities that should be carried out after critical apps and services are reestablished (contacting customers, vendors, etc.).

The key to developing effective procedures is to include as many details as possible about every activity. The essential ones are a) name of a responsible person with contact details, b) action items, c) activity timeline, and e) how it should be done. This way, you can achieve full transparency for every critical process in the overall DRP.

4. Disaster recovery sites

Putting the plan to work also involves choosing the disaster recovery site where all vital data, applications, and physical assets can be moved in case of a disaster. Such a site needs to support active communications, meaning that they should have both critical hardware and software in place.

Traditionally, three types of sites are used for disaster recovery:

  • A hot site, which is defined as a site that allows a “functional data center with hardware and software, personnel and customer data;”
  • A warm site that would allow access to all critical applications excluding customer data;
  • A cold site, where you can store IT systems and data, but that has no technology until the IT disaster recovery checklist is put into motion.

Most DR solutions automatically backup and replicate critical workloads at multiple sites to strengthen and speed up the recovery process. With the advances in virtualization and replication technologies, DR capabilities that are at the disposal of modern companies are many. Choosing the right one involves finding the balance between price, technology, and a provider’s ability to cater to your own needs.

IT Departments

5. Incident Response Team

When a disaster strikes, all teams get involved. To efficiently carry out a disaster recovery plan, you should name specific people to handle different recovery activities. This is key to ensuring that all the tasks will be completed as efficiently as possible.

The activities of the incident response team will vary, and they should be defined within DR guidelines and procedure documents. Some of these include communicating with employees and external media, monitoring the systems, system setup and recovery operations.

Like with all the other guidelines and procedures, details about incident response team should include:

  • The action to complete
  • The job role of a person responsible for completing the work
  • Name/contact details of a person responsible
  • The timeframe in which the activity should be completed
  • Steps that more closely describe the operation

The Incident response team will involve multiple departments – from technicians to senior management – each of which may have an essential role in minimizing the effects of a disaster.

6. IT Disaster Recovery Services

Recovering complex IT systems may require massive manpower, hardware resources, and technical knowledge. Many of these can be supplemented by third-party resources and cloud computing solutions. Cloud-based resources are particularly handy to optimize costs and shift parts of the infrastructure to remote servers, which brings higher security and better use of costs.

In companies where not all workloads are suitable for public cloud backup, a balanced distribution between on-site and cloud servers is a cost-effective way to configure infrastructure. Similarly, a hybrid approach to an IT disaster recovery plan is ideal for companies with advanced recovery needs.

A particularly convenient option for businesses of any size is Disaster-Recover-as-a-Service (DRaaS), which offers greater flexibility to teams operating within a limited DR budget. DRaaS allows access to critical infrastructure and backup resources at an affordable price point. It can also be used in both virtualized and dedicated environments, which makes it suitable for companies of any size and any infrastructure need.

Disaster Recovery Plan Checklist Being Worked On

7. Maintenance and testing activities

Once created, a disaster recovery plan needs to be reviewed and tested regularly. This is the only way to ensure that it is efficient long-term and that it can be applied in any scenario.

While most modern businesses now have recovery strategies in place, many of them are outdated and not aligned with a company’s current needs. This is why the plan needs to be updated to reflect any organizational or staff changes, especially in companies that grow rapidly.

All the critical applications and procedures should be regularly tested and monitored to ensure they are disaster-ready. This is best achieved by assigning a specific task to the defined disaster recovery teams and training employees on disaster recovery best practices.

Closing Thoughts: IT Disaster Recovery Planning & Procedures

Given the dynamics of today’s business, occasional disruptions seem inevitable, no matter the company size. The significant disasters we have seen recently only enhance the sense of uncertainty and the need to protect critical data and applications.

While a disaster recovery checklist may have many goals, one of its most significant values is its ability to reassure company staff that they can handle any scenario and restore normal business operations. The suggestions given above are intended to guide your company up to this path.

Need more details about DR? Follow the link below to download our FREE guide!