SlideShare a Scribd company logo
1 of 6
Download to read offline
1’0”
0
2’0”
3’0”
4’0”
5’0”
1’0”
0
2’0”
3’0”
4’0”
5’0”
11 00
00
20-121-205 33-650-438 50-224-768 40-643-000
12-001-947 00-391-335
INTRONIS CLOUD BACKUP & RECOVERY
TECH GUIDE
6
Ways to Fight
the Data Loss
Gremlins
KleptoScratchMayhem Mal Whoopsie Daisy Scorch
TECH GUIDE
Introduction
Bent on annihilation, the Data Loss Gremlins thrive on the misery of business owners worldwide. They
come in many shapes and sizes – Fire, Natural Disaster, Theft, Virus, User Error, and Equipment Failure
– but their unified mission is to get their hands on critical business data at any cost.
	 The unfortunate reality is that these nasty threats have the upper hand over organizations that
lack the tools to protect their information.
	The Disaster Recovery Preparedness Council surveyed IT representatives from 243 organizations
around the world for its 2014 Disaster Recovery Preparedness Benchmark Study, finding that 73 per-
cent would receive failing grades for disaster readiness.1
	 That’s a sign that businesses need help protecting their data. And it’s a call for many IT solutions
providers to take up the charge in the battle against the Data Loss Gremlins.
	 How can MSPs, VARs, and IT services providers win the fight? Put these seven tools to use today
when building an IT infrastructure that will help your clients protect against and recover from a visit
by the Data Loss Gremlins.
Encrypt data to keep it safe from prying eyes
Data encryption is one of the most effective IT tools available for keeping private or sensitive
information protected.
	 By obscuring data and requiring an encryption key to view it, organizations are better able to
prevent thieves, cybercriminals, and rogue employees from reading information that’s meant for
private eyes only.
	 Data can be encrypted in three states: at rest, in use, and in transit. The University of Colorado,
Boulder describes several different types of encryption solutions:
	 • Application encryption
	 • Database encryption
	 • E-mail encryption
	 • File and folder encryption
	 • Full disk encryption
	 • Network encryption2
1
“The State of Global Disaster Recovery Preparedness,”Disaster Recovery Preparedness Council, March 2014
2
“Types of Encryption,”University of Colorado, Boulder, October 2012
3
“Eight things senior managers need to know about data encryption,”Sophos, 2011
1’0”
0
2’0”
3’0”
4’0”
5’0”
1’0”
0
2’0”
3’0”
4’0”
5’0”
50-224-768
00-391-335
1
Klepto
2		 sales@intronis.com 800-569-0155 www.intronis.com @intronisinc
TECH GUIDE
In addition to these solutions, security vendor Sophos describes two additional encryption options:
	 • Cloud application encryption
	 • Removable media encryption3
As an IT support provider, you should consider encryption solutions on a client-by-client basis.
	 For example, a client with employees who travel frequently will be better protected with a full
disk encryption solution for laptops and mobile devices. But, depending on that client’s other
circumstances, additional levels of encryption may or may not be necessary.
	 Healthcare clients would benefit from most, if not all, of these solutions. The Health Information
Portability and Accountability Act (HIPAA) sets strict guidelines for patient privacy adherence, so it
could benefit partners to encrypt healthcare data sent via email, stored in specific files and folders,
transmitted to cloud service vendors, and so on.
	 Regardless of industry, secure any wireless networks with WPA2 encryption. Open networks (and
those encrypted with WEP and WPA) are potential vectors for outside actors to get in. If WPA2 is not
available, WPA is acceptable.
Educate users on best practices for virus and malware prevention
Viruses and malware have become an even more intimidating threat in recent years, partly because
those behind these attacks are sophisticated, well-trained, and well-funded.
	 Security vendor Kaspersky described“Advanced Persistent Threats”in a blog post, writing that in
many cases, the developers behind these attacks target corporations for access to intellectual
property.4
	 While most of your SMB clients might not fit the profile of the corporations these master crimi-
nals target, they could still be at risk to sophisticated threats such as Cryptolocker. Ultimately, each of
your clients needs access to trusted antimalware and antivirus software to keep them safe from the
bevy of new attacks unleashed regularly.
	 At the same time, antivirus and antimalware can only protect against threats that have already
been identified. To keep clients safe from new and emerging threats, MSPs must stress IT security
education basics.
	 Clients should be made aware of typical social engineering tactics and know not to download
attachments or click links in emails from unusual or unfamiliar senders, and to never surrender pass-
words or sensitive information over the phone or internet.
4
“All You Need to Know About APTs,”Kaspersky, November 2013
1’0”
0
2’0”
3’0”
4’0”
5’0”
1’0”
0
2’0”
3’0”
4’0”
5’0”
1’0”
0
2’0”
3’0”
4’0”
5’0”
1’0”
0
2’0”
3’0”
4’0”
5’0”
1’0”
0
2’0”
3’0”
4’0”
5’0”
1’0”
0
2’0”
3’0”
4’0”
5’0”
20-121-20533-650-438 50-224-768
12-001-947 00-391-335
’’’’’0
40-643-000
2
Mal
3		 sales@intronis.com 800-569-0155 www.intronis.com @intronisinc
TECH GUIDE
Create BYOD security policies and protect mobile devices
Mobile devices are an increasing presence in the workplace, and IT fights an uphill battle keeping
data secure when employees introduce unchecked and unapproved technology into the corporate
network.
	 Rather than prohibit personal mobile devices outright – a ban that will often go ignored –
managed services providers can support SMB’s BYOD requirements with strong security policies.	
	 With a strong framework, MSPs can reduce the chance that sensitive company data is
compromised if a worker’s mobile device is stolen or lost. Mobility management provider Fiberlink
recommends IT professionals consider a number of factors when devising a BYOD strategy, including:
	 • The types of devices they want to support
	 • Relevant compliance requirements by industry or jurisdiction
	 • Ways to parse out personal information so it is not collected
	 • Data plan management, payment, and tracking
	 • Options for automated and/or self-service configuration5
Ultimately, MSPs should strive for a BYOD policy that is secure, but also flexible and inclusive enough
