The cloud is now the preferred method for data storage. However, justified or not, there are a few worries you might have about migrating to a cloud solution.

Isn’t my data safer at home?

While cloud storage offers enhanced security measures, organizations may still have reservations regarding the privacy and protection of their data. Somehow keeping it in your own location sounds safer. To overcome this concern, an MSP can help you fully understand the security measures implemented by most cloud providers, including encryption methods, access controls, and data isolation. Also, they can help determine that your cloud provider’s protocols meet any regulatory standards you are required to meet, such as federal, state or international data security laws.

Network Connectivity and Bandwidth

Reliance on internet connectivity is inherent in cloud storage. The cloud isn’t useful if you cannot access it. Organizations need a stable and robust internet connection to ensure access to their data. In situations with limited bandwidth or intermittent internet connectivity, accessing and transferring large files can become a challenge. However, if reliable internet access and bandwidth provisioning is an issue for your business site, that is a problem you need to address no matter how you plan to store your data. Few businesses can function reliably without solid high speed bandwidth. An MSP can provide guidance on how to handle this issue, if reliability in your location is a problem .

Vendor Lock-In and Data Portability

Are you worried about what to do if you change your mind or want to change cloud providers? In other words, “Can I pull all my data back in-house or choose another cloud provider without creating a headache?” Transferring data between cloud providers or migrating back to an on-premises infrastructure can be challenging. Be sure to discuss this with all vendors bidding for your business. Again, an MSP can help navigate the complexities of proposed contractual language.

Some last thoughts

The cloud isn’t a total cure all. You still need a robust and secure in-house infrastructure to support your everyday operations And this infrastructure needs to be defended against cyber criminals, on top of everything else. An MSP can be the solution for smaller firms who don’t have the resources, time, or inclination to manage their in -house IT needs.
Two possible areas where an MSP can help are…

  • Continuous Monitoring and Support

    Once the transition is complete, MSPs provide ongoing monitoring and support for the cloud storage environment and your internal operations. MSPs can handle routine maintenance tasks, such as updates, freeing up internal resources and allowing businesses to focus on their core operations. They can also offer 24/7 monitoring on the remaining in-house IT infrastructure.

  • Security and Compliance Management

    You may have regulatory compliance concerns, as well as internal security requirements. An MSP has the experience to guide you in developing plans to meet those requirements.

In this blog post, we will explore how cloud storage can support your firm.

For SMBs, data loss or system failures can be catastrophic, leading to significant financial losses, brand damage, and even business closure. Having reliable backups and disaster recovery solutions is essential to protect critical data and ensure uninterrupted operations.

Traditional backup methods, such as local storage or tape backups, can be time-consuming, costly, and prone to human error. And a backup hard drive or server stored in the same location as the original data? Not very foolproof. This is where cloud storage comes in.

Cloud storage provides SMBs with a solution that overcomes many of the limitations of traditional methods. By using the cloud for storage (and thus, backups) businesses can benefit from:

Automated and scheduled backups: Cloud storage platforms offer automated and scheduled backup options, eliminating the need for manual backups and reducing the risk of human error. This ensures that critical data is consistently and securely backed up, minimizing the potential for data loss. In most situations, backups are occurring in real-time.

Rapid data recovery: ç.

Data replication: Cloud storage providers replicate data across multiple servers and geographically diverse locations. In the event of hardware failure, natural disasters, or other unforeseen events, SMBs can rely on the copies to restore their data quickly.

Scalability and Flexibility: Cloud storage allows SMBs to scale their storage capacity as their data grows without the need for significant infrastructure investments. They don’t have to build-out for peak times, then waste unused space.They can easily adjust their storage needs based on demand, eliminating the risk of running out of storage space.

Testing and Validation: Testing to ensure you can recover from any disaster becomes easier using the cloud storage model.

Cost-Effectiveness for SMBs

For SMBs with limited resources, cost-effectiveness is a crucial factor in choosing backup and disaster recovery solutions. Cloud storage offers several cost-saving advantages:

Reduced Infrastructure Costs: Cloud storage eliminates the need for costly on-premises storage infrastructure and maintenance, saving SMBs significant capital expenses. Infrastructure no longer has to be built to meet peak loads, then go unused during slow times.

Pay-as-You-Go Pricing: Cloud storage providers offer flexible pricing models, allowing SMBs to pay only for the storage space they need. This cost model ensures scalability and can dramatically cut fixed costs.

