Categories
Blog

What CEOs Need to Know About Cybersecurity in 2019

CEOs and Cybersecurity

Understanding the threat landscape is a crucial part of a CEOs job as you attempt to protect your organization now and in the future. The cybersecurity and compliance landscape is changing rapidly, and it can be difficult to keep up with the various challenges your business is facing — from ransomware to phishing schemes, not to mention global and domestic privacy act compliance. While compliance and cybersecurity may not feel like exactly the same topic, understanding how all the moving pieces work together can help you synthesize strategies that will protect your business. See how these fast-moving fields continue to morph and how you can manage the risk inherent in today’s digital businesses.

The Digital Landscape is Rapidly Changing

Just a few years ago, CEOs were vision-casting how all these great new technologies would work together: customer data driving targeted marketing, operations becoming more efficient due to the use of connected devices and augmented reality forming the basis for your selling strategies for physical goods. As these advanced technologies become more mature, CEOs are finding that each interconnected system provides yet another point for failure. Each mobile phone that is tied into your network infrastructure could be the cause of a data breach. Cybercriminals are becoming more crafty with their messaging to your teams by mimicking vendor email addresses in requests for funds. Augmented reality and next-level marketing techniques are causing consumers to become more concerned than ever before with how much data is being tracked by companies — and how that information is being used.

Intense Focus on Privacy Requires Unified Compliance Strategy

CEOs are no longer able to assume that individual business units understand the full implications of privacy policies and are acting upon them. Instead, a unified compliance strategy is a crucial step that businesses must take in order to stay within the aggressive privacy policies that are being put into place in Europe and now in the US. California is the first state to create consumer data privacy laws that are very similar to those already enacted in May 2018 by the European Union’s GDPR (General Data Protection Regulation). The California Consumer Privacy Act (CCPA) takes compliance a step further and mandates strict consequences for organizations that refuse to comply or cannot show that they are moving towards compliance. The complexity of these laws is such that attempting to manage data at a business unit level is no longer feasible, requiring what may be expensive consolidation of disparate databases, IT infrastructure and reporting.

Determining Acceptable Risk

When it comes to cybersecurity and compliance, it’s important to determine the acceptable risk for your organization. There are no guarantees that your systems cannot be infiltrated even if you invest in the most sophisticated system in the world. The unfortunate fact is that a significant percentage of data breaches are caused by users by poor password habits, inadvertent interactions with malware or even improper access levels to sensitive data. Mitigating each of these risks is not a reasonable ask to your IT department, making it vital that you work with your executive team to identify the most likely risks and how they can be discovered so remediation can begin quickly. Cybersecurity is a key consideration simply because it’s rarely a matter of “if” your organization will be affected — but “when” and to what extent the incident will occur. If you are able to achieve true resiliency for your organization, the combination of disaster recovery and business continuity plans that combine monitoring, detection and response services may help you reduce the overall costs of an attack or breach.

Elevating the Conversation

When CEOs step into the battlefield of cybersecurity, it raises the importance of the conversation and helps ensure that there is a continued focus on protecting the organization from these digital perils. Everything from convincing business units to work together to gather and store data to approving additional spending on security and monitoring software becomes easier, as the CEO is able to lend their global view to the conversation. Cyberattacks can cause losses in unexpected places, such as the loss of consumer confidence or vendor relationships. Quantifying these risks can be a challenge, but organizations are now estimating that a single attack may cost their business as much as $1.67 million. Cybersecurity aside, non-compliance with state and federal data privacy regulations can also be a pricey proposition, with new legislation in place in California that has severe civil penalties and even includes the potential for statutory damages.

Cybersecurity Isn’t a One-Time Resolution to a Problem

As technical and troubling a problem such as cybersecurity is, there is no one-time resolution to this thorny problem. While hackers are the cause of a significant portion of the cyberattacks, it’s every bit as likely — if not a bit more so — that your cyber risk is accidentally caused by employees or contractors who simply made a bad decision. That means ongoing education and continual system monitoring will need to become part of the landscape of your organization if you hope to reduce your overall cybersecurity risk. Active monitoring solutions can help identify any immediate threats, but continued diligence on the part of the executive team will help ensure that cybersecurity and compliance remain top-of-mind for the organization.

All organizations are vulnerable to risk in different ways, but it’s crucial that the organization’s top executive is part of the conversation and solution to the problem. Without this top-down focus on digital risk, businesses are much less likely to put the infrastructure, processes and procedures in place that will protect their data and business operations.

Categories
Blog

8 Ways Cybercriminals Make Your Firewall And Antivirus Useless

Cyber Security Solutions

Having the right cybersecurity technology is just a part of doing business in today’s world.

In fact, security solutions like firewalls and antivirus software accounted for $23 billion in annual revenue – it’s likely that you contributed to that in some small way.

But are they really worth your money?

There’s no disputing the need for an effective firewall or antivirus solution, regardless of the size or specialty of the business in question.

But, given that they are such a standard in the business setting today, have you ever stopped to figure out what you’re paying for?

What is a Firewall?

Your firewall is your first line of defense for keeping your information safe. A firewall is a particular type of solution that maintains the security of your network. It blocks unauthorized users from gaining access to your data. Firewalls are deployed via hardware, software, or a combination of the two.