so that it is not ignored or circumvented by their clients’workforce.
Implement strong user access control
Though user education is a helpful way to increase the security IQ of an organization as a whole, and
while BYOD policies can introduce the guidelines employees need to stay the course, MSPs should
still consider and implement a strong user access control framework.
	 Even in smaller businesses, very few employees need unrestricted access to all of a company’s
sensitive data and applications. Instead, MSPs can rely on user access control tools to make sure
employees only have the rights they need to do their own job – and no more than that.
	 This can help protect against less sophisticated worms, but more importantly, in the event of a
social engineering attack that gains access to a system, it can help to mitigate the level of intrusion
that occurs.
5
“The Ten Commandments of BYOD”, Fiberlink, retrieved March 2014
1’0”
0
2’0”
3’0”
4’0”
5’0”
1’0”
0
2’0”
3’0”
4’0”
5’0”
50-224-768
00-391-335
3
1’0”
0
2’0”
3’0”
4’0”
5’0”
1’0”
0
2’0”
3’0”
4’0”
5’0”
1’0”
0
2’0”
3’0”
4’0”
5’0”
1’0”
0
2’0”
3’0”
4’0”
5’0”
1’0”
0
2’0”
3’0”
4’0”
5’0”
1’0”
0
2’0”
3’0”
4’0”
5’0”
20-121-20533-650-438 50-224-768
12-001-947 00-391-335
’’’’’0
40-643-000
4
Scorch
Scratch
4		 sales@intronis.com 800-569-0155 www.intronis.com @intronisinc
TECH GUIDE
Develop a business continuity and disaster recovery plan
Protecting your clients from the Gremlins also means having a plan in place for when a disaster strikes.
	 Business continuity and disaster recovery (BCDR) is an increasingly critical service for the channel
as more businesses become conscious of their need to prepare for unexpected interruptions.
	 About 40 percent of the organizations surveyed by the Disaster Recovery Preparedness Council in
its 2014 Benchmark Study acknowledged that their existing BCDR plans were not very useful when a
disaster actually occurred.6
	 When developing a BCDR plan for your clients, consider a few important factors:
	 • Speed – Define a recovery time objective (RTO) and recovery point objective
	 (RPO) that meets your clients’needs for speedy recovery
	 • Scope – Address the unique recovery needs of each part of the business –
	 certain departments may have different requirements than others
	 • Timespan – Set a plan for short-, medium- and long-term recovery, so your clients
	 have guidance every step of the way
	 • Granularity – Think about recovery on multiple levels – by application, by services,
	 and for an entire site
	 • Testing – Perform regular plan testing – preferably with automated tools – and be sure to 		
	 apply your test results to improve your BCDR plan
Use off-site cloud backup so you can recover the business
A business recovery solution driven by cloud backup is an effective way to put your clients back
on their feet after a disaster. By sending data off-site in any fashion, MSPs are able to ensure that a
backup is available in the event that a local disaster knocks out a client’s main place of business.
	 One advantage of using cloud backup over physical backup solutions like tape is that cloud
backup can be automated. As a result, consistent, reliable backups are taken as often as a client
needs, and an economical backup solution makes storing this data off-site cost-effective for any small
business.
	 MSPs looking for a cloud backup solution should seek one that is secure, efficient, and robust.
Military-grade data encryption can keep a client’s data safe while in transit and at rest. Dual-coast
data centers ensure that even if a backup in one location is compromised, an additional copy is avail-
able for a restore. And change-block tracking technology makes cloud backup economical by updat-
ing only the portions of data that have been most recently changed.
6
Disaster Recovery Preparedness Council, March 2014
1’0”
0
2’0”
3’0”
4’0”
5’0”
1’0”
0
2’0”
3’0”
4’0”
5’0”
1’0”
0
2’0”
3’0”
4’0”
5’0”
1’0”
0
2’0”
3’0”
4’0”
5’0”
20-121-205 50-224-768
12-001-947 00-391-335
5
1’0”
0
2’0”
3’0”
4’0”
5’0”
1’0”
0
2’0”
3’0”
4’0”
5’0”
1’0”
0
2’0”
3’0”
4’0”
5’0”
1’0”
0
2’0”
3’0”
4’0”
5’0”
20-121-205 50-224-768
12-001-947 00-391-335
6
Mayhem
Whoopsie Daisy
5		 sales@intronis.com 800-569-0155 www.intronis.com @intronisinc
ABOUT INT RONIS
TECH GUIDE
On the Web: www.intronis.com
Intronis Cloud Backup and Recovery Blog: blog.intronis.com
Social Channels: @IntronisInc | Facebook: intronisonlinebackup | LinkedIn: Intronis
Intronis is an award-winning provider of world-class cloud backup solutions exclusively
for the IT channel. Intronis offers the deepest Exchange and SQL backup on the market,
securely protects physical and virtual data with native support for VMware, Hyper-V, and
physical system images, and easily integrates with top RMM and PSA tools. Intronis’ com-
plete data protection platform has been field tested by thousands of MSPs and is centrally
managed from a single console that can be customized and rebranded. In 2014, the com-
pany was recognized as a “Best Channel Vendor” by Business Solutions Magazine and one
of the “Top 100 Cloud Computing Vendors” and “Top 20 Coolest Cloud Storage Vendors”
by CRN Magazine. Learn more at www.intronis.com. To learn more about the Data Loss
Gremlins visit www.intronis.com/gremlins.
	 Finally, cloud backup enables a wider range of data protection, allowing MSPs to back up physical
system images, Exchange environments, SQL databases, and VMware and Hyper-V virtual machines.
	 With a complete cloud backup solution, MSPs offer complete business recovery. It’s an ideal tool
to keep your clients operational even if they are paid an unwelcome visit by any of the Data Loss
Gremlins.
Conclusion
The Data Loss Gremlins come in many shapes and sizes, and when they strike, they can put any
business on the ropes. But with the help of a well-prepared and proactive IT services provider,
organizations can fight back and protect their data from these significant threats.
	 By taking the above steps, you can put your IT services business in a better position to support
your clients through any interruption, and implement the tools and resources needed to head off
preventable disruptions.
Beat the Gremlins!
CLICK TO CONTACT
Contact Intronis to learn more about
our business recovery solution
6		 sales@intronis.com 800-569-0155 www.intronis.com @intronisinc

