ÇďżűĘÓƵɫ / en How Finance and Insurance Providers Can Respond To The Surge of Cyberattacks /resources/blog/february-2022/how-finance-and-insurance-providers-can-respond-surge-cyberattacks <span>How Finance and Insurance Providers Can Respond To The Surge of Cyberattacks</span> <span><span lang="" about="/user/1" typeof="schema:Person" property="schema:name" datatype="" xml:lang="">admin</span></span> <span>Wed, 02/23/2022 - 11:41</span> <a href="/taxonomy/term/31" hreflang="en">Trends</a> <a href="/taxonomy/term/10" hreflang="en">ÇďżűĘÓƵɫ</a> <article><img src="/sites/default/files/2022-02/woman_at_computer_on_call.jpg" width="1079" height="488" alt="""" loading="lazy" typeof="foaf:Image" /></article><p><span><span><span><span lang="EN" xml:lang="EN" xml:lang="EN"><span>Over the past two years working from home (WFH) has rapidly accelerated in many fields. Although the pandemic’s part in contributing to this shift is undeniable, much of this trend would be impossible without software developments supporting remote work. However, digital growth has increased the chances for cybercriminals to strike out and harm companies.</span></span></span></span></span></p> <p><span><span><span><span lang="EN" xml:lang="EN" xml:lang="EN"><span>Smaller and mid-sized businesses </span></span><a href="https://appriver.com/blog/4-tips-to-protect-your-organization-from-ransomware" rel="nofollow"><span><span><span>are especially at risk</span></span></span></a><span lang="EN" xml:lang="EN" xml:lang="EN"><span> due to limited resources and budgets for cybersecurity. On the other hand, businesses that have had increased digital footprints have also given cyber insurance companies more information to assess risk profiles of policyholders. These data-driven insights help provide more accurate underwriting and ultimately protect the insured.</span></span></span></span></span></p> <p><span><span><span><span lang="EN" xml:lang="EN" xml:lang="EN"><span>This article will discuss the ways WFH has altered the digital landscape and what, both financial and insurance, providers can do to respond to this increased growth.</span></span></span></span></span></p> <h2><span><span><span><span>Growing Digital Footprints</span></span></span></span></h2> <p><span><span><span><span lang="EN" xml:lang="EN" xml:lang="EN"><span>As of 2020, </span></span><a href="https://www.statista.com/topics/2237/internet-usage-in-the-united-states/#topicHeader__wrapper" rel="nofollow"><span><span><span>over half of the world’s population</span></span></span></a><span lang="EN" xml:lang="EN" xml:lang="EN"><span> is connected to the Internet. In America, over 90% of Americans have access to the internet. These numbers stand in sharp contrast to 2007 (the year the first iPhone was released), when 47% of Americans had access to broadband Internet at home. Every year more and more people are coming online and signing up for the services and platforms that connect us in this digital age. Increasingly, our digital presence has become relied upon as a method for us to transact business and experience our lives.</span></span></span></span></span></p> <p><span><span><span><span lang="EN" xml:lang="EN" xml:lang="EN"><span>More and more businesses require employees to leverage these types of digital systems, which is why we have seen a huge increase in vulnerabilities. The transition from an Internet of the wild west to a place where the vast majority of the world’s business takes place has been essential for WFH to become possible. Importantly, businesses should </span></span><a href="https://www.freshbooks.com/blog/rebuild-business-after-covid" rel="nofollow"><span><span><span>consider how to rebuild</span></span></span></a><span lang="EN" xml:lang="EN" xml:lang="EN"><span> after Covid.</span></span></span></span></span></p> <h2><span><span><span><span>Powered by the Cyberworld: Working From Home</span></span></span></span></h2> <p><span><span><span><span lang="EN" xml:lang="EN" xml:lang="EN"><span>WFH, sometimes called remote work, or even more rarely, working from anywhere (WFA) has become key to how we do business today. The sudden shift to WFH dramatically altered the business landscape because overnight we suddenly found many workers, some of whom had never sent an email, were handed a laptop and told to sign up for Zoom.</span></span></span></span></span></p> <p><span><span><span><span lang="EN" xml:lang="EN" xml:lang="EN"><span>Early in the pandemic Zoom went from </span></span><a href="https://www.cnbc.com/2021/07/15/heres-how-zoom-is-creating-the-new-world-of-hybrid-work-.html" rel="nofollow"><span><span><span>servicing 10 million people a day</span></span></span></a><span lang="EN" xml:lang="EN" xml:lang="EN"><span> to over 300 million. In short, the Internet got way bigger and way more crowded. Companies suddenly needed new services, like being able to encrypt your emails. This rush to cyberspace also created an open floodgate of information for cybercriminals to wade through.</span></span></span></span></span></p> <h2><span><span><span><span>Criminal Threats Online</span></span></span></span></h2> <p><span><span><span><span lang="EN" xml:lang="EN" xml:lang="EN"><span>Cybercrime is nothing new, but the massive shift to remote work has made business data all that more vulnerable to hackers. Zoombombing, the practice of breaking into private Zoom meetings and disrupting them, although largely benign, underlines the importance of </span></span><a href="https://appriver.com/solutions/by-industry/information-technology" rel="nofollow"><span><span><span>securing your business’s online presence</span></span></span></a><span lang="EN" xml:lang="EN" xml:lang="EN"><span>.</span></span></span></span></span></p> <p><span><span><span><span lang="EN" xml:lang="EN" xml:lang="EN"><span>Something important to keep in mind is the various types of groups that perpetrate these crimes, but also the angles from which they may attack businesses. This information is critical for financial and insurance providers because by understanding how cybercriminals behave you can determine how to better protect policy-holders.</span></span></span></span></span></p> <h3><span><span><span><span><span>Cybercrime Perpetrators</span></span></span></span></span></h3> <p><span><span><span><span lang="EN" xml:lang="EN" xml:lang="EN"><span>Generally, there are three to four types of cybercriminals that can be identified based on their alignment. The first group would be government actors. These are hackers </span></span><a href="https://www.defense.gov/News/News-Stories/Article/Article/2618386/in-cyber-differentiating-between-state-actors-criminals-is-a-blur/" rel="nofollow"><span><span><span>employed by the government</span></span></span></a><span lang="EN" xml:lang="EN" xml:lang="EN"><span> of a nation and are frequently used to undermine the stability of other governments. Second, there are government-sponsored hackers. These groups are typically paid for by nations in order to separate themselves from the type of attack that is taking place. They attack all kinds of targets.</span></span></span></span></span></p> <p><span><span><span><span lang="EN" xml:lang="EN" xml:lang="EN"><span>The third and fourth are hacking collectives and individual rogue hackers. Sometimes hacking collectives can be government-sponsored. Other times they act on their own. Frequently, these groups attack corporations of all sizes and harvest their data for sale on the dark web.</span></span></span></span></span></p> <p><span><span><span><span lang="EN" xml:lang="EN" xml:lang="EN"><span>Consider how these groups might attack your clients and how your clients’ risk profile might change based on the groups that target them.</span></span></span></span></span></p> <h3><span><span><span><span><span>Crime Targets, Attack Vectors, and What They Mean for Financial and Insurance Providers</span></span></span></span></span></h3> <p><span><span><span><span lang="EN" xml:lang="EN" xml:lang="EN"><span>What methods do these criminals use though? And what are their targets? Unfortunately, I cannot cover every single type of target and attack vector here, but I will cover the most common areas and discuss how these can impact your business.</span></span></span></span></span></p> <p><span><span><span><span lang="EN" xml:lang="EN" xml:lang="EN"><span>To begin, many hackers target personal data -- at all levels. This means whether a business has 2 employees or 2,000, they are ripe for being attacked. Personal data does not just mean an employee’s data either, it means all the data that the business itself has collected.</span></span></span></span></span></p> <p><span><span><span><span lang="EN" xml:lang="EN" xml:lang="EN"><span>For example, hospitals store all sorts of important data on patients, including their date of birth, social security number, address, and even vital records. Encrypting records is key to preventing these data breaches. Hospitals aren’t the only vulnerable industry, however, all business owners should consider some type of insurance to prevent loss when a data breach occurs.</span></span></span></span></span></p> <p><span><span><span><span lang="EN" xml:lang="EN" xml:lang="EN"><span>Second, </span></span><a href="https://appriver.com/blog/emailed-bomb-threats-demanding-bitcoin" rel="nofollow"><span><span><span>a favorite target</span></span></span></a><span lang="EN" xml:lang="EN" xml:lang="EN"><span> of many hackers is cryptocurrencies and other financial assets. Today, more and more financial institutions sell cryptocurrency or invest in it themselves. Insurance providers may offer policies that cover the loss of cryptocurrency. There are many options </span></span><a href="https://cryptowallet.com/best-litecoin-ltc-wallets/" rel="nofollow"><span><span><span>for safely storing your crypto</span></span></span></a><span lang="EN" xml:lang="EN" xml:lang="EN"><span>, but it will definitely continue to be a major target along with all other types of assets.</span></span></span></span></span></p> <p><span><span><span><span lang="EN" xml:lang="EN" xml:lang="EN"><span>When it comes to <em>how</em> attackers seek this information the most common methodology is phishing. Phishing involves posing as, or spoofing, a trustworthy identity. Once the hackers have gained your trust, through social engineering, they then send a file, link, or other pieces of malicious software to gobble up your information or take control over your system.</span></span></span></span></span></p> <p><span><span><span><span lang="EN" xml:lang="EN" xml:lang="EN"><span>Email is one of the most common ways that phishing scams are employed, which is why it is so vital that your </span></span><a href="https://appriver.com/product/email-threat-protection" rel="nofollow"><span><span><span>email is secured</span></span></span></a><span lang="EN" xml:lang="EN" xml:lang="EN"><span> with the right software. Other times these scams can be employed on social media. A business may have employees on Facebook or TikTok, who subsequently, albeit unintentionally, expose their employer to threats.</span></span></span></span></span></p> <p><span><span><span><span lang="EN" xml:lang="EN" xml:lang="EN"><span>Insurance companies should consider this in the underwriting process. Does the business you are insuring have a social media policy for employees? Does the business have </span></span><a href="https://www.policyme.com/blog/how-much-does-life-insurance-cost-in-canada" rel="nofollow"><span><span><span>other kinds of insurance policies</span></span></span></a><span lang="EN" xml:lang="EN" xml:lang="EN"><span> in place in the event of the worst happening? A training program to protect against phishing? These should be considerations in any process you undertake.</span></span></span></span></span></p> <p><span><span><span><span lang="EN" xml:lang="EN" xml:lang="EN"><span>Brute force hacking is far less </span></span><a href="https://appriver.com/blog/avast-phishing-threatens-deadly-viruses" rel="nofollow"><span><span><span>common than phishing</span></span></span></a><span lang="EN" xml:lang="EN" xml:lang="EN"><span>, but it often requires more resources on the part of the hacker. Businesses and financial institutions can be particularly vulnerable to these types of intrusions because of corporate software that allows many employees to connect in the cloud. A hacker targeting the database of a large corporation could easily gain access to countless files.</span></span></span></span></span></p> <p><span><span><span><span lang="EN" xml:lang="EN" xml:lang="EN"><span>These are just a handful of the areas that can potentially be impacted by cybercriminals, but they are the main areas to consider if you provide either financial or insurance products.