A firewall inspects and filters incoming and outgoing data in the following ways:

    • With Packet Filtering that filters incoming and outgoing data and accepts or rejects it depending on your predefined rules.
    • Via an Application Gateway that applies security to applications like Telnet (a software program that can access remote computers and terminals over the Internet, or a TCP/IP computer network) and File Transfer Protocol Servers.
    • By using a Circuit-Level Gateway when a connection such as a Transmission Control Protocol is made, and small pieces called packets are transported.
  • With Proxy Servers: Proxy servers mask your true network address and capture every message that enters or leaves your network.
  • Using Stateful Inspection or Dynamic Packet Filtering to compare a packet’s critical data parts. These are compared to a trusted information database to decide if the information is authorized.

What about Antivirus?

Antivirus ProtectionAntivirus software is used in conjunction with a firewall to provide defense against malware, adware, and spyware. Each of these cybercriminal tactics has the potential to do immense damage to internal processes and a company’s reputation. The job of antivirus software is to spot, block, and isolate intrusive, malicious applications so they can’t do damage to your data and legitimate software.

Antivirus is installed to protect at the user level, known as endpoint protection, and is designed to detect and block a virus or malware from taking root on a user’s computer, or worse, accessing a network to which the user is connected.

If a user encounters a threat, the antivirus software detects the threat and blocks it using a string of text – an algorithm – that recognizes it as a known virus. The virus file tries to take one action or sequence of actions, known to the antivirus software, and the algorithm recognizes this behavior and prompts the user to take action against suspicious behavior.

Is this type of cybersecurity software effective?

Short answer?

To an extent.

Sorry for the underwhelming answer, but it’s a bit of a difficult question to answer.

A next-generation firewall and up to date antivirus solution are great at doing specifically what they’re designed for.

The problem is that they are not the end-all, be-all of cybersecurity in the modern world.

You could have the best firewall and antivirus software on hand, and still be vulnerable in any number of other ways…

The top 8 ways that cybercriminals get around firewalls and antivirus

Cybercriminals target your employees.

As important as cybersecurity technology is, on its own, it simply isn’t enough. The key to truly comprehensive cybersecurity is simple, yet often overlooked: the user.

Cybersecurity gimmicks — such as “set it and forget it” firewalls and antivirus software — fail to account for how important the user is.

Even the most effective digital security measures can be negated by simple human error, which is why conventional solutions are simply not enough to make sure you’re safe.

Much of cybersecurity is dependent on the user, and as such it’s vital that you properly educate your employees in safe conduct.

The more your workforce knows about the security measures you have in place and how they can contribute to cybersecurity, the more confidently they can use the technology is a secure manner.

Well trained employees become a part of cybersecurity, and are capable of:

  • Identifying and addressing suspicious emails, phishing attempts, social engineering tactics, and more.
  • Using technology without exposing data and other assets to external threats by accident.
  • Responding effectively when you suspect that an attack is occurring or has occurred.

Cyber Criminal

Cybercriminals target your offsite devices, outside of business hours.

This is a critical limitation of your cybersecurity software, and it’s obvious when you think about it – if your firewall is only installed on your work devices, but you let employees use personal devices and home workstations to access business data, then obviously you won’t be totally secure.

In addition to having a detailed Acceptable Use policy in place at the office to stop your staff from using work devices to use unauthorized software and visit dangerous websites, you also need a mobile device policy in place to protect your data that may be on personal devices.

The right monitoring software for mobile devices will protect you from a number of dangerous scenarios, including:

  • Jailbreaking and rooting company devices
  • Unauthorized access to company data
  • Lost or stolen devices that need to be remotely wiped

Cybercriminals figure out your passwords – because your passwords are weak.

Users, both at home and at work, tend to be horrible at selecting and maintaining strong passwords.

Did you know, for instance, that 81% of data breaches in 2017 came down to stolen and/or weak passwords?

Are you confident in your password strength?

Find out for sure by reviewing these common password mistakes:

  • Length and Complexity: Keep in mind that the easier it is for you to remember a password, the easier it’ll be for a hacker to figure it out. That’s why short and simple passwords are so common – users worry about forgetting them, so they make them too easy to remember, which presents an easy target for hackers.
  • Numbers, Case, and Symbols: Another factor in the password’s complexity is whether or not it incorporates numbers, cases, and symbols. While it may be easier to remember a password that’s all lower-case letters, it’s important to mix in numbers, capitals, and symbols in order to increase the complexity.
  • Personal Information: Many users assume that information specific to them will be more secure – the thinking, for example, is that your birthday is one of a 365 possible options in a calendar year, not to mention your birth year itself.The same methodology applies to your pet’s name, your mother’s maiden name, etc. However, given the ubiquity of social media, it’s not difficult for hackers to research a target through Facebook, LinkedIn, and other sites to determine when they were born, information about their family, personal interests, etc.
  • Pattern and Sequences: Like the other common mistakes, many people use patterns as passwords in order to better remember them, but again, that makes the password really easy to guess. “abc123”, or the first row of letters on the keyboard, “qwerty”, etc., are extremely easy for hackers to guess. Despite the fact that passwords are the most direct way to access a user’s private information, most passwords in use today are simply not strong or complex enough. Passwords protect email accounts, banking information, private documents, administrator rights and more – and yet, user after user and business after business continues to make critical errors when it comes to choosing and protecting their passwords.

Keep these tips in mind when setting your passwords:

    • Password Strength: It’s common that passwords are required to include uppercase letters, lowercase letters, numbers, and special characters. Consider using a passphrase—which is when you combine multiple words into one long string of characters—instead of a password. The extra length of a passphrase makes it harder to crack. For a more secure passphrase, you’re encouraged to combine multiple unrelated words to create the phrase, for example, “m4ryh4d4l1ttl3l4mb.”
    • Password Managers: These programs store all of your passwords in one place, which is sometimes called a vault. Some programs can even make strong passwords for you and keep track of them all in one location, so then the only password or passphrase you have to remember is the one for your vault.The downside of using a password keeper program is if an attacker cracks your vault password, then he or she knows all of your passwords for all of your accounts.
    • Multi-Factor Authentication: Multi-Factor Authentication is a great way to add an extra layer of protection to the existing system and account logins. 45% of polled businesses began using MFA in 2018, compared to 25% the year prior.By requiring a second piece of information like a randomly-generated numerical code sent by text message, you’re better able to make sure that the person using your employee’s login credentials is actually who they say they are. Biometrics like fingerprints, voice, or even iris scans are also options, as are physical objects like keycards.

