The MGM cyber attack and your business

The MGM network was recently hit through a social engineering-style cyber attack. After gaining entry, the threat actor escalated their privileges to achieve administrator privileges in OKTA and even global administrator privileges to MGM’s Azure tenant, collecting and dumping passwords along the way.

In response to the breach, MGM unsuccessfully attempted to shut down network access to sensitive devices. After electing to not pay the ransom, the hackers launched BlackCat ransomware to cause widespread destruction and disruption.

▶ Read this article from Barracuda to find out the recommendations for your business to solve increasingly creative and aggressive ransomware attacks.

Want to learn more?

Complete IT Systems have a team of Barracuda specialists on hand to demo the solution, discuss business benefits and help you understand how the technology works for your organisation.

To get in touch or request a demo please contact us.

Revolutionise data management and cut costs

Virtual machines (VMs) have transformed the way businesses manage their IT infrastructure. But how can you continue to optimise your environment?

This article from our partners Tintri shows how to revolutionise your data management and cut costs.

With virtualisation, companies can run multiple virtual machines on a single physical server, which has dramatically improved server utilisation and reduced costs associated with hardware and energy consumption. However, with the increased number of virtual machines, IT complexity has also grown, and storage has become a major bottleneck. Traditional storage systems were not designed to work with virtualised environments, leading to inefficiencies and high costs.

Enter data management solutions like VM-aware storage – which simplifies IT complexity and reduces costs versus the traditional tech stack.

Read more (redirects you to the Tintri website)

Want to find out more?

As a Tintri Partner, Complete IT Systems can offer you expert advice on the solutions and how they could be effectively deployed in your business.

To find out more please call us on 01274 396 213 or use our contact form and we’ll arrange a good time to call you back.

Watching your language is easier said than done

You might have heard that 70% of organisational change initiatives fail. The good news is we have some advice on how to prevent this one from doing so!

Fortunately, your HR team can drive and manage change with software that monitors emails, instant messages and attachments. You can read about this shortly, but first, let’s go back a step:

The Harvard Business School defines organisational change as “the action a business takes to change any of its underlying components, such as processes, culture, people, product, infrastructure, or technology.”

In this article, our colleagues Cryoserver look at the hot topic of cultural change. Many HR departments are striving to promote equality, diversity and inclusion, and eliminate toxic behaviour and language. Not only is organisational culture important from HR and legal perspectives; it also affects your corporate and brand identities and ultimately your bottom line too.

▶ Read more.

Adjusting to new ways of paying for storage

Changing market conditions and IT strategies are quickly changing the way businesses use and pay for data storage. And hybrid cloud adoption has led to growing demand for utility-based IT as opposed to legacy cash purchases and leases.

As a result, many tech companies now offer elastic pricing models depending on what storage capacity is used. The downside for IT teams is with so many new models available, it can be a minefield trying to figure out the best plan for your budget.

Check out this 3 minute video to find out how IBM can solve some of the dilemma.

▶ Watch now.

Malicious HTML attachments doubles – are you prepared?

The security industry has been highlighting the cybercriminal misuse of HTML for years — and evidence suggests it remains a successful and popular attack tool.

Last year Barracuda reported that around one-in-five (21%) of all HTML attachments scanned in May 2022 were malicious. A year on, that figure has more than doubled – 45.7% of scanned HTML files were found to be malicious a year later.

▶ Read this article from Barracuda to find out the top HTML threats, and prepare your business accordingly.

Want to learn more?

Complete IT Systems have a team of Barracuda specialists on hand to demo the solution, discuss business benefits and help you understand how the technology works for your organisation.

To get in touch or request a demo please contact us.

What storage is hot this summer?

If your business is creating data at relentless levels, you’re not alone. And as we know, keeping on top of cloud storage costs has its challenges.

This article looks at Wasabi, and how it enables organisations to store and instantly access an infinite amount of data at 1/5 of the price of the competition with no complex tiers.

3 reasons to look at Wasabi:

  • Costs 80% less than AWS S3, now you can afford to keep all your data!
  • Your data is always readily available; no long processing times or manual requests
  • Protects against hackers and errors with immutable storage

Protect your business from costly ransom payments and gain peace of mind that your data is securely backed up with Wasabi. Their immutable storage combined with a comprehensive backup strategy ensures your valuable data’s security and integrity.