More Related Content

What's hot

SYSTEM END-USER ACTIONS AS A THREAT TO INFORMATION SYSTEM SECURITY
SYSTEM END-USER ACTIONS AS A THREAT TO INFORMATION SYSTEM SECURITYSYSTEM END-USER ACTIONS AS A THREAT TO INFORMATION SYSTEM SECURITY
SYSTEM END-USER ACTIONS AS A THREAT TO INFORMATION SYSTEM SECURITY
IJNSA Journal
 
Extending security in the cloud network box - v4
Extending security in the cloud   network box - v4Extending security in the cloud   network box - v4
Extending security in the cloud network box - v4
Valencell, Inc.
 
2 21677 splunk_big_data_futureofsecurity
2 21677 splunk_big_data_futureofsecurity2 21677 splunk_big_data_futureofsecurity
2 21677 splunk_big_data_futureofsecurity
Svetlana Belyaeva
 

What's hot (20)

Segurinfo2014 Santiago Cavanna
Segurinfo2014 Santiago CavannaSegurinfo2014 Santiago Cavanna
Segurinfo2014 Santiago Cavanna
 
Cyber Training: Developing the Next Generation of Cyber Analysts
Cyber Training: Developing the Next Generation of Cyber AnalystsCyber Training: Developing the Next Generation of Cyber Analysts
Cyber Training: Developing the Next Generation of Cyber Analysts
 
The Cloud Crossover
The Cloud CrossoverThe Cloud Crossover
The Cloud Crossover
 
What i learned at issa international summit 2019
What i learned at issa international summit 2019What i learned at issa international summit 2019
What i learned at issa international summit 2019
 
ISSA: Cloud data security
ISSA: Cloud data securityISSA: Cloud data security
ISSA: Cloud data security
 
Practical advice for cloud data protection ulf mattsson - oracle nyoug sep ...
Practical advice for cloud data protection   ulf mattsson - oracle nyoug sep ...Practical advice for cloud data protection   ulf mattsson - oracle nyoug sep ...
Practical advice for cloud data protection ulf mattsson - oracle nyoug sep ...
 