Operational Efficiency: Cloud storage automates the backup and recovery processes, eliminating the time and effort required for manual backups. SMBs can allocate their resources to running their business, not their IT infrastructure.

Cloud storage is a powerful and cost-effective solution for SMBs, providing them with reliable backups, rapid data recovery, and a robust disaster recovery strategy. By embracing cloud storage, SMBs can safeguard their critical data, ensure business continuity, and focus on growing their business.

When you visit a site, probably for the first time or from a new device or browser, you will see an alert that mentions the site uses Cookies to offer you a more personalized experience and asks you if you are okay with it. Let’s admit it. A lot of us don’t even bother to read what the notification says before we click “Accept” and move on with our browsing.

Cookies are tiny information packets that store data related to your interaction and behavior on websites. It is like walking into your favorite local diner and having them serve up the “usual” instantly. Cookies, track your digital footprint on a website and allow the site to offer you a more personalized browsing experience. For example, let’s say you visited Amazon.com and looked at some cameras, perhaps you put one into your cart as well, but never checked out, or added one to your wishlist on the site. The next time the camera is on a sale, Amazon app sends you a notification about the price reduction. That happens with the help of cookies. And, that’s just one example. Cookies are not necessarily limited to shopping sites.You know how sometimes you can save your password for some sites, so you don’t have to type it or log in every time you visit the website? You are able to do that because of cookies. Any site can have cookies, though shopping and banking sites can’t function without them. These are known as session cookies and are absolutely indispensable, while some like persistent cookies make your web browsing experience more pleasant and the third party cookies, while not very pleasant, are used basically to facilitate online advertising. How do cookies become a security threat, then?

Cookies become a security threat when hackers get access to them. If hackers hijack your cookies, they can get access to your session, your passwords and other related online activities. Hackers sometimes create “Super Cookies” and “Zombie cookies” to steal information from authentic cookies. Such cookies are difficult to identify and delete and sometimes work like worms replicating themselves, thus making it more difficult to get rid of them. Hackers can also steal your cookies if they get access to your network or to the server of the website you are visiting. For example, if your bank’s or shopping website’s server was hacked into, chances are, the hacker has access to your cookies and thereby all your account details.

If you liked what you read, then check out our whitepaper, The cookie monster is coming for you, for a more detailed account of the threats posed by cookies and how you can manage them better.

“Life is not about sheltering yourselves from the rain, it is about learning to dance in the storm”, goes a popular saying. But, if you are a small business, you first need to shelter your assets from the rain, before you can afford to dance in the storm without a care in the world. Hurricanes, tornadoes and thunderstorms can catch you off-guard resulting in losses worth thousands of dollars. Your inventory may be damaged, your place of business may be flooded and your critical business data lost. While most small businesses do take timely steps to ensure their inventory and place of business are protected from natural disasters, a lot of them tend to overlook the risk such natural disasters pose to their IT infrastructure and data. To many, it doesn’t seem to be that big an issue–and invariably, this is where they go wrong. Data loss due to natural calamity or any other reason can cause significant damage to a business, resulting in extreme consequences such as complete business shutdown. Safeguarding your data shouldn’t be a project you embark upon after a hurricane warning is issued.

In this post we discuss the steps you can take to mitigate the risks natural disasters pose to your data and IT infrastructure.

  1. Recognize the need for data safety, security and recovery in times of disaster.
  2. Bring together your key resources and create a team that’s responsible for implementing your disaster backup and recovery plan.
  3. Identify the key areas that need to be addressed. In the event of a disaster, what are the processes that absolutely need to function to keep your business going and what needs to be done so they still function smoothly?
  4. Prepare a solid disaster recovery-business continuity plan. You can enlist your in-house IT team or bring an MSP onboard to do this.
  5. Create a list of all the software programs, applications and hardware that are critical to your business process
  6. Include floor plans, physical access details, entry-exit security codes etc, pertaining to your place of business in the plan.
  7. Include information about your backups in the disaster recovery and business continuity plan.
  8. Conduct mock drills and audits to ensure your plan is executable and gives you the intended results.

All of this can be overwhelming, especially with a business to run and a Hurricane to watch out for! That’s why most SMBs rely on trusted managed service providers to do it for them, while they focus on their core area–managing their business and customers.

