Call (716) 373-4467

Even on a good day, being a business owner is challenging. Apart from dealing with and effectively solving multiple problems, you also need the foresight to arm your business with the right tools and solutions to tackle any issues that might arise later.

One issue you should always prioritize is data loss/data corruption and business disruption that cause downtime and productivity dips. Remember that data loss/data corruption and business disruption could happen due to various reasons, such as:

  • Natural calamity
  • Hardware failure
  • Human error
  • Software corruption
  • Computer viruses

Adopting a comprehensive backup and business continuity and disaster recovery (BCDR) strategy is the best way to tackle this problem.

 

What is a comprehensive backup and BCDR strategy?

A comprehensive backup and BCDR strategy emphasizes the need for various technologies working together to deliver uptime. It even highlights technologies associated with cybersecurity. A robust strategy:

 

Protects All Systems, Devices and Workloads

Managing all systems, devices and workloads efficiently, securely and consistently can be challenging. Mistakes, errors, mishaps and outright failures across backup and recovery systems could happen at any time, leading to severe downtime or other costly business consequences.

That’s why it’s essential to have a reliable and secure solution to back up and protect business data as well as business systems, devices and workloads.

 

Ensures the Integrity, Availability and Accessibility of Data

The complexity of IT, network and data environments that include multiple sites — cloud, on-premises and remote — makes monitoring and protection difficult. It negatively affects the integrity, availability and accessibility of information and all IT network assets. That’s why it’s a best practice to simultaneously deploy tools or systems that cover all IT and network infrastructure (remote, cloud and on-site) with the same level of protection and security.

 

Enables Business Resilience and Continuity

A comprehensive and realistically achievable backup and BCDR strategy prioritizes, facilitates and ensures the continuity of business operations. It represents a business’ resiliency against downtime or data loss incidents. 

 

Prioritizes Critical Protection and Security Requirements Against Internal and External Risks

No backup or BCDR solution can be effective if your business does not proactively identify and mitigate internal and external risks. You need tools that focus on internal and external threats through constant monitoring, alerting and tactical defense to empower your backup and BCDR strategy.

Databranch offers a suite of cost-effective computer managed services that proactively monitor and support your network and Technology infrastructure. 

Optimizes and Reduces Storage Needs and Costs Through Deduplication

With the amount of data skyrocketing day after day, it poses serious storage and budgetary challenges for businesses. What makes things worse is the existence of multiple unnecessary copies of the same files.

Therefore, adopting the deduplication process can identify data repetition and ensure that no similar data is stored unnecessarily.

 

Manages Visibility and Unauthorized Access and Fulfills Data Retention Requirements

Your business data must never be visible to every employee in the same way. There must be policies and tools to ensure that an employee accesses only data essential to completing their tasks. Click here to reach more on the risks associated with Administrative Privileges. 

Also, unauthorized access must be identified and blocked immediately. This is crucial not only for the success of backups and BCDR but also for maintaining compliance with all regulatory mandates related to data protection and retention.

 

Comprehensive Backup and BCDR for Your Business

By now, it must be clear to you that adopting a comprehensive backup and BCDR strategy is not an option but a necessity. An occasional, severe data loss incident or disruption could even open the gates for your competitors to eat into your profits and customer base.

You must do everything possible to bring all the right tools and strategies together so your business can operate seamlessly, even in the face of chaos.

Databranch offers our BCDR solution from Datto, the leader in Total Data Protection. Not only will the Datto backup all your data to the device itself, but it will also backup everything to 2 separate offsite cloud storage locations.

So, in the event that the local device is destroyed, you can still access your information even from a remote location. 

With Datto you will receive daily backup verifications and screen shots of your virtual servers give you peace of mind and ensure that your backup data is working and accessible to you when you need it.

Are you ready to approach the concept of comprehensive backup and BCDR practically? It isn’t as difficult as you might think.

Databranch has the knowledge and experience to take care of your backup and BCDR needs. Get in touch with us today at 716-373-4467 option 6, [email protected], or click here to learn more.

Your business, in all likelihood, already faces numerous challenges in today’s tech-driven world. However, the aftermath of an unexpected disaster can push your organization to its breaking point. This unintentionally creates opportunities for cybercriminals to launch devastating attacks, amplifying the chaos caused by such events.

Disaster preparedness should be a top priority for your business — not only for physical resilience but also for fortifying your digital defenses. By understanding how disasters fuel cyberattacks, you can proactively safeguard your business against these deceptive threats.

 

Understanding How Disasters Amplify Cyberthreats

Let’s look at four major ways disasters amplify cyberthreats and what strategies you can utilize to bolster your cybersecurity posture in the face of adversity.

 

1. Leveraging Diverted Attention and Resources

When a disaster strikes, the immediate focus shifts toward safety and recovery. Unfortunately, this diverts attention and resources away from maintaining and protecting your IT systems and networks.

With a reduced emphasis on cybersecurity measures, essential updates and monitoring may be overlooked, leaving your networks vulnerable to intrusion. Cybercriminals seize this opportunity to infiltrate your systems, compromise sensitive data and disrupt your operations.

To tackle this situation, establish a dedicated team responsible for monitoring and maintaining cybersecurity, even during times of crisis. For our managed clients, Databranch takes this one step further by implementing automated security systems to scan for vulnerabilities and apply necessary patches continuously.

By ensuring cybersecurity remains a priority, even in challenging times, you can minimize the risk of cyberattacks

 

2. Exploiting Fear, Urgency, Chaos and Uncertainty

Disasters create an environment of fear, urgency, chaos and uncertainty — prime conditions for cybercriminals to thrive in. They launch targeted attacks, such as deceptive emails or fraudulent websites, capitalizing on the sense of urgency and the need for quick solutions. By manipulating individuals into disclosing sensitive information, cybercriminals gain unauthorized access to critical systems. They could also sell this sensitive data on the dark web.