</span></span></span></span></span></p> <h2><span><span><span><span>Big Opportunities for Financial and Insurance Providers</span></span></span></span></h2> <p><span><span><span><span lang="EN" xml:lang="EN" xml:lang="EN"><span>As you can see, the increase in cybercrime and expansion of cyber vulnerabilities are opportunities for both financial and insurance providers to tailor their services to their clients. By better understanding how working from home has expanded the marketplace for hackers, financial and insurance providers can both offer more complete coverage and better protect consumers.</span></span></span></span></span></p> <a href="/resources/blog/secure-modern-workplace" hreflang="en">Secure Modern Workplace</a> Wed, 23 Feb 2022 17:41:55 +0000 admin 520 at 10 IT Trends for 2022 that MSPs should know /resources/blog/february-2022/10-it-trends-2022-msps-should-know <span>10 IT Trends for 2022 that MSPs should know</span> <span><span lang="" about="/user/1" typeof="schema:Person" property="schema:name" datatype="" xml:lang="">admin</span></span> <span>Thu, 02/10/2022 - 15:45</span> <a href="/taxonomy/term/31" hreflang="en">Trends</a> <a href="/taxonomy/term/10" hreflang="en">ÇďżűĘÓƵɫ</a> <article><img src="/sites/default/files/2022-02/shutterstock_2045737913.jpg" width="6640" height="4427" alt="laptop and smartphones with screens that read "2022 Trends"" loading="lazy" typeof="foaf:Image" /></article><p><span><span><span>For the last two years, uncertainty and unpredictability have reigned supreme in the IT world. The world of work was turned on its head by a global pandemic, and the message was clear: businesses that change too quickly to stay afloat would sink. </span></span></span></p> <p><span><span><span>But while many businesses have taken a reactive approach to IT changes, 2022 is ushering in a new era. It’s time to start planning again. Here are IT 10 trends <a href="https://connect.comptia.org/content/research/it-industry-trends-analysis" rel="nofollow"><span>CompTIA</span></a> predicts for 2022.</span></span></span></p> <h2><span><span><span><span>1 The definition of “workplace” will continue to change</span></span></span></span></h2> <p><span><span><span>If the pandemic taught us anything, it’s that work can happen anywhere—for better or worse. Working from home full-time has been a gift for some and a burden for others, and how employees want to move ahead is deeply personal for each person.</span></span></span></p> <p><span><span><span>It’s clear that companies will need to be flexible in how they accommodate their employees’ needs in the year ahead. Some employees may want to remain remote while others will want to hold onto a hybrid approach. </span></span></span></p> <p><span><span><span>Technologically speaking, being able to support remote work has encouraged most IT departments to reorganize their list of priorities, pushing them to formalize and legitimize band-aid solutions so that they can scale properly. For many organizations, this means a renewed commitment to digital transformation.</span></span></span></p> <h2><span><span><span><span>2 Travel for business will be more measured</span></span></span></span></h2> <p><span><span><span>For a long time and for many people, travel was part and parcel of working in the technology industry. When the pandemic ground things to a halt, however, businesses were forced to find new ways to connect. Video calls and virtual conferences became the norm, and rather than highlight why travel was so essential, changing things up actually proved that it was a lot less necessary than many had assumed.</span></span></span></p> <p><span><span><span>In 2022 and beyond, travel for work is going to look a lot different. Firstly, approved business travel will need to have a proven use case and ROI. Secondly, smaller regional conferences and hybrid/virtual conferences will be more common. Thirdly, more employees will be empowered to turn down travel requests, which is especially important now that younger generations of workers have cited virtual collaboration as sufficient for innovation, as well as concerns over climate change making them less enthusiastic about hopping on the next flight.</span></span></span></p> <h2><span><span><span><span>3 The never-ending quest for regulation continues</span></span></span></span></h2> <p><span><span><span>Regulation has long been a seemingly unsolvable puzzle in the tech industry, but the pressure to reduce monopolistic practices and protect consumer privacy has only increased in recent years. Creating laws around these issues hasn’t gotten any easier, though; antitrust concepts and business practices vary by country, and increased globalization makes it difficult to contain any one rule in a meaningful way.</span></span></span></p> <p><span><span><span>Going forward, the onus is shifting to tech companies rather than regulatory bodies. All tech companies will have to work to fully comprehend the unintended consequences of their output, and to try to build a framework that encourages responsible behavior. Tech firms need to help lawmakers understand the issues, examine their own operations, and practice transparency with their clients to address these concerns. </span></span></span></p> <h2><span><span><span><span>4 Technology budgets will grow—stealthily.</span></span></span></span></h2> <p><span><span><span>Over the last few years, CIOs have been expected to do more with less as IT budgets shrank. Today, though, businesses are moving away from the assumption that IT is a cost center that needs to be tightly controlled. </span></span></span></p> <p><span><span><span>Today, businesses are taking a more strategic point of view in how they approach their IT budgets, but this shift in perspective isn’t so obvious at first glance. Stealth IT, where business units procure their own technology, makes it hard to track overall technology budgets. </span></span></span></p> <p><span><span><span>Technology can also be an embedded component of business solutions, making it difficult to be explicitly defined. Take the example of a custom website built as part of a marketing campaign. The entire budget may be assigned to marketing, even though technology was built to meet the objective. </span></span></span></p> <p><span><span><span>Overall, even when tech spending grows, there may not be tech-specific line items to back it up in the books. Today’s technology opportunities are more than hardware installations and software licensing, and they’re more integrated into businesses’ long-term goals than ever.</span></span></span></p> <h2><span><span><span><span>5 Cybersecurity is getting more proactive</span></span></span></span></h2> <p><span><span><span>When it comes to cybersecurity, more has changed in the last five years than the decades that preceded them. For a long time, cybersecurity was planned out based on the idea that a firewall and antivirus software were enough to keep out the bad guys. However, the move to cloud services and mobile-first workforces has eroded the idea of the secure perimeter, and the idea of a defensive approach.</span></span></span></p> <p><span><span><span>Today’s security breaches can lay dormant and undetected within networks for a long time, and more businesses are becoming wise to the idea that a proactive approach is necessary to keep data and users truly safe. More organizations are starting to use their own resources or outside partners to probe systems and find any weak spots. </span></span></span></p> <p><span><span><span>Both offensive and defensive approaches are necessary to keep modern workplaces safe, which includes intentional strategy along with new investments in infrastructure.</span></span></span></p> <h2><span><span><span><span>6 Channel cybersecurity still has strides to make</span></span></span></span></h2> <p><span><span><span>CompTIA’s 2021 State of the Channel study, found that 36% of channel businesses are either only just beginning to formulate their cybersecurity strategies, are behind schedule, or not involved in cybersecurity at all. Of the 64% that are on target, only 28% of them consider cybersecurity a strategic specialty, meaning the majority do not offer more sophisticated tools and services beyond the basics of antivirus and firewall protection. </span></span></span></p> <p><span><span><span>While there are understandable risks and challenges that come with operating a successful cybersecurity practice, there’s really no excuse for not specializing in this space. Considering how much cyberattacks against MSPs have increased recently, these companies can’t afford to expose themselves and put their customers at risk. </span></span></span></p> <h2><span><span><span><span>7 More channel companies will take the consulting route</span></span></span></span></h2> <p><span><span><span>How customers buy technology has fundamentally changed. Product-centric, transactional business models no longer cut it for MSPs, and more channel providers have been moving to more of a consulting-based offering. The evidence is clear: helping customers run their businesses better with the right technology is a lucrative avenue that’s both profitable and in high demand. </span></span></span></p> <p><span><span><span>Consultants have the opportunity to play the role of expert for businesses that need that expertise. In 2022, more channel firms will realize that reselling products and services in a cloud marketplace era is fading—but there’s lots of opportunity to expand into the kind of consulting that’s so sorely needed.</span></span></span></p> <h2><span><span><span><span>8 Chip supply chain constraints will cause a wake-up call</span></span></span></span></h2> <p><span><span><span>Without a reliable supply chain, even the best-engineered product won’t get built or delivered on time. Today’s global semiconductor shortage has affected smartphone, PC, and other chip-dependent industries in the wake of COVID. </span></span></span></p> <p><span><span><span>For decades, just-in-time manufacturing has allowed suppliers and providers to stop stockpiling inventory and parts, and respond in as close to real-time as possible to demand. The chip shortage threw this method into question, however, with some now wondering if it might be wiser to keep inventory, parts, and components close to home, regardless of whether customer orders have been placed yet. </span></span></span></p> <p><span><span><span>Many channel firms will have a decision to make in 2022: do they want to start holding some inventory of their own in the event of backlogs?</span></span></span></p> <h2><span><span><span><span>9 Software development will get more granular</span></span></span></span></h2> <p><span><span><span>Software development used to be left to large companies who could afford the resources and infrastructure to participate. As the foundational computing platform has stabilized and technology has become democratized, however, more companies have started adding their own software development skills. </span></span></span></p> <p><span><span><span>Today’s companies have lowered the barrier to entry considerably by relying on open source and microservices. Cloud computing has also allowed companies to stand up multiple environments for development, testing, and production without needing capital investment. </span></span></span></p> <p><span><span><span>As capacity and capabilities have grown, however, skills supply has flagged. This has led to organizations trying to compensate by breaking applications down into bite-size pieces. These smaller functions can be refreshed more quickly and reused throughout a comprehensive software strategy. </span></span></span></p> <p><span><span><span>Whether this is an evolution of microservices or a new approach entirely, the trend of reusable pieces of software will simplify development but add challenges in integration and architecture management. To keep up, many companies will also accelerate their DevOps efforts, with more advanced companies exploring AIOps to further automate their established processes.</span></span></span></p> <h2><span><span><span><span>10 Data management will drive an analytics revolution</span></span></span></span></h2> <p><span><span><span>Today’s companies are aggressively pursuing analytics as a strategy in order to understand past transactions, improve operations, and predict future opportunities. But while data science is one of the fastest-growing roles, for most organizations managing data in-house is still a very early endeavor. </span></span></span></p> <p><span><span><span>In fact, many companies are struggling to build a structured foundation of corporate data, and will have to start with the basics. This requires an understanding of where data lives and how it is used, as well as a classification of all data to define requirements around usage and security. It also requires a strategy for data to outline goals and identify trade offs.</span></span></span></p> <p><span><span><span>Only organizations that have updated their storage schemes, or ensured that they are getting the most out of traditional tools like relational databases, will be ready to move on to tools that work with unstructured data, algorithms that leverage machine learning, or models that rely on real-time data streams.