In today’s interconnected digital landscape, cyber threats continue to evolve and pose significant risks to businesses of all sizes. Ransomware, in particular, has emerged as one of the most notorious and destructive forms of cyberattacks. In this blog post, we will delve into the world of ransomware, exploring what it is, how it works, and the profound impact it can have on businesses.

What is Ransomware?

Ransomware is a malicious software designed to encrypt files on a victim’s computer or network, rendering them inaccessible until a ransom is paid. It infiltrates systems through various means, such as malicious email attachments, infected websites, or vulnerabilities in software. Once executed, ransomware quickly spreads throughout the network, encrypting files and displaying ransom notes that demand payment in exchange for the decryption key.

The Impact on Businesses:

  1. Financial Losses: Ransomware attacks can inflict significant financial damage on businesses. The ransom demands can range from a few hundred to millions of dollars, and even if the ransom is paid, there is no guarantee that the attackers will honor their end of the deal. Moreover, businesses often face additional costs, including incident response, system restoration, legal fees, and potential regulatory fines.
  2. Operational Disruption: Ransomware attacks can bring business operations to a grinding halt. When critical systems and data are encrypted, employees are unable to access vital information or perform their duties, leading to productivity losses and disruption of customer services. The downtime can have a cascading effect on revenue, customer satisfaction, and business reputation.
  3. Data Loss and Breach: In some cases, ransomware attacks involve exfiltrating sensitive data before encrypting it. Attackers may threaten to publish or sell the stolen data if the ransom is not paid, exposing businesses to the risk of data breaches. Data breaches can result in severe legal and reputational consequences, including lawsuits, regulatory penalties, and loss of customer trust.
  4. Reputational Damage: The impact of a ransomware attack extends beyond financial and operational consequences. News of a successful attack can tarnish a company’s reputation, erode customer confidence, and deter potential business partners. Rebuilding trust and restoring the company’s image can be a long and arduous process.
  5. Legal and Regulatory Ramifications: Depending on the industry and geographical location, businesses affected by ransomware attacks may face legal and regulatory implications. Data protection laws, such as the EU’s General Data Protection Regulation (GDPR) or the California Consumer Privacy Act (CCPA), mandate organizations to protect personal data adequately. Failure to comply with these regulations can result in substantial fines and legal repercussions.

Mitigating the Impact:

While the threat of ransomware is persistent, businesses can take proactive steps to mitigate its impact:

  1. Regular Data Backups: Maintain secure and up-to-date backups of critical data. Ensure backups are stored separately from the main network and regularly test restoration processes to verify their effectiveness.
  2. Robust Cybersecurity Measures: Implement a multi-layered approach to cybersecurity, including firewalls, intrusion detection systems, antivirus software, and regular patch management. Utilize email filters, spam detection, and employee education to minimize the risk of infection.
  3. Employee Awareness and Training: Educate employees about the dangers of phishing emails, suspicious attachments, and malicious links. Promote cybersecurity best practices, such as strong password hygiene, two-factor authentication, and reporting any potential security threats promptly.
  4. Incident Response Planning: Develop an incident response plan that outlines the steps to be taken in the event of a ransomware attack. Define roles and responsibilities, establish communication channels, and conduct regular drills to ensure readiness.
  5. Regular Security Audits: Conduct comprehensive security audits and penetration

Managed Service Providers are experts in protecting against cybercrime, just as you are an expert in producing and selling a product or service. Focus your energies where they are put to the best use. Your MSP will work to protect your business from ransomware attacks. Here are several ways they will work to keep your business safe.

Proactive Monitoring and Threat Detection

MSPs employ advanced monitoring tools and technologies to actively monitor your systems and networks for any signs of ransomware activity. Many MSPs offer 24-7 remote monitoring that includes checking for real-time threats. This proactive approach enables early detection of potential ransomware attacks, allowing fast action to be taken to mitigate the risk before the “datanapping” occurs.

Endpoint Security

Your MSP can implement endpoint protection solutions, a fancy term for tools that include firewalls, antivirus software, and intrusion detection applications. These tools are crucial in preventing ransomware from infiltrating your network in the first place. MSPs also work to be sure that these security measures are up to date and properly configured. (Remember: data security isn’t a one-time project. Criminals are always changing their methods, so what protected you last week, may not work today. An MSP has the resources to keep your security up to date.

Backup and Disaster Recovery

One of the most effective defenses against ransomware is a comprehensive backup and disaster recovery plan. MSPs can design and coordinate backup procedures that ensure regular, automated backups of your critical data. These backups are stored securely and can be easily restored in the event of a ransomware attack. MSPs can also coordinate testing the backup restoration process to minimize downtime.