To combat this, educate your employees about the tactics used in phishing attacks and social engineering scams. Train them to recognize warning signs, such as suspicious emails or requests for sensitive information. Encourage a culture of skepticism and verification, where employees double-check the authenticity of requests before sharing confidential data.

By fostering a vigilant and informed workforce, you can fortify your defense against cybercriminals seeking to exploit fear and uncertainty. Visit us here to download our cybersecurity culture checklist.

 

3. Damaging Critical Infrastructure

Disasters can cause severe damage to your critical infrastructure, compromising components integral to your cybersecurity measures. Destruction of servers, routers or firewalls can weaken your defense mechanisms, allowing cybercriminals to exploit security gaps.

To address this challenge, ensure your critical infrastructure has backup and disaster recovery in place. Regularly back up your data, store it securely off-site or in the cloud, and test the restoration process to ensure it functions smoothly. Implement robust disaster recovery and business continuity plans, including provisions for cybersecurity.

By maintaining resilient infrastructure and regularly testing your backup and recovery processes, you can mitigate the impact of infrastructure damage on your cybersecurity.

 

4. Impersonation and Deception

In the wake of a disaster, cybercriminals often exploit the trust associated with relief organizations and government agencies. By impersonating these trusted sources, they deceive victims through phishing emails, messages or calls, tricking them into divulging sensitive information or engaging in fraudulent transactions. 

To protect yourself from such scams:

  • Encourage your employees to verify the authenticity of any communication received during a disaster.
  • Advise them to independently contact the organization or agency through known, trusted channels to confirm the legitimacy of any requests.
  • Establish robust security awareness training programs that educate employees about common impersonation tactics and teach them how to report them effectively.

 

By promoting a culture of caution and verification, you can defend against impersonation and deception tactics used by cybercriminals. Our phishing infographic is a great educational resource that can be shared with your workforce to prepare them for real life threats.

 

Act Now to Safeguard Your Business

Now that we know how cybercriminals can target your business during a disaster, prioritizing disaster preparedness and implementing the above-highlighted measures are important to navigate today’s ever-evolving technology landscape.

If you need expert guidance, Databranch is here to help fortify your disaster preparedness and cybersecurity efforts. Together, let’s ensure a resilient and secure future for your business. Contact us today at 716-373-4467 x6 or [email protected] to proactively safeguard what you’ve worked so hard to build.

A disaster preparedness plan helps businesses withstand any calamity. However, many businesses are unaware that a cybersecurity strategy is also crucial for building a robust disaster preparedness plan.

By incorporating cybersecurity into your emergency preparedness plan, you can better protect your business during critical incidents and minimize the impact of cyberthreats. This will help you enhance your business’s resilience, ensuring you’re better equipped to function in the face of unexpected challenges.

 

Best Practices for Effective Disaster Preparedness Planning in IT Security

Here are some practical tips for improving your organization’s disaster preparedness planning:

 

1. Protect Your IT infrastructure and Data

Your data is a gold mine for cybercriminals, and they’ll do anything to get their hands on it. That’s why it’s important to strengthen your IT infrastructure to withstand any disaster. Failing to implement adequate measures to protect your data could also attract fines and lawsuits.

Pro tip

  • Firewalls, intrusion detection systems and encryptions can strengthen your IT security.
  • Implementing a process to fix and update software patches regularly will help you avoid security vulnerabilities.

 

2. Back up Critical Data

Data loss can occur for many reasons, including cyberattacks and natural disasters. If your organization has not correctly backed up its data, recovery can be costly, time-consuming and seemingly impossible. Visit Databranch here to utilize out Recovery Time Calculator and see just how costly a disaster can be for your company.

If you want your business to survive, your disaster preparedness plan must ensure that your data remains clean, available and restorable.

Pro tip

  • Regularly back up critical data.
  • Back up your data off-site or in the cloud.
  • Test backups regularly to verify their integrity.

Here at Databranch, our disaster recovery solution not only ensures that your data is restored to its former state, but restored quickly, with little to no downtime or interruption to your business. 

 

3. Improve Employee Awareness

Your employees are your weakest link only if they don’t have proper training. By conducting regular security awareness training, you can improve their knowledge. It also increases your employees’ ability and willingness to follow security protocols during an emergency.

Pro tip

  • Train your employees to identify phishing attempts, report suspicious activities and follow security protocols.
  • Promote a culture of preparedness.
  • Routinely test employee preparedness through simulated scenarios or drills.

Databranch offers ongoing and interactive training to help you stay secure and keep up with cybercriminals and their ever-changing tactics. Our Breach Prevention Platform and Security Awareness Training will give your employees the resources they need to spot real world phishing attempts.

 

4. Review Insurance Policies

Insurance plays a critical role in promoting disaster resilience and can help speed up your recovery after an incident. It’s a good idea to have property insurance, business interruption insurance, and cybersecurity insurance to cover all bases.

Pro tip  

  • Routinely review insurance policies to ensure you have proper coverage for potential risks and disasters.
  • Maintain records of your assets, inventory and financial transactions to facilitate insurance claims and recovery efforts.
  • Take the help of an insurance expert to understand current coverage and determine if additional coverage is required.

 

5. Evaluate Vendor and Supplier Preparedness

Disasters come unannounced and any weak link in your supply chain will only increase your vulnerability. Knowing if your vendor has a disaster preparedness plan is crucial for protecting your customers and overall business operations.

Pro tip

  • Ensure your vendors’ or suppliers’ disaster preparedness practices align with your plans.
  • Ask your vendor to share their disaster communication plan with you.
  • Recommend that your suppliers test their disaster plan at least once a year.
  • Guide them to an experienced service provider such as Databranch if they express needing assistance 

 

6. Review and Revise Your Preparedness Strategies

It’s essential to test your preparedness plan for weaknesses and shortcomings regularly. By testing, you can fix the gaps and strengthen your strategy. A thoroughly tested plan will protect your data and help you avoid revenue loss during an outage, cyberattack or natural disaster.