SYSTEM END-USER ACTIONS AS A THREAT TO INFORMATION SYSTEM SECURITY
SYSTEM END-USER ACTIONS AS A THREAT TO INFORMATION SYSTEM SECURITYSYSTEM END-USER ACTIONS AS A THREAT TO INFORMATION SYSTEM SECURITY
SYSTEM END-USER ACTIONS AS A THREAT TO INFORMATION SYSTEM SECURITY
 
Frost & Sullivan 2015 North American Encrypted Network Security Solutions New...
Frost & Sullivan 2015 North American Encrypted Network Security Solutions New...Frost & Sullivan 2015 North American Encrypted Network Security Solutions New...
Frost & Sullivan 2015 North American Encrypted Network Security Solutions New...
 
Extending security in the cloud network box - v4
Extending security in the cloud   network box - v4Extending security in the cloud   network box - v4
Extending security in the cloud network box - v4
 
Case Study - Currency from the Cloud: Security & Compliance for Payment Provider
Case Study - Currency from the Cloud: Security & Compliance for Payment ProviderCase Study - Currency from the Cloud: Security & Compliance for Payment Provider
Case Study - Currency from the Cloud: Security & Compliance for Payment Provider
 
Preventing Data Breaches
Preventing Data BreachesPreventing Data Breaches
Preventing Data Breaches
 
2 21677 splunk_big_data_futureofsecurity
2 21677 splunk_big_data_futureofsecurity2 21677 splunk_big_data_futureofsecurity
2 21677 splunk_big_data_futureofsecurity
 
Carbon Black: 32 Security Experts on Changing Endpoint Security
Carbon Black: 32 Security Experts on Changing Endpoint SecurityCarbon Black: 32 Security Experts on Changing Endpoint Security
Carbon Black: 32 Security Experts on Changing Endpoint Security
 
Improving cyber-security through acquisition
Improving cyber-security through acquisitionImproving cyber-security through acquisition
Improving cyber-security through acquisition
 
IRJET- Cloud-Based Optimisation Approach to Joint Cyber Security and Insu...
IRJET-  	  Cloud-Based Optimisation Approach to Joint Cyber Security and Insu...IRJET-  	  Cloud-Based Optimisation Approach to Joint Cyber Security and Insu...
IRJET- Cloud-Based Optimisation Approach to Joint Cyber Security and Insu...
 
Data Loss Prevention: Challenges, Impacts & Effective Strategies
Data Loss Prevention: Challenges, Impacts & Effective StrategiesData Loss Prevention: Challenges, Impacts & Effective Strategies
Data Loss Prevention: Challenges, Impacts & Effective Strategies
 
Virtualization and cloud impact overview auditor spin enterprise gr-cv3
Virtualization and cloud impact overview auditor spin   enterprise gr-cv3Virtualization and cloud impact overview auditor spin   enterprise gr-cv3
Virtualization and cloud impact overview auditor spin enterprise gr-cv3
 
The impact of a security breach on MSP's and their clients
The impact of a security breach on MSP's and their clientsThe impact of a security breach on MSP's and their clients
The impact of a security breach on MSP's and their clients
 
Big Data Dectives
Big Data DectivesBig Data Dectives
Big Data Dectives
 
Window of Compromise
Window of CompromiseWindow of Compromise
Window of Compromise
 

Viewers also liked

Phase 1A Stretch Assignment
Phase 1A Stretch AssignmentPhase 1A Stretch Assignment
Phase 1A Stretch Assignment
alexxdoyle
 
Dursun yazılar 03 08 2012
Dursun yazılar 03 08 2012Dursun yazılar 03 08 2012
Dursun yazılar 03 08 2012
uzman tamirci
 
Revcubana 101108191847-phpapp02
Revcubana 101108191847-phpapp02Revcubana 101108191847-phpapp02
Revcubana 101108191847-phpapp02
VicenteKM
 

Viewers also liked (12)

Looking Back on the 2015 Intronis Local Lunch Tour
Looking Back on the 2015 Intronis Local Lunch TourLooking Back on the 2015 Intronis Local Lunch Tour
Looking Back on the 2015 Intronis Local Lunch Tour
 
Phase 1A Stretch Assignment
Phase 1A Stretch AssignmentPhase 1A Stretch Assignment
Phase 1A Stretch Assignment
 