Cybercriminals penetrate your unpatched, out of date networks.

Did you know that one of the most common ways that cybercriminals get into a network is through loopholes in popular software, applications, and programs?

Despite how advanced modern software is, it is still designed by humans, and the fact is that humans make mistakes. Due to this, much of the software you rely on to get work done every day could have flaws — or “exploits” — that leave you vulnerable to security breaches.

Many of the most common malware and viruses used by cybercriminals today are based on exploiting those programming flaws; to address this, developers regularly release software patches and updates to fix those flaws and protect the users.

This is why it’s imperative that you keep your applications and systems up to date.

Unfortunately, most users find updates to be tedious and time-consuming and often opt to just click “Remind Me Later” instead of sitting through an often-inconvenient update process.

Comprehensive and regular patch management is a crucial part of proper IT security. Some of the worst data breaches are based on “zero-day exploits”, which are based on exploits found by hackers but not by the developers, leading to severe security risks and an immediate need for patching.

Data Backup Services

Cybercriminals target data that hasn’t been backed up.

Do you have a data backup policy in place?

If not, then you’re vulnerable, right now, to ransomware.

Ransomware has quickly become one of the biggest cyber threats to businesses today – remember the Wanna Cry epidemic that infected hundreds of thousands of IT systems in more 150 countries?

That was ransomware, and it could happen to you too. Unless that is, you get a data backup solution put in place.

If you have a data backup solution, then it doesn’t matter if your data has been encrypted. You can just replace it with your backup, simple as that.

That’s why you should make a considerable investment in a comprehensive backup data recovery solution so that you can restore your data at a moment’s notice when necessary.

Be sure to:

  • Back up data on a regular basis (at least daily).
  • Inspect your backups to verify that they maintain their integrity.
  • Secure you backups and keep them independent from the networks and computers they are backing up.

Cybercriminals trick your staff into installing dangerous software.

One of the most popular cybercrime tactics is to trick users into downloading malware, under the assumption it’s a type of software they need.

This could be hidden in a large downloaded file that users may think is a work program, a video game, or even a mobile app.

This is further reason why you need an Acceptable Use policy and content filter in place on work devices. These types of measures will protect you against your unsuspecting employees.

Cybercriminals trick your staff with phishing emails.

A popular cybercrime tactic among hackers today is “phishing” – a method in which they send fraudulent emails that appear to be from reputable sources in order to get recipients to reveal sensitive information and execute significant financial transfers.

It’s more effective than you might assume. That’s why the rate of phishing attacks increased by 65% in recent years – businesses keep making it easy for cybercriminals to get away with.

Share these key tips with your employees to make sure they know how to spot a phishing attempt:

  • Incorrect Domain: Before even taking a look at the body of the message, check out the domain in the sender’s address. Maybe they claim to be from your bank, or a big name company – but talk is cheap.It’s much more difficult to spoof an actual domain name, and so it’s more common to see domains that are closer, but not 100% correct. If it seems fishy, it probably is.
  • Suspicious Links: Always be sure to hover your mouse over a link in an email before clicking it. That allows you to see where it actually leads. While it may look harmless, the actual URL may show otherwise, so always look, and rarely click.
  • Spelling and Grammar: Modern cybersecurity awareness comes down to paying attention to the details. When reading a suspicious email, keep an eye out for any typos or glaring errors. Whereas legitimate messages from your bank or vendors would be properly edited, phishing emails are notorious for basic spelling and grammatical mistakes.
  • Specificity: Another point to consider is how vague the email is. Whereas legitimate senders will likely have your information already (such as your first name) and will use it in the salutation, scammers will often employ vaguer terminology, such as “Valued Customer” – this allows them to use the same email for multiple targets in a mass attack.
  • Urgent and Threatening: If the subject line makes it sound like an emergency — “Your account has been suspended”, or “You’re being hacked” — that’s another red flag. It’s in the scammer’s interest to make you panic and move quickly, which might lead to you overlooking other indicators that it’s a phishing email.
  • Attachments: Phishers will often try to get you to open an attachment, so, if you see an attachment in combination with any of the above indicators, it’s only more proof that the email is likely part of a phishing attempt.

Cybercriminals cut out the middle man and pretend to be you.

With the amount of personal data that people put online today, it’s not as difficult for cybercriminals to impersonate you as you might think.

By mining your social media, your LinkedIn and your company website, it can be pretty easy for a hacker to figure out your email address and reset your password.

Or maybe instead they spoof your email address and use it to contact a subordinate or a business contact to gain further information and access to use against you.

Put simply?

You need to protect yourself as a matter of privacy, and with the right processes:

    • Never give out private information: A basic cybersecurity rule is knowing not to share sensitive info online. The trusted institutions with which you do business will not ask you for your private information.They already have your account numbers, social security number, and your passwords. They won’t have any good reason to ask for it again, right? If an email from a superior or external contact asks for that info, it is likely a scam, so be sure to confirm the request by phone or in person.
    • Set standard protocols for requests: Have steps put in place for management to follow when asking for information or access from employees. If your employees have a clear idea of how these interactions should look, they’re less likely to be fooled by a hacker posing as their supervisor.