Pro tip

  • Extensively document changes in the organization, including people, processes and resources.
  • Conduct mock tests to gauge the preparedness of your plan and employees.
  • Take the help of an IT service provider to enhance your plan. They can also carry out timely audits to test the effectiveness of your program.

 

Databranch Can Help You Outlast Disasters

It can be challenging to build a comprehensive disaster preparedness plan that is robust and includes a thorough cybersecurity strategy on your own. By partnering with Databranch, your business can become resilient and outlast any disaster.

Contact us today at 716-373-4467 x6 or [email protected] to see how we can help your business build a solid disaster preparedness plan. You can also download our disaster preparedness eBook by filling out the form below.

Disaster Preparedness eBook

A disaster preparedness plan enhances your readiness against disasters, both man-made and natural.

Name(Required)
Email(Required)

In today’s fast-paced and digitally driven world, the demands placed on the IT infrastructure of businesses like yours are ever-increasing. To meet these challenges head-on, embracing outsourced IT services and entrusting your technological needs to an experts, such as Databranch, is the best option. By partnering with our team, you can tap into a wealth of knowledge, experience and cutting-edge technologies that might otherwise be challenging to obtain in-house.

Outsourced IT acts as a beacon of relief, enabling you to offload the burdensome responsibilities of managing IT. With dedicated professionals and advanced tools at their disposal, outsourced IT providers can implement robust security measures, ensure seamless data backups and monitor systems 24/7, all while adhering to industry best practices and compliance standards.

However, amid the promise and potential of outsourced IT, lingering myths can hold you back from embracing this transformative approach. In this blog, we’ll dispel the popular myths and shed light on the truths related to outsourced IT.

 

Debunking Common Outsourced IT Myths

 

Myth #1: It only focuses on technical issues.

Contrary to popular belief, outsourced IT encompasses much more than just technical support. It goes beyond resolving everyday glitches and delves into critical areas that drive business success.

Leading IT service providers offer comprehensive and advanced solutions, including robust cybersecurity measures, reliable backup and recovery systems, and efficient cloud computing services.

By partnering with Databranch, you gain a strategic ally who aligns technology with your unique needs, boosts productivity and offers proactive support.

 

Myth #2: It’s only for large enterprise companies.

The truth is that businesses of all sizes and across industries can benefit immensely from outsourcing their IT needs. Even smaller organizations, often constrained by limited resources, can gain a lot.

Databranch is a committed IT service provider capable of handling diverse technological demands, meaning you can tap into our resource pool rather than struggling to build and maintain an in-house IT team. This allows you to gain an edge over the competition.

 

Myth #3: It’s too expensive for my budget and resources.

Cost considerations often fuel doubts about outsourced IT. However, when carefully evaluated, outsourcing proves to be a cost-effective solution.

Investing in an internal IT department entails substantial expenses, ranging from recruitment and training to salaries and benefits. On top of that, the ever-evolving technology landscape demands constant investments in infrastructure upgrades and software licenses.

That’s why Databranch provides access to specialized expertise and eliminates the financial burden of maintaining an internal team. With economies of scale at play, you can access cutting-edge infrastructure and security measures at a fraction of the cost.

Databranch offers two main service programs for you budget, both designed for full network coverage: Proactive and Comprehensive Care. Visit our website here to learn more about each one and to contact us with any questions.

 

Myth #4: It leads to a loss of control over IT operations.

A common fear associated with outsourced IT is the perceived loss of control. However, the reality couldn’t be further from the truth. By partnering with the Databranch team, you gain enhanced visibility into your IT operations, leading to better decision-making and outcomes.

Detailed reports, analytics and performance metrics offer valuable insights that empower you to align your IT strategies with your objectives. Moreover, we aim for a collaborative relationship that fosters transparency, open communication and meaningful decision-making.

 

Partner for success

Ready to revolutionize your business with the remarkable benefits of outsourcing your IT operations? Look no further! Get in touch with us today at 716-373-4467  x115 or [email protected] to embark on a transformative journey toward streamlined efficiency and accelerated growth.

We know managing your IT infrastructure can be complex and time-consuming, diverting your attention away from your core business objectives. That’s where our expertise comes into play — armed with extensive experience and cutting-edge solutions to seamlessly handle all your IT needs.

Once upon a time, our most precious assets were confidently protected behind layers of security defenses. Cash was neatly stacked in a cast metal safe which was bolted to the floor of the building. Customer lists and bank records were locked in a filing cabinet and only accessible to the person who had the key. Human Resource records were protected by the shelter of the impenetrable HR office door.

Then, digital electronics revolutionized the typical business office. Instead of accessing records from a locked filing cabinet, employees now used computers to navigate a digital file system which contained an abundance of information – much of it considered to be confidential. The sensitive documents that were once tangible and secured behind a physical lock and key were now accessible in digital format and stored in the data network for end users to access.

Security controls such as passwords and file permissions were established to protect the confidential information in its new digital format. This was a time however, when computing devices were stationary and did not typically leave the confines of the physical office. Employees would report to the office for work, log onto their computer, and only then – be granted with access to confidential information. The data that companies treasured most rarely – if ever – left the building.

The same statement cannot be made today. Mobile computing devices are very popular and can be found in most corporate computing devices. Employees are no longer forced to work on a computer that is tethered to the floor beneath their office desk. Laptops and tablets have provided employees with the freedom and flexibility to work from just about anywhere. Mobile devices have also changed the corresponding security landscape too.

The Customer Lists, HR records and Bank Statements are now leaving the building.

The 2 Significant Risks Associated with Mobile Computing Devices:

People lose them and people steal them.