Go Behind the Scenes of IT Nation with Intronis
Go Behind the Scenes of IT Nation with IntronisGo Behind the Scenes of IT Nation with Intronis
Go Behind the Scenes of IT Nation with Intronis
 
Infographic: 5 Tips for Approaching Customers About Cloud Security
Infographic: 5 Tips for Approaching Customers About Cloud SecurityInfographic: 5 Tips for Approaching Customers About Cloud Security
Infographic: 5 Tips for Approaching Customers About Cloud Security
 
Reverse Incremental Backup
Reverse Incremental BackupReverse Incremental Backup
Reverse Incremental Backup
 
Dursun yazılar 03 08 2012
Dursun yazılar 03 08 2012Dursun yazılar 03 08 2012
Dursun yazılar 03 08 2012
 
Intronis Conquers the West Coast
Intronis Conquers the West CoastIntronis Conquers the West Coast
Intronis Conquers the West Coast
 
Coney Island’s Sand Sculpture Contest 2013
Coney Island’s Sand Sculpture Contest 2013Coney Island’s Sand Sculpture Contest 2013
Coney Island’s Sand Sculpture Contest 2013
 
#iBCDR Tweet Chat Recap - IT Security in 2014: How the Channel Can Stay Ahead
#iBCDR Tweet Chat Recap - IT Security in 2014: How the Channel Can Stay Ahead#iBCDR Tweet Chat Recap - IT Security in 2014: How the Channel Can Stay Ahead
#iBCDR Tweet Chat Recap - IT Security in 2014: How the Channel Can Stay Ahead
 
Father's day
Father's dayFather's day
Father's day
 
Revcubana 101108191847-phpapp02
Revcubana 101108191847-phpapp02Revcubana 101108191847-phpapp02
Revcubana 101108191847-phpapp02
 
Intronis Under Construction: Introducing Our New Space
Intronis Under Construction: Introducing Our New SpaceIntronis Under Construction: Introducing Our New Space
Intronis Under Construction: Introducing Our New Space
 

Similar to 6 Ways to Fight the Data Loss Gremlins

Insights into cyber security and risk
Insights into cyber security and riskInsights into cyber security and risk
Insights into cyber security and risk
EY
 
A data-centric program
A data-centric program A data-centric program
A data-centric program
at MicroFocus Italy ❖✔
 

Similar to 6 Ways to Fight the Data Loss Gremlins (20)

Guide Preview: Ensuring your enterprise image-viewer if fully secure
Guide Preview: Ensuring your enterprise image-viewer if fully secureGuide Preview: Ensuring your enterprise image-viewer if fully secure
Guide Preview: Ensuring your enterprise image-viewer if fully secure
 
ISACA smart security for smart devices
ISACA smart security for smart devicesISACA smart security for smart devices
ISACA smart security for smart devices
 
5 Steps to Mobile Risk Management
5 Steps to Mobile Risk Management5 Steps to Mobile Risk Management
5 Steps to Mobile Risk Management
 
How to secure your enterprise data during Covid-19
How to secure your enterprise data during Covid-19How to secure your enterprise data during Covid-19
How to secure your enterprise data during Covid-19
 
Insights into cyber security and risk
Insights into cyber security and riskInsights into cyber security and risk
Insights into cyber security and risk
 
Clearswift f5 integration
Clearswift f5 integrationClearswift f5 integration
Clearswift f5 integration
 
Security in the Cloud
Security in the CloudSecurity in the Cloud
Security in the Cloud
 
Mobile Security: 5 Steps to Mobile Risk Management
Mobile Security: 5 Steps to Mobile Risk ManagementMobile Security: 5 Steps to Mobile Risk Management
Mobile Security: 5 Steps to Mobile Risk Management
 
Securing Your Intellectual Property: Preventing Business IP Leaks
Securing Your Intellectual Property: Preventing Business IP LeaksSecuring Your Intellectual Property: Preventing Business IP Leaks
Securing Your Intellectual Property: Preventing Business IP Leaks
 
7 Practices To Safeguard Your Business From Security Breaches!
7 Practices To Safeguard Your Business From Security Breaches!7 Practices To Safeguard Your Business From Security Breaches!
7 Practices To Safeguard Your Business From Security Breaches!
 