Are your firewall and antivirus worth the money?

Yes.

Security software is a vital part of your cybersecurity – but the key word in that statement is part.

You should definitely invest in the usual cybersecurity solutions, but they are not enough on their own. Cybercriminals have so many tactics and methods for penetrating an organization like yours that you can’t settle for defending yourself on one front alone.

That’s why you need a comprehensive defense, that combines cybersecurity solutions, employee training, best practices, and detailed policies.

Anything less and you will have left a gap in your armor, making only a matter of time before cybercriminals find their way in.

Categories
Blog

How To Show PowerPoint Slides In A Microsoft Teams Meeting

In today’s tech tip, learn how to make the most out of your Microsoft Teams meetings by showing PowerPoint slides directly in the virtual meeting window.

Watch the video below, or click here.

 

Microsoft Teams is a powerful collaboration tool with a deep, rich feature set. One of the great features in Microsoft Teams is the ability to turn calendar appointments into virtual video or audio meetings directly in the app. We’ve covered how to do this before, but did you know you can show Microsoft PowerPoint slides right inside your Teams meeting? We’ll show you how in today’s tech tip.

Step 1: Launch or Join a Teams Meeting

To launch or join a meeting in Teams, click on the Meetings tab (on the desktop app, this is on the left side of the app). If your organization uses the Outlook calendar, Teams will pull that data into the Meetings tab. You should see a list of meetings here.

If you’re joining someone else’s meeting, you should see it in the list. Simply click “Join”. If you’re launching your own, click “Schedule a meeting” at the bottom of the column. Fill in the relevant details and pick a time. (It can be right now, if you need.)

Bonus tip: If you’re the one scheduling the meeting, make sure to invite the relevant teams or people. Use the Scheduling Assistant to see when your participants are free.

Step 2: Find and Click the Share Button

Once you’ve joined a Teams meeting (either as host or participant), you’ll see a set of buttons whenever you move the mouse. The video camera and microphone are fairly self-explanatory, but the button that comes next is a little less obvious. It looks like a rectangle with an up arrow in it. This is the Share button. Click it to bring up the Share menu.

You can share all sorts of things, but PowerPoints are what we’re after here. You’ll see a section with some suggested PowerPoints. Microsoft attempts to guess which OneDrive or SharePoint files you might want, but if it fails to suggest the right ones, you can always navigate yourself by clicking “Browse”. Click on the file you want, and it will launch into the Teams meeting.

How Presenting Works

Now that you’ve launched your PowerPoint presentation, be sure to understand how presenting works. You can toggle through your slides as you move through your presentation, just like you would in an in-person meeting. If you’re not the presenter, you can even toggle backward or forward through the slide deck without disturbing the presenter. This is handy if you need to move back to a previous slide and copy down information (or see what’s coming up if you need to time a restroom break!).

Sharing PowerPoints within Teams is a great way to keep up engagement in virtual meetings. Use this tip in your next Teams meeting and increase the value to all participants.

Microsoft Teams and PowerPoint

Categories
Blog

How Can Law Firms Use Microsoft Office 365’s E-Discovery Capabilities?

Legal eDiscovery

According to the American Bar Association, it is crucial for attorneys and e-discovery professionals to define the rules of engagement instead of leaving those details to the IT department. Attorneys are being held to much higher standards of knowledge when it comes to technology, especially in terms of electronic discovery. ABA Model Rule 11 states that attorneys bear a duty to provide competent representation for their clients, and translated into today’s language — that means a firm understanding of technology and all of the various implications. Fortunately, there are advanced tools already built into Microsoft Office 365 that can help support the needs of law offices as they create a proactive e-discovery strategy for their offices and for their clients.

E-Discovery in a Digital World

E-discovery is increasingly complex as you bring globalization and mobile platforms into the conversation. The ability for mobile phones and tablets to access even the most sensitive personal and legal data is an ongoing challenge, not to mention the ability of clients to easily share information that should have remained confidential. SMS text messages, social media chats, in-app notes — these types of interactions must all be appraised for potential inclusion in legal matters in the future. However, the information that is shared between attorneys, clients and other external parties can be more easily managed with tools from Microsoft Office that are already available to your e-discovery team.

Advanced Document Analysis in Microsoft Office 365

The electronic discovery tools available in Microsoft Office 365 are increasingly detailed and include the ability to identify content that is a near duplicate, perform predictive coding and consolidate information across email threads. While you may still need a dedicated e-discovery platform for more detailed analysis, Microsoft’s cloud-based productivity platform has many advanced features baked into the base functionality. Microsoft has been boosting their e-discovery chops with additions to the platform that will provide professionals with more of the tools that they need to wrangle and report on data and communications that will impact their various cases. Massive regulatory cases are not the only ones whose outcome may depend on a single email — there are also thousands of smaller cases that can be solved more quickly and accurately with access to the correct information gained through intensive e-discovery.

Collecting and Preserving Crucial Electronic Data

The ability to easily share information is a boon for attorneys and clients alike, as people are increasingly ready to work from remote locations and while on-the-go. Law offices must take additional measures to ensure the security and consistency of data due to these additional pressures, and Office 365 can create clean transfer records across various mobile platforms, desktops and email. Attorneys and their staff must have a firm understanding of the flow of information throughout their various systems to take full advantage of the ways they can collect and preserve this crucial electronic data.

Investing in advanced e-discovery software may be necessary, but there are many ways that law offices are able to streamline their data structures and workflow by leveraging the advanced functionality that is already available within Microsoft Office 365. Speak with your local technology professionals to better understand Microsoft’s options for improved security and deeper data insights.