The most common item stolen by thieves is cash, the second is electronic devices. So, what happens when the hotel maid swipes your work laptop or tablet? Or, what if it’s accidentally left at a train station or airport?

The answer to both questions is simple: Someone now has a device that contains sensitive and confidential business information. Chances are that “Someone” is not a trusted entity at all. Many data breaches start with a stolen work device. The stolen property is then compromised, and the thief has the ability to use or sell the stolen data.

There is no doubt that mobile computing devices pose a real security challenge. We have grown accustomed to the elasticity they provide and it is unreasonable to think we will revert back to using the stationary computer we once used at our desk. Laptops and tablets are here to stay.

Human beings will continue to lose these devices and criminals will continue to steal them. Although we can fight to minimize these occurrences through effective awareness training, the reality is that we will not be able to prevent them all together. 

However, there are security controls you can put in place to help minimize your businesses risk when it comes to laptops and tablets.

 

Use a VPN

Free Wi-Fi may be a welcome site when you’re on the road, but it can also be dangerous. You don’t know who else is using that Wi-Fi. A hacker hanging out on the connection can easily steal your data if you’re not protected.

It’s better to use either your mobile carrier connection or a virtual private network (VPN) app. VPN plans are inexpensive and will keep your data encrypted, even if you’re on public Wi-Fi. It is highly recommended that VPNs are secured using Multi-Factor Authentication, this provides an additional layer of security against threat actors.

Visit our website here to learn more about VPNs and what factors to consider when choosing a plan.

 

Backup Your Data

Don’t lose all your work data with the device! Back up your devices to the cloud or local storage before you travel. This ensures that you won’t lose the valuable information on your device. 

Need help with a Data Backup and Recovery plan for your business? Contact us today or visit our website to learn more.

 

Restrict Privileges 

Local Admin Privileges allow employees to make adjustments to their work computers without the need for IT interference. This means that they can download programs, connect to printers, and modify software already installed on their computer.

This can be convenient, but poses a major cybersecurity risk.

If a device is stolen and the thief were to gain access to an account with local admin privileges, the damage could be endless. This is especially true for a business that is not utilizing security measures such as Multi-Factor Authentication (MFA) or Password Managers. 

Once a hacker has breached your computer they could download malware, spyware, or even ransomware. Resulting in computer files being locked, credentials being stolen, or even a virus spreading throughout your entire network.

Visit our website here to learn more about Local Admin Privileges.

 

Databranch Can Help

There are key digital solutions we can put in place to keep your business safer from online threats. Contact us today at at 716-373-4467 x115 or [email protected] to schedule a chat about mobile security.

 

Content provided curtesy of Cyberstone.

 

 

March 31st is World Backup Day, an annual date celebrated by the tech industry to highlight the importance of protecting your data and keeping your systems secure. Yet, many businesses don’t have backup and recovery solutions in place for their critical business data.

It is common for organizations to invest in preventative cybersecurity defenses. In fact, most organizations have technologies such as firewalls and anti-virus software that are designed to stop a cyber-attack.

These controls certainly serve a purpose in fighting the war against cybercrime and should not be discounted but the reality is, defending your business from cyber-attacks is an incredibly hard task to do.

Hackers are anonymous, perimeters are not physical, attacks are sophisticated, and the volume of cyber assaults launched every day is astounding. Defending cyber-attacks is a little like entering a cage fight blindfolded with one arm tied behind your back.

Despite the best defensive efforts, you will get hit.

If you do not regularly backup critical data and systems, then you must start doing so immediately. 

With Datto, your company can be up and running in just seconds after a disaster.

Instant virtualization combined with the ability to backup as frequently as every 5 minutes means that with the click of a button, your Datto device recreates your computers and servers so your business can resume as if nothing had ever happened.

Our Datto devices utilize a reliable data backup redundancy solution by storing your critical business data onto your local Datto device as well as 2 offsite cloud storages. Datto even includes ransomware detection by running analytics to compare the two most recent backup snapshots to identify ransomware footprints.

Have you updated your backup process for today’s threats? Contact us today at 716-373-4467 x115 or [email protected] to schedule a chat about data backup and protection.

You can also visit our website here to learn more about our data backup and recovery solutions.

Request your free data protection assessment and consultation with a Databranch Data Protection Expert here:

No business wants to suffer a data breach. But unfortunately, in today’s environment, it’s difficult to completely avoid them. Approximately 83% of organizations have experienced more than one data breach. (IBM Security 2022 Cost of a Data Breach Report)

These breaches hurt businesses in many ways. First, there is the immediate cost of remediating the breach. Then, there are the lost productivity costs. You can add lost business on top of that along with lost customer trust. A business could also have extensive legal costs associated with a breach.

Visit our website here to see what the cost of downtime would be for your business.

According to IBM Security’s report, the cost of a data breach climbed again in 2022. The global cost of one breach is now $4.35 million, up 2.6% from last year. If your business is in the U.S., the cost rises to $9.44 million. In Canada, the average data breach costs companies $5.64 million.

Costs for smaller companies tend to be a little lower. But breaches are often more devastating to SMBs. They don’t have the same resources that larger companies do to offset all those costs.

It’s estimated that 60% of small companies go out of business within six months of a cybersecurity breach.

Companies don’t need to resign themselves to the impending doom of a data breach. There are some proven tactics they can take to mitigate the costs. These cybersecurity practices can limit the damage of a cyberattack. 

All these findings come from the IBM Security report. They include hard facts on the benefits of bolstering your cybersecurity strategy.

 

Cybersecurity Tactics to Reduce the Impact of a Breach

 

Use a Hybrid Cloud Approach

Most organizations use the cloud for data storage and business processes. Researchers found that 45% of all data breaches happen in the cloud. But all cloud strategies are not created equally.