Security evaluations: How safe is your data?

One key way to protect yourself against any crime is to evaluate where you are most vulnerable. Where is the door with the broken lock? MSPs conduct thorough security assessments to identify weaknesses in your infrastructure. They perform regular vulnerability scans to identify potential entry points for ransomware attacks. By identifying and patching vulnerabilities promptly, MSPs significantly reduce the risk of a successful ransomware attack.

Disaster Recovery: Keeping things going

In the event of a successful ransomware attack, MSPs play a critical role in incident response and remediation. They have dedicated teams of cybersecurity experts who are skilled in handling such incidents. MSPs are able to respond swiftly to contain the attack, isolate infected systems, and get you operational as quickly as possible. Their expertise ensures a coordinated and effective response, minimizing the impact of the attack and expediting the restoration of normal operations.

Employee Training

MSPs recognize the importance of every employee in preventing ransomware attacks. As mentioned above, the crude but simple phishing email remains a very effective way to infiltrate an organization’s technology. MSP’s offer training to employees, enabling them to identify and respond to potential threats. By promoting a culture of cybersecurity awareness, MSPs help businesses create a human firewall that can actively prevent ransomware attacks. MSPs have the time to focus on creating and maintaining these training programs so that you don’t have to.

24/7 Monitoring and Support

MSPs offer round-the-clock monitoring and support to ensure constant watch against ransomware attacks. They provide timely response to alerts, address security incidents promptly, and offer ongoing support and guidance to businesses. This continuous monitoring and support significantly enhances the overall security level of your organization.

Managed Service Providers (MSPs) play a pivotal role in safeguarding businesses against the growing threat of ransomware. Through proactive monitoring, endpoint protection, backup and disaster recovery planning, security evaluations, incident response, user education, and 24/7 support, MSPs provide comprehensive defense strategies. Engaging the services of an MSP allows businesses to focus on their core operations with the confidence that their data and systems are protected from ransomware attacks

Ransomware attacks pose a significant threat to businesses with the potential for severe financial and brand damage. By understanding the nature of ransomware, adopting preventive measures, and partnering with a managed service provider, you have the greatest possible chance to avoid falling victim to a ransomware attack.

In today’s digital age, businesses face an ever-increasing threat from cybercriminals, and one of the most prevalent and damaging forms of cyberattack is ransomware. Ransomware attacks can cripple an organization, leading to data breaches, financial losses, and reputational damage. However, by implementing robust cybersecurity measures and adopting best practices, businesses can significantly reduce the risk of falling victim to ransomware attacks. In this blog post, we will explore effective strategies to safeguard your business against ransomware and ensure business continuity.

    • Employee Education and Awareness:
  • A well-informed and security-conscious workforce is the first line of defense against ransomware attacks. Regularly educate your employees about cybersecurity best practices, such as recognizing phishing emails, avoiding suspicious downloads, and practicing strong password hygiene. Conduct training sessions, share informative resources, and encourage employees to report any potential security threats promptly.
    • Implement a Multi-Layered Security Approach:
  • Having a comprehensive cybersecurity strategy is crucial to protect your business against ransomware. Adopt a multi-layered security approach that includes the following elements:
    1. Endpoint Protection: Install reliable and up-to-date antivirus and anti-malware software on all devices within your network. Enable real-time scanning and automatic updates to detect and block potential threats.
    2. Firewall and Intrusion Detection Systems: Deploy robust firewalls and intrusion detection systems (IDS) to monitor network traffic and prevent unauthorized access. Regularly update and patch these systems to address any vulnerabilities.
    3. Secure Backup and Disaster Recovery: Regularly back up your critical data and ensure backups are stored securely, preferably offline or in a separate, isolated network. Test data restoration processes periodically to ensure backups are viable.
    4. Network Segmentation: Divide your network into smaller segments to limit the spread of ransomware. Implement strict access controls and ensure sensitive data is only accessible to authorized individuals.
    • Keep Software and Systems Updated:
  • Outdated software and operating systems are common entry points for ransomware attacks. Regularly update all software applications, including web browsers, email clients, and operating systems. Enable automatic updates whenever possible to ensure prompt installation of security patches and bug fixes.
    • Email Security Measures:
  • Email remains one of the primary vectors for ransomware distribution. Implement robust email security measures, including:
    1. Spam Filters: Utilize advanced spam filters to block suspicious emails and prevent phishing attempts from reaching employee inboxes.
    2. Email Authentication: Implement email authentication protocols like Sender Policy Framework (SPF), DomainKeys Identified Mail (DKIM), and Domain-based Message Authentication, Reporting, and Conformance (DMARC) to prevent email spoofing.
    3. User Awareness: Educate employees about email security best practices, including verifying sender addresses, avoiding clicking on suspicious links or downloading attachments from unknown sources, and reporting any suspicious emails promptly.
    • Regular Data Backups and Testing:
  • Frequent data backups are essential to mitigate the impact of a ransomware attack. Implement a robust backup strategy that includes automated backups and periodic testing of data restoration processes. Ensure backups are stored securely and kept separate from the main network to prevent ransomware from infecting them.
    • Incident Response and Business Continuity Plan:
  • Develop a comprehensive incident response plan that outlines the steps to be taken in the event of a ransomware attack. The plan should include procedures for isolating affected systems, notifying stakeholders, engaging law enforcement, and restoring operations. Regularly review and update the plan to reflect changes in technology and emerging threats.
    • Regular Security Audits and Penetration Testing:
  • Periodically conduct security audits and penetration testing to identify vulnerabilities in your network infrastructure and applications. Engage with ethical hackers to simulate real-world attack scenarios and identify potential weaknesses.