Categories
Blog

Why CEOs Must See Information Technology As Strategic

For far too long, CEOs have seen information technology as a sunken cost that needs to be absorbed and reluctantly accepted. New platforms, upgrades, platform conversions, hardware, software and other technologies are a financial pain point that needs to be endured.

CEO Information Technology Strategy

However, for success today, company leaders need to take a completely different approach. Information technology should be viewed as essential for companies wanting to achieve their strategic goals. The premise that technology teams should just “keep the lights on,” upgrade the software and support the other business units is an outdated approach.

Who Is Responsible for Changing the CEO Mindset?

Some companies may have a CEO who profoundly understands the nuanced approach to technology that is imperative to achieve digital transformation. However, such leadership is rare today despite the growing reliance on disruptive technologies such as artificial intelligence, machine learning data analytics, automation and the Internet of Things.

That’s why the chief information officer’s role is increasingly critical. The CIO needs to be included in high-level strategic conversations to help shape the needs (for financial resources, technologies, systems and people), opportunities and desired outcomes. It’s also incumbent on the CIO to play an important role in educating, influencing and empowering the CEO.

According to a recent CIO.com article, CIOs need to help CEOs and other senior leaders in the following ways:

  • Having a keen understanding of new technologies, innovation trends and strategic opportunities
  • Working with leadership in tandem with vendors to co-create innovative solutions
  • Educating C-suite executives and board members about disruptive industry trends and possibilities
  • Introducing collaborative tools and self-service portals to reduce human capital costs.
  • Building innovation hubs that benefit the business
  • Championing digital business strategies at the industrial and organizational levels
  • Promoting a lean approach a la a start-up for fostering new products, services and ideas

What Work Should the CIOs Focus On To Change a CEO’s Mindset about Technology?

One of the most important tasks the CIO should focus on is understanding customers. Learning more about their needs, challenges, interactions and preferences will inform the CIO’s insights shared with the CEO. The CIO has to spend more time with customer-facing units, such as sales and marketing, learning about their needs and how the most effective salespeople and campaigns are built.

The key is getting out of the office. Yes, a CIO, especially of a small company, may be pulled into the weeds more often than they want, but time needs to be made for this outreach,

Why is it so important? The next time the CIO is in a strategy meeting or 1:1 with the CEO, they can provide insights on what directly impacts customers, backed up by data and IT knowledge.

CIOs should champion teams focused on innovation, development of new products and services and leveraging collected data.

CEOs are paying attention too.

“The proliferation of digital technology has given IT the ability to directly impact an organization’s bottom line,” said GE Digital CEO Bill Ruh.

“Smart CEOs now see IT not as a cost center but as a differentiator, a source of innovation, and an enabler of revenue growth and market differentiation,” notes a recent article. “As CEOs increasingly turn their attention to digital innovation as a top priority, they are counting on CIOs to drive it.”

What Are CEOs Asking of their CIOs?

“CEOs need CIOs to be more than service-oriented order takers. They expect IT leaders to work with business leaders to co-develop technology-related capabilities that will enable the business to innovate and grow,” notes Gartner in its 2019 CEO survey. A look at key data from that report shows just how much CEOs are starting to recognize the importance of IT. Consider:

  • A third of CEOs ranked IT-related priorities in their top 3
  • 49 percent of CEOs believe the business and technology sides of the business are equally responsible for the performance and quality of digital products and services
  • 47 percent of CEOs saw technology enablement as one of the top two ways to improve productivity

A Korn Ferry survey of corporate technology offices illustrates the shift of roles and how CEOs value CIOs differently today. Among the findings:

  • 83 percent say their role is perceived as more strategic than it was 4 years ago
  • 81 percent say they have more exposure and play a more significant role with customers, products, and services
  • 55 percent believe the CEO and board see the lead technology officer’s role as a revenue generator and not a cost center

The data are clear about the changing role. In a 2017 Harvey Nash/KPMG CIO survey, 62 percent of CIOs said they are a part of the executive team, compared to 38 percent in 2005. The likelihood that a CIO reports to the CEO rather than the CFO or someone else is increasing 10 percent annually.

CEOs today have an incredible opportunity to use ever-evolving technologies to change business models, introduce new products and services and deliver what customers crave. How? By understanding these technologies, elevating the CIO’s role and seeing IT as a revenue-generating part of the business.

Categories
Blog

What Are the Benefits of SD-WAN for Today’s Businesses?

SDWAN Technology

Ensuring that you have a high-speed, highly reliable digital connection to the world is crucial for today’s technology leaders. Business professionals are now accustomed to near-instant access to the information and platforms that they need and are increasingly unwilling to accept less than perfection when it comes to infrastructure. Unfortunately, infrastructure can be extremely expensive to rework and often needs to be modified over time or as funds allow. When you make an upfront investment in technology such as SD-WAN (Software-Driven WAN) you can make significant gains in terms of deployment time as well as the appreciation of your business peers. These benefits will help describe why SD-WAN is increasingly the choice of organizations of all sizes who need to quickly, securely and reliably connect to the internet — and each other.

SD-WAN is Scalable and Flexible

Traditional networking infrastructure is considered extremely stable, but that stability could also be considered a downside when it is time to move or scale your organization. The high upfront cost of implementing MPLS (Multiprotocol Label Switching) networking is primarily due to the hardware that is involved in creating an efficient flow of information between two or more locations. Data forwarding decisions with MPLS are made according to more rigid rules that drive packet-forwarding technology. Sure, MPLS is quite reliable with exceptionally low packet loss, but that efficiency is balanced with a relatively high bandwidth cost — a big problem considering today’s multimedia content, massive downloads and telecommunications needs.

