Malicious HTML attachments doubles – are you prepared?

The security industry has been highlighting the cybercriminal misuse of HTML for years — and evidence suggests it remains a successful and popular attack tool.

Last year Barracuda reported that around one-in-five (21%) of all HTML attachments scanned in May 2022 were malicious. A year on, that figure has more than doubled – 45.7% of scanned HTML files were found to be malicious a year later.

▶ Read this article from Barracuda to find out the top HTML threats, and prepare your business accordingly.

Want to learn more?

Complete IT Systems have a team of Barracuda specialists on hand to demo the solution, discuss business benefits and help you understand how the technology works for your organisation.

To get in touch or request a demo please contact us.

What storage is hot this summer?

If your business is creating data at relentless levels, you’re not alone. And as we know, keeping on top of cloud storage costs has its challenges.

This article looks at Wasabi, and how it enables organisations to store and instantly access an infinite amount of data at 1/5 of the price of the competition with no complex tiers.

3 reasons to look at Wasabi:

  • Costs 80% less than AWS S3, now you can afford to keep all your data!
  • Your data is always readily available; no long processing times or manual requests
  • Protects against hackers and errors with immutable storage

Protect your business from costly ransom payments and gain peace of mind that your data is securely backed up with Wasabi. Their immutable storage combined with a comprehensive backup strategy ensures your valuable data’s security and integrity.

It also provides solutions for varied use cases, including:

  • Cloud Computing – Wasabi Hot Cloud Storage seamlessly integrating with compute services
  • Archiving – Wasabi’s low price point means you can now store it all!
  • Backup & Recovery – Significantly reduce any operational downtime with instantly available
    backups
  • Content Delivery – Smoothly facilitating your web apps and videos, only the best for your users!
  • Surveillance – Store digital surveillance video at an affordable price
  • File acceleration – Low bandwidth? No problem! Get your data up in the cloud faster
  • Ransomware – Ultimate data protection with Wasabi
  • Internet of Things (IoT) – Scalable solutions ready to handle the billions of smart connected
    sensors and devices
  • AI/ML – Enable artificial intelligence and machine learning and be prepared with cost-effective
    data storage
  • Analytics – Quick and secure access to your data allows you to make the best decisions for your
    business, faster.

See how to gain optimal price, performance and protection with Wasabi Hot Cloud Storage:

 

Find out more

As a Wasabi Partner, Complete IT Systems can offer you expert advice on the solutions and how they could be effectively deployed in your business.

To find out more please call us on 01274 396 213 or use our contact form and we’ll arrange a good time to call you back.

Improving user security awareness

The precision engineering manufacturer Spectris needed to shift the focus of its employee training when many employees switched to working remotely due to the coronavirus pandemic.

Spectris’ CISO relied on KnowBe4’s security awareness training and simulated phishing platform to provide flexible and relevant simulated phishing tests and training to ensure a holistic and tailored approach to security awareness.

Learn how KnowBe4’s platform allowed Spectris to:

  • Improve phishing email reporting from around 20% to 40% in a year
  • Launch courseware and training content in 40 languages
  • Have 98% of staff complete 10 training courses a year
  • Successfully deploy monthly simulated phishing tests

Want to learn more?

Complete IT Systems have a team of KnowBe4 specialists on hand to demo the solution, discuss business benefits and help you understand how the technology works for your organisation.

To get in touch or request a demo please contact us.

Could a 15 year old hack your systems?

Attackers are quick to exploit new opportunities for attack. The reporting of the Log4J bug in December 2021, for example, is believed to have led to a 150% increase in exploit activity the following year.

However, attackers rely extensively on long established approaches and home in on weaknesses that have often also been around for years.

▶ Read this article from Barracuda to find out the top malicious tactics, and separate the threats from the noise.

Want to learn more?

Complete IT Systems have a team of Barracuda specialists on hand to demo the solution, discuss business benefits and help you understand how the technology works for your organisation.

To get in touch or request a demo please contact us.

 

13 email threat types you should be aware of

Email security is a sweeping term, but what’s under the bonnet, and how do you protect your business from all the top email threats, including the sophisticated ones designed to slip through your secure gateway?

This eBook provides an in-depth look at today’s wide range of evolving email threats, including their risks and impacts on businesses, and how machine learning and API-based inbox defence can address the gaps in the email gateway and help provide total email protection against attacks.

  • Defend against sophisticated email threats that are able to bypass defences and wreak havoc using backdoor techniques, including spoofing, social engineering, and fraud.
  • Protect employees at the inbox level using the right combination of technology solutions and security-awareness training.
  • Use a multi-layered protection strategy to radically reduce susceptibility to email attacks and help better defend your business, data, and people.