Breaches in the public cloud cost significantly more than those in a hybrid cloud. What is a hybrid cloud? It means that some data and processes are in a public cloud, and some are in a private cloud environment.

What some may find surprising is that using a hybrid cloud approach was also better than a private cloud.

 

Put in Place a Disaster Recovery Plan & Practice It

You don’t need to be a large enterprise to create an Disaster Recovery (DR) plan. The DR plan is a set of instructions for employees to follow should any number of cybersecurity incidents occur.

Along with this, it is the Business Continuity Solution put in place by the business to monitor backup processes, implement recovery objectives and restore your data to its former state.

Here is an example. In the case of ransomware, the first step should be disconnecting the infected device. DR plans improve the speed and effectiveness of a response in the face of a security crisis.

Having a practiced Disaster Recovery plan reduces the cost of a data breach by an average of $2.66 million per incident.

Need help setting up your Disaster Recovery plan? We’re ready to help you with a custom-built business continuity solution that meets the needs of your unique business. Give our experts a call at 716-373-4467 x115 or click here to get started.

 

Adopt a Zero Trust Security Approach

Zero trust is a collection of security protocols that work together to fortify a network. An example of a few of these are:

Approximately 79% of critical infrastructure organizations haven’t adopted zero trust. Doing so can significantly reduce data breach costs. Organizations that don’t deploy zero trust tactics pay about $1 million more per data breach. 

 

Use Tools with Security AI & Automation

Using the right security tools can make a big difference in the cost incurred during a data breach. Using tools that deploy security AI and automation brought the biggest cost savings.

Data breach expense lowered by 65.2% thanks to security AI and automation solutions. These types of solutions include tools like advanced threat protection (ATP). They can also include applications that hunt out threats and automate the response.

Here at Databranch, we use a number of automated remote monitoring tools that will inspect your system 24/7, 365 days a year to help prevent attacks from happening to your organization. Click here to learn more.

 

How to Get Started Improving Your Cyber Resilience

Many of these ways to lower data breach costs are simply best practices. You can get started by taking them one at a time and rolling out upgrades to your cybersecurity strategy.

Databranch will even help you put together a roadmap to achieve this in the most efficient way possible. Address the “low-hanging fruit” first. Then, move on to longer-term projects.

As an example, “low-hanging fruit” would be putting multi-factor authentication in place. It’s low-cost and easy to put in place. It also significantly reduces the risk of a cloud breach.

A longer-term project might be creating an incident response plan. Then, you would set up a schedule to have your team drill on the plan regularly. During those drills, you could work out any kinks.

 

Need Help Improving Your Security & Reducing Risk?

Working with Databranch can take the cybersecurity burden off your shoulders. Contact us today at 716-373-4467 x 115 or [email protected] to discuss your security needs.

 

Article used with permission from The Technology Press.

The CIA Triad is an information security concept that consists of three core principles, (1) Confidentiality, (2) Integrity and, (3) Availability. These core principles become foundational components of information security policy, strategy and solutions. Cybersecurity professionals and Executives responsible for the oversight of cybersecurity programs should have a deep understanding and appreciation for each of the three core principles.

 

Ultimately, all vulnerabilities and risks should be evaluated based on the threat they pose to one or more of the CIA Triad core principles. In addition, all security controls, or countermeasures, should be evaluated on how well they address the core principles of the CIA Triad.

 

Confidentiality

This core security principle is defined as the ability to restrict unauthorized subjects from accessing data, systems, objects or resources. Imagine an employee punches the timeclock and goes home for the evening but forgets to shut down or lock their computer. Even worse, they are still logged into the client database that contains all sorts of Personally Identifiable Information (PII) like your client’s names, addresses, and social security numbers. What happens if the janitorial service shows up to clean the office space and one of the cleaners notices the unlocked computer and helps themselves to the valuable info? This example illustrates the importance of Confidentiality.

 

There are many cyber-attacks used to violate confidentiality including, social engineering, theft of credentials or passwords, eavesdropping and network sniffing. Here are a few controls that you should consider incorporating into the program:

  1. Inventory of Devices and Software – It is very difficult to manage access to devices, applications and systems unless you have an accurate inventory of those assets. Once you understand what assets you own, only then can you begin to think about who is authorized to access and use them. At Databranch, our Managed Services clients have their inventory maintained for them by their Databranch Account Manager
  2. Data Classification – You must understand what data or information resides on your information systems. More importantly, you have to classify this data so that it can be protected according to value, sensitivity, and regulatory compliance.
  3. Access Controls – Systems and information should be physically and / or logically segregated based on data classification efforts.  Access to systems and information should be granted to authorized users on a need to know basis. Procedures for granting and revoking access should be documented and enforced. Strong password policies should be implemented and enforced. Privileged accounts should be minimized and monitored very closely using logging and notification technologies. Multifactor Authentication (MFA) should be used by authorized users when accessing systems and data according data classification efforts and regulatory requirements.
  4. Encryption – Information should be encrypted at rest and in transit according to data classification, regulatory requirements and the annual risk assessment. 
  5. Personnel Training – Many confidentiality breaches occur by accident or mistake. Authorized users need to be properly trained. They should understand your data classification policy and acceptable use policy. They should understand why certain security controls are in place, how to properly use them and why they should never attempt to circumvent them. Lastly, they should understand the threat landscape as it relates to confidentiality and what their actions and behaviors can do to help mitigate those risks. Click here to learn more about Databranch’s Annual Security Awareness training.

 

Integrity 

This core security principle is defined as the ability for data and information to retain truth or, accuracy and be intentionally modified by authorized users only. Imagine a patient under the care of doctors and nurses at a hospital. The patient requires 100mg of medication every six hours. What happens if the nurse accesses the patients’ medical records and the 100mg has been modified (with malicious intent or by accident) and now reads 1000mg? This example illustrates the importance of integrity.