By contrast, SD-WAN offers the potential of dramatically decreasing your ongoing operating costs in terms of bandwidth while also blurring the hard edges of your networking to allow for more flexible applications. Software-driven networking allows you to quickly and easily add new links without expensive changes to your hardware. Lower-priority traffic can be assigned to broadband internet to reduce the load on any legacy (and more expensive!) MPLS connections.

SD-WAN Offers Cloud-Level Security

Connecting remote offices securely with a fast connection has been difficult in the past, but SD-WAN is challenging that paradigm. Since the connections are cloud-based, this protocol easily supports SaaS applications — which are in increasing use in business today. Temporary work locations are more easily configured with added security that would have been quite challenging with aging, hardwired technology. Providing this type of unified communications platform provides for increased efficiency across the organization while providing employees with the geographic flexibility that they need to be successful. Users demand access to applications that network administrators would prefer to keep within their walled gardens, especially with the recent rise in cybercrime. Security spending is expected to top $113 billion by 2020, showing the ongoing commitment of technology teams to creating a secure and accessible infrastructure for the modern organization. SD-WAN has security baked right in, providing end-to-end encryption that requires all endpoints and devices to be fully authenticated before they are able to access the secure network.

SD-WAN Improves Branch Uptime

Network infrastructure has traditionally been more structured and mechanical, often requiring expert technicians to schedule downtime for the organization in order to make necessary updates. That means that unscheduled downtime is much more prevalent than with a software-based solution for packet routing. Human error is easily the top cause due to manual configuration errors according to a study from Avaya, often resulting in revenue loss and even the loss of jobs. SD-WAN implementations are considered less brittle due to the availability of zero-touch provisioning that reduces the costly manual touchpoints. The reduction in moving parts and touchpoints not only saves expensive technician time for reconfiguration but reduces the possibility of outages and the need for break-fix solutions.

SD-WAN Improves Network Automation

Technology leaders are always on the search for better-faster-cheaper: the trifecta that always seems to be out of reach. However, SD-WAN provides a much more attractive layer for network automation than the more rigid structures of the past. Creating an overlay allows IT network administrators to enhance productivity by automating tasks such as monitoring for the optimal connection for each portion of network traffic. Any changes to the network configuration can be centralized and easily distributed — adding to the overall performance of the system. This allows the network to be adaptable in the utilization of expensive resources. Through overlay networking, you’re able to create a discrete, virtualized trust overlay network by creating a virtual tunnel between two points that runs through the network. Each point in the network is tagged, allowing two trusted points to recognize each other and create that virtual connection that speeds data along the path without the need to physically create a connection.

With technology spending on security on the rise and the added need for high-speed connectivity, SD-WAN seems to step into the void left by high-end physical networks by providing a more flexible, scalable — and affordable — connection option for businesses today.

Categories
Blog

Pick the Perfect Meeting Location Using Outlook Mobile

 

Microsoft’s Office suite makes it easy to schedule meetings, reserving the right room and inviting all the right people. Many people think they can only use these powerful features from their office computer, because Exchange calendar integration in iOS doesn’t support these features. In reality, mobile users can still access these powerful scheduling features using Outlook Mobile. Here’s how.

Step 1: Create a New Event

Open your Outlook Mobile and create a new event. To do this, tap on the calendar tab along the bottom of the app. Next, press the big plus sign in the lower right corner. (As always, locations can change over time and depending on device. You’re likely to find a calendar page and a plus sign somewhere, though—use them.)

Step 2: Name Event, Add Attendees, and Set Date and Time

Choose a name for your meeting in the first field, and add all the people you want to attend the meeting in the second one. For the latter, just start typing names. Outlook Mobile will pull up relevant contact information. Click on the contacts you want to include.

Note: Depending on your configuration settings, Outlook Mobile may offer you multiple options for some contacts. If you have a personal and a work version of a contact, for example, be sure you choose the right one. Do the same if you have a single contact with multiple email addresses associated.

Before moving to step 3, check that the date and time information is set correctly. You can change this later, but setting it up now allows the magic below to work properly.

Step 3: Click Location

Next, tap the “location” field a little bit lower on the screen. This is where the magic happens. Outlook Mobile will intelligently suggest connected meeting rooms that you use frequently and that are free for your selected time. It will also suggest places nearby, which is useful if you’re calling an off-site meeting. Outlook Mobile learns from you, too: the more you use it, the smarter its suggestions become.

If you don’t see a suitable location listed, you can search for a better one. This can be an on-site meeting room or any mappable location.

If you and your meeting attendees have “Time to Leave” enabled in settings, Outlook Mobile will even notify you a few minutes before you need to leave your current location to get to the meeting on time. One-touch directions are available directly in the calendar event, too.

Wrap Up

This is just one of many powerful yet overlooked features in Outlook Mobile. To learn more or for help with other IT questions, contact us today.

Microsoft Outlook Mobile

Categories
Blog

Small Business Guide to Protecting Critical Data

Small Business data protection guide

Small businesses technology and business leaders may feel as though their data is safe, but nothing could be further from the truth. According to SmallBizTrends.com, nearly 43% of phishing campaigns are targeted specifically at small businesses, a dramatic increase from 18% in 2011. Unfortunately, a 2017 report from Keeper Security also shows that the greatest cybersecurity threat to small businesses is their employees, with more than 54% of data breaches caused by employee or contractor negligence. Protecting the data within your organization is crucial, and the costs that are associated with a data breach continue to rise. Small businesses are increasingly focused on ways to mitigate the risk associated with data storage and use and that often starts with having a comprehensive backup and data recovery process in place. Here are some suggestions from industry leaders on how to protect your critical small business data from a cyber attack or other loss of access.