See all the latest threats, data, analysis, and solutions for yourself (instant download, no form required). 

Want to learn more?

Complete IT Systems have a team of Barracuda specialists on hand to demo the solution, discuss business benefits and help you understand how the technology works for your organisation.

To get in touch or request a demo please contact us.

Have you unlocked the potential of Zero Trust?

You may have heard the term Zero Trust doing the rounds. But what is it, and is it relevant to SMBs?

According to digital.com, “Zero trust isn’t a specific product, it’s a way of thinking about and constructing your security architecture, it operates on the idea that no one user, device, service, or programme is trusted inherently.”

With Zero Trust, you can provide seamless access to all levels of user, while maintaining strict authentication and verification to access particular SaaS applications, assets, data, or systems.

Is Zero Trust applicable to your business?

Zero Trust Access (ZTA) can increase security, productivity, and flexibility for your business. This recorded webinar from Barracuda shows how ZTA can be applied to:

  • Prevent unauthorised access to corporate resources and digital assets
  • Reduce your overall attack surface and risk of breaches
  • Secure the migration to a cloud-integrated infrastructure
  • Serve as the foundation of a successful SASE implementation
  • Improve remote access performance and employee productivity

You’ll see how Barracuda CloudGen Access secures SaaS applications, including Microsoft 365, and protects users from ransomware and other web threats.

Want to learn more?

Complete IT Systems have a team of Barracuda specialists on hand to demo the solution, discuss business benefits and help you understand how the technology works for your organisation.

To get in touch or request a demo please contact us.

🤳We’re hiring apprentice IT sales account managers!

We are currently recruiting for 3-4 new “rock star” L4 Apprentice IT Sales Account Managers within our successful Bradford office! Successful applicants will gain experience within the IT reseller industry and will be accountable for the full sales cycle in their accounts – from sourcing and lead generation to presentation and closing the sale.

 

▶ Find out more and apply now on Indeed.co.uk, or read on!

 

What you can expect from us

 

Whether you are a school leaver or looking to accelerate your career, you can build valuable skills with us, get your BTEC Level 2 qualification, and a basic salary £16,000 per annum OTE per annum £30,000+ uncapped.

We have hired 10 apprentices in the past, with six of those still with us and the other four having built successful careers elsewhere.

We are a fast-growing company with a proud role in the Bradford Community, new offices around the UK, as well as recipients of several national awards. Read more about Complete IT Systems.

 

Listen to Jerome James discussing our apprenticeships opportunity on BCB106fm!

 

 

 

You can also find out more in our Sales Director Ben Gregg’s recent interview with the Telegraph and Argus.

 

 

Read our excellent independent reviews on glassdoor.co.uk.

 

👁️‍🗨️ Check out this short video to see how you’ll learn, gain your formal accreditation, and develop your all-round skills during your apprenticeship.

Your role

 

Your role will be to conduct office/telephone-based account management of your clients, as well as cold calling for
new business to continually grow your account base and supply IT Hardware, Software, Support Services,
Technical Office Equipment, Supplies/Consumables, IT Security, IT Services and all Audio Visual products and
services.

It will be your role to identify and generate new prospects and convert them into key accounts, develop
and manage key accounts to their full potential, and continually update and develop product and market
knowledge.

 

What you’ll learn

 

You’ll need to keep up-to-date with cutting edge technology to be able to advise your customers – they look to you as their trusted expert. To do this, it will be important to stay on top of the trends in some of the hottest growth areas in business, including cloud computing and cybersecurity.

 

Key qualities required for the position:

 

👟Willingness to expand & develop

🏎️ Self-motivation and ambition

🗣️ Communication skills

⌚ Punctual

💼 Presentable and professional

💪 Above all……  a hunger and desire to succeed

 

Apply now

 

📧

📞 01274 933451

Three ways to reduce risk with privileged access management

Effective management of privileges and credentials is essential for the security of your organisation. With 74% of data breaches happening due to privileged credential abuse, it’s an area that organisations must address. Cyber attackers can abuse credentials through several methods. The main approaches are social engineering and phishing, exploiting poor password hygiene and password reuse, and taking advantage of initial access brokers selling these credentials on the dark web.

To combat this, it’s vital to upgrade your approach to privileged access management. Here are three steps you can take to easily manage and secure your privileged access, helping to reduce the likelihood of both internal and external attacks:

  1. Simplify compliance reporting
  2. Deploy Zero Trust Network Access
  3. Secure contractor access to your business

➡️ Find out more in this eBook from Barracura.

Want to learn more?

Complete IT Systems have a team of Barracuda specialists on hand to demo the solution, discuss business benefits and help you understand how the technology works for your organisation.

To get in touch or request a demo please contact us.