 

There are many cyber-attacks used to violate integrity including, computer viruses, malware, logic bombs, database injections and altering system configurations.  Your cybersecurity program should absolutely work to promote integrity and defend against these attacks. Here are a few controls that you should consider incorporating into the program:

  1. Intrusion Prevention Systems (IPS) and Intrusion Detection Systems (IDS) – IPS / IDS examines network traffic flows to detect and prevent vulnerability exploits. Many times this technology is embedded in perimeter defenses such as firewalls but, it needs to be enabled and configured to work properly.
  2. Anti-Virus / Anti-Malware – This powerful tool can be used to detect, quarantine and even remove malicious code from computers and systems. It is imperative that Antivirus software is installed and configured on all computing devices.
  3. Vulnerability Management – There should be a process for identifying known vulnerabilities across systems and applications and then remediating those vulnerabilities typically by installing patches. Click here to request your free Databranch baseline security assessment.
  4. Log Monitoring and Analysis – The ability to collect system and application logs and then monitor / analyze them is critical. It can detect anomalies in system behaviors and be used in forensic efforts post incident.

 

Availability 

This core security principle is defined as the ability to grant authorized users uninterrupted access to systems and information. Imagine logging into your computer on Monday morning. You are refreshed from the weekend, ready to work and conquer the world. Then suddenly, a message flashes across your computer screen. The message explains that your computer and everything on it has been encrypted by ransomware, and you must pay a fee to receive the decryption key and resume regular work activities. You no longer have access to email, customer records, financial records, etc. What would you do if the applications and data on your computer were no longer available to use? This example illustrates the importance of Availability.

 

There are many cyber-attacks used to violate availability including, computer viruses, malware and denial of service (DoS). There are also circumstantial events that violate availably such as hardware failure and natural disasters. Your cybersecurity program should absolutely be influenced by the availability principle. Here are a few controls that you should consider incorporating into the program:

  1. Data Backup Systems – Effective data backup strategies should be defined, implemented and monitored for success. If systems or data suddenly become unavailable, recovery efforts almost always start with restoring from a successful backup job.
  2. Disaster Recovery (DR) and Business Continuity Planning (BCP) – Documenting DR and BCP plans is an absolute must. In addition, these plans should be tested, at least annually to verify effectiveness. Learn more about our Dataguard Backup and Recovery solution here!
  3. System Monitoring – Critical systems and applications should be continuously monitored for performance and capacity requirements. Proactive monitoring can often prevent unwanted outages or disruptions.
  4. Incident Response Plan – Having a plan to contain, eradicate, and recover from a cybersecurity incident is invaluable. Incidents create stress and chaos. Having an incident response plan introduces confidence and organization. 

As one can see, the core principles of the CIA Triad (Confidentiality, Integrity and Availability) are simple information security concepts that when properly applied to policy and program creation can have a real meaningful impact our ability to stay safe and protected.

Contact Databranch today at 716-373-4467 x115 or [email protected] for any questions about the information above. You can also fill out the form below to set up a meeting with one of our experienced team members to discuss how we can help enhance your businesses cybersecurity.

Article used with permission from Huntress.

It is common for organizations to invest in preventative cybersecurity defenses. In fact, most organizations have technologies such as firewalls and anti-virus software that are designed to stop a cyber-attack. These controls certainly serve a purpose in fighting the war against cybercrime and should not be discounted.

But, cybersecurity professionals are recommending that we turn our attention to our ability to detect cybersecurity incidents and recover from them.

It makes perfect sense. The reality is that defending cyber-attacks is an incredibly hard task to do. Hackers are anonymous, perimeters are not physical, attacks are sophisticated, and the volume of cyber assaults launched every day is astounding. Defending cyber-attacks is a little like entering a cage fight blindfolded with one arm tied behind your back. Despite the best defensive efforts, you will get hit.

Hence the recommendation to invest the ability to recover from a cybersecurity incident. Of course we will continue to defend ourselves from cyber criminals, but we also recognize we are not fighting a fair fight, and that we will likely suffer a cyber incident at some point. The thought is simple, when we become a victim of cybercrime, we must be prepared to recover from the incident. 

If you do not regularly backup critical data and systems, then you must start doing so immediately. If you do not have a documented disaster recovery plan, then you must create one as soon as possible. In the process of creating a data backup strategy and disaster recovery plan, please recognize the nine most common mistakes made and more importantly, how you can avoid making them in your quest for recovery preparation. 

The 9 Mistakes

 

1. The Scope of the Backup is Incomplete 

It is very common to see a data backup that has very little strategic thought behind it. Evidence of this mistake presents itself in the form of:

  • Important Data, Applications, or Systems that are NOT included in the backup job(s).
  • All Data, Applications and Systems are backed up the exact same way – there are no priorities.
  • The time it takes to ACTUALLY recover lost or corrupt data is much longer than expected.
  • The point in time in which you are ACTUALLY able to restore to is too far in the past (I want to recover yesterday’s information, but I am only able to recover last month’s information!)

Avoid this mistake by classifying and prioritizing the data, applications and systems that need to be backed up. A Business Impact Analysis will identify critical sets of data and define Recovery Time Objectives (RTO) and Recovery Point Objectives (RPO). This allows you to implement a backup job that supports lightning fast restore times for critical information.

 

2. Backups are Not Completed Automatically 

All too often we see backup jobs that require a person to manually start the backup. The process to start the backup job is usually very simple, like clicking a button. However , people forget to do it.

Backup jobs should always be automated. Automation eliminates human error or neglect and yields a much better chance of having a successful backup when you need it most.

With Datto you will receive daily backup verifications and screen shots of your virtual servers give you peace of mind and ensure that your backup data is working and accessible to you when you need it.