Importance of Immediate Data Access

Your business data is arguably your most important digital asset and one that is accessed hundreds or even thousands of times each day. Your employees utilize business data from a variety of systems to look up customer orders, create POs and track shipments while consumers are online placing orders and tracking status. Until you truly experience a major loss of data access, you may not realize the crippling effect that it would have on your organization’s operations.

Dangers of Data Loss

The first hit that you would feel with the loss of access to your data is in the productivity of your teams. Workflows grind to a halt as employees scramble to figure out how to perform their daily activities without access to the information that they take for granted. In many businesses, the data stored within your CRM or other data repository is driving your website, meaning ordering comes to a crashing halt should the secure connection to your data falter. Technology teams scramble to figure out where the problem lies, putting all other IT needs on the back burner for the foreseeable future. Plus, your team may need to call in consultants to help identify a breach and begin remediation as quickly as possible. If your team identifies that a breach has occurred, you may have to report to customers and stakeholders that sensitive data has been accessed by unauthorized parties. This can devolve into trust issues with your business, negative publicity and ongoing loss of revenue even while you’re attempting to return to operational readiness.

Data Consolidation Makes Protection Easier

Business data structures often grow organically, with additional databases and information structures added over time. While this may make sense as you’re bolting systems together, eventually it can become an unruly tangle of disparate systems that makes security and data integrity more challenging for your teams. A regular review of business systems with an eye towards data consolidation is a project well worth considering as your timeline permits. It’s often helpful to work with a trusted technology partner to ensure that you are considering all the options that are available for the security of your data both in transit and at rest.

Protecting Business-Critical Data

There are a variety of protections that you can put in place to maintain both access to your data as well as its integrity. Creating a robust backup and disaster recovery process allows your team to define the best case scenario for data backups — local only, short-term local with a regional cloud-based backup or cloud only. There are dozens of different ways you can configure your backup process, but what’s important is that it meets the needs of your business both now and in the future. When you have a documented backup and disaster recovery process in place and test it on a regular basis, you have added peace of mind that your small business data is protected and quickly accessible in the event of a cyberattack or natural disaster.

Assessing and Managing Cybersecurity Risks

As your business matures, it’s imperative that you create a review schedule to assess and manage your cybersecurity risks. This includes everything from monitoring employee activity logs to protecting passwords to educating staff members and contractors against tapping, clicking or interacting with suspicious website content or email attachments. Data encryption, email and web filters and the regular application of patches to your servers and applications can also help reduce the risk of a cyberattack on your small business. Sometimes, the challenge is as simple as assuring that you have redundancies on your power supply so you don’t run the risk of losing servers during a power surge. Other remediation issues can be much more intensive, but putting together a full list of options helps you understand and ultimately reduce the risk to your organization.

Your data is being bombarded with threats on all sides, and it’s up to your technology team to help protect your organization. Creating a robust backup and disaster recovery plan with a trusted technology partner can help you walk through an audit of all pertinent systems and quickly identify problems that can be resolved quickly and define a strategy for ongoing review and support. Without access to your data and business information systems, you can quickly find that your organization is grinding to a slow and painful halt.

Categories
Blog

Managed IT Improves Processes, Adds Value

Benefits of Managed IT Services

If you’re running a small to medium business (SMB), you’ve probably come across the term “managed IT” or “managed IT service.” What is managed IT, and what can it do for your small to medium business? Today we’ll answer these questions and more. Read on to learn about managed IT and how it helps your business win.

What Is Managed IT?

Managed IT is a specific type of managed service. To explain managed IT, we first need to talk about managed services in general. Managed services are those services that a business outsources completely to another more specialized organization. These exist all over the business world for a wide variety of reasons. Usually, a company invests in managed services in areas that aren’t core competencies. Managed services are a way for companies to focus on their core business, outsourcing peripheral functions to other more specialized businesses.

Some businesses enlist the help of managed services firms to handle their HR needs, while others may outsource elements of their customer service. One of the most common examples of managed services, though, is managed IT.

Managed IT, then, is the intentional outsourcing of a company’s IT needs to another firm that specializes in IT support. The company using managed IT services pays the managed service provider (MSP) to meet their technology needs, reducing or even eliminating the need for in-house IT support.

What’s the Alternative to Managed IT?

The main alternative to managed IT services is to develop a robust in-house IT department. When they reach the end of their abilities, you’ll call in pricey contractors who usually can’t guarantee that quick of turnaround time. (Brutal honesty: they can’t, because they’re prioritizing their managed IT clients over you!) This is sometimes described as the “break-fix” model. Do what you can in-house, and then when something breaks that your team can’t fix, you call in the big guns.

The break-fix model worked when businesses weren’t so dependent on their IT infrastructure, but it doesn’t work well today. Think of a piece of crucial tech in your office. Maybe that’s your online sales platform, or it’s a server or database of some kind. If that one thing suddenly stopped working, how long could you survive waiting for a specialist to show up and start fixing it? You don’t want to wait until a specialist has an opening to come fix it. You need dedicated support.

Why Use Managed IT?

We’ve already alluded to a few benefits to using managed IT, like dedicated support. Here are a few more reasons you should use managed IT to win.