</span></span></span></p> <h2><span><span><span><span>Read the full report</span></span></span></span></h2> <p><span><span><span><a rel="nofollow">If you want to get more in-depth on CompTIA’s predictions for 2022, you can read the<u><span> full</span></u> <span>CompTIA IT Industry Outlook 2022 </span></a><a href="https://connect.comptia.org/content/research/it-industry-trends-analysis" rel="nofollow"><u><span>here.</span></u></a></span></span></span></p> <a href="/resources/blog/future-of-msp" hreflang="en">The Future of MSP</a> Thu, 10 Feb 2022 21:45:33 +0000 admin 517 at 4 of the best Microsoft Teams features you may not be using today /resources/blog/january-2022/4-best-microsoft-teams-features-you-may-not-be-using-today <span>4 of the best Microsoft Teams features you may not be using today </span> <span><span lang="" about="/user/1" typeof="schema:Person" property="schema:name" datatype="" xml:lang="">admin</span></span> <span>Wed, 01/12/2022 - 09:49</span> <a href="/taxonomy/term/254" hreflang="en">Microsoft 365</a> <a href="/taxonomy/term/10" hreflang="en">ÇďżűĘÓƵɫ</a> <article><img src="/sites/default/files/2022-01/teams_phone.jpg" width="1400" height="700" alt="""" loading="lazy" typeof="foaf:Image" /></article><p><span><span><span>When the pandemic hit in early 2020, many workplaces migrated to Microsoft Teams, looking for a quick fix to connect employees until it was safe to return to the office. Nearly two years later, many of those same workplaces are now planning to work remotely or in a hybrid setup indefinitely. This may lead you to wonder if there’s more to the tool that your team can benefit from.</span></span></span></p> <p><span><span><span>Indeed, there’s more to Microsoft Teams than just video meetings, instant messages, and project channels. Let’s take a look at some of the lesser-known features that can help your team long-term.</span></span></span></p> <h2><span><span><span><span>Get more out of messaging</span></span></span></span></h2> <p><span><span><span>Most discussion of Microsoft Teams only considers it the “new version of Skype chat”, or likens it to Slack. In reality, there’s a lot more to it than being able to send and receive instant messages. Teams is set up so that you can work in real-time with your colleagues without ever leaving the channel you’re in. It’s a great place to house your digital workplace hub to collaborate, plan, and execute work as a team.</span></span></span></p> <p><span><span><span>Where Microsoft Teams gets a leg up over other messaging apps is in its ability to support many functions at once. Within project channels and direct messages, you can easily attach a file, video or voice-call a colleague, and access other Microsoft apps like OneNote and Office, all within the same window. This makes it easy to stay on-task, collaborate seamlessly, and organize project information.</span></span></span></p> <p> </p> <article class="align-center"><img src="/sites/default/files/2022-01/Picture2.png" width="451" height="501" alt="""" loading="lazy" typeof="foaf:Image" /></article><p> </p> <h2><span><span><span><span>Collaborate with colleagues</span></span></span></span></h2> <p><span><span><span>There are a number of features that make collaboration easier with Microsoft Teams. </span></span></span></p> <p><span><span><span>First, as Microsoft explains over on their <a href="https://support.microsoft.com/en-us/office/first-things-to-know-about-apps-in-microsoft-teams-747492ee-7cdd-4115-a993-8c7e7f98a3d0" rel="nofollow"><span>support page</span></a>, adding tabs makes it possible to keep your information organized and streamlined. You can add any relevant files and apps as tabs to your existing Teams conversations. For example, if there’s a deck your team is working on that’s part of a larger project, you can add a tab to that channel to make the deck easily accessible to everyone. Once a file is added, users can also co-edit it together in real-time, without needing to leave Teams. </span></span></span></p> <p><span><span><span>Another great collaboration feature is the ability to add both internal and external contributors to project spaces. This makes it possible to add vendors, suppliers, freelancers, and clients as guest users, which means you don’t have to rely on a separate email thread to keep them in the loop (just make sure you run this function through your security process first).</span></span></span></p> <p> </p> <article class="align-center"><img src="/sites/default/files/2022-01/Picture3.png" width="484" height="457" alt="""" loading="lazy" typeof="foaf:Image" /></article><p> </p> <h2><span><span><span><span>Integrate for ease</span></span></span></span></h2> <p><span><span><span>Integrations make it easier to work smarter using third-party apps in conjunction with Teams.</span></span></span></p> <p><span><span><span>First, sometimes you need more than just text to get your message across. Microsoft Teams lets you easily embed content from third-party apps directly into your messages, making them more interactive, informative, and functional for the people receiving them.</span></span></span></p> <p><span><span><span>You can also interact with 24 different app bots by @mentioning them in chats or project channels. This <a href="https://support.microsoft.com/en-us/office/first-things-to-know-about-apps-in-microsoft-teams-747492ee-7cdd-4115-a993-8c7e7f98a3d0" rel="nofollow"><span>support article</span></a> uses the example of chatting with Survey Monkey to create a new poll within a team message. This makes it easier to accomplish more, without having to put any extra effort in.</span></span></span></p> <p> </p> <article class="align-center"><img src="/sites/default/files/2022-01/Picture4.png" width="405" height="440" alt="""" loading="lazy" typeof="foaf:Image" /></article><p> </p> <h2><span><span><span><span>Access from anywhere</span></span></span></span></h2> <p><span><span><span>We’ve all gotten used to working from home over the last two years, but the Teams phone app makes it possible to access all your documents and conversations while you’re on the go as well. </span></span></span></p> <p> </p> <article class="align-center"><img src="/sites/default/files/2022-01/Picture5.jpg" width="447" height="298" alt="""" loading="lazy" typeof="foaf:Image" /></article><p> </p> <p><span><span><span>Once you have the Teams app on your phone, there are a number of ways you can customize it to suit your work style. For example, you can set quiet hours (and even quiet days) to filter out notifications during your down time. You can also use the app to share content from your phone during a meeting, or transfer a call from your laptop to your mobile app.</span></span></span></p> <p><span><span><span>Overall, Microsoft Teams is more than just a messaging app. With the right actions, information, and integrations, you can use it to connect with your team on everything from day-to-day communications to larger projects that require heavy collaboration. </span></span></span></p> <p><span><span><span>If you’d like to talk to a Microsoft Partner about Microsoft Teams, get in touch <a href="/partners/find-a-partner" rel="nofollow"><span>here</span></a>. </span></span></span></p> <a href="/resources/blog/secure-modern-workplace" hreflang="en">Secure Modern Workplace</a> Wed, 12 Jan 2022 15:49:56 +0000 admin 510 at Advanced Notice: Staying Alert and Aware of a Security Breach /resources/blog/staying-alert-security-breach <span>Advanced Notice: Staying Alert and Aware of a Security Breach </span> <span><span lang="" about="/user/1" typeof="schema:Person" property="schema:name" datatype="" xml:lang="">admin</span></span> <span>Thu, 01/06/2022 - 09:55</span> <a href="/taxonomy/term/64" hreflang="en">Thought Leadership</a> <a href="/taxonomy/term/10" hreflang="en">ÇďżűĘÓƵɫ</a> <article><img src="/sites/default/files/2022-01/invalid_password.jpg" width="1400" height="700" alt="""" loading="lazy" typeof="foaf:Image" /></article><p><span><span><span><span>Locking your digital doors is the most important thing your organization can do—a cybersecurity system is crucial in today's hack-happy world. </span></span></span></span></p> <p><span><span><span><span>Recognizing what a picked lock looks like is the second thing. Cyberattacks do come with warning signs, and your team needs to know those signs so that you can <a href="/request-demo" rel="nofollow"><span>stop a security breach before it's too late</span></a>. </span></span></span></span></p> <p><span><span><span><span>We hear stories all the time about how a proactive approach to cybersecurity makes a breach less catastrophic. Here's a hypothetical business and name, but the scenario has happened many times. </span></span></span></span></p> <p><span><span><span><span>Jay Duncan and his team learned this the hard way. Jay is the IT director for Sew Clean, a chain of alterations and dry cleaning stores. He has pushed his senior management to move towards a completely digital point of sale system, so their customers' information is stored in their network. Jay installed Intrusion Detection Software (IDS) in the network when they installed the new POS software, thinking that with all that customer data they needed bigger firewalls. The IDS he chose is antivirus software that monitors incoming network traffic. </span></span></span></span></p> <p><span><span><span><span>So far, it's worked out well. Not only are customer's starch choices in the system, but so are their measurements, so they can just drop off basic alterations like hemming. During the pandemic, this full curbside service has boosted Sew Clean's business while their competitors are struggling. </span></span></span></span></p> <p><span><span><span><span>Sew Clean has several branches in the metropolitan area, and Jay oversees a team of six administrators. Together, they keep customer data secure and manage the business operations.  </span></span></span></span></p> <h2><span><span><span><span><span><span><strong><span lang="EN" xml:lang="EN" xml:lang="EN"><span><span>A Series of Peculiar Events</span></span></span></strong></span></span></span></span></span></span></h2> <p><span><span><span><span>One day, a branch manager mentioned that she had been locked out of her account when she tried to log in. She hadn't said anything about it because she assumed she had missed a capital letter on her password. Jay didn't think much about it; Susan was new and he figured she had just forgotten the sequences.  He had also added email encryption to the system for an added layer of security. That afternoon, the operations manager said that the network seemed slow, and some of the computers were inexplicably crashing. Jay immediately shut down his computer, only it would not cooperate and kept running. Jay's suspicions of a security breach were confirmed when a ton of pop-ups started doing just that—popping up exponentially. </span></span></span></span></p> <p><span><span><span><span>Jay realized that a data breach was in progress. He had been discussing plans for an emergency recovery with his IT admins since his first day, so he called his lead engineer and told her "we're hacked, get everyone on site and start working through the plan." Then he called the CEO with the news.</span></span></span></span></p> <p><span><span><span><span>While Jay was having an uncomfortable discussion with the CEO, his lead engineer Jane had shut down all company routers to limit the spread of the hack, and had begun shutting down all servers. Her staff were calling branch managers to tell them to run through the instructions in the red 3-ring binder labeled "Emergency Recovery Plan."</span></span></span></span></p> <p><span><span><span><span>By the time Jay got to the data room, Jane and her staff were almost finished rebuilding the desktop computers in the office. "Jay, I'm glad you made us practice this last month. I've put all the main servers in quarantine, and Tom's signed off on the checks. I'm sending the guys out to the branches to make sure they're all clean. Once that's done, we'll be back in business within an hour".