 

3. There is Only ONE Copy of the Backup 

There should always be more than one copy of your data backup. For critical systems, we recommend having three copies – for less critical systems, we recommend having two copies. The logic is simple, what happens if your data backup is lost, deleted or becomes corrupt? If you need to restore from backup, is it more comforting to have only one recovery source, or is it more comforting to have a few recovery sources?

 

4. Backups are Not Monitored for Success

So many businesses have a “set it and forget it” mentality about their data backup jobs. People rarely check to see if the backups are running successfully. For this reason it is important that your backup jobs are monitored very closely and if there are any errors (and there will be from time to time) that cause a backup job to fail.

There are many systems that are available to provide monitoring and alerting services for backup jobs. You must keep a close eye on your backups; otherwise you will find yourself in a very bad situation one day.

This is why Datto has implemented screenshot verifications for their users. This ensures that the backups are operating as designed and the users have peace of mind that their critical data is being saved in case of a disaster.

 

5. Backups are Not Kept Offsite

It is very common for data backups to be kept onsite, in the same physical location of the systems that are being backed up. While this practice is acceptable for some types of system failures (hardware failure, software corruption, etc.), it is a terrible idea for other types of failures. For example, if your building floods or burns – and your servers are severely damaged – do you think the backup media that was located right next to those servers will also be damaged? YES, IT WILL BE! For this reason, it is important to keep at least one copy of your data backups offsite, at a different physical location.

Not only will the Datto backup all your data to the device itself, but it will also backup everything to 2 separate offsite cloud storage locations. So in the event that the local device is destroyed, you can still access your information, even from a remote location. 

 

6. There is Insufficient Capacity for Backups

The backup job is 400GB, but your backup tape or drive is only 300GB. Capacity issues have a tendency to create sloppy and incomplete backup jobs. It is imperative that your backup media be sized and provisioned to not only support your current backup needs, but also allow for some element of growth over time.

Need help determining you backup size? A simple Capacity Planning exercise conducted by a Databranch engineer could be incredibly important to your overall backup strategy. Click here to request a meeting with one of our highly trained team members.

 

7. There is No Documented Disaster Recovery Plan

Often we see backup jobs that are working very well. Critical data is being backed up at regular intervals which support organizational RTO and RPO requirements. Then, disaster strikes. There is a power outage that fries the server, the network room floods, the building burns down, etc.

A backup job is only successful if data can be easily and quickly recovered. You need to have a recovery procedure documented! Typically this is in the form of a Disaster Recovery (DR) Plan. The plan should include important procedural steps involved in recovering lost data and should also indicate who is responsible for performing those steps once a disaster is declared.

If you choose to not have a documented DR Plan, then recovering from a disaster will be chaotic and frustrating at best! At worst? A disaster could cost you business thousands of dollars and could possibly cost you the business itself.

Interested in calculating the cost of downtime for your business? Check out our Recovery Time Calculator here.

 

8. There is No Process to Add or Remove Items from the Backup Scope

As new servers, applications and data repositories are added to your computing environment – they also need to be added to your backup job(s). It is very important to have a documented Data Backup Policy that outlines the process for adding or deleting components of the data backup job(s).

Without a policy, new systems may or may not be integrated into the backup job(s) effectively and old systems may never get removed. Once you have a great data backup job, you want it to stay great. This requires governance and oversight typically provided by good policies and procedures.

 

9. Backups are Not Tested; People are Not Trained

Data backup job(s) absolutely, positively need to be tested at least once a year – if not more frequently. A true test is the only way to verify that critical information can be restored if needed. More importantly, people (employees, vendors, etc.) should all be educated on the restore process, especially if they play a critical role in restoring lost or corrupted data. A common and effective way to provide this training is by conducting routine Table Top exercises where DR scenarios are presented to the recovery team and they have an opportunity to respond – without creating any service disruptions

 

Backup and Recovery Solutions

Avoid these common pitfalls and be confident in your ability to recover from most cyber security incidents. Invest in defense, and also in resiliency. Our backup recovery and disaster recovery solution ensures that your data is restored to its former state, with little to no downtime or interruption to your business.

Databranch monitors the success of every backup, and if there’s an issue, we’ll take care of it for you as part of the service. With a commitment to continually improve and serve, Databranch employees regularly go above and beyond to ensure complete customer satisfaction. Reach out to us today at 716-373-4467 x115 or [email protected], you can rest assured that your data is in good hands.

 

 

Article used with permission from Cyberstone.

Cybersecurity insurance is still a pretty new concept for many SMBs. It was initially introduced in the 1990s to provide coverage for large enterprises. It covered things like data processing errors and online media.

Since that time, the policies for this type of liability coverage have changed. Today’s cyber insurance policies cover the typical costs of a data breach. Including remediating a malware infection or compromised account.

Cybersecurity insurance policies will cover the costs for things like:

  • Recovering compromised data
  • Repairing computer systems
  • Notifying customers about a data breach
  • Providing personal identity monitoring
  • IT forensics to investigate the breach
  • Legal expenses
  • Ransomware payments

Data breach volume and costs continue to rise. 2021 set a record for the most recorded data breaches on record. And in the first quarter of 2022, breaches were up 14% over the prior year.

No one is safe. Even small businesses find they are targets. They often have more to lose than larger enterprises as well. About 60% of small businesses close down within 6 months of a cyber incident.

The increase in online danger and rising costs of a breach have led to changes in this type of insurance. The cybersecurity insurance industry is ever evolving and businesses need to keep up with these trends to ensure they can stay protected.

Here are some of the cyber liability insurance trends you need to know about.

 

Demand is Going Up

The average cost of a data breach is currently $4.35 million (global average). In the U.S., it’s more than double that, at $9.44 million. As these costs continue to balloon, so does the demand for cybersecurity insurance.

Companies of all types are realizing that cyber insurance is critical. It’s as important as their business liability insurance. Without that protection, they can easily go under in the case of a single data breach.