Massively Expand IT Capability

If you’re running an SMB, you have real, concrete limits to the number of IT professionals you can afford to hire in-house. A 50-employee company can’t have a 25-person IT department and stay in business for long. Take a long, hard look at your current IT capability. Can your staff really do everything? Chances are you have a few folks that are specialized in a few areas. Additionally, they’re all adequate in basic IT functions.

When you bring in a managed IT service, you’re hiring a company that specializes in just one thing: managed IT. If they’re a 50-employee company, well over 25 of those people are IT specialists. They bring a wide variety of specializations to the table, too.

You massively expand your company’s IT capability by bringing on a dedicated support team. A managed IT service can typically do far more than you can currently do yourself.

Allow Existing IT Staff to Specialize

Bringing on a managed IT service may allow you to reduce your own IT staff, but another option is to let them specialize. Right now, they’re probably overworked, running from problem to problem. They solve problems outside their expertise, but they do so inefficiently. Bringing on a managed IT firm to handle most functions allows your IT staff to focus and specialize on proprietary or value-added IT processes specific to your company.

Focus on Your Core Business

If you currently run all your IT in house, how much of your time as a leader is spent dealing with your IT team? Every hour you spend on IT is an hour you aren’t spending growing and improving your core business. Offloading 80, 90, or even 100% of your IT needs to a managed service provider frees you up to focus on what you do best.

How Can We Help?

If you’re ready to see what managed IT can do for you, we’re here to answer your questions. Contact us today to start winning with managed IT.

Categories
Blog

Can Your IT Company Handle Your Business Growth?

A healthy, growing business is almost always a good thing. Still, expansion brings with it certain responsibilities on your part.

If your business is growing quite quickly, it’s important to understand that large changes or adjustments may need to be made. This could mean hiring more employees, starting to provide employee health insurance, advertising more and spending more on marketing services, or obtaining more physical office space.

Business Growth

One area that you certainly won’t want to ignore as your business expands is your company’s information technology provider.

Many businesses who start small assume they can keep their IT provider as they grow. However, it’s important to realize that some providers aren’t equipped to handle larger businesses — those who often necessitate sprawling networks and extensive security needs.

To determine whether your company will soon require new IT services, consider the following questions about your current IT provider.

How familiar are they with your specific industry?

Often, when you’re just starting out, you’ll hire an IT provider who handles information technology services for a broad range of industries. Without a doubt, working with these types of providers will help your growing business by cutting costs. At the same time, you’ll still have your IT taken care of.

But as your business grows, you’ll want an IT provider with unique expertise in your industry. Niche IT providers who specialize in IT for hospitals, transportation services, or optometry offices, for example, are much more likely to provide you with better-quality service and improved security.

They are knowledgeable about and regularly brush-up on industry standards. They keep up with new and cutting edge technologies in your industry. And most of all, they are constantly aware of common security threats (and solutions) to businesses like yours.

Do they service other companies of similar size?

Take a look at who else your IT company serves. Are there any clients who match your company’s size? If so, do you believe those companies would also necessitate the same amount of attention and security as your company?

Even if your current provider services a company comparable to your size, if that company is a greeting card business and you own a chain of dental offices, you may have more to think about than just size. Namely, you’d have personal medical information within your network and a unique and crucial need to avoid breaches, scams, and possible liability catastrophes.

How often do you require troubleshooting services?

Are you already in near-constant communication with your IT provider for recurrent outages, network errors, slow-downs, and other problems?

Certainly, troubleshooting is one of the reasons you have an IT provider in the first place. However, the best providers should be able to set-up a network that requires infrequent service.

Moreover, preventable errors that happen once should not happen again. The downtime that results from problems in your network will inevitably hinder your business’s success. Moreover, as a company that’s growing, things will only get worse if you do not improve your service now.

How have they handled network problems to date?

When you have needed to make a service request in the past, what’s been your current provider’s track record?

Consider how easy they are to get in touch with. Are you able to speak with your own account manager or at least a representative who’s knowledgeable about your business?

How fast is your request handled? If it’s an emergency, such as a security breach or a system failure, how fast do they respond? If it’s a routine question or small system error, how fast do they respond?

Larger businesses need IT providers who know their business and are at-the-ready when a problem occurs. In fact, you should have a direct line to call when problems arise — one that answers to a live person.

Furthermore, as a growing business, you’ll want to anticipate that future problems will inevitably be more calamitous, especially when left unhandled for even a day or two. As your business expands, your IT provider must be immediately responsive, fully capable of handling any problem, and prompt in their service calls.

Have they presented a plan for accommodating your company’s growth?

First of all, have they taken notice of your company’s growth? A quality IT company will come to you first, noting that your company has been expanding and ideally, presenting a plan for your extended IT needs.

However, even if it’s you who needs to take the knowledge of your company’s expansion to your IT company, you’ll want to look for signs that they have a plan in mind to accommodate your anticipated needs.

They may, for example, suggest that you move from an as-needed payment plan to a monthly or yearly management plan. Many of the best IT providers who handle a range of company sizes will have at least these two options for their clients. When moving to a managed plan, you’ll be able to request assistance whenever necessary, paying a flat rate for their on-call care.

Find an IT Company Who Will Help Your Business Flourish

If, by evaluating the questions above, you’ve determined that it may be time to hire a new IT company, this certainly doesn’t mean that your current provider is entirely insufficient. It simply means that you’ve outgrown them, which in turn means that it’s time to move on to a more capable provider.

Taking the time to assess and realize your business’s extent of growth and possible outgrowth of an IT provider is an important step in your business’s expansion. Hiring an IT provider with adequate resources and capabilities to handle your expansion will ensure you’re fully prepared when it comes to your information technology — a foundational element that is, today, an invaluable component to businesses of all kinds.

Skip to content