</span></span></span></span></p> <h2><span><span><span><span><span><span><strong><span lang="EN" xml:lang="EN" xml:lang="EN"><span><span>How Jay Prepared for a Data Breach</span></span></span></strong></span></span></span></span></span></span></h2> <p><span><span><span><span>Jay and his team knew the signs of a security threat, but the initial signal—a new employee couldn't log in right away—was so subtle that he and Jane dismissed it at the outset. His CEO was grateful that Jay had insisted on additional email security as well as security audit software, although he had grumbled a bit about the cost at the time. </span></span></span></span></p> <p><span><span><span><span>Fortunately, he and Jane both had that emergency plan in place, so they had minimal downtime and no loss of data. </span></span></span></span></p> <h2><span><span><span><span><span><span><strong><span lang="EN" xml:lang="EN" xml:lang="EN"><span><span>Major Signs a Data Breach is Underway</span></span></span></strong></span></span></span></span></span></span></h2> <p><span><span><span><span>Jay and Jane knew the warning signals for a data breach and had trained their staff to look out for these signs. </span></span></span></span></p> <ul><li><span><span><span><span><strong>Users locked out of accounts</strong>—Susan couldn't log in because a phisher was interfering</span></span></span></span></li> <li><span><span><span><span><strong>Slow hardware and software performance</strong>–systems freeze and crash without reason</span></span></span></span></li> <li><span><span><span><span><strong>Abnormal system behavior</strong>—lots of pop-up and virus detection messages are a sure sign that malware is worming its way into your network</span></span></span></span></li> </ul><p><span><span><span><span>A <a href="/resources/blog/september-2021/attackers-increasingly-using-customized-phishing-campaigns-target" rel="nofollow"><span>security breach attack</span></a> can even take the form of targeted campaigns that are customized to spoof legitimate notification messages.</span></span></span></span></p> <p><span><span><span><span>More subtle changes to the system are sudden file changes and unusual activity on an administrative account. When Jay realized a cyberattack was underway, he was able to confirm through his security audit software that his admin account was secure and that the malware had not infected the company files. </span></span></span></span></p> <h2><span><span><span><span><span><span><strong><span lang="EN" xml:lang="EN" xml:lang="EN"><span><span>Your data security should have built-in updates</span></span></span></strong></span></span></span></span></span></span></h2> <p><span><span><span><span>Data security tools are constantly evolving to keep up with the bad actors in cyberspace. Jay had already installed<a href="/audit" rel="nofollow"> </a><a href="/audit" rel="nofollow"><span>Microsoft 365 Security Audit software</span></a><u> </u>that continuously monitors his email system for vulnerabilities. Hackers are always looking for a way in, and emails are a popular delivery vehicle for testing the waters. <a href="/resources/blog/august-2021/phishing-attacks-h1-2021-stood-out-their-levels-sophistication" rel="nofollow"><span>Phishing attacks</span></a> are typically the first breach in a network.<u> </u>The security audit analyzes all network mailboxes for permissions, passwords, MFA, and forwarding settings so that any attempt at breaking in is automatically rebuffed. </span></span></span></span></p> <h3><span><span><span><span><span><span><strong><span lang="EN" xml:lang="EN" xml:lang="EN"><span><span>Phishing is a highly profitable attack vector</span></span></span></strong></span></span></span></span></span></span></h3> <p><span><span><span><span>According to an IBM study on overall costs of a <a href="/resources/blog/august-2021/phishing-driven-data-breaches-cost-465m-average-finds-ibm" rel="nofollow"><span>data breach</span></a>, a successful phishing attempt accounts for the second costliest type of attack. Phishing accounts for 17% of all data breaches, and costs companies an average of $4,65 million. Compromised email credentials—when the malware fools the active directory into thinking a request is valid—are responsible for 20% of security breaches. These incidents, however, are less expensive to clean up than a phishing hack.</span></span></span></span></p> <p><span><span><span><span>Phishing breaches that wormed into business email, however, cost an average of $5.01 million in recovery. What's worse, IBM found that phishing only accounts for 4% of data breaches, and takes almost a year—317 days—to identify. </span></span></span></span></p> <p><span><span><span><span><strong><span lang="EN" xml:lang="EN" xml:lang="EN"><span>Modern IDS Keeps Up with the Bad Actors</span></span></strong></span></span></span></span></p> <p><span><span><span><span>The days when Jay and Sew Clean could keep their data secure with anti-virus software are long gone. As businesses are networked, security levels need to meet that risk by providing safeguards for the entire system. An IDS acts as that gatekeeper, with highly adaptable technologies that keep all your systems secure against consistently more sophisticated cyber threats. </span></span></span></span></p> <p><span><span><span><span>Signature-based IDS takes off from antivirus software, which searches for patterns in byte sequencing—signatures—or known malware instruction sequences. The problem with signature-based IDS is that it cannot identify new attacks as there is no pattern precedent. </span></span></span></span></p> <p><span><span><span><span>Anomaly-based IDS goes a step further and uses AI to identify odd patterns of behavior against a predefined trust model. The downside to this IDS is that fake positives are a possibility; in some instances new legitimate activity gets flagged as malicious. </span></span></span></span></p> <p><span><span><span><span>Until this attempted data breach, Jay and Jane were having a hard time convincing their team and CEO that modern security software was critical for their company and customer information to remain safe and secure. Once the  crisis had passed, they were fully on board with learning and staying up to date on  security protocols. </span></span></span></span></p> <a href="/resources/blog/secure-modern-workplace" hreflang="en">Secure Modern Workplace</a> Thu, 06 Jan 2022 15:55:58 +0000 admin 511 at How to increase adoption of Microsoft Teams /resources/blog/december-2021/how-increase-adoption-microsoft-teams <span>How to increase adoption of Microsoft Teams</span> <span><span lang="" about="/user/1" typeof="schema:Person" property="schema:name" datatype="" xml:lang="">admin</span></span> <span>Thu, 12/23/2021 - 13:33</span> <a href="/taxonomy/term/254" hreflang="en">Microsoft 365</a> <a href="/taxonomy/term/10" hreflang="en">ÇďżűĘÓƵɫ</a> <article><img src="/sites/default/files/2021-12/3.png" width="2240" height="1260" alt="""" loading="lazy" typeof="foaf:Image" /></article><p><span><span><span>For some workplaces, going remote in 2020 was their first foray into collaborating and meeting virtually. For these organizations, Microsoft Teams was a welcome addition, allowing them to meet, chat, and stay organized from afar. </span></span></span></p> <p><span><span><span>Now that some time has passed, however, some are finding that while their colleagues and employees are using Microsoft Teams, they’re not getting the most out of it. Let’s look at a few ways you can encourage more meaningful adoption of Microsoft Teams at your workplace. </span></span></span></p> <h2><span><span><span><span>Decide what success looks like</span></span></span></span></h2> <p><span><span><span>We’ve touched on the bridge between usage and meaningful adoption, but what does that look like? The truth is, it’s different for every business. It’s important to define what a successful adoption of Teams will look like for your business and work towards those metrics. </span></span></span></p> <p><span><span><span>As with any goal, it’s important to make sure yours are specific, measurable, achievable, realistic, and time-bound. According to <a href="https://docs.microsoft.com/en-gb/microsoftteams/teams-adoption-define-outcomes" rel="nofollow"><span>Microsoft</span></a>, there are four categories of outcomes you can work towards: organizational, cultural, tangible, and individual. Let’s look at each a little more closely.</span></span></span></p> <p><span><span><span><strong>Organizational outcomes:</strong> Goals in this category include those around cultural transformation, employee retention, talent acquisition, social engagement, and operational agility. </span></span></span></p> <p><span><span><span><strong>Cultural outcomes: </strong>These include goals around employee sentiment, employee recommendations, customer feedback, and innovation measures.</span></span></span></p> <p><span><span><span><strong>Tangible outcomes: </strong>These can include impacts on customer experience, cost savings, revenue generation, data security, process simplification, and retirement of legacy systems. </span></span></span></p> <p><span><span><span><strong>Individual outcomes:</strong> Here’s where we get more into the weeds of user adoption, with outcomes related to actual use of the tool, employee morale, employee productivity, employee engagement, and idea generation.</span></span></span></p> <p><span><span><span>Being clear from the outset on which of these outcomes are important to you (and how you plan on achieving them) is critical, but so is being flexible. If you’re having trouble reaching an outcome, you can investigate why and adjust your adoption approach accordingly. </span></span></span></p> <h2><span><span><span><span>Drive engagement with champions</span></span></span></span></h2> <p><span><span><span>Encouraging—and managing—behaviour change is one of the most difficult things leaders can do within an organization. Getting employees to join a work call on Meetings is one thing; getting someone to change the way they conduct their day-to-day communication is another entirely. </span></span></span></p> <p><span><span><span>Managing this change, however, is critical. Engagement is a major factor in driving software adoption across an organization. When it comes to Microsoft Teams, the company has a solution for making this happen: onboard early adopters first, and identify Microsoft Teams champions—that is, the people who will drive awareness, adoption, and education around how to use Teams within the organization. As <a href="https://docs.microsoft.com/en-gb/microsoftteams/teams-adoption-create-champions-program" rel="nofollow"><span>Microsoft</span></a> recommends, champions should be given: </span></span></span></p> <ul><li><span><span><span>Formal training in how to use the software</span></span></span></li> <li><span><span><span>Encouragement and empowerment to guide, teach, and train others</span></span></span></li> <li><span><span><span>Consistent, positive reinforcement on the progress and impact they’re making</span></span></span></li> <li><span><span><span>A clear, time-based plan to execute</span></span></span></li> </ul><p><span><span><span>Microsoft even has a <a href="https://adoption.microsoft.com/become-a-champion/" rel="nofollow"><span>Champions Program</span></a>, where leaders can access valuable materials about getting the most out of Teams. If you’re running your champions program well, these people will learn all they can about Teams and pass that knowledge and support onto others who may be less enthusiastic or knowledgeable about the software.</span></span></span></p> <p><span><span><span>If you’ve already been using Teams and haven’t appointed Champions, it’s not too late, and it’s worth the effort. There’s no replacement for having someone internal who can drive adoption and address any questions and concerns others may have.</span></span></span></p> <h2><span><span><span><span>Incorporate feedback and invest in awareness</span></span></span></span></h2> <p><span><span><span>It’s important to gather feedback about Teams from your employees, both from your champions and from others. Understanding how people use and experience the product will help you adjust the way you approach awareness and training going forward. </span></span></span></p> <p><span><span><span>Microsoft <a href="https://docs.microsoft.com/en-gb/microsoftteams/teams-adoption-optimize-feedback-and-reporting" rel="nofollow"><span>recommends</span></a> paying close attention to things like how users incorporate Teams with existing technology and which questions they ask about how to use it.</span></span></span></p> <p><span><span><span>Finally, you should put considerable effort into building awareness and training across the organization. Microsoft <a href="https://docs.microsoft.com/en-gb/microsoftteams/teams-adoption-drive-awareness" rel="nofollow"><span>equates</span></a> this with the “marketing and communications” segment of your overall adoption strategy.</span></span></span></p> <p><span><span><span>A good awareness and training plan includes deliberate internal communications, which can look like events, signage, and self-help/training information to familiarize people with why this is an important tool. </span></span></span></p> <p><span><span><span>It’s important to evaluate your success metrics and share them widely to encourage continued adoption across the organization. Microsoft <a href="https://docs.microsoft.com/en-gb/microsoftteams/teams-adoption-drive-awareness" rel="nofollow"><span>recommends</span></a> sharing insights from your feedback channels with the hashtag #TeamStories to make them easily searchable. They also recommend sharing a team story company-wide every month to show what increased productivity and collaboration looks like using Teams.  </span></span></span></p> <h2><span><span><span><span>Meaningful adoption doesn’t happen overnight</span></span></span></span></h2> <p><span><span><span>As with any major endeavor, success with Microsoft Teams adoption won’t happen overnight. Getting employees engaged, trained properly, and enthusiastic about using this tool will take careful planning, deliberate execution, and discernment about what’s working and what could be improved. </span></span></span></p> <p><span><span><span>If you enable your champions, measure success, and incorporate feedback, you’ll be well on your way to meaningful adoption across the board.</span></span></span></p> <a href="/resources/blog/secure-modern-workplace" hreflang="en">Secure Modern Workplace</a> Thu, 23 Dec 2021 19:33:07 +0000 admin 509 at IP Spoofing Attacks: What are they and how can you prevent them? /resources/blog/IP-spoofing-attacks <span>IP Spoofing Attacks: What are they and how can you prevent them?</span> <span><span lang="" about="/user/1" typeof="schema:Person" property="schema:name" datatype="" xml:lang="">admin</span></span> <span>Fri, 12/17/2021 - 15:45</span> <a href="/taxonomy/term/31" hreflang="en">Trends</a> <a href="/taxonomy/term/10" hreflang="en">ÇďżűĘÓƵɫ</a> <article><img src="/sites/default/files/2022-01/IP%20Spoofing%202.png" width="2240" height="1260" alt="IP spoofing attacks 101 IP animation representation" loading="lazy" typeof="foaf:Image" /></article><p><span><span><span><span><span><span lang="EN" xml:lang="EN" xml:lang="EN"><span>There are dozens of techniques hackers can use to try to infiltrate your company's sensitive data, though some are more sophisticated than others. IP spoofing attacks are used by bad threat actors to “get a foot-in-the-door" of your network. They’re growing in popularity and frequency, and have the potential to wreak havoc on your organization if gone unnoticed. In this article, we will dive deeper into what IP spoofing is, how it’s commonly used, and what you can do to protect your organization for these types of attacks.</span></span></span></span></span></span></span></p> <h3><span><span><span><span><span><strong><span lang="EN" xml:lang="EN" xml:lang="EN"><span>What Are IP Spoofing Attacks?</span></span></strong></span></span></span></span></span></h3> <p><span><span><span><span><span><span lang="EN" xml:lang="EN" xml:lang="EN"><span>When</span></span><u><span><a href="/products/secure-file-share" rel="nofollow"> </a></span></u><span><u><span lang="EN" xml:lang="EN" xml:lang="EN"><span><u><span><a href="/products/secure-file-share" rel="nofollow">data is transferred</a></span></u></span></span></u></span><span lang="EN" xml:lang="EN" xml:lang="EN"><span> over the internet, it gets broken up into packets before being reassembled upon arrival.  Each and every packet comes with source information, including the IP address of the sender and receiver. </span></span></span></span></span></span></span></p> <p><span><span><span><span><span><span lang="EN" xml:lang="EN" xml:lang="EN"><span>IP spoofing is an entry point for attackers, used to bypass systems that are set up on a model of trust, or used to enter networks that aren’t secured with the right systems. </span></span></span></span></span></span></span></p> <p><span><span><span><span><span><span lang="EN" xml:lang="EN" xml:lang="EN"><span>When attackers use IP spoofing, they impersonate a legitimate entity by changing their IP (Internet Protocol) source information to make the receiving computer system believe the data is coming from a trusted source. In systems that are configured to work between a set of trusted networked devices, IP spoofing can be used to circumvent the IP authentication process by appearing as a trusted entity on the network... getting past the moat and into the castle.</span></span></span></span></span></span></span></p> <p><span><span><span><span><span><span lang="EN" xml:lang="EN" xml:lang="EN"><span>IP spoofing can be used to carry out “Man-in-the-Middle" (MitM) or “denial-of-service" (DoS) attacks. These methods allow hackers to obtain sensitive data, such as credit card information or social security numbers by interfering with communication between other networked computers. In the case of DoS, the hacker leverages devices they’ve compromised, i.e. “zombie” devices to carry out the attack. Often, hackers will even have a large network of these compromised devices, that they will use to </span></span><a href="/resources/blog/november-2021/record-setting-ddos-attack-highlights-malicious-actors-strategic" rel="nofollow"><span><span>flood or completely shut down websites and servers</span></span></a><span lang="EN" xml:lang="EN" xml:lang="EN"><span>, and the IP source information is falsified to create confusion and prevent mitigation. This is similar to someone sending a dangerous item in the mail, but placing a false return address on the package (or even putting the recipient address on the package as the return address). This method makes it difficult for businesses to trace the source of the attack. </span></span></span></span></span></span></span></p> <h3><span><span><span><span><span><span><span><strong><span lang="EN" xml:lang="EN" xml:lang="EN"><span><span>How Can My Organization Prevent IP Spoofing?</span></span></span></strong></span></span></span></span></span></span></span></h3> <p><span><span><span><span><span><span lang="EN" xml:lang="EN" xml:lang="EN"><span>Although there are many things to worry about in the world of cyber security, there are also many ways to keep yourself and your organization safe from attacks like these. </span></span></span></span></span></span></span></p> <p><span><span><span><span><span><span lang="EN" xml:lang="EN" xml:lang="EN"><span>Your users will be highly unlikely to detect IP spoofing, that’s why it’s important to ensure the organization’s IT security measures are up-to-date and configured properly. Some recommendations are to enable multi-factor-authentication (MFA) for your employees to access critical data in your network. Validating devices inside the organization with MFA is a strong option to provide an extra protection layer. It’s also recommended to place your network behind a firewall, and to implement additional security measures beyond IP authentication alone. Perhaps it’s time to implement packet-filtering for incoming traffic (ingress filtering), and external network traffic (egress filtering) to bulk up your IP authentication process, for example. Members of your web development team can also ensure they’re using the most up-to-date internet protocol, as old versions are more vulnerable to attacks.</span></span></span></span></span></span></span></p> <h3><span><span><span><span><span><span><span><strong><span lang="EN" xml:lang="EN" xml:lang="EN"><span><span>How Can My Organization Recover From an Attack?</span></span></span></strong></span></span></span></span></span></span></span></h3> <p><span><span><span><span><span><span lang="EN" xml:lang="EN" xml:lang="EN"><span>If your organization has been the victim of attacks carried out after IP spoofing, you know how jarring it is to discover that your network has been infiltrated. If you notice a device (or multiple devices) in your organization has been infiltrated, the first step is to disconnect it from the network as soon as possible. This can prevent the spread of the attack and give you a chance to perform data backups if they aren't done</span></span><a href="/products/backup-recovery" rel="nofollow"> </a><a href="/products/backup-recovery" rel="nofollow"><span><span>automatically in the cloud</span></span></a><span lang="EN" xml:lang="EN" xml:lang="EN"><span>. </span></span></span></span></span></span></span></p> <p><span><span><span><span><span><span lang="EN" xml:lang="EN" xml:lang="EN"><span>Next, affected users should change their login credentials and avoid using the same password for multiple accounts. </span></span></span></span></span></span></span></p> <p><span><span><span><span><span><span lang="EN" xml:lang="EN" xml:lang="EN"><span>At this stage, you should have your cybersecurity team scan your system for viruses or malware, or reach out to a professional local IT security team (such as a Managed Service Provider in your area) that can help you with the process.</span></span></span></span></span></span></span></p> <p><span><span><span><span><span><span lang="EN" xml:lang="EN" xml:lang="EN"><span>Finally, run an audit and see where the vulnerabilities were that allowed a hacker to gain access to your network or data. Once you know how the attacker got in, you can change your cybersecurity policies and procedures to prevent attacks like this from happening ever again, and begin implementing some of the recommendations we provided above.</span></span></span></span></span></span></span></p> <h2> </h2> <h4><span><span><span><span><span><span><strong><span lang="EN" xml:lang="EN" xml:lang="EN"><span><span>Connect With A ÇďżűĘÓƵɫ Partner Today to Help Prevent Cybersecurity Attacks</span></span></span></strong></span></span></span></span></span></span></h4> <p><span><span><span><span><span><span><span lang="EN" xml:lang="EN" xml:lang="EN"><span>ÇďżűĘÓƵɫ is partnered with thousands of Managed Service Providers who can help you get to the root of your most common security vulnerabilities and offer their top choices for the tools you need to properly patch up any gaps. You can connect with </span></span><a href="/partners/find-a-partner" rel="nofollow"><span><span>a local IT partner in our network</span></span></a><span lang="EN" xml:lang="EN" xml:lang="EN"><span> to help with network security.</span></span><a href="/request-demo" rel="nofollow"> </a></span></span></span></span></span></span></p> <a href="/resources/blog/secure-modern-workplace" hreflang="en">Secure Modern Workplace</a> Fri, 17 Dec 2021 21:45:22 +0000 admin 503 at A rundown of backup recovery and data loss /resources/blog/backup-recovery-data-loss <span>A rundown of backup recovery and data loss</span> <span><span lang="" about="/user/1" typeof="schema:Person" property="schema:name" datatype="" xml:lang="">admin</span></span> <span>Fri, 12/17/2021 - 11:14</span> <a href="/taxonomy/term/14" hreflang="en">Backup</a> <a href="/taxonomy/term/10" hreflang="en">ÇďżűĘÓƵɫ</a> <article><img src="/sites/default/files/2021-12/man_illustration.jpg" width="1400" height="700" alt="""" loading="lazy" typeof="foaf:Image" /></article><p><span><span><span><span>As a business owner, knowing how to protect your digital data is a must when it comes to avoiding disruption to your business. Your business's essential data may be on a device that can get damaged, and data that is stored online may be accidentally deleted. Fortunately,<a href="/resources/blog/august-2021/what-robust-data-backup-strategy-looks-practice" rel="nofollow"> </a><a href="/resources/blog/august-2021/what-robust-data-backup-strategy-looks-practice" rel="nofollow"><span>data backup and recovery services</span></a> make getting your data back if something happens to it easier than you might think. Here is an overview of what data backup and recovery typically look like and how they can benefit your business! </span></span></span></span></p> <h2><span><span><span><span><span><span><strong><span lang="EN" xml:lang="EN" xml:lang="EN"><span><span>What Is Data Backup and Recovery? </span></span></span></strong></span></span></span></span></span></span></h2> <p><span><span><span><span>Data backup and recovery describe the steps business owners can take to make sure they still have access to their digital assets, files, and other data in case something were to happen to the original version. Data that has been properly backed up in advance can usually be recovered if it is accidentally deleted, your device is damaged, or your business becomes the target of a cyber attack. </span></span></span></span></p> <h2><span><span><span><span><span><span><strong><span lang="EN" xml:lang="EN" xml:lang="EN"><span><span>Difference Between Backup and Recovery</span></span></span></strong></span></span></span></span></span></span></h2> <p><span><span><span><span>Data backup and recovery are two closely related concepts, but they are not exactly the same thing. Data backup is a preventative measure that should be taken long before you experience data loss or other problems with your data, while recovery is the process of getting your data back after a problem occurs. Properly backing up your data is an important step in making sure that you are able to recover it if you need to, as the process cannot be done in reverse if data that has not been adequately backed up is lost. </span></span></span></span></p> <h2><span><span><span><span><span><span><strong><span lang="EN" xml:lang="EN" xml:lang="EN"><span><span>Types of Backups</span></span></span></strong></span></span></span></span></span></span></h2> <p><span><span><span><span>Your business has several options when it comes to backing up your data. Although you will need to begin by performing a full backup, incremental and differential backups tend to be more efficient options for backing up new data. </span></span></span></span></p> <h3><span><span><span><span><span><span><strong><span lang="EN" xml:lang="EN" xml:lang="EN"><span><span>Full Backups</span></span></span></strong></span></span></span></span></span></span></h3> <p><span><span><span><span>A full backup creates an extra copy of all the data on your system. This type of backup is the most thorough, and it is an essential starting point when backing up your system for the first time. However, it is usually not the best choice for adding new data once the majority of your information has already been backed up because it is a very time-consuming process that typically takes many hours or even days to complete.   </span></span></span></span></p> <h3><span><span><span><span><span><span><strong><span lang="EN" xml:lang="EN" xml:lang="EN"><span><span>Incremental Backups</span></span></span></strong></span></span></span></span></span></span></h3> <p><span><span><span><span>Under most circumstances, incremental backups are a better option when it comes to backing up new data. Because you do not need to back up your entire system over and over, selecting this option allows you to only create a copy of new files or other types of data that have not yet been backed up. As long as you have done at least one full backup in the past, an incremental backup is a faster and more efficient option for making sure you have a backup copy of all the files you need. </span></span></span></span></p> <h3><span><span><span><span><span><span><strong><span lang="EN" xml:lang="EN" xml:lang="EN"><span><span>Differential Backups</span></span></span></strong></span></span></span></span></span></span></h3> <p><span><span><span><span>Differential backups fall in between full backups and incremental backups. Like incremental backups, they only affect some of your data, but they use your most recent full backup as a starting point instead of your most recent incremental backup. </span></span></span></span></p> <h2><span><span><span><span><span><span><strong><span lang="EN" xml:lang="EN" xml:lang="EN"><span><span>Types of Recovery</span></span></span></strong></span></span></span></span></span></span></h2> <p><span><span><span><span>There are also several types of data recovery methods to choose from, some of which can work better for certain types of data failure than others. Some of the most common types of data recovery include granular recovery, instant mass restoration, volume recovery, virtual machine disk recovery (VMDK recovery), bare machine recovery, and instant volume mounts. Assuming your data was backed up properly before its failure, you can choose which type of recovery is the best fit for the type of data you lost and what problem caused it to disappear. </span></span></span></span></p> <h2><span><span><span><span><span><span><strong><span lang="EN" xml:lang="EN" xml:lang="EN"><span><span>Importance of Backup and Recovery</span></span></span></strong></span></span></span></span></span></span></h2> <p><span><span><span><span>Here are several reasons why considering data backup and recovery before you need them is essential when it comes to protecting your business! </span></span></span></span></p> <h3><span><span><span><span><span><span><strong><span lang="EN" xml:lang="EN" xml:lang="EN"><span><span>Your Data Is Essential to the Operations of Your Business</span></span></span></strong></span></span></span></span></span></span></h3> <p><span><span><span><span>Digital data security has quickly become a far bigger concern for many businesses than it was even a decade ago, although it has been an important consideration for as long as it has been used for business purposes. Your business likely relies on a wide range of categories of digital data to function normally on a daily basis, and abruptly losing access to that data can hinder your business from accomplishing as much as it should. For this reason, taking steps to ensure the overall security of your data is a must when it comes to keeping your business up and running. </span></span></span></span></p> <h3><span><span><span><span><span><span><strong><span lang="EN" xml:lang="EN" xml:lang="EN"><span><span>No Business Is Immune to Data Loss</span></span></span></strong></span></span></span></span></span></span></h3> <p><span><span><span><span>No matter how strong your security measures are, your business's devices and programs can fail or experience a cyber attack. Laptops can wear out and no longer turn on, files can become corrupted and unable to be opened, human error can cause you or an employee to accidentally delete data, and your business may become the target of a r<a href="/resources/blog/what-is-ransomware" rel="nofollow"><span>ansomware attack</span></a> or other cyber security concern. Although your IT team should certainly take steps to reduce the likelihood of these problems, it is impossible to guarantee that they will not cause your data to disappear.  </span></span></span></span></p> <h3><span><span><span><span><span><span><strong><span lang="EN" xml:lang="EN" xml:lang="EN"><span><span>Ramifications of Not Backing Up Your Data</span></span></span></strong></span></span></span></span></span></span></h3> <p><span><span><span><span>Although it is understandable that your quest to find ways to save time and money for your business may not automatically include investing time and money in data backup and recovery programs that you may never need to use, it is important to carefully consider the<a href="/resources/blog/october-2021/should-you-backup-your-cloud-communications-and-apps-answer-yes-and" rel="nofollow"> </a><a href="/resources/blog/october-2021/should-you-backup-your-cloud-communications-and-apps-answer-yes-and" rel="nofollow"><span>ramifications</span></a> of cutting corners in an area that has the potential to cause extreme financial losses and productivity setbacks if something happens and your data cannot be recovered.</span></span></span></span></p> <p><span><span><span><span>Cyber criminals are becoming more sophisticated even as cyber security programs become stronger, and banking on never experiencing a cyber attack because you are taking precautions could be catastrophic for your business. Simple human error, such as accidental deletion, can also destroy hours, weeks, or even years' worth of hard work.  </span></span></span></span></p> <p><span><span><span><span>At ÇďżűĘÓƵɫ, we prioritize helping our clients take steps to avoid the damage that data loss can do to their businesses.<a href="/request-demo" rel="nofollow"> </a><a href="/request-demo" rel="nofollow"><span>Contact us today</span></a> to learn more about how we can help you take steps to protect your data from a wide range of potential losses or to get started! </span></span></span></span></p> <a href="/resources/blog/secure-modern-workplace" hreflang="en">Secure Modern Workplace</a> Fri, 17 Dec 2021 17:14:30 +0000 admin 507 at Everything you need to know about Microsoft Customer Digital Experiences (CDX) /resources/blog/december-2021/everything-you-need-know-about-microsoft-customer-digital-experiences <span>Everything you need to know about Microsoft Customer Digital Experiences (CDX)</span> <span><span lang="" about="/user/1" typeof="schema:Person" property="schema:name" datatype="" xml:lang="">admin</span></span> <span>Wed, 12/15/2021 - 11:12</span> <a href="/taxonomy/term/254" hreflang="en">Microsoft 365</a> <a href="/taxonomy/term/10" hreflang="en">ÇďżűĘÓƵɫ</a> <article><img src="/sites/default/files/2021-12/clouds.jpg" width="1400" height="700" alt="""" loading="lazy" typeof="foaf:Image" /></article><p><span><span><span>If you’re a Microsoft employee, a vendor with an MSFT domain, a Microsoft Partner, or an MVP, you’ve likely heard of Microsoft Customer Digital Experiences (CDX). It’s designed for people like you to demonstrate Microsoft technology and products with hands-on interaction. You also probably know that it offers three main types of experiences: demos, interactive guides, and customer immersion experiences. </span></span></span></p> <p><span><span><span>But do you know how to make the most of it? If not, fear not: we’ve put together a quick guide to help you out. </span></span></span></p> <h2><span><span><span><span>First things first: How access works</span></span></span></span></h2> <p><span><span><span>Access to CDX is granted to all valid Microsoft partners and MVPs. If you’re a Partner, you must use the work account associated with your Microsoft Partner Center for authentication. For MVP users, you must be a current, approved user in order to access.</span></span></span></p> <p><span><span><span>To sign in, ÇďżűĘÓƵɫ must use a work account that is enrolled into the Microsoft Partner Center, associated with their MPN account, and authenticated through their work domain's Azure Active Directory (<a href="https://link.zixcentral.com/u/bc0fc2df/3oU2uzZY7BGWiYz98I9C_g?u=https%3A%2F%2Fpartner.microsoft.com" rel="nofollow"><span>Microsoft Partner Center Help</span></a> can support any setup issues you encounter). </span></span></span></p> <h2><span><span><span><span>Demos: More common, less involved</span></span></span></span></h2> <p><span><span><span>Overall, demos make up most of the experiences available through CDX. A demo is a deep one-to-many or one-to-one presentation led by Microsoft and Partner facilitators that incorporates little to no audience participation.</span></span></span></p> <p><span><span><span>Generally, a demo is best for an audience of practitioners, ITDMs, IT pros, security pros, or anyone involved in tech planning or everyday use. Demos can be on-site or virtual, and come in a variety of types, so let’s take a look.</span></span></span></p> <p><span><span><span><strong>Assets only demos:</strong> These demos offer downloadable guides that can be followed as a standalone demo, or within a Demo Tenant that is already in your account.</span></span></span></p> <p><span><span><span><strong>Shared tenant demos:</strong> These demos allow you to open a demo environment that’s already pre-configured. This environment may contain products and features that are not available within your own demo tenant.</span></span></span></p> <p><span><span><span><strong>Tenant only demo:</strong> These demos provide an easily accessible personal demo tenant that can be used to demo the product that the experience is about.</span></span></span></p> <h2><span><span><span><span>Interactive guides: Step-by-step specifics</span></span></span></span></h2> <p><span><span><span>Interactive guides provide a guided, step-by-step presentation for a specific feature of a product or business scenario. They focus on the enablement of features and functionality, and are especially helpful for supporting virtual training and events. </span></span></span></p> <p><span><span><span>These guides are often featured at conferences and events, and are available online for all audiences: field, partners, and customers. The experience of participating in an interactive guide is mostly passive, with some guided simulation.</span></span></span></p> <h2><span><span><span><span>Customer immersion experiences: The full package</span></span></span></span></h2> <p><span><span><span>Finally, we have the most interactive option, the customer immersion experience (CIE). A CIE is a one-to-three hour on-site or virtual experience led by a professional facilitator that features a high degree of audience participation.</span></span></span></p> <p><span><span><span>The intended audience for a CIE are enterprise executives, BDMs, or IDTMs that meet minimum qualifications. Generally, the audience for a CIE is anywhere from 4-20 people.</span></span></span></p> <p><span><span><span><span><span lang="EN" xml:lang="EN" xml:lang="EN">CIEs allow all participants to log into a live Microsoft 365 environment using virtual desktops or a quick tenant. From here, users can interact with one other in real-time, using a scenario-based script to demonstrate various Microsoft 365 products.</span></span></span></span></span></p> <p><span><span><span><span><span lang="EN" xml:lang="EN" xml:lang="EN">There are a number of CIEs to choose from, each highlighting a product or a specific industry. Generally, the experience is interactive, storytelling-based, and hands-on, with some guided simulation. CIEs come in two options: Instant-On or Quick Tenant.</span></span></span></span></span></p> <p><span><span><span><span><strong><span lang="EN" xml:lang="EN" xml:lang="EN">Instant-On:</span></strong><span lang="EN" xml:lang="EN" xml:lang="EN"> Instant-On CIEs should not be used for testing purposes and only a customer account should be selected. </span></span></span></span></span></p> <p><span><span><span><span><strong><span lang="EN" xml:lang="EN" xml:lang="EN">Quick Tenant: </span></strong><span lang="EN" xml:lang="EN" xml:lang="EN">A Quick Tenant CIE provides only a preconfigured tenant, and can be accessed by your users either in a browser or on physical devices. (Devices are not provided by CDX).