Cyber Security Trends - Where the Industry Is Heading in an Uncertainty
Cyber Security Trends - Where the Industry Is Heading in an UncertaintyCyber Security Trends - Where the Industry Is Heading in an Uncertainty
Cyber Security Trends - Where the Industry Is Heading in an Uncertainty
 
Just-How-Secure-is-your-Remote-Workforce-Infinity-Group-Ebook.pdf
Just-How-Secure-is-your-Remote-Workforce-Infinity-Group-Ebook.pdfJust-How-Secure-is-your-Remote-Workforce-Infinity-Group-Ebook.pdf
Just-How-Secure-is-your-Remote-Workforce-Infinity-Group-Ebook.pdf
 
The Insider Threats - Are You at Risk?
The Insider Threats - Are You at Risk?The Insider Threats - Are You at Risk?
The Insider Threats - Are You at Risk?
 
Cybersecurity- What Retailers Need To Know
Cybersecurity- What Retailers Need To KnowCybersecurity- What Retailers Need To Know
Cybersecurity- What Retailers Need To Know
 
Protect your hybrid workforce across the attack chain
Protect your hybrid workforce across the attack chainProtect your hybrid workforce across the attack chain
Protect your hybrid workforce across the attack chain
 
How to assess your Cybersecurity Vulnerability_.pdf
How to assess your Cybersecurity Vulnerability_.pdfHow to assess your Cybersecurity Vulnerability_.pdf
How to assess your Cybersecurity Vulnerability_.pdf
 
How to assess your Cybersecurity Vulnerability_.pptx
How to assess your Cybersecurity Vulnerability_.pptxHow to assess your Cybersecurity Vulnerability_.pptx
How to assess your Cybersecurity Vulnerability_.pptx
 
A data-centric program
A data-centric program A data-centric program
A data-centric program
 
6 Biggest Cyber Security Risks and How You Can Fight Back
6 Biggest Cyber Security Risks and How You Can Fight Back6 Biggest Cyber Security Risks and How You Can Fight Back
6 Biggest Cyber Security Risks and How You Can Fight Back
 
The Anatomy of a Cloud Security Breach
The Anatomy of a Cloud Security BreachThe Anatomy of a Cloud Security Breach
The Anatomy of a Cloud Security Breach
 

Recently uploaded

+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 

Recently uploaded (20)

Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Understanding the FAA Part 107 License ..
Understanding the FAA Part 107 License ..Understanding the FAA Part 107 License ..
Understanding the FAA Part 107 License ..
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Six Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal OntologySix Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal Ontology
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
WSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering Developers
 