Cyberattacks on individuals and businesses for nasty purposes is nothing new. Stealing data, disrupting business, national activities, and just causing general mayhem has been going on for as long as there has been a digital world to attack. Ransomware, however, seems to stand out as a particularly unique and especially troublesome form of crime. For one thing, once an attack has happened, there is ilkely nothing to do to retrieve your data until you have given in to the demands of the criminals.

As a small- to medium- sized business owner, you should never just rely on off-the shelf virus protection programs as the sole tool to protect your organization against cyber crime. In all cases you should rely on an IT professional to look at every aspect of your IT infrastructure to ensure that everything possible is being done to protect your data. Beyond that, ransomware attacks are a particularly troublesome form of crime that requires special attention. Some of the routine tools to protect data may still be vulnerable to ransomware. This e-guide will talk about seven specific ways that an MSP is best positioned to help protect you from a ransomware attack.

Before talking about how an MSP can help. Let’s define ransomware. Ransomware is an especially nasty software whose MO is as old as crime: Kidnapping ( in this case, datanapping) Ransomware does this by infiltrating your computer systems and encrypting all of your files, making them unreadable to you. Then like any kidnapper, they post a ransom and hold your data hostage until they get paid. They encrypt your files, rendering them inaccessible to you. The attackers then demand a ransom payment. Ransomware attacks are typically carried out through phishing emails, compromised websites, or exploiting vulnerabilities in software. ( please check out some of our other e-guides on training your employees to avoid phishing emails, and avoiding other easy tricks that criminals use to infiltrate your IT systems.)

What happens once they have encrypted your data? You are probably stuck either paying the ransom or losing the data. In the case of ransomware, sometimes routine backups may be infiltrated. This is why an MSP can be of such value in securing your data against this particular form of cyber crime.

The impact of this crime is pretty obvious. Your data–and your customer’s data–is inaccessible. You have almost no choice but to pay the ransom. The loss of data can disrupt daily business activity and damage customer trust. A successful ransomware attack can lead to brand damage, regulatory penalties for data breaches, and potential legal consequences. The overall consequences can be devastating, making it especially important for you to take proactive measures to prevent such attacks.

The basic preventative measures. Are they enough?

In general, there are some basic textbook best practices you can follow

  • Educate employees about cybersecurity best practices, including identifying phishing emails and suspicious links.
  • Regularly back up data and ensure offline or offsite storage to prevent data loss in case of an attack.
  • Keep software and systems up to date with the latest security patches.
  • Implement robust endpoint protection solutions, including firewalls, antivirus software, and intrusion detection systems.
  • Segment networks to limit the spread of ransomware and restrict access to critical systems.
  • Develop and test a disaster recovery plan to ensure an effective response to an attack.

However, straightforward as these appear, these aren’t as simple to implement as they sound and you may not have the time and labor to devote to designing, implementing, and maintaining these procedures. As an MSB, your focus is necessarily focused on operations, revenues, and sales. A Managed Service Provider has the resources and the expertise to handle your virus protection and ransomware avoidance planning so you focus on revenues.