</span></span></span></span></span></p> <p><span><span><span><span><span lang="EN" xml:lang="EN" xml:lang="EN">So there you have it, the basics of Microsoft CDX explained. Want to learn more about Customer Digital Experiences? If you’re an existing partner, you can access our full M365 Sales Fundamentals workshop <a href="https://partners.zixappriver.com/s/video/microsoft-sales-bootcamp-MCIN2YW2YGN5DRPIGBRG6U4KONQE" rel="nofollow"><span>here</span></a>, which features a Transform module. If you’re not yet a partner, but interested in access to our online workshops, masterclasses, your own account manager with Microsoft expertise, and more,<a href="/partners/become-a-partner" rel="nofollow"> <span>become a partner</span></a> with us today!</span></span></span></span></span></p> <a href="/resources/blog/future-of-msp" hreflang="en">The Future of MSP</a> Wed, 15 Dec 2021 17:12:22 +0000 admin 506 at The Email Security Dictionary /resources/blog/email-security-dictionary <span>The Email Security Dictionary</span> <span><span lang="" about="/user/1" typeof="schema:Person" property="schema:name" datatype="" xml:lang="">admin</span></span> <span>Mon, 12/13/2021 - 16:13</span> <a href="/taxonomy/term/12" hreflang="en">Email Security</a> <a href="/taxonomy/term/10" hreflang="en">ÇďżűĘÓƵɫ</a> <article><img src="/sites/default/files/2021-12/MSP%20Security%20Best%20Practices%20%284%29.png" width="2240" height="1260" alt="arrows and dictionary image and text that reads The Email Security Dictionary Common Terms You Should Know" loading="lazy" typeof="foaf:Image" /></article><p><span lang="EN" xml:lang="EN" xml:lang="EN">The world of email security contains all kinds of terms that are not often understood intuitively without a clear definition. For this reason, we have created a comprehensive email security dictionary to help you and your team understand the most important cyber security definitions, which will ultimately help you keep your company's data and information safe. </span></p> <p><span lang="EN" xml:lang="EN" xml:lang="EN">This guide is broken up into two categories: email security acronyms and good old-fashioned cyber security words or phrases.</span></p> <h2><strong><span lang="EN" xml:lang="EN" xml:lang="EN">Email Security Acronyms You Need to Know</span></strong></h2> <p><span lang="EN" xml:lang="EN" xml:lang="EN">Email security terms often consist of acronyms, which are sometimes referred to as cyber security alphabet soup. Here are the most important ones for you to be aware of:</span></p> <h3><strong><span lang="EN" xml:lang="EN" xml:lang="EN">2FA: 2 Factor Authentication</span></strong></h3> <p><span lang="EN" xml:lang="EN" xml:lang="EN">2FA, also known as MFA (multi-factor authentication), refers to the requirement of a password and tangible authentication system, often a confirmation code sent to a cellphone, to allow access to private online accounts or computer systems. These prevent immediate access by hackers to private data and accounts, even if the password has been compromised. </span></p> <h3><strong><span lang="EN" xml:lang="EN" xml:lang="EN">APT: Advanced Persistent Threat</span></strong></h3> <p><span lang="EN" xml:lang="EN" xml:lang="EN">An APT is a cyber attack against a network that is systematic and uses multiple tactics in an attempt to overload existing security measures over time. Hackers using APTs often attempt to infiltrate numerous platforms, and breaking into email accounts is one of the most common methods. Basic security strategies are usually not enough to stop these kinds of attacks, though more<a href="/products/email-threat-protection" rel="nofollow"><span> </span></a><a href="/products/email-threat-protection" rel="nofollow"><span>advanced security measures</span></a> can slow them down or prevent them altogether.</span></p> <p><span lang="EN" xml:lang="EN" xml:lang="EN">Note: this acronym is not to be confused with ATP (Advanced Threat Protection) </span></p> <p><strong><span lang="EN" xml:lang="EN" xml:lang="EN">DKIM: DomainKeys Identified Mail</span></strong></p> <p><span lang="EN" xml:lang="EN" xml:lang="EN"><a href="https://www.gov.uk/government/publications/email-security-standards/domainkeys-identified-mail-dkim" rel="nofollow"><span>DKIM</span></a><u><span> </span></u>is a helpful email security measure that ensures messages are not altered during transit from the sender to the receiver. It provides the email with a private key while it exits the outbox, and the recipient's inbox uses the organization's public key to verify the sender and that the message was not altered. This security measure is essential for preventing email spoofing attacks. </span></p> <h3><strong><span lang="EN" xml:lang="EN" xml:lang="EN">IMAP: Internet Message Access Protocol</span></strong></h3> <p><span lang="EN" xml:lang="EN" xml:lang="EN">IMAP allows users and email clients to access their messages from multiple devices on the internet. This is what enables people to check their email on their phone, computer, tablet, or other devices, and the email client usually leaves messages on the server until the user deletes them. Nearly all email clients use IMAP to allow widespread email access. </span></p> <h3><strong><span lang="EN" xml:lang="EN" xml:lang="EN">MTA: Mail Transfer Agent</span></strong></h3> <p><span lang="EN" xml:lang="EN" xml:lang="EN">MTAs are the software that actually performs the transfer of emails from one computer to another. It receives emails from other users, and forwards them to its intended recipient. Microsoft Exchange is an example of an MTA.</span></p> <h3><strong><span lang="EN" xml:lang="EN" xml:lang="EN">PKI: Public Key Infrastructure</span></strong></h3> <p><span lang="EN" xml:lang="EN" xml:lang="EN"><a href="https://www.fedidcard.gov/faq/what-pki-public-key-infrastructure-and-why-do-i-need-it" rel="nofollow"><span>PKIs are protocols</span></a> that help<a href="/products/secure-file-share" rel="nofollow"><span> </span></a><a href="/products/secure-file-share" rel="nofollow"><span>data transfer securely</span></a> over networks with digital certificates that are issued and managed with public-key encryption. A PKI consists of policies, procedures, hardware, software, and so much more. </span></p> <h2><strong><span lang="EN" xml:lang="EN" xml:lang="EN">Email Security Words or Phrases to Be Aware of</span></strong></h2> <p><span lang="EN" xml:lang="EN" xml:lang="EN">Aside from acronyms, email security is also full of terms that may seem more intuitive, but might actually not mean what many people believe they do. Here is some clarification about important email security words or phrases:</span></p> <h3><strong><span lang="EN" xml:lang="EN" xml:lang="EN">Encryption</span></strong></h3> <p><span lang="EN" xml:lang="EN" xml:lang="EN">Encryption usually involves emails sent from one user to another getting scrambled until they are incomprehensible, only to be reassembled with the use of a key. There are several different types of encryption, but<a href="/products/email-encryption" rel="nofollow"><span> </span></a><a href="/products/email-encryption" rel="nofollow"><span>email encryption</span></a> is helpful for keeping emails safe from prying eyes while they are sent, transferred, and received. Every organization should have, at the very least, an email encryption system in place to prevent hacks and data loss. </span></p> <h3><strong><span lang="EN" xml:lang="EN" xml:lang="EN">Data Loss Prevention </span></strong></h3> <p><span lang="EN" xml:lang="EN" xml:lang="EN">Data loss prevention is the proactive efforts by an organization to detect and dismantle security threats and violations before they result in compromised accounts and data loss. Data loss prevention policies often include practices for using, storing, and transferring sensitive data in a safe in secure way to protect employees and clients. </span></p> <h3><strong><span lang="EN" xml:lang="EN" xml:lang="EN">Phishing</span></strong></h3> <p><span lang="EN" xml:lang="EN" xml:lang="EN">Phishing is a common method hackers use to obtain sensitive information and data. Most often, phishing attacks consist of email messages that seem legitimate, but trick recipients into clicking links or replying with private data like login information or passwords. Phishing attacks have gotten more advanced in recent years, and they can result in devastating losses for your organization. </span></p> <h3><strong><span lang="EN" xml:lang="EN" xml:lang="EN">Public Key Cryptography</span></strong></h3> <p><span lang="EN" xml:lang="EN" xml:lang="EN"><a href="https://csrc.nist.gov/glossary/term/public_key_cryptography" rel="nofollow"><span>Public key cryptographies</span></a> are any systems that use both public and private keys within a network to protect messages. Public keys are held by all users within a network, while private ones are held only by an individual. Some encryption methods use public keys to allow the sender to send their message, while the intended recipient is the only one who can access the message because of their private key. </span></p> <h3><strong><span lang="EN" xml:lang="EN" xml:lang="EN">Ransomware Attacks</span></strong></h3> <p><span lang="EN" xml:lang="EN" xml:lang="EN">Ransomware attacks encrypt files on a device, which makes them unreadable and unusable. Attackers who carry out ransomware attacks often target government agencies or large corporations and demand money in exchange for decryption. Ransomware attacks are often activated when users open an attachment from a bad actor that compromises their files and data. </span></p> <h3><strong><span lang="EN" xml:lang="EN" xml:lang="EN">Spoofing</span></strong></h3> <p><span lang="EN" xml:lang="EN" xml:lang="EN">Spoofing is a cyber attack where hackers use fake information that seems legitimate, such as email addresses or domain names, to get users to divulge important information. Some companies have suffered spoofing attacks where employees received instructions to wire money to illegitimate accounts from an email address that appeared to be a higher up in the company. Less advanced spoofing attacks are easy to spot, but many hackers use surprisingly complex techniques to make it difficult for users to differentiate the legitimate from the illegitimate. </span></p> <h2><strong><span lang="EN" xml:lang="EN" xml:lang="EN">Need More Email Security Assistance? Talk to the Pros at ÇďżűĘÓƵɫ | AppRiver Today! </span></strong></h2> <p><span lang="EN" xml:lang="EN" xml:lang="EN">Now that you have a better understanding of important email security terms, you will be better able to understand and implement basic cybersecurity measures in your own life and organization. Even still, your company will likely still have email security vulnerabilities that can result in compromised data and financial losses. </span></p> <p><span lang="EN" xml:lang="EN" xml:lang="EN">Fortunately, the email security professionals at ÇďżűĘÓƵɫ have the knowledge and experience they need to help your organization devise a comprehensive email security plan. To learn more about how ÇďżűĘÓƵɫ can get your company off on the right email security foot, please<a href="/request-demo" rel="nofollow"><span> </span></a><a href="/request-demo" rel="nofollow"><span>contact us</span></a> today! </span></p> <a href="/resources/blog/secure-modern-workplace" hreflang="en">Secure Modern Workplace</a> Mon, 13 Dec 2021 22:13:55 +0000 admin 498 at 10 FAQs About Microsoft’s New Commerce Experience, Answered /resources/blog/december-2021/10-faqs-about-microsofts-new-commerce-experience-answered <span>10 FAQs About Microsoft’s New Commerce Experience, Answered</span> <span><span lang="" about="/user/1" typeof="schema:Person" property="schema:name" datatype="" xml:lang="">admin</span></span> <span>Fri, 12/10/2021 - 11:01</span> <a href="/taxonomy/term/254" hreflang="en">Microsoft 365</a> <a href="/taxonomy/term/10" hreflang="en">ÇďżűĘÓƵɫ</a> <article><img src="/sites/default/files/2021-12/MSP%20Security%20Best%20Practices%20%281%29%20%281%29.png" width="2240" height="1260" alt="New Commerce Experience: 10 Things You Should Know" loading="lazy" typeof="foaf:Image" /></article><p><strong><em>Updated 01/10/2022: Microsoft’s New Commerce Experience (NCE) is now available through Secure Cloud for customers and partners.</em></strong></p> <p><span><span><span>What do you need to know about NCE? Microsoft’s New Commerce Experience (NCE) has been around for Microsoft Azure since 2019, but now it’s expanding to include M365, Dynamics 365, Windows 365, and Power Platform. </span></span></span></p> <p><span><span><span>While technical previews have been underway since October, the general release date is fast approaching. We wanted to answer any questions that Microsoft partners may have beforehand. Without further ado, here are the most common questions we hear about NCE—and their answers.