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
 

6 Ways to Fight the Data Loss Gremlins

  • 1. 1’0” 0 2’0” 3’0” 4’0” 5’0” 1’0” 0 2’0” 3’0” 4’0” 5’0” 11 00 00 20-121-205 33-650-438 50-224-768 40-643-000 12-001-947 00-391-335 INTRONIS CLOUD BACKUP & RECOVERY TECH GUIDE 6 Ways to Fight the Data Loss Gremlins KleptoScratchMayhem Mal Whoopsie Daisy Scorch
  • 2. TECH GUIDE Introduction Bent on annihilation, the Data Loss Gremlins thrive on the misery of business owners worldwide. They come in many shapes and sizes – Fire, Natural Disaster, Theft, Virus, User Error, and Equipment Failure – but their unified mission is to get their hands on critical business data at any cost. The unfortunate reality is that these nasty threats have the upper hand over organizations that lack the tools to protect their information. The Disaster Recovery Preparedness Council surveyed IT representatives from 243 organizations around the world for its 2014 Disaster Recovery Preparedness Benchmark Study, finding that 73 per- cent would receive failing grades for disaster readiness.1 That’s a sign that businesses need help protecting their data. And it’s a call for many IT solutions providers to take up the charge in the battle against the Data Loss Gremlins. How can MSPs, VARs, and IT services providers win the fight? Put these seven tools to use today when building an IT infrastructure that will help your clients protect against and recover from a visit by the Data Loss Gremlins. Encrypt data to keep it safe from prying eyes Data encryption is one of the most effective IT tools available for keeping private or sensitive information protected. By obscuring data and requiring an encryption key to view it, organizations are better able to prevent thieves, cybercriminals, and rogue employees from reading information that’s meant for private eyes only. Data can be encrypted in three states: at rest, in use, and in transit. The University of Colorado, Boulder describes several different types of encryption solutions: • Application encryption • Database encryption • E-mail encryption • File and folder encryption • Full disk encryption • Network encryption2 1 “The State of Global Disaster Recovery Preparedness,”Disaster Recovery Preparedness Council, March 2014 2 “Types of Encryption,”University of Colorado, Boulder, October 2012 3 “Eight things senior managers need to know about data encryption,”Sophos, 2011 1’0” 0 2’0” 3’0” 4’0” 5’0” 1’0” 0 2’0” 3’0” 4’0” 5’0” 50-224-768 00-391-335 1 Klepto 2 sales@intronis.com 800-569-0155 www.intronis.com @intronisinc
  • 3. TECH GUIDE In addition to these solutions, security vendor Sophos describes two additional encryption options: • Cloud application encryption • Removable media encryption3 As an IT support provider, you should consider encryption solutions on a client-by-client basis. For example, a client with employees who travel frequently will be better protected with a full disk encryption solution for laptops and mobile devices. But, depending on that client’s other circumstances, additional levels of encryption may or may not be necessary. Healthcare clients would benefit from most, if not all, of these solutions. The Health Information Portability and Accountability Act (HIPAA) sets strict guidelines for patient privacy adherence, so it could benefit partners to encrypt healthcare data sent via email, stored in specific files and folders, transmitted to cloud service vendors, and so on. Regardless of industry, secure any wireless networks with WPA2 encryption. Open networks (and those encrypted with WEP and WPA) are potential vectors for outside actors to get in. If WPA2 is not available, WPA is acceptable. Educate users on best practices for virus and malware prevention Viruses and malware have become an even more intimidating threat in recent years, partly because those behind these attacks are sophisticated, well-trained, and well-funded. Security vendor Kaspersky described“Advanced Persistent Threats”in a blog post, writing that in many cases, the developers behind these attacks target corporations for access to intellectual property.4 While most of your SMB clients might not fit the profile of the corporations these master crimi- nals target, they could still be at risk to sophisticated threats such as Cryptolocker. Ultimately, each of your clients needs access to trusted antimalware and antivirus software to keep them safe from the bevy of new attacks unleashed regularly. At the same time, antivirus and antimalware can only protect against threats that have already been identified. To keep clients safe from new and emerging threats, MSPs must stress IT security education basics. Clients should be made aware of typical social engineering tactics and know not to download attachments or click links in emails from unusual or unfamiliar senders, and to never surrender pass- words or sensitive information over the phone or internet. 4 “All You Need to Know About APTs,”Kaspersky, November 2013 1’0” 0 2’0” 3’0” 4’0” 5’0” 1’0” 0 2’0” 3’0” 4’0” 5’0” 1’0” 0 2’0” 3’0” 4’0” 5’0” 1’0” 0 2’0” 3’0” 4’0” 5’0” 1’0” 0 2’0” 3’0” 4’0” 5’0” 1’0” 0 2’0” 3’0” 4’0” 5’0” 20-121-20533-650-438 50-224-768 12-001-947 00-391-335 ’’’’’0 40-643-000 2 Mal 3 sales@intronis.com 800-569-0155 www.intronis.com @intronisinc
  • 4. TECH GUIDE Create BYOD security policies and protect mobile devices Mobile devices are an increasing presence in the workplace, and IT fights an uphill battle keeping data secure when employees introduce unchecked and unapproved technology into the corporate network. Rather than prohibit personal mobile devices outright – a ban that will often go ignored – managed services providers can support SMB’s BYOD requirements with strong security policies. With a strong framework, MSPs can reduce the chance that sensitive company data is compromised if a worker’s mobile device is stolen or lost. Mobility management provider Fiberlink recommends IT professionals consider a number of factors when devising a BYOD strategy, including: • The types of devices they want to support • Relevant compliance requirements by industry or jurisdiction • Ways to parse out personal information so it is not collected • Data plan management, payment, and tracking • Options for automated and/or self-service configuration5 Ultimately, MSPs should strive for a BYOD policy that is secure, but also flexible and inclusive enough so that it is not ignored or circumvented by their clients’workforce. Implement strong user access control Though user education is a helpful way to increase the security IQ of an organization as a whole, and while BYOD policies can introduce the guidelines employees need to stay the course, MSPs should still consider and implement a strong user access control framework. Even in smaller businesses, very few employees need unrestricted access to all of a company’s sensitive data and applications. Instead, MSPs can rely on user access control tools to make sure employees only have the rights they need to do their own job – and no more than that. This can help protect against less sophisticated worms, but more importantly, in the event of a social engineering attack that gains access to a system, it can help to mitigate the level of intrusion that occurs. 