With demand increasing, look for more availability of cybersecurity insurance. This also means more policy options, which is good for those seeking coverage.

 

Premiums are Increasing

With the increase in cyberattacks has come an increase in insurance payouts. Insurance companies are increasing premiums to keep up. In 2021, cyber insurance premiums rose by a staggering 74%. 

The costs from lawsuits, ransomware payouts, and other remediation have driven this increase. Insurance carriers aren’t willing to lose money on cybersecurity policies. Thus, those policies are getting more expensive. This is at the same time as they are more necessary.

 

Certain Coverages are Being Dropped

Certain types of coverage are getting more difficult to find. For example, some insurance carriers are dropping coverage for “nation-state” attacks. These are attacks that come from a government. Many governments have ties to known hacking groups. So, a ransomware attack that hits consumers and businesses can very well be in this category.

In 2021, 21% of nation-state attacks targeted consumers, and 79% targeted enterprises. So, if you see that an insurance policy excludes these types of attacks, be very wary.

Another type of attack payout that is being dropped from some policies is ransomware. Between Q1 and Q2 of 2022, ransomware attacks increased by 24%.

Insurance carriers are tired of unsecured clients relying on them to pay the ransom, so many are excluding ransomware payouts from policies. This puts a bigger burden on organizations. They need to ensure their backup and recovery strategy is well planned.

If a cybersecurity incident occurs, does your business have a recovery plan? If not, reach out to Databranch today to get started.

 

It’s Harder to Qualify

Just because you want cybersecurity insurance, doesn’t mean you’ll qualify for it. Qualifications are becoming stiffer. Insurance carriers aren’t willing to take chances. Especially on companies with poor cyber hygiene.

Some of the factors that insurance carriers look at include:

  • Network security
  • Use of things like multi-factor authentication
  • BYOD and device security policies
  • Advanced threat protection
  • Automated security processes
  • Backup and recovery strategy
  • Administrative access to systems
  • Anti-phishing tactics
  • Employee security training

You’ll often need to fill out a lengthy questionnaire when applying for insurance. This includes several questions about your cybersecurity situation. It’s a good idea to have your IT provider help you with this.

This can seem like a lot of work that you have to do to qualify for cyber insurance. As you review the questions, your IT partner can identify security enhancements. Just like other forms of insurance, if you take steps to reduce risk, it can often reduce your premiums.

So, it pays to do a cybersecurity review before applying for cyber insurance. You can save yourself time and money. It can also fortify your defenses against cyberattacks.

 

Need Help Making Sense of Cybersecurity Policies?

Cybersecurity coverage and insurance applications can be complex. If you answer wrong on a question, it can mean paying hundreds more in premiums than you should. If you’re considering cybersecurity insurance, don’t go it alone. Contact us today at 716-373-4467 x 115 or [email protected], we can explain the policy details and provide guidance.

 

 

Article used with permission from The Technology Press.

Administrative Privileges AI algorithms Annual Security Training Anti-Virus Artificial Intelligence Authenticator App Backup and Recovery Backup Redundancy BCDR breach prevention Breach Prevention Platform Breaches business continuity Business Email Compromise Business Email Compromises Business Phone System Business Software BYOD Call Directory Cisco Cloud Accounts Cloud Infrastructure Cloud Security Cloud Solutions Comprehensive Cybersecurity Compromised Credentials computer support Computer Upgrades Conditional Access Credential Theft Cyber Attacks Cyber Criminals Cyber Defenses Cyber Insurance cyber liability insurance Cyber Risk Management Cyberattacks Cyberinsurance cybersecurity Cybersecurity Awareness month Cybersecurity Breach Cybersecurity Culture Cybersecurity Training Cybersecurity Webinar Dark Web Dark Web Monitoring Data Backup Data Backup and Recovery Data Backup Solution Data Breach Data Breaches Data Governance Data Management Data Privacy Compliance Data Privacy Regulation data protection Data Recovery Data Restoration deepfake Deepfakes Defense in Depth Denial of Service Device Security Disaster Recover Disaster Recovery DNS Filtering doug wilson employee cybersecurity training Endpoint Detection and Response field technician Foundation Security Gift Card Scams Hackers Hosted VoIP i.t. service provider Identity Theft incident response plan Incident Response Planning Insider Threats Internet Explorer Internet of Things Intrusion Detection Intrusion Prevention IoT Devices IT Compliance IT Infrastructure IT Myths IT Partner IT Policies IT Resource IT Security IT Service Provider IT Services Juice Jacking Local Admin local admin privileges Lost Devices M365 malware Managed Clients Managed IT managed service provider managed services Manages Services MFA Microsoft Microsoft 356 Microsoft 365 Copilot Microsoft Office Mobile Devices MSP MSP501 Multi-Factor Authentication Network Monitoring Network Security Network Testing New Computer NIST Framework Offboarding Office 365 Outlook Outsourced IT Password Manager Password Managers Password Protection password security Passwords Patch Management Patches Patching PC Performance Penetration Testing Personal Data phishing Phishing Attacks PII Proactive Monitoring Processor productivity Professional Tune-Up Public WiFi Push-Bombing RAM Ransomware Ransomware Prevention Recovery Time Calculator Remote Monitoring Remote Working repeatbusinesssystems Ring Groups risk assessment Risk Management Risk Tolerance Rock-It VoIP RTO Costs Scammers Scams security Security Assessment Security Awareness Training Security Defaults Security Key Security Scans SLAM Method Smishing SMS Social Engineering Social Media Security Solid-State Drive Sponsored Google Ads SSD stolen credentials Storage Teams technical support scam technology best practices Technology Management Technology Policies Technology Review Threat Detection Threat Identification Threat Modeling Updates virus VoIP Systems VPN Vulnerabilities Vulnerability Assessment Warning Signs Webinar Windows 8.1 Work Computers World Backup Day