</span></span></span></p> <h2><span><span><span><span><span class="primary-color">1</span> What is NCE?</span></span></span></span></h2> <p><span><span><span><span lang="EN" xml:lang="EN" xml:lang="EN">As </span><a href="https://www.microsoft.com/en-us/us-partner-blog/2021/09/09/new-commerce-experience-for-seat-based-offers-in-cloud-solution-provider/" rel="nofollow"><span><span>Microsoft</span></span></a><span> puts it, "The new commerce experience makes it easier to transact with Microsoft...It’s a multi-phase, long-term investment in the CSP program aimed at helping our partners accelerate business growth, simplify licensing, and address how their customers prefer to purchase."</span></span></span></span></p> <p><span><span><span>Whereas before, NCE only existed for Microsoft Azure, it’s now a Microsoft-wide initiative that introduces a standardized way of doing business, both directly with customers and through partners. </span></span></span></p> <p><span><span><span>The ultimate goal of introducing NCE is to enable partners and customers to have more choice and buy more easily while optimizing costs. This is evident through the consistent and simplified purchasing experience, the greater standardization of offers and terms, and the opportunity for partners to sell or upsell to a larger set of existing and new customers. </span></span></span></p> <p><span><span><span>Please note, the initial rollout of NCE for CSP subscriptions will only be for commercial offers. Government, education, and non-profit offers are expected to be introduced to NCE over the coming months, but there is currently no date for when these subscriptions will be available in New Commerce.</span></span></span></p> <h2><span><span><span><span><span class="primary-color">2</span> How will NCE affect partners?</span></span></span></span></h2> <p><span><span><span><span><span><span lang="EN" xml:lang="EN" xml:lang="EN"><span><span>NCE will offer some distinct benefits for partners, allowing them to serve customers better and have an easier time with the platform themselves.</span></span></span></span></span></span></span></span></p> <p><span><span><span><span><span><strong><span lang="EN" xml:lang="EN" xml:lang="EN"><span><span>Greater sales agility and customer commitment: </span></span></span></strong><span lang="EN" xml:lang="EN" xml:lang="EN"><span><span>NCE offers pricing benefits for annual term subscriptions that lock in pricing for the entire term (plus a promotional pricing period starts in January 2022).</span></span></span></span></span></span></span></span></p> <p><span><span><span><strong>Operational efficiency and cost savings: </strong>NCE makes it easier to manage subscriptions, with enhanced provisioning, pausing, automated changes at renewal, and efficiency for quoting and price list management.</span></span></span></p> <p><span><span><span><strong>More choice for customers:</strong> The introduction of the new monthly term subscription will allow customers to cancel or reduce seats more easily than an annual term, at a premium price. It will also be easier to adopt new products and add-ons separately.</span></span></span></p> <h2><span><span><span><span><span class="primary-color">3</span> How will NCE affect customers?</span></span></span></span></h2> <p><span><span><span>There are also a number of things that make NCE more flexible and accommodating for customers, such as:</span></span></span></p> <p><span><span><span><strong>New products, with more options: </strong>The new Windows 365 is now available for Cloud Service Providers (CSPs). There are also free trial choices with an easier conversion to being a paid customer, as well as new add-ons available only on NCE.</span></span></span></p> <p><span><span><span><strong><span lang="EN" xml:lang="EN" xml:lang="EN">Offers to meet specific or changing needs:</span></strong><span lang="EN" xml:lang="EN" xml:lang="EN"> For a premium, Microsoft will now offer new monthly-term subscriptions, allowing customers to cancel or reduce seat counts on a monthly basis. Monthly subscriptions can also be combined with annual subscriptions to help customers balance cost.</span></span></span></span></p> <p><span><span><span><strong>More value for commitment: </strong>Customers can access the best pricing on annual terms with long-term protection. They can also lock in pricing further with multi-year terms, and switch from a monthly to an annual term easily to save money.</span></span></span></p> <h2><span><span><span><span><span class="primary-color">4</span> When are commercial subscriptions moving to NCE?</span></span></span></span></h2> <p><span><span><span>There are a few dates to keep in mind. Any new subscriptions will have to be made on NCE after March 2022. However, the ability to renew existing subscriptions on the legacy CSP platform will continue through June 30th 2022, ending on July 1st 2022. Legacy subscriptions will remain in effect until each of the subscription terms end, but Microsoft partner  incentive rebates on legacy subscriptions will be removed in October 2022. After June, legacy customers will have to renew subscriptions in the New Commerce Experience before each subscription expires to ensure the services continue. </span></span></span></p> <h2><span><span><span><span><span class="primary-color">5</span> Can I have one customer on the same SKU with multiple terms?</span></span></span></span></h2> <p><span><span><span>Yes, you can have a customer on different terms, with different sets of seats, for the same offer. In the SMB space, it’s more common to have seasonal or temporary employees over the course of the year, for example in the restaurant and tourism industries. For these customers, mixing Annual and Monthly agreements for permanent and temporary users can be the most cost effective option. </span></span></span></p> <p><span><span><span>"For example, a growing organization can minimize license fees and lock in predictable pricing for new users with an annual or multi-year subscription. However, that same organization can further minimize costs and maximize flexibility by including monthly subscriptions for any licenses that are expected to be unused for more than 3 months each year<span lang="EN" xml:lang="EN" xml:lang="EN"><span><span><span><span>. </span></span></span></span></span>As a partner, you can elect to have monthly, annual, or multi-year term expiration, which gives you maximum flexibility where term length is concerned.</span></span></span></p> <h2><span><span><span><span><span class="primary-color">6</span> How can I start an NCE subscription?</span></span></span></span></h2> <p><span><span><span>ÇďżűĘÓƵɫ will continue to use the Secure Cloud - Partner Portal to start subscriptions.</span></span></span></p> <h2><span><span><span><span><span class="primary-color">7</span> How do I cancel, and will I receive a refund?</span></span></span></span></h2> <p><span><span><span>With NCE, a cancellation policy will be enforced for all terms. A subscription can only be cancelled or downgraded within 72 hours of the initial order or renewal, for all term types. A prorated refund will be provided for cancellations, with proration calculated daily within that 72-hour span. After 72 hours, that cancellation function will not be available. Suspending an account can prevent users from accessing the subscription, but billing for that subscription will continue.</span></span></span></p> <h2><span><span><span><span><span class="primary-color">8</span> Can I reduce seats during an existing contract?</span></span></span></span></h2> <p><span><span><span>Like cancellations, seat counts on a new commerce subscription can be reduced within the first 72 hours. However, if there’s a midterm order of additional seats, you will also have a 72-hour window to reduce that back to the original number of seats.</span></span></span></p> <p><span><span><span>Conversely, if customers want to add seats, they will be priced at the original subscription purchase price (not the current price). Overall, this means that the price for additional seats will always be locked in at the beginning of the term.</span></span></span></p> <h2><span><span><span><span><span class="primary-color">9</span> Will there be promos? When?</span></span></span></span></h2> <p><span><span><span>Microsoft has announced a promotional period for NCE commercial offers that begins January 10, 2022 and runs through June 30, 2022. During this time, customers can choose a monthly subscription without paying the 20% premium, aligning monthly term pricing with annual term pricing. From January 10, 2022 to March 31, 2022, customers can choose an annual subscription and lock in a 5% discount off the annual term pricing. Microsoft has indicated they may extend this 5% promotion, possibly all the way through June 30, 2022.  </span></span></span></p> <h2><span><span><span><span><span class="primary-color">10</span> Will there be any new features?</span></span></span></span></h2> <p><span><span><span>Yes! Microsoft is introducing a number of new features to help partners with how they manage subscriptions, billing, and data processing. Here are a few:</span></span></span></p> <p><span><span><span><strong>The ability to schedule changes at subscription renewal:</strong> ÇďżűĘÓƵɫ will be able to schedule different seat counts, SKU conversions, term-length renewal changes, and renewals to different billing options. This allows partners to manage subscriptions in advance instead of performing manual changes at renewal, which improves operational efficiency.</span></span></span></p> <p><span><span><span><strong>Automatic seat assignment with full upgrade:</strong> Whereas before, this was only possible with SMB SKUs, now seats can also be assigned automatically at upgrade with enterprise-level SKUs. This creates easier and more efficient subscription management for larger customers, saving partners a lot of work. </span></span></span></p> <p><span><span><span><strong>Auto-renewal toggle option:</strong> Now, partners can toggle auto-renewal and submit it manually. This makes it easier to manage renewals and plan ahead for subscriptions that will be terminating soon.</span></span></span></p> <p><span><span><span><strong>Switching partners:</strong>.Customers will not be able to transfer active subscriptions to a new partner. New subscriptions and additional users may be added via a new partner, but customers will continue to be responsible for existing subscription terms.  </span></span></span></p> <p><span><span><span><strong>Subscription ownership enforcement: </strong>Previously, customers could buy from different partners to aggregate instances of the same SMB offer and buy multiple free trials. Now, Customer SKU limits will be enforced across multiple partner tenants, preventing a customer from purchasing multiple lower-cost SMB SKUs beyond defined limits from different partners. This prevents customers from gaming the system, and ensures that partners can maximize revenue from each customer.</span></span></span></p> <p><span><span><span><strong>Suspend/resume subscriptions: </strong>Previously, a partner would have to suspend and then reorder subscriptions if the term expired. Now, a partner can suspend and then resume a subscription at any time during the term without cancellation. Partner billing will continue through the suspension. This helps the partner by allowing them to pause until the customer remits an overdue payment.</span></span></span></p> <p><span class="text-medium"><span lang="EN" xml:lang="EN" xml:lang="EN">Note on M365 price change</span></span></p> <p><span><span><span><span lang="EN" xml:lang="EN" xml:lang="EN">In addition to launching the New Commerce Experience for CSP’s, Microsoft also announced commercial pricing changes for some key Microsoft 365 SKU’s around the same time. Although these price changes are unrelated to NCE, it’s good to be aware of how they could impact you and your customers. This pricing increase reflects the value of the solutions and the added areas of innovation around communication and collaboration, security and automation. The pricing changes will go into effect on March 1, 2022. You can read more about that </span><a href="/resources/blog/september-2021/breaking-down-microsofts-updates-new-commerce-experience-and-price" rel="nofollow"><span><span>here</span></span></a><span> for a clear and graphical breakdown of these changes. </span></span></span></span></p> <p> </p> <p><span><span><span><span lang="EN" xml:lang="EN" xml:lang="EN">Hopefully, we’ve answered any questions you had around NCE. If you’d like to know more, contact your ÇďżűĘÓƵɫ or AppRiver channel account manager directly, or </span><a href="/partners/become-a-partner" rel="nofollow"><span><span>become a partner</span></span></a><span> with us – we will be your guide.  </span></span></span></span></p> <a href="/resources/blog/future-of-msp" hreflang="en">The Future of MSP</a> Fri, 10 Dec 2021 17:01:26 +0000 admin 496 at