5 “The Ten Commandments of BYOD”, Fiberlink, retrieved March 2014 1’0” 0 2’0” 3’0” 4’0” 5’0” 1’0” 0 2’0” 3’0” 4’0” 5’0” 50-224-768 00-391-335 3 1’0” 0 2’0” 3’0” 4’0” 5’0” 1’0” 0 2’0” 3’0” 4’0” 5’0” 1’0” 0 2’0” 3’0” 4’0” 5’0” 1’0” 0 2’0” 3’0” 4’0” 5’0” 1’0” 0 2’0” 3’0” 4’0” 5’0” 1’0” 0 2’0” 3’0” 4’0” 5’0” 20-121-20533-650-438 50-224-768 12-001-947 00-391-335 ’’’’’0 40-643-000 4 Scorch Scratch 4 sales@intronis.com 800-569-0155 www.intronis.com @intronisinc
  • 5. TECH GUIDE Develop a business continuity and disaster recovery plan Protecting your clients from the Gremlins also means having a plan in place for when a disaster strikes. Business continuity and disaster recovery (BCDR) is an increasingly critical service for the channel as more businesses become conscious of their need to prepare for unexpected interruptions. About 40 percent of the organizations surveyed by the Disaster Recovery Preparedness Council in its 2014 Benchmark Study acknowledged that their existing BCDR plans were not very useful when a disaster actually occurred.6 When developing a BCDR plan for your clients, consider a few important factors: • Speed – Define a recovery time objective (RTO) and recovery point objective (RPO) that meets your clients’needs for speedy recovery • Scope – Address the unique recovery needs of each part of the business – certain departments may have different requirements than others • Timespan – Set a plan for short-, medium- and long-term recovery, so your clients have guidance every step of the way • Granularity – Think about recovery on multiple levels – by application, by services, and for an entire site • Testing – Perform regular plan testing – preferably with automated tools – and be sure to apply your test results to improve your BCDR plan Use off-site cloud backup so you can recover the business A business recovery solution driven by cloud backup is an effective way to put your clients back on their feet after a disaster. By sending data off-site in any fashion, MSPs are able to ensure that a backup is available in the event that a local disaster knocks out a client’s main place of business. One advantage of using cloud backup over physical backup solutions like tape is that cloud backup can be automated. As a result, consistent, reliable backups are taken as often as a client needs, and an economical backup solution makes storing this data off-site cost-effective for any small business. MSPs looking for a cloud backup solution should seek one that is secure, efficient, and robust. Military-grade data encryption can keep a client’s data safe while in transit and at rest. Dual-coast data centers ensure that even if a backup in one location is compromised, an additional copy is avail- able for a restore. And change-block tracking technology makes cloud backup economical by updat- ing only the portions of data that have been most recently changed. 6 Disaster Recovery Preparedness Council, March 2014 1’0” 0 2’0” 3’0” 4’0” 5’0” 1’0” 0 2’0” 3’0” 4’0” 5’0” 1’0” 0 2’0” 3’0” 4’0” 5’0” 1’0” 0 2’0” 3’0” 4’0” 5’0” 20-121-205 50-224-768 12-001-947 00-391-335 5 1’0” 0 2’0” 3’0” 4’0” 5’0” 1’0” 0 2’0” 3’0” 4’0” 5’0” 1’0” 0 2’0” 3’0” 4’0” 5’0” 1’0” 0 2’0” 3’0” 4’0” 5’0” 20-121-205 50-224-768 12-001-947 00-391-335 6 Mayhem Whoopsie Daisy 5 sales@intronis.com 800-569-0155 www.intronis.com @intronisinc
  • 6. ABOUT INT RONIS TECH GUIDE On the Web: www.intronis.com Intronis Cloud Backup and Recovery Blog: blog.intronis.com Social Channels: @IntronisInc | Facebook: intronisonlinebackup | LinkedIn: Intronis Intronis is an award-winning provider of world-class cloud backup solutions exclusively for the IT channel. Intronis offers the deepest Exchange and SQL backup on the market, securely protects physical and virtual data with native support for VMware, Hyper-V, and physical system images, and easily integrates with top RMM and PSA tools. Intronis’ com- plete data protection platform has been field tested by thousands of MSPs and is centrally managed from a single console that can be customized and rebranded. In 2014, the com- pany was recognized as a “Best Channel Vendor” by Business Solutions Magazine and one of the “Top 100 Cloud Computing Vendors” and “Top 20 Coolest Cloud Storage Vendors” by CRN Magazine. Learn more at www.intronis.com. To learn more about the Data Loss Gremlins visit www.intronis.com/gremlins. Finally, cloud backup enables a wider range of data protection, allowing MSPs to back up physical system images, Exchange environments, SQL databases, and VMware and Hyper-V virtual machines. With a complete cloud backup solution, MSPs offer complete business recovery. It’s an ideal tool to keep your clients operational even if they are paid an unwelcome visit by any of the Data Loss Gremlins. Conclusion The Data Loss Gremlins come in many shapes and sizes, and when they strike, they can put any business on the ropes. But with the help of a well-prepared and proactive IT services provider, organizations can fight back and protect their data from these significant threats. By taking the above steps, you can put your IT services business in a better position to support your clients through any interruption, and implement the tools and resources needed to head off preventable disruptions. Beat the Gremlins! CLICK TO CONTACT Contact Intronis to learn more about our business recovery solution 6 sales@intronis.com 800-569-0155 www.intronis.com @intronisinc