It also provides solutions for varied use cases, including:

  • Cloud Computing – Wasabi Hot Cloud Storage seamlessly integrating with compute services
  • Archiving – Wasabi’s low price point means you can now store it all!
  • Backup & Recovery – Significantly reduce any operational downtime with instantly available
    backups
  • Content Delivery – Smoothly facilitating your web apps and videos, only the best for your users!
  • Surveillance – Store digital surveillance video at an affordable price
  • File acceleration – Low bandwidth? No problem! Get your data up in the cloud faster
  • Ransomware – Ultimate data protection with Wasabi
  • Internet of Things (IoT) – Scalable solutions ready to handle the billions of smart connected
    sensors and devices
  • AI/ML – Enable artificial intelligence and machine learning and be prepared with cost-effective
    data storage
  • Analytics – Quick and secure access to your data allows you to make the best decisions for your
    business, faster.

See how to gain optimal price, performance and protection with Wasabi Hot Cloud Storage:

 

Find out more

As a Wasabi Partner, Complete IT Systems can offer you expert advice on the solutions and how they could be effectively deployed in your business.

To find out more please call us on 01274 396 213 or use our contact form and we’ll arrange a good time to call you back.

Improving user security awareness

The precision engineering manufacturer Spectris needed to shift the focus of its employee training when many employees switched to working remotely due to the coronavirus pandemic.

Spectris’ CISO relied on KnowBe4’s security awareness training and simulated phishing platform to provide flexible and relevant simulated phishing tests and training to ensure a holistic and tailored approach to security awareness.

Learn how KnowBe4’s platform allowed Spectris to:

  • Improve phishing email reporting from around 20% to 40% in a year
  • Launch courseware and training content in 40 languages
  • Have 98% of staff complete 10 training courses a year
  • Successfully deploy monthly simulated phishing tests

Want to learn more?

Complete IT Systems have a team of KnowBe4 specialists on hand to demo the solution, discuss business benefits and help you understand how the technology works for your organisation.

To get in touch or request a demo please contact us.

Could a 15 year old hack your systems?

Attackers are quick to exploit new opportunities for attack. The reporting of the Log4J bug in December 2021, for example, is believed to have led to a 150% increase in exploit activity the following year.

However, attackers rely extensively on long established approaches and home in on weaknesses that have often also been around for years.

▶ Read this article from Barracuda to find out the top malicious tactics, and separate the threats from the noise.

Want to learn more?

Complete IT Systems have a team of Barracuda specialists on hand to demo the solution, discuss business benefits and help you understand how the technology works for your organisation.

To get in touch or request a demo please contact us.

 

13 email threat types you should be aware of

Email security is a sweeping term, but what’s under the bonnet, and how do you protect your business from all the top email threats, including the sophisticated ones designed to slip through your secure gateway?

This eBook provides an in-depth look at today’s wide range of evolving email threats, including their risks and impacts on businesses, and how machine learning and API-based inbox defence can address the gaps in the email gateway and help provide total email protection against attacks.

  • Defend against sophisticated email threats that are able to bypass defences and wreak havoc using backdoor techniques, including spoofing, social engineering, and fraud.
  • Protect employees at the inbox level using the right combination of technology solutions and security-awareness training.
  • Use a multi-layered protection strategy to radically reduce susceptibility to email attacks and help better defend your business, data, and people.

See all the latest threats, data, analysis, and solutions for yourself (instant download, no form required). 

Want to learn more?

Complete IT Systems have a team of Barracuda specialists on hand to demo the solution, discuss business benefits and help you understand how the technology works for your organisation.

To get in touch or request a demo please contact us.

Have you unlocked the potential of Zero Trust?

You may have heard the term Zero Trust doing the rounds. But what is it, and is it relevant to SMBs?

According to digital.com, “Zero trust isn’t a specific product, it’s a way of thinking about and constructing your security architecture, it operates on the idea that no one user, device, service, or programme is trusted inherently.”

With Zero Trust, you can provide seamless access to all levels of user, while maintaining strict authentication and verification to access particular SaaS applications, assets, data, or systems.

Is Zero Trust applicable to your business?

Zero Trust Access (ZTA) can increase security, productivity, and flexibility for your business. This recorded webinar from Barracuda shows how ZTA can be applied to:

  • Prevent unauthorised access to corporate resources and digital assets
  • Reduce your overall attack surface and risk of breaches
  • Secure the migration to a cloud-integrated infrastructure
  • Serve as the foundation of a successful SASE implementation
  • Improve remote access performance and employee productivity

You’ll see how Barracuda CloudGen Access secures SaaS applications, including Microsoft 365, and protects users from ransomware and other web threats.

Want to learn more?

Complete IT Systems have a team of Barracuda specialists on hand to demo the solution, discuss business benefits and help you understand how the technology works for your organisation.

To get in touch or request a demo please contact us.