Passwords are something that you and every employee can use to protect your data and maintaining this important protective wall against criminals is relatively easy. Take the time to follow basic good practices, most of which are relatively easy to do. Here are four easy best practices for good password hygiene which don’t require hand sanitizer or staying six feet apart.

Watch out for re-use and multiple use.

Rotating passwords isn’t a good idea. You may notice some sites that you use may not even permit you to use the passwords you have used previously. On a similar note, avoid using the same password across multiple sites. If one site is hacked, the password from that site can be used across all of your other secure sites.

Avoid writing down passwords

This one can be a little outdated. It belies common sense that a burglar will break into your home to steal your written password collection. That said, leaving a list of passwords sitting around in your office, wallet or handbag isn’t an especially good idea.

Don’t share password

One of the biggest temptations for password sharing may be in a work setting for the sake of speed and convenience – you may allow a co-worker who needs quick access to use your password. Don’t. Even if your co-worker has approved access, ask them to use their own credentials to login. Also, password sharing is likely a work rule violation in your organization. If discovered, it could be grounds for disciplinary action.

Phishing tricks

Last but absolutely not least, be aware of scams to get your password by convincing you to hand it over. We’ve mentioned this is other e-guides but it bears repeating because it seems to work against even the most savvy digital users.

Phishing scams involve sending an email or text message that appears to be from a legitimate source, such as a bank or social media site. The message typically asks you to click on a link and enter your password, giving the hacker access to your account. Before you click on any link, it is essential to verify if the links are genuine. Here are a few things to look for when doing that:

  • Spelling – Check for the misspellings in the URL. For example, if your bank’s web address is www.bankofamerica.com, a phishing link could misspell it as www.bankofamarica.com or www.bankofamerica-verification.com
  • Disguised URLs – Sometimes, URLs can be disguised–meaning, while they look genuine, they ultimately redirect you to some fraudulent site. You can recognize the actual URL by using a mouseover, or by right clicking on the URL, and selecting the ‘copy hyperlink’ option and pasting the hyperlink on a notepad file. But, NEVER ever, paste the hyperlink directly into your web browser.
  • URLs with ‘@’ signs – If you find a URL that has an ‘@’ sign, steer clear of it even if it seems genuine. Browsers ignore URL information that precedes @ sign. That means, the URL [email protected] will take you to mysite.net and not to the actual Bank of America website.

In the end, the humble password is an excellent first line of defense against hackers and thieves. All it takes to keep this barrier strong is staying vigilant about password best practices. While it does take ongoing training on the part of management to ensure vigilance is maintained for the long haul, these best practices are simple to observe and take little time

With all the talk about cybercrime and the recent spate of headlines about ransomware, concerns for your data security and the safety of your business keep growing. Avoiding a data breach is critical to your business, so it is vital that you focus resources and time on cybersecurity. Your MSP can be your best support for handling the variety of solutions to the problem of cybercrime. However, don’t forget what you can do on your own. Amidst all the sophisticated tools to protect your data, don’t forget the role of the lowly password. Passwords are there all the time, so we tend to take them for granted.

Here are four easy best practices for good password hygiene which don’t require hand sanitizer or staying six feet apart.

Strong Passwords

Many advisors suggest that a strong password includes letters, numbers and symbols. Basic vocabulary words, from any language, can often be hacked through brute force–just bombarding with a stream of words until you hit the correct one. Numbers and symbols can make that less successful.

Update Passwords

The longer a password is hanging around, the more likely it may be compromised. Frequently changing passwords, just like changing the batteries in your smoke detector, should be done on a regular basis. Try the first day of every third month.

Cancel Passwords when access is no longer needed

In a workplace setting, access should be eliminated immediately upon the termination or transfer of an employee. Not tomorrow, not later today–Immediately. This is particularly true in the case of an involuntary termination, when a now former employee may have a motivation to act nefariously. Also, when an employee’s job duties change, some access from their previous position may not be relevant with their new role.

Multi-factor Authentication

Multi-factor authentication (MFA) is the access process that requires a second step to access data. You probably come across it frequently. Many retail sites now use MFA for returning customers who want access to their account or order history. MFA asks for your password and then authenticates you by sending a one-time code to another platform. Most frequently, this means sending you a text. The intent is to diminish the possibility that the password is being used by someone not authorized to have it. Anytime you use an ATM machine, you are using a version of MFA (The debit card